Skip to main content

Slashdot: The Majority of Gen Z Describe Themselves as Video Content Creators

The Majority of Gen Z Describe Themselves as Video Content Creators
Published on June 29, 2024 at 12:10AM
For the first two decades of the social internet, lurkers ruled. Among Gen Z, they're in the minority, according to survey data from YouTube. From a report: Tech industry insiders used to cite a rule of thumb stating that only one in ten of an online community's users generally post new content, with the masses logging on only to consume images, video or other updates. Now younger generations are flipping that divide, a survey by the video platform said. YouTube found that 65 percent of Gen Z, which it defined as people between the ages of 14 and 24, describe themselves as video content creators -- making lurkers a minority. The finding came from responses from 350 members of Gen Z in the U.S., out of a wider survey that asked thousands of people about how they spend time online, including whether they consider themselves video creators. YouTube did the survey in partnership with research firm SmithGeiger, as part of its annual report on trends on the platform. YouTube's report says that after watching videos online, many members of Gen Z respond with videos of their own, uploading their own commentary, reaction videos, deep dives into content posted by others and more. This kind of interaction often develops in response to videos on pop culture topics such as "RuPaul's Drag Race" or the Fallout video game series. Fan-created content can win more watch time than the original source material, the report says.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: Texas A&M University Tops Nation in Engineering Research Expenditures

Texas A&M University Tops Nation in Engineering Research Expenditures Published on June 19, 2024 at 12:50AM An anonymous reader shares a report: Texas A&M University held the largest engineering research portfolio of any academic institution in the country last year, nearing half a billion dollars and surpassing Massachusetts Institute of Technology for the top spot, according to U.S. News & World Report. The state flagship's College of Engineering recorded $444.7 million in research expenditures in the 2023 fiscal year, university officials said. A mix of federal, state and private grants funds those efforts, so more expenditures means more partnerships and a larger engineering footprint than ever, Texas A&M University System Chancellor John Sharp said. "An awful lot of people in Washington, a lot of people in Austin, a lot of people in the private sector now rely on Texas A&M to do their engineering research," Sharp said. "Of all the places in

Slashdot: AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules

AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules Published on June 22, 2024 at 01:50AM An anonymous reader quotes a report from Ars Technica: The California Public Utilities Commission (CPUC) yesterday rejected AT&T's request to end its landline phone obligations. The state agency also urged AT&T to upgrade copper facilities to fiber instead of trying to shut down the outdated portions of its network. AT&T asked the state to eliminate its Carrier of Last Resort (COLR) obligation, which requires it to provide landline telephone service to any potential customer in its service territory. A CPUC administrative law judge recommended rejection of the application last month, and the commission voted to dismiss AT&T's application with prejudice on Thursday. "Our vote to dismiss AT&T's application made clear that we will protect customer access to basic telephone service... Our rules were designed to provide that assurance,