Company Details
mindgeek
617
0
51913
aylo.com
0
MIN_3251549
In-progress

MindGeek Company CyberSecurity Posture
aylo.comAs of August 17th, 2023 our company will be known as Aylo. A new name, a vibrant new approach, and a global team to bring it all to life: Check our new website: www.aylo.com Check out our new LinkedIn https://www.linkedin.com/company/ayloservices/
Company Details
mindgeek
617
0
51913
aylo.com
0
MIN_3251549
In-progress
Between 750 and 799

MindGeek Global Score (TPRM)XXXX

Description: **PornHub Premium User Data Exposed in ShinyHunters Extortion Scheme Following Mixpanel Breach** PornHub is facing extortion demands from the ShinyHunters cybercrime group after the search and watch history of its Premium members was stolen in a November 2025 breach of analytics vendor Mixpanel. The incident, disclosed by PornHub last week, stems from a November 8 smishing (SMS phishing) attack that compromised Mixpanel’s systems, exposing historical user activity data from 2021 or earlier. PornHub confirmed that only select Premium users were affected, emphasizing that passwords, payment details, and financial information remained secure. The company ceased its partnership with Mixpanel in 2021, meaning the stolen records consist of older analytics data. Mixpanel described the breach as impacting a "limited number" of customers, though other affected companies, including OpenAI and CoinTracker, have also acknowledged exposure. ShinyHunters, now confirmed as the group behind the Mixpanel breach, began extorting victims last week, threatening to publish stolen data unless ransoms were paid. In communications with PornHub, the group claimed to have exfiltrated 94GB of data containing over 200 million records, including email addresses, video URLs, search keywords, timestamps, and user activity logs (e.g., watch/download history and location data). A sample reviewed by *BleepingComputer* verified the sensitivity of the exposed information. The breach adds to ShinyHunters’ prolific 2025 campaign, which includes high-profile attacks via compromised Salesforce integrations, exploitation of an Oracle E-Business Suite zero-day (CVE-2025-61884), and recent Salesforce/Drift-related breaches. The group is also developing *ShinySpid3r*, a ransomware-as-a-service platform linked to affiliates of the Scattered Spider threat actor collective. With this latest incident, ShinyHunters solidifies its role in some of the year’s most significant data breaches.
Description: **PornHub Hit by Massive Data Breach: ShinyHunters Claims Theft of 200M Records** PornHub is facing a major data breach after the notorious hacking group **ShinyHunters** claimed responsibility for stealing **94GB of sensitive user data**, encompassing over **201 million records**. The compromised information includes **email addresses, geographic locations, video search histories, download activity, and keywords** tied to premium subscribers’ viewing habits. ShinyHunters, a prolific black-hat hacking collective, has been linked to multiple high-profile breaches this year, including attacks on **Qantas, Google, Louis Vuitton, Dior, Tiffany & Co., and Salesforce**. The group reportedly sent an extortion demand to PornHub, though the company has not publicly confirmed the breach. New Zealand’s **Privacy Commissioner** has been notified, though no official statement has been released. Authorities note that such incidents may fall under criminal jurisdiction, with potential implications under privacy laws if evidence of unauthorized data collection is provided. The breach underscores the ongoing risks of large-scale cyberattacks targeting sensitive user data.


MindGeek has 0.0% fewer incidents than the average of same-industry companies with at least one recorded incident.
MindGeek has 28.21% more incidents than the average of all companies with at least one recorded incident.
MindGeek reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.
MindGeek cyber incidents detection timeline including parent company and subsidiaries

As of August 17th, 2023 our company will be known as Aylo. A new name, a vibrant new approach, and a global team to bring it all to life: Check our new website: www.aylo.com Check out our new LinkedIn https://www.linkedin.com/company/ayloservices/

Founded in 1999 and headquartered in Buenos Aires, Argentina, Mercado Libre is Latin America’s leading e-commerce technology company. Through its primary platforms, MercadoLibre.com and MercadoPago.com, it provides solutions to individuals and companies buying, selling, advertising, and paying for
Equinix (Nasdaq: EQIX) is the world’s digital infrastructure company™, enabling digital leaders to harness a trusted platform to bring together and interconnect the foundational infrastructure that powers their success. Equinix enables today’s businesses to access all the right places, partners and
.png)
MONTREAL — MindGeek, the company behind some of the world's biggest porn sites, has led a fractured existence over the last year.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of MindGeek is https://www.aylo.com/.
According to Rankiteo, MindGeek’s AI-generated cybersecurity score is 793, reflecting their Fair security posture.
According to Rankiteo, MindGeek currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, MindGeek is not certified under SOC 2 Type 1.
According to Rankiteo, MindGeek does not hold a SOC 2 Type 2 certification.
According to Rankiteo, MindGeek is not listed as GDPR compliant.
According to Rankiteo, MindGeek does not currently maintain PCI DSS compliance.
According to Rankiteo, MindGeek is not compliant with HIPAA regulations.
According to Rankiteo,MindGeek is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
MindGeek operates primarily in the Internet Publishing industry.
MindGeek employs approximately 617 people worldwide.
MindGeek presently has no subsidiaries across any sectors.
MindGeek’s official LinkedIn profile has approximately 0 followers.
MindGeek is classified under the NAICS code 51913, which corresponds to Internet Publishing and Broadcasting and Web Search Portals.
No, MindGeek does not have a profile on Crunchbase.
Yes, MindGeek maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/mindgeek.
As of December 19, 2025, Rankiteo reports that MindGeek has experienced 2 cybersecurity incidents.
MindGeek has an estimated 603 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with security notice posted on pornhub's website..
Title: PornHub Premium Members' Search and Watch History Stolen in Mixpanel Breach
Description: Adult video platform PornHub is being extorted by the ShinyHunters extortion gang after the search and watch history of its Premium members was reportedly stolen in a recent Mixpanel data breach. The breach affected historical analytics data from 2021 or earlier, including sensitive information such as email addresses, activity types, locations, video URLs, video names, keywords, and timestamps.
Date Detected: 2025-11-08
Type: Data Breach
Attack Vector: Third-party breach (Mixpanel)
Vulnerability Exploited: SMS phishing (smishing) attack
Threat Actor: ShinyHunters
Motivation: Extortion
Title: PornHub Data Breach and Extortion by ShinyHunters
Description: An extortion demand sent to PornHub claims 94GB of data containing over 200 million records of personal information was stolen in the breach. ShinyHunters, a black-hat criminal hacker group, took responsibility for the attack and extortion attempts. The data includes email addresses, locations, video names, keywords, search histories, and subscriber activity.
Type: Data Breach and Extortion
Threat Actor: ShinyHunters
Motivation: Extortion
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Mixpanel (via SMS phishing).

Data Compromised: 94GB of data containing over 200 million records
Systems Affected: Mixpanel analytics platform
Brand Reputation Impact: Potential reputational damage due to exposure of sensitive user data
Identity Theft Risk: High (exposure of email addresses and activity history)
Payment Information Risk: None (payment details were not exposed)

Data Compromised: 94GB of data with over 200 million records
Brand Reputation Impact: Potential brand reputation damage
Legal Liabilities: Potential legal liabilities under privacy regulations
Identity Theft Risk: High risk of identity theft
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Search history, watch history, download activity, email addresses, video URLs, video names, keywords, timestamps, locations, Email Addresses, Locations, Video Names, Keywords, Search Histories, Watch/Download Activity and .

Entity Name: PornHub
Entity Type: Company
Industry: Adult Entertainment
Customers Affected: Premium members (select users)

Entity Name: Mixpanel
Entity Type: Third-party analytics provider
Industry: Data Analytics
Customers Affected: Limited number of customers (including PornHub, OpenAI, CoinTracker)

Entity Name: PornHub
Entity Type: Company
Industry: Adult Entertainment
Customers Affected: Premium members (201,211,943 records)

Communication Strategy: Security notice posted on PornHub's website

Type of Data Compromised: Search history, watch history, download activity, email addresses, video URLs, video names, keywords, timestamps, locations
Number of Records Exposed: 201,211,943
Sensitivity of Data: High (personally identifiable activity data)
Data Exfiltration: Yes
Personally Identifiable Information: Email addresses, activity history

Type of Data Compromised: Email addresses, Locations, Video names, Keywords, Search histories, Watch/download activity
Number of Records Exposed: 201,211,943
Sensitivity of Data: High (personal and sensitive user activity)
Data Exfiltration: Yes
Personally Identifiable Information: Yes

Data Exfiltration: Yes

Regulations Violated: Potential Privacy Act violations,
Regulatory Notifications: New Zealand’s Privacy Commissioner approached for comment

Source: BleepingComputer

Source: PornHub Security Notice

Source: BleepingComputer

Source: New Zealand’s Privacy Commissioner

Source: Netsafe
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: BleepingComputer, and Source: PornHub Security Notice, and Source: BleepingComputer, and Source: New Zealand’s Privacy Commissioner, and Source: Netsafe.

Investigation Status: Ongoing
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Security notice posted on PornHub's website.

Customer Advisories: Security notice posted on PornHub's website
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Security notice posted on PornHub's website.

Entry Point: Mixpanel (via SMS phishing)

Root Causes: Third-party breach via SMS phishing attack on Mixpanel
Last Attacking Group: The attacking group in the last incident were an ShinyHunters and ShinyHunters.
Most Recent Incident Detected: The most recent incident detected was on 2025-11-08.
Most Significant Data Compromised: The most significant data compromised in an incident were 94GB of data containing over 200 million records and 94GB of data with over 200 million records.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were 94GB of data containing over 200 million records and 94GB of data with over 200 million records.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 402.4M.
Most Recent Source: The most recent source of information about an incident are Netsafe, New Zealand’s Privacy Commissioner, BleepingComputer and PornHub Security Notice.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.
Most Recent Customer Advisory: The most recent customer advisory issued was an Security notice posted on PornHub's website.
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Mixpanel (via SMS phishing).
.png)
Zerobyte is a backup automation tool Zerobyte versions prior to 0.18.5 and 0.19.0 contain an authentication bypass vulnerability where authentication middleware is not properly applied to API endpoints. This results in certain API endpoints being accessible without valid session credentials. This is dangerous for those who have exposed Zerobyte to be used outside of their internal network. A fix has been applied in both version 0.19.0 and 0.18.5. If immediate upgrade is not possible, restrict network access to the Zerobyte instance to trusted networks only using firewall rules or network segmentation. This is only a temporary mitigation; upgrading is strongly recommended.
Open Source Point of Sale (opensourcepos) is a web based point of sale application written in PHP using CodeIgniter framework. Starting in version 3.4.0 and prior to version 3.4.2, a Cross-Site Request Forgery (CSRF) vulnerability exists in the application's filter configuration. The CSRF protection mechanism was **explicitly disabled**, allowing the application to process state-changing requests (POST) without verifying a valid CSRF token. An unauthenticated remote attacker can exploit this by hosting a malicious web page. If a logged-in administrator visits this page, their browser is forced to send unauthorized requests to the application. A successful exploit allows the attacker to silently create a new Administrator account with full privileges, leading to a complete takeover of the system and loss of confidentiality, integrity, and availability. The vulnerability has been patched in version 3.4.2. The fix re-enables the CSRF filter in `app/Config/Filters.php` and resolves associated AJAX race conditions by adjusting token regeneration settings. As a workaround, administrators can manually re-enable the CSRF filter in `app/Config/Filters.php` by uncommenting the protection line. However, this is not recommended without applying the full patch, as it may cause functionality breakage in the Sales module due to token synchronization issues.
Zed, a code editor, has an aribtrary code execution vulnerability in versions prior to 0.218.2-pre. The Zed IDE loads Model Context Protocol (MCP) configurations from the `settings.json` file located within a project’s `.zed` subdirectory. A malicious MCP configuration can contain arbitrary shell commands that run on the host system with the privileges of the user running the IDE. This can be triggered automatically without any user interaction besides opening the project in the IDE. Version 0.218.2-pre fixes the issue by implementing worktree trust mechanism. As a workaround, users should carefully review the contents of project settings files (`./zed/settings.json`) before opening new projects in Zed.
Zed, a code editor, has an aribtrary code execution vulnerability in versions prior to 0.218.2-pre. The Zed IDE loads Language Server Protocol (LSP) configurations from the `settings.json` file located within a project’s `.zed` subdirectory. A malicious LSP configuration can contain arbitrary shell commands that run on the host system with the privileges of the user running the IDE. This can be triggered when a user opens project file for which there is an LSP entry. A concerted effort by an attacker to seed a project settings file (`./zed/settings.json`) with malicious language server configurations could result in arbitrary code execution with the user's privileges if the user opens the project in Zed without reviewing the contents. Version 0.218.2-pre fixes the issue by implementing worktree trust mechanism. As a workaround, users should carefully review the contents of project settings files (`./zed/settings.json`) before opening new projects in Zed.
Storybook is a frontend workshop for building user interface components and pages in isolation. A vulnerability present starting in versions 7.0.0 and prior to versions 7.6.21, 8.6.15, 9.1.17, and 10.1.10 relates to Storybook’s handling of environment variables defined in a `.env` file, which could, in specific circumstances, lead to those variables being unexpectedly bundled into the artifacts created by the `storybook build` command. When a built Storybook is published to the web, the bundle’s source is viewable, thus potentially exposing those variables to anyone with access. For a project to potentially be vulnerable to this issue, it must build the Storybook (i.e. run `storybook build` directly or indirectly) in a directory that contains a `.env` file (including variants like `.env.local`) and publish the built Storybook to the web. Storybooks built without a `.env` file at build time are not affected, including common CI-based builds where secrets are provided via platform environment variables rather than `.env` files. Storybook runtime environments (i.e. `storybook dev`) are not affected. Deployed applications that share a repo with your Storybook are not affected. Users should upgrade their Storybook—on both their local machines and CI environment—to version .6.21, 8.6.15, 9.1.17, or 10.1.10 as soon as possible. Maintainers additionally recommend that users audit for any sensitive secrets provided via `.env` files and rotate those keys. Some projects may have been relying on the undocumented behavior at the heart of this issue and will need to change how they reference environment variables after this update. If a project can no longer read necessary environmental variable values, either prefix the variables with `STORYBOOK_` or use the `env` property in Storybook’s configuration to manually specify values. In either case, do not include sensitive secrets as they will be included in the built bundle.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.