Company Details
onlyfans
5,158
74,207
71
onlyfans.com
0
ONL_7277606
In-progress

OnlyFans Company CyberSecurity Posture
onlyfans.comOnlyFans empowers creators to own their full potential. OnlyFans is a place for creators from all genres and is committed to building the most inclusive and safest social media platform in the world. OnlyFans is a space for creators to express themselves freely, monetize content, and develop authentic connections with their fans. We continue to put power into the hands of creators by developing unparalleled opportunities for our community.
Company Details
onlyfans
5,158
74,207
71
onlyfans.com
0
ONL_7277606
In-progress
Between 650 and 699

OnlyFans Global Score (TPRM)XXXX

Description: **Cybersecurity Breach Exposes Sensitive Data of Adult Platform’s Premium Users** A cyberattack targeting an adult platform’s Premium service has sparked extortion threats and heightened privacy concerns after the hacking group *ShinyHunters* claimed to have stolen over 201 million records of user activity logs. The company confirmed the breach stemmed from a third-party analytics vendor, *Mixpanel*, but clarified that only Premium users were affected and that no passwords or payment details were exposed. The stolen data reportedly includes email addresses, search queries, video titles, timestamps, and IP-based geolocation—information that, while not directly financial, could enable de-anonymization, targeted phishing, or blackmail. *ShinyHunters* has allegedly used the dataset to pressure the company, mirroring tactics seen in past breaches involving sensitive content, such as the 2015 Ashley Madison hack. The incident underscores the risks of supply chain vulnerabilities, where even secure primary systems can be compromised through third-party integrations. While *Mixpanel* denied its systems were breached, the event highlights the dangers of unchecked telemetry data collection, which can inadvertently expose sensitive behavioral logs. Privacy advocates warn that such datasets can reveal personal preferences, relationships, or routines, making them prime targets for extortion. Regulatory scrutiny is likely, with potential investigations under laws like GDPR or California’s privacy statutes. The company has pledged to audit its analytics pipeline, reduce data retention, and implement stronger safeguards for personally identifiable information. For affected users, the breach serves as a reminder of the persistent risks tied to behavioral tracking—even when financial data remains secure.


OnlyFans has 5.26% more incidents than the average of same-industry companies with at least one recorded incident.
OnlyFans has 26.58% more incidents than the average of all companies with at least one recorded incident.
OnlyFans reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 0 vulnerabilities, 1 data breaches, compared to industry peers with at least 1 incident.
OnlyFans cyber incidents detection timeline including parent company and subsidiaries

OnlyFans empowers creators to own their full potential. OnlyFans is a place for creators from all genres and is committed to building the most inclusive and safest social media platform in the world. OnlyFans is a space for creators to express themselves freely, monetize content, and develop authentic connections with their fans. We continue to put power into the hands of creators by developing unparalleled opportunities for our community.


With national offices in Los Angeles and New York, and local offices nationwide, SAG-AFTRA is the iconic American labor union that represents approximately 160,000 media professionals. Our members are the talented faces and voices that entertain and inform America and the world. They are actors, a

Netflix is one of the world's leading entertainment services, with over 300 million paid memberships in over 190 countries enjoying TV series, films and games across a wide variety of genres and languages. Members can play, pause and resume watching as much as they want, anytime, anywhere, and can c
The Walt Disney World® Resort features four theme parks — the Magic Kingdom® Park, Epcot®, Disney's Hollywood Studios™, and Disney's Animal Kingdom® Theme Park. More than 20 resort hotels are on-site, offering several thousand rooms of themed accommodations. The nearly 40-square-miles of the Walt Di
Universal Music Group (UMG) is the world leader in music-based entertainment, with a broad array of businesses engaged in recorded music, music publishing, merchandising and audiovisual content in more than 60 countries. Featuring the most comprehensive catalog of recordings and songs across every m
Recognized three years in a row by Great Place to Work® and named one of People Magazine’s Top 50 Companies that Care, Live Nation Entertainment is the global leader in live events and ticketing. With business operations and corporate functions across major divisions including Ticketmaster, Concerts

Electronic Arts creates next-level entertainment experiences that inspire players and fans around the world. Here, everyone is part of the story. Part of a community that connects across the globe. A team where creativity thrives, new perspectives are invited, and ideas matter. Regardless of your ro
Sony’s purpose is simple. We aim to fill the world with emotion, through the power of creativity and technology. We want to be responsible for getting hearts racing, stirring ambition, and putting a smile on the faces of our customers. That challenge, combined with our spirit of innovation, motivate

Welcome to Dave & Buster's, the ONLY place to Eat, Drink, Play & Watch Sports®, all under one roof! Here, you can immerse yourself in a world of excitement, from our Million Dollar Midway, packed with the hottest arcade games, to our mouth-watering, chef-crafted creations served in our American rest

NBCUniversal is one of the world's leading media and entertainment companies. We create world-class content, which we distribute across our portfolio of film, television, and streaming, and bring to life through our theme parks and consumer experiences. We own and operate leading entertainment and n
.png)
NHL News: Paulina Gretzky's Halloween costume as Jessie from Toy Story sparked immediate online debate, drawing comparisons to Kendall...
Italy will require users to verify their age before getting on porn sites, starting on November 12.
OnlyFans is becoming one of the fastest-growing platforms for digital creators. It allows them to connect directly with fans and monetize...
The fight against online piracy using automated algorithms is causing massive errors and removing innocent content from the Internet.
Explore how safe OnlyFans really is. Get insights on platform security, content risks, user anonymity, and protecting your personal info.
A sophisticated new ransomware campaign is actively tricking internet users around the world by employing fake verification pages to spread...
Fix Windows errors with Fortect: Fortect can repair common computer errors by scanning your entire system for damaged or missing OS files...
In recent months, we have been seeing accounts with openly sexual photos on our Telegram channel dev.ua. They have been actively commenting...
Two men are suing the adults-only site OnlyFans, after the pair became suspicious that they weren't talking to real models.

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of OnlyFans is http://www.onlyfans.com.
According to Rankiteo, OnlyFans’s AI-generated cybersecurity score is 661, reflecting their Weak security posture.
According to Rankiteo, OnlyFans currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, OnlyFans is not certified under SOC 2 Type 1.
According to Rankiteo, OnlyFans does not hold a SOC 2 Type 2 certification.
According to Rankiteo, OnlyFans is not listed as GDPR compliant.
According to Rankiteo, OnlyFans does not currently maintain PCI DSS compliance.
According to Rankiteo, OnlyFans is not compliant with HIPAA regulations.
According to Rankiteo,OnlyFans is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
OnlyFans operates primarily in the Entertainment Providers industry.
OnlyFans employs approximately 5,158 people worldwide.
OnlyFans presently has no subsidiaries across any sectors.
OnlyFans’s official LinkedIn profile has approximately 74,207 followers.
OnlyFans is classified under the NAICS code 71, which corresponds to Arts, Entertainment, and Recreation.
No, OnlyFans does not have a profile on Crunchbase.
Yes, OnlyFans maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/onlyfans.
As of December 27, 2025, Rankiteo reports that OnlyFans has experienced 1 cybersecurity incidents.
OnlyFans has an estimated 7,334 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Breach.
Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with auditing event schemas, reducing data retention, removing/hashing pii in analytics, and communication strategy with public disclosure via company statement and media outlets..
Title: Adult Platform Premium Service Data Breach and Extortion Threat
Description: A hack directed at the adult platform’s Premium service has led to extortion threats and new privacy fears, as a hacking gang claims it stole a large dataset of customer activity logs. The company confirmed an incident involving a third-party analytics vendor, stating that only some Premium users were impacted and no passwords or payment information was exposed.
Type: Data Breach
Attack Vector: Third-party analytics vendor (supply chain attack)
Vulnerability Exploited: Supply chain weakness in analytics data handling
Threat Actor: ShinyHunters
Motivation: Extortion, data monetization on dark web
Common Attack Types: The most common types of attacks the company has faced is Breach.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Third-party analytics vendor (Mixpanel).

Data Compromised: 201,211,943 records of user activity logs
Systems Affected: Third-party analytics vendor (Mixpanel)
Operational Impact: Potential reputational damage, regulatory scrutiny
Brand Reputation Impact: High (sensitive behavioral data exposure)
Legal Liabilities: Potential under GDPR, CCPA, or other privacy laws
Identity Theft Risk: Moderate (de-anonymization risk via behavioral data)
Payment Information Risk: None (no payment data exposed)
Commonly Compromised Data Types: The types of data most commonly compromised in incidents are User Activity Logs, Behavioral Telemetry and .

Entity Name: Adult Platform (unnamed)
Entity Type: Online adult content platform
Industry: Adult Entertainment
Customers Affected: Premium users (subset of total user base)

Entity Name: Mixpanel
Entity Type: Third-party analytics provider
Industry: Data Analytics

Remediation Measures: Auditing event schemas, reducing data retention, removing/hashing PII in analytics
Communication Strategy: Public disclosure via company statement and media outlets

Type of Data Compromised: User activity logs, Behavioral telemetry
Number of Records Exposed: 201,211,943
Sensitivity of Data: High (intimate behavioral data)
Data Exfiltration: Yes (alleged by ShinyHunters)
Personally Identifiable Information: Email addressesGeographic information (IP-based)Timestamps of activity
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Auditing event schemas, reducing data retention, removing/hashing PII in analytics.

Regulations Violated: Potential GDPR, Potential CCPA,

Lessons Learned: Supply chain risks in third-party analytics, importance of data minimization, and the sensitivity of behavioral logs when combined with PII.

Recommendations: Audit and tighten analytics data pipelines to prevent sensitive data exposure., Implement data minimization practices (e.g., hashing PII, reducing retention periods)., Enhance user communication about phishing risks and extortion attempts., Encourage users to adopt security best practices (e.g., 2FA, unique passwords, email aliases)., Prepare for potential regulatory inquiries and legal actions.Audit and tighten analytics data pipelines to prevent sensitive data exposure., Implement data minimization practices (e.g., hashing PII, reducing retention periods)., Enhance user communication about phishing risks and extortion attempts., Encourage users to adopt security best practices (e.g., 2FA, unique passwords, email aliases)., Prepare for potential regulatory inquiries and legal actions.Audit and tighten analytics data pipelines to prevent sensitive data exposure., Implement data minimization practices (e.g., hashing PII, reducing retention periods)., Enhance user communication about phishing risks and extortion attempts., Encourage users to adopt security best practices (e.g., 2FA, unique passwords, email aliases)., Prepare for potential regulatory inquiries and legal actions.Audit and tighten analytics data pipelines to prevent sensitive data exposure., Implement data minimization practices (e.g., hashing PII, reducing retention periods)., Enhance user communication about phishing risks and extortion attempts., Encourage users to adopt security best practices (e.g., 2FA, unique passwords, email aliases)., Prepare for potential regulatory inquiries and legal actions.Audit and tighten analytics data pipelines to prevent sensitive data exposure., Implement data minimization practices (e.g., hashing PII, reducing retention periods)., Enhance user communication about phishing risks and extortion attempts., Encourage users to adopt security best practices (e.g., 2FA, unique passwords, email aliases)., Prepare for potential regulatory inquiries and legal actions.
Key Lessons Learned: The key lessons learned from past incidents are Supply chain risks in third-party analytics, importance of data minimization, and the sensitivity of behavioral logs when combined with PII.

Source: BleepingComputer

Source: Company Statement

Source: Mixpanel Statement
Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: BleepingComputer, and Source: Company Statement, and Source: Mixpanel Statement.

Investigation Status: Ongoing
Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Public disclosure via company statement and media outlets.

Stakeholder Advisories: Users advised to be wary of extortion emails, enable 2FA, and change passwords.
Customer Advisories: Do not respond to extortion emails claiming to have your viewing history.Report phishing attempts to email providers and cybercrime units.Change account passwords and enable two-factor authentication.Use email aliases for sensitive subscriptions.Avoid logging in via unsolicited links.
Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: were Users advised to be wary of extortion emails, enable 2FA, and change passwords., Do Not Respond To Extortion Emails Claiming To Have Your Viewing History., Report Phishing Attempts To Email Providers And Cybercrime Units., Change Account Passwords And Enable Two-Factor Authentication., Use Email Aliases For Sensitive Subscriptions., Avoid Logging In Via Unsolicited Links. and .

Entry Point: Third-party analytics vendor (Mixpanel)

Root Causes: Inadequate data minimization in analytics pipelines, supply chain vulnerability via third-party vendor.
Corrective Actions: Audit Event Schemas For Sensitive Data., Reduce Data Retention Periods., Hash Or Remove Pii From Analytics Data., Enhance Monitoring Of Third-Party Data Flows.,
Corrective Actions Taken: The company has taken the following corrective actions based on post-incident analysis: Audit Event Schemas For Sensitive Data., Reduce Data Retention Periods., Hash Or Remove Pii From Analytics Data., Enhance Monitoring Of Third-Party Data Flows., .
Last Attacking Group: The attacking group in the last incident was an ShinyHunters.
Most Significant Data Compromised: The most significant data compromised in an incident were 201,211 and943 records of user activity logs.
Most Sensitive Data Compromised: The most sensitive data compromised in a breach were 201,211 and943 records of user activity logs.
Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 201.2M.
Most Significant Lesson Learned: The most significant lesson learned from past incidents was Supply chain risks in third-party analytics, importance of data minimization, and the sensitivity of behavioral logs when combined with PII.
Most Significant Recommendation Implemented: The most significant recommendation implemented to improve cybersecurity was Audit and tighten analytics data pipelines to prevent sensitive data exposure., Enhance user communication about phishing risks and extortion attempts., Prepare for potential regulatory inquiries and legal actions., Encourage users to adopt security best practices (e.g., 2FA, unique passwords, email aliases)., Implement data minimization practices (e.g., hashing PII and reducing retention periods)..
Most Recent Source: The most recent source of information about an incident are Company Statement, Mixpanel Statement and BleepingComputer.
Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.
Most Recent Stakeholder Advisory: The most recent stakeholder advisory issued was Users advised to be wary of extortion emails, enable 2FA, and change passwords., .
Most Recent Customer Advisory: The most recent customer advisory issued was an Do not respond to extortion emails claiming to have your viewing history.Report phishing attempts to email providers and cybercrime units.Change account passwords and enable two-factor authentication.Use email aliases for sensitive subscriptions.Avoid logging in via unsolicited links.
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Third-party analytics vendor (Mixpanel).
.png)
n8n is an open source workflow automation platform. Prior to version 2.0.0, in self-hosted n8n instances where the Code node runs in legacy (non-task-runner) JavaScript execution mode, authenticated users with workflow editing access can invoke internal helper functions from within the Code node. This allows a workflow editor to perform actions on the n8n host with the same privileges as the n8n process, including: reading files from the host filesystem (subject to any file-access restrictions configured on the instance and OS/container permissions), and writing files to the host filesystem (subject to the same restrictions). This issue has been patched in version 2.0.0. Workarounds for this issue involve limiting file operations by setting N8N_RESTRICT_FILE_ACCESS_TO to a dedicated directory (e.g., ~/.n8n-files) and ensure it contains no sensitive data, keeping N8N_BLOCK_FILE_ACCESS_TO_N8N_FILES=true (default) to block access to .n8n and user-defined config files, and disabling high-risk nodes (including the Code node) using NODES_EXCLUDE if workflow editors are not fully trusted.
n8n is an open source workflow automation platform. From version 1.0.0 to before 2.0.0, a sandbox bypass vulnerability exists in the Python Code Node that uses Pyodide. An authenticated user with permission to create or modify workflows can exploit this vulnerability to execute arbitrary commands on the host system running n8n, using the same privileges as the n8n process. This issue has been patched in version 2.0.0. Workarounds for this issue involve disabling the Code Node by setting the environment variable NODES_EXCLUDE: "[\"n8n-nodes-base.code\"]", disabling Python support in the Code node by setting the environment variable N8N_PYTHON_ENABLED=false, which was introduced in n8n version 1.104.0, and configuring n8n to use the task runner based Python sandbox via the N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables.
LMDeploy is a toolkit for compressing, deploying, and serving LLMs. Prior to version 0.11.1, an insecure deserialization vulnerability exists in lmdeploy where torch.load() is called without the weights_only=True parameter when loading model checkpoint files. This allows an attacker to execute arbitrary code on the victim's machine when they load a malicious .bin or .pt model file. This issue has been patched in version 0.11.1.
n8n is an open source workflow automation platform. Prior to version 1.114.0, a stored Cross-Site Scripting (XSS) vulnerability may occur in n8n when using the “Respond to Webhook” node. When this node responds with HTML content containing executable scripts, the payload may execute directly in the top-level window, rather than within the expected sandbox introduced in version 1.103.0. This behavior can enable a malicious actor with workflow creation permissions to execute arbitrary JavaScript in the context of the n8n editor interface. This issue has been patched in version 1.114.0. Workarounds for this issue involve restricting workflow creation and modification privileges to trusted users only, avoiding use of untrusted HTML responses in the “Respond to Webhook” node, and using an external reverse proxy or HTML sanitizer to filter responses that include executable scripts.
Yealink T21P_E2 Phone 52.84.0.15 is vulnerable to Directory Traversal. A remote normal privileged attacker can read arbitrary files via a crafted request result read function of the diagnostic component.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.