SoundCloud and Pornhub Confirm User Data Exposure in Separate Breaches, One Via Third-Party

SoundCloud and Pornhub Disclose Data Breaches; Pornhub Incident Linked to Third-Party Vendor Mixpanel

HIGH
December 16, 2025
5m read
Data BreachSupply Chain AttackThreat Actor

Impact Scope

People Affected

Potentially up to 28 million from SoundCloud; unknown number from Pornhub

Affected Companies

SoundCloudPornhubMixpanel

Industries Affected

Media and EntertainmentTechnology

Related Entities

Threat Actors

Other

SoundCloud PornhubMixpanel OpenAI CoinTracker

Full Report

Executive Summary

Two major online platforms, SoundCloud and Pornhub, have disclosed separate data breaches affecting their users. SoundCloud's incident was a direct compromise of an internal dashboard, exposing email addresses and profile data for approximately 20% of its users, potentially numbering up to 28 million. The company has since contained the breach but faced subsequent DDoS attacks. Pornhub's exposure was the result of a supply-chain attack targeting its former third-party analytics vendor, Mixpanel. The breach exposed historical analytics data of some Premium members. The hacking group ShinyHunters has claimed responsibility for the Mixpanel compromise and is now attempting to extort Pornhub with the allegedly stolen data.

Threat Overview

SoundCloud Breach: This was a direct attack targeting an "ancillary service dashboard." The unauthorized access led to the exfiltration of email addresses and public profile information. SoundCloud emphasized that sensitive data like passwords and financial details were not part of the compromised dataset. As part of its incident response, SoundCloud made configuration changes that inadvertently blocked users accessing the service via VPNs. Following the containment, the platform was hit by disruptive Distributed Denial-of-Service (DDoS) attacks.

Pornhub / Mixpanel Breach: This incident is a classic example of a supply chain attack. Pornhub's own systems were not breached. Instead, the data was exposed via a compromise at Mixpanel, a company Pornhub had stopped using in 2021. The exposed data was described as a "limited set of analytics events." However, the threat actor, ShinyHunters, claims to have stolen 94GB of data containing over 200 million records of Premium users' activity, including search and watch history, email addresses, keywords, and locations. This same Mixpanel breach has also affected other high-profile companies like OpenAI and CoinTracker.

Technical Analysis

ShinyHunters' TTPs: ShinyHunters is a well-known threat actor specializing in large-scale data theft for financial gain, often selling stolen databases on dark web forums or using them for extortion. Their involvement suggests the Mixpanel breach was a targeted intrusion aimed at a high-value data aggregator.

SoundCloud DDoS Attack: The follow-on DDoS attacks against SoundCloud are a common tactic used by attackers to either distract from the initial intrusion, further disrupt the victim's business, or as a separate extortion attempt.

  • MITRE ATT&CK Mapping (DDoS):

Impact Assessment

For SoundCloud users, the primary risk is targeted phishing campaigns using their exposed email addresses and profile information. The subsequent DDoS attacks caused service disruption, impacting user experience and brand reputation.

For Pornhub users, the potential impact is far more severe due to the highly sensitive nature of the data. If ShinyHunters' claims are true, the exposure of search and watch history linked to email addresses could lead to personal embarrassment, blackmail, and targeted harassment. The incident severely damages user trust, even though Pornhub's direct systems were not at fault. It also serves as a stark reminder of the long-term risk posed by third-party data sharing; data shared with a vendor years ago can still be compromised and come back to haunt a company and its users.

Cyber Observables for Detection

  • SoundCloud: Monitor for widespread login failures or access issues, which were an early indicator of their incident response actions. Monitor network traffic for signs of a DDoS attack, such as a massive influx of traffic from a wide range of IP addresses targeting specific endpoints.
  • Pornhub/Mixpanel: Organizations using third-party analytics tools should monitor for any security notifications from their vendors. Regularly review the data shared with third parties and the access permissions granted. Hunt for mentions of your company or stolen data on dark web forums and threat intelligence feeds.

Detection & Response

  1. Third-Party Risk Management (TPRM): Organizations must have a robust TPRM program. This includes vetting the security posture of all vendors before integration, defining data sharing agreements, and having a plan for when a third-party is breached. This aligns with D3FEND Decoy Object (D3-DO), where you can seed third-party datasets with decoy records to get early warning if that data appears in a breach.
  2. DDoS Protection: Services like SoundCloud must have a DDoS mitigation service in place. These services can absorb and filter malicious traffic, ensuring service availability for legitimate users. This is a form of D3FEND Inbound Traffic Filtering (D3-ITF).
  3. Incident Communication: Both companies communicated the breaches to their users, which is a critical step in incident response. Clear and timely communication helps users take protective measures and can help manage reputational damage.

Mitigation

  1. Vendor Offboarding Process: When a relationship with a third-party vendor like Mixpanel ends, the offboarding process must include a contractual obligation and verification that all of your company's data has been securely and permanently deleted from their systems.
  2. Data Minimization: Only share the absolute minimum amount of user data required for a third-party service to function. Anonymize or pseudonymize data wherever possible. For analytics, it's often not necessary to share raw email addresses; hashed or unique user IDs can suffice.
  3. Secure Internal Tools: For the SoundCloud breach, access to internal dashboards must be strictly controlled. Enforce Multi-factor Authentication (MFA), use IP allowlisting, and apply the principle of least privilege. This is an application of D3FEND User Account Permissions (D3-UAP).

Timeline of Events

1
January 1, 2021
Pornhub ceases its business relationship with third-party analytics vendor Mixpanel.
2
December 1, 2025
SoundCloud detects and contains unauthorized activity in a service dashboard, leading to a data breach.
3
December 1, 2025
Pornhub notifies users of data exposure resulting from a breach at its former vendor, Mixpanel.
4
December 1, 2025
ShinyHunters claims responsibility for the Mixpanel breach and attempts to extort Pornhub.
5
December 16, 2025
This article was published

MITRE ATT&CK Mitigations

While not a vulnerability, a similar principle of auditing third-party risk is applicable. Regularly assess the security of vendors with access to your data.

Deploying DDoS mitigation services is a form of network intrusion prevention designed to handle volumetric attacks.

Strictly controlling access to internal dashboards and services, as in the SoundCloud case, is crucial.

Ensuring internal tools are configured with strong authentication (MFA) and access controls.

D3FEND Defensive Countermeasures

To proactively detect a third-party breach like the one at Mixpanel, organizations can employ Decoy Objects. This involves seeding the datasets shared with third-party vendors with unique, fake records that are under your control. For example, when sending user analytics data, include several 'canary' user accounts with unique email addresses (e.g., acme-mixpanel-canary@yourdomain.com) that are monitored by your security team but correspond to no real user. If these canary email addresses ever receive an email, or if their credentials appear in a public data breach dump or are used in a login attempt, it provides a high-fidelity signal that the third-party vendor has been compromised and that specific dataset has been stolen. This technique provides a powerful early warning system, allowing a company like Pornhub to get ahead of the incident, notify users, and prepare for extortion attempts long before the attacker makes their move public.

In response to the DDoS attacks that followed the SoundCloud breach, implementing robust Inbound Traffic Filtering is the primary defense. This is typically achieved through a cloud-based DDoS mitigation provider. These services act as a 'scrubbing center' by redirecting all of a site's traffic through their global network. They use a combination of techniques, including rate limiting, IP reputation filtering, and protocol validation, to distinguish between legitimate user traffic and malicious attack traffic. The service absorbs the high volume of the attack, allowing only clean traffic to reach SoundCloud's servers. This ensures service availability and business continuity. For a large public-facing platform like SoundCloud, an 'always-on' DDoS protection service is essential, as it can automatically detect and mitigate attacks in real-time without manual intervention, preventing the service disruptions experienced in this incident.

The SoundCloud breach originated from a compromised 'ancillary service dashboard.' This highlights the critical need for strong User Account Permissions based on the principle of least privilege. Access to any internal tool, especially one with access to user data, must be strictly controlled. Each user account should only have the minimum level of permission necessary to perform their job function. Access should be reviewed regularly, and permissions revoked when no longer needed. Furthermore, all access to such sensitive dashboards must be protected by multi-factor authentication (MFA) without exception. Network-level controls, such as restricting access to the dashboard to corporate IP addresses or a VPN, should also be implemented. By hardening access controls in this manner, an organization can significantly reduce the risk of a single compromised account leading to a large-scale data breach.

Sources & References

User Data Compromised in SoundCloud Hack
SecurityWeek (securityweek.com) December 16, 2025
Pornhub targeted in extortion attempt following Mixpanel breach exposing user activity
Security Affairs (securityaffairs.co) December 16, 2025
SoundCloud discloses data breach incident impacting 20% of users
Cyber Insider (cyberinsider.com) December 16, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Data BreachSupply Chain AttackShinyHuntersMixpanelSoundCloudPornhubDDoSExtortion

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading