9 Sources
9 Sources
[1]
OpenAI Data Breach Confirmed, But It's Unlikely to Impact You
OpenAI is the latest company to be involved in a data breach where customer information may have been compromised. If you use ChatGPT for personal use, it's unlikely your information has been stolen. In emails to customers and a blog post on its website, OpenAI explains that an incident with a data analytics provider called Mixpanel saw the potential of some customer data being stolen by an attacker. It only impacts those who have accounts to access the brand's API interfaces. Those with accounts for the API platform may have had details stolen, including their name, email address, approximate location, operating system, and the browser they use to access the website. It also included information for "referring websites" and "organization or User IDs associated with the API account." OpenAI says there was no other information was taken. Mixpanel first learned of the attacker gaining access to its systems on Nov. 9, 2025, and shared a dataset with OpenAI on Nov. 25. OpenAI then began telling customers a day later. The brand says those with API accounts should be even more cautious with their information moving forward as it may mean they're prone to receiving phishing messages. It says to look out for rogue emails, and reaffirms that OpenAI won't ever ask for your password, API keys or other verification codes on email or chat. OpenAI says, "Trust, security, and privacy are foundational to our products, our organization, and our mission. We are committed to transparency, and are notifying all impacted customers and users." The brand said it has stopped working with Mixpanel in its services. It says it will also be "conducting additional and expanded security reviews across our vendor ecosystem and are elevating security requirements for all partners and vendors." If you were impacted by this incident, be sure to read PCMag's guide on what to do after a data breach. Disclosure: Ziff Davis, PCMag's parent company, filed a lawsuit against OpenAI in April 2025, alleging it infringed Ziff Davis copyrights in training and operating its AI systems.
[2]
OpenAI apologizes for big Mixpanel data breach that exposed emails and more - here's what we know
The leaked details pertain to software developers using OpenAI's developer platform, and not everyday users of ChatGPT OpenAI has issued an apology for a data breach suffered by one of its partners that has caused some emails, user locations and telemetry data to be leaked. Mixpanel is the third-party in question, a data analytics outfit that OpenAI used with its platform.openai.com portal. This is OpenAI's developer platform (used by software developers to integrate AI functionality into their products) for which Mixpanel facilitated web analytics. It's important to note that this is not a breach related to ChatGPT, but to said analytics company which is entirely separate from OpenAI. The details leaked only relate to software developers, not everyday users of ChatGPT, as OpenAI makes clear in its full statement on the matter (spotted by Windows Central). That statement covers a number of concerns, which, as you might imagine, start with people seeing headlines about a 'ChatGPT data breach' and panicking that their user details might have been leaked, or maybe even their private conversations with ChatGPT. OpenAI tells us: "Users of ChatGPT and other products were not impacted. "This was not a breach of OpenAI's systems. No chat, API requests, API usage data, passwords, credentials, API keys, payment details, or government IDs were compromised or exposed." OpenAI informs us that the breach of Mixpanel's systems "involved limited analytics data related to some users of the API", so only some developers on that platform have been hit. OpenAI is in the process of contacting those affected, and the details leaked are certain pieces of user profile information, which includes the following: OpenAI again clarifies that "OpenAI passwords, API keys, payment information, government IDs, and account access credentials were not impacted" for any developers. OpenAI assures us: "While we have found no evidence of any effect on systems or data outside Mixpanel's environment, we continue to monitor closely for any signs of misuse." This doesn't fully rule out that there might be further problems that OpenAI's ongoing investigation could turn up, but it very much seems that any issues are going to lie with software developers here. OpenAI is obviously taking this incident seriously and Mixpanel's services have been terminated. OpenAI also says that it's conducting "expanded security reviews across our vendor ecosystem" in light of the incident and "elevating security requirements" for all its partners. Which suggests that OpenAI acknowledges its failure in judgement in terms of employing this particular partner. Because there's bound to be some concern over how this reflects on OpenAI more broadly - even though the breach wasn't its fault - it seems a sensible move for OpenAI to go back and vet the other firms that it works with, bearing this recent breach firmly in mind. Hopefully what's been reported by OpenAI here will be the full extent of the breach after the investigation into the incident has been fully signed off. For those affected, that won't be much of a comfort, but as noted, that should only be software developers who use OpenAI's API platform. Due to the limited nature of the breach, OpenAI is not recommending that even developers should reset their passwords. However, in its mini-FAQ at the end of the statement, OpenAI advises that all users should enable multi-factor authentication (MFA) on their accounts if they haven't already, even though developer account details weren't involved in the breach. This is simply because MFA really should be used with any online account you have, where available, as best security practice. Adding another authentication step on top of entering your password - such as receiving a code by text to your phone - means that if your user and password details are ever leaked, you have a failsafe that prevents someone trying to compromise your account from logging in.
[3]
OpenAI Confirms Data Breach -- Here's Who Is Impacted - Decrypt
Both companies reviewed the incident, notified affected users, and outlined new security steps. A breach at analytics provider Mixpanel earlier this month exposed account names, email addresses, and browser locations for some users of OpenAI's API, the AI giant confirmed Wednesday, raising concerns that cybercriminals could use the stolen metadata in targeted phishing attempts. According to Mixpanel, on November 8, an unknown attacker gained access to part of its systems and exported a dataset containing customer-identifiable metadata and analytics information. The stolen data included usernames, email addresses, approximate browser-based location, operating system, and browser details. OpenAI said the breach did not include users' prompts, API keys, payment information, or authentication tokens. Only data from users who accessed OpenAI's tech via the API -- aka, via external apps powered by GPT -- was leaked, the company said. In other words, if you access the ChatGPT chatbot directly from OpenAI's website, then you won't be impacted here. "As part of our security investigation, we removed Mixpanel from our production services, reviewed the affected datasets, and are working closely with Mixpanel and other partners to fully understand the incident and its scope," OpenAI said in a statement. Founded in 2009, the San Francisco-based Mixpanel is a product analytics platform used to track user behavior across web and mobile applications. The company said it detected the "smishing" campaign, and after an initial investigation and response, alerted OpenAI the next day. "We are committed to transparency, and are notifying all impacted customers and users," OpenAI said. "We also hold our partners and vendors accountable for the highest bar for security and privacy of their services." Smishing is a type of phishing attack conducted through SMS messages. According to an October report by infrastructure management company Spacelift, smishing accounted for 39% of all mobile threats in 2024. Mixpanel said it secured affected accounts, revoked active sessions, rotated compromised credentials, and blocked malicious IP addresses. The company also reset employee passwords, hired external cybersecurity firms, and reviewed authentication, session, and export logs. After the breach, Mixpanel said it began notifying impacted customers about the incident. "If you have not heard from us directly, you were not impacted," Mixpanel CEO Jen Taylor said in a statement. "We continue to prioritize security as a core tenet of our company, products, and services. We are committed to supporting our customers and communicating transparently about this incident." Despite Mixpanel's reporting of the incident to OpenAI, the ChatGPT developer said it was cutting ties with the analytics firm. "After reviewing this incident, OpenAI has terminated its use of Mixpanel," they wrote. Some OpenAI customers took to social media to express frustration with the revelation that a third-party service had access to their information. "I'm not very happy about this. [...] Why did they have to pass on my name and email address to Mixpanel?" one user wrote on X. "I'm just a hobbyist trying to make small experiments." "OpenAI sending names and emails to a third party analytics platform (Mixpanel) feels wildly irresponsible," another wrote. OpenAI and Mixpanel did not immediately respond to requests for comment by Decrypt.
[4]
OpenAI confirms ChatGPT data breach. Here is everything we know
OpenAI has confirmed a security breach involving a third-party analytics provider, Mixpanel. ChatGPT maker OpenAI has confirmed a security incident, which it says is not its fault. The data breach involves a third-party analytics provider, Mixpanel, which resulted in the exposure of limited user data associated with its API platform. "This was not a breach of OpenAI's systems. No chat, API requests, API usage data, passwords, credentials, API keys, payment details, or government IDs were compromised or exposed," the company said in an email notifying users on Thursday. Mixpanel reportedly became aware of an attacker on November 9, OpenAI said. The threat actor gained unauthorised access to part of its systems and exported a dataset which had limited customer-identifiable information and analytics data. OpenAI said the information that may have been affected was limited to names, email addresses, and user identifiers. OpenAI said that it had terminated its use of Mixpanel and reaffirmed that the breach wasn't caused by any vulnerabilities in OpenAI's systems. The company said it would investigate the breach and urged users to be additionally vigilant of phishing-type attacks and social engineering scams that might attempt to leverage the stolen data. Users have been encouraged to enable multi-factor authentication as an additional protective measure for their accounts. While OpenAI said no conversations with ChatGPT were exposed, the incident is a reminder of how much personal data OpenAI has access to as people bear their souls to chatbots. OpenAI said that it plans to enforce stricter security requirements for all external partners. While OpenAI's use of Mixpanel analytics is standard practice, it tracked data like email addresses and location that wasn't necessary for product improvement, potentially violating GDPR's data minimisation principle, said Moshe Siman Tov Bustan, a security research team lead at OX Security, an AI security company. "Companies - from tech giants like OpenAI to one-person startups - should always aim to over-protect and anonymise customer data sent to third parties in order to avoid that type of information being stolen or breached," he told Euronews Next. "Even when using legitimate, vetted vendors, every piece of identifiable data sent externally creates another potential exposure point".
[5]
OpenAI Mixpanel Breach Raises Questions Over Vendor Security | AIM
The exposed data included names provided on API accounts, email addresses associated with those accounts, approximate location data derived from browser information and operating system. OpenAI has disclosed a security incident at Mixpanel, a third-party analytics provider the company used for web analytics on its API platform. On November 9, Mixpanel became aware of an attacker who gained unauthorised access to part of their systems and exported a dataset containing limited customer identifiable information. Mixpanel notified OpenAI of the investigation and shared the affected dataset on November 25. The incident affected only users of platform.openai.com, OpenAI's API interface. Users of ChatGPT and other products were not affected. OpenAI emphasised that "this was not a breach of OpenAI's systems". The exposed data included names provided on API accounts, email addresses associated with those accounts, approximate location data derived from browser information (city, state and country), operating system and browser types used to access accounts, referring websites and organisation or user IDs. OpenAI confirmed that "no chat, API requests, API usage data, passwords, credentials, API keys, payment details or government IDs were compromised or exposed". The company added that session tokens and authentication tokens for OpenAI services were also not impacted. Miguel Fornes, cybersecurity expert at Surfshark, in a statement to AIM, explained how seemingly limited data exposures create disproportionate security risks. "When a data leak exposes what seem like simple and meaningless details such as email addresses, locations, IP addresses or browser fingerprints -- once combined with other publicly available sources of information -- it can ripple through a person's entire digital life," he said. Attackers aggregate data from multiple breaches to construct detailed profiles for targeted phishing campaigns, identity theft and account takeovers that extend beyond the initially compromised platform to any service where users recycle credentials or maintain linked accounts. The specific combination of data exposed in this incident, namely names, email addresses, and OpenAI API metadata, creates conditions for convincing social engineering attacks. OpenAI warned users to remain vigilant against credible-looking phishing attempts, treat unexpected emails with caution, verify that messages claiming to be from OpenAI originate from official domains, and asserted that the company never requests passwords, API keys or verification codes via email, text or chat. Fornes contextualised the incident within broader platform security challenges. "In a world where everyday tasks require sharing more personal information, no company -- even a major platform like ChatGPT -- can promise flawless security," he said. "Whilst this breach did not include ChatGPT conversations or government IDs used for age verification, it hardly inspires confidence that the company allowed it to happen at all." As part of its security investigation, OpenAI removed Mixpanel from production services, reviewed the affected datasets, and began notifying impacted organisations, admins and users. "Whilst we have found no evidence of any effect on systems or data outside Mixpanel's environment, we continue to monitor closely for any signs of misuse," the company stated. OpenAI has terminated its relationship with Mixpanel entirely. Following a review of the incident, the company announced it is "conducting additional and expanded security reviews across our vendor ecosystem and is elevating security requirements for all partners and vendors." Because passwords and API keys were not affected, OpenAI is not recommending password resets or key rotation. However, the company advised users to enable multi-factor authentication as a best-practice security control, with enterprises encouraged to implement multi-factor authentication at the single sign-on layer. Whilst the Mixpanel incident represents a conventional third-party breach, recent reports from companies like Anthropic suggest the threat landscape is evolving in more concerning directions. The incident occurs as AI-powered cyber threats evolve rapidly. Anthropic disclosed what it called the first documented AI-orchestrated cyber espionage campaign at scale. In mid-September 2025, the company detected a Chinese state-sponsored group using Claude Code to execute sophisticated attacks with minimal human intervention. The campaign targeted approximately 30 organisations, including tech companies, financial institutions, chemical manufacturers and government agencies. The attackers jailbroke Claude by decomposing tasks into seemingly innocent fragments and claiming to be legitimate cybersecurity testers conducting defensive assessments. AI systems performed reconnaissance, vulnerability identification, exploit code creation, credential harvesting and data exfiltration. According to Anthropic's report, the system handled "80-90% of the campaign, with human intervention required only sporadically (perhaps four to six critical decision points per hacking campaign)." At peak activity, the system made thousands of requests, often multiple per second, operating at speeds beyond the capabilities of human operators. The AI system automatically categorised stolen data by intelligence value, identified high-privilege accounts, created backdoors and generated comprehensive attack documentation. Anthropic noted the operation represented an escalation, even on the 'vibe hacking' findings reported this summer. "In those operations, humans were very much still in the loop, directing the operations. Here, human involvement was much less frequent, despite the larger scale of the attack."
[6]
OpenAI Confirms User Data Exposed After Mixpanel Security Breach
The AI giant has removed Mixpanel from its production services OpenAI's user data was exposed in a recent Mixpanel data breach, the company stated on Thursday. The San Francisco-based artificial intelligence (AI) giant revealed that while most of its sensitive user data, and the data of the end-users accessing ChatGPT, Sora app, and the ChatGPT Atlas browser was not exposed in this breach, some information about its application programming interface (API) users might have been leaked. The company has now started a security investigation, and OpenAI has stopped using Mixpanel services. OpenAI's API Data Might Have Been Breached In a newsroom post, the AI giant detailed the data breach incident that occurred on November 9. Mixpanel's systems were hacked into by an attacker and the threat actor was able to export a dataset that also included information about OpenAI's users. However, the ChatGPT maker said that the breached dataset contained limited customer identifiable information and analytics information. Mixpanel shared the affected dataset with the AI company on November 25, stating that they were investigating the incident. OpenAI also highlighted that its servers and products were not impacted in this data breach, and sensitive data, such as that, API requests, API usage data, passwords, credentials, API keys, payment details, or government IDs, were not compromised. Detailing the impact OpenAI's API users should expect, the company said that user profile information associated with the use of "platform.openai.com" might have been included in the exported data. The particulars of the breach could include: * Name that was provided to OpenAI on the API account * Email address associated with the API account * Approximate coarse location based on API user browser (city, state, country) * Operating system and browser used to access the API account * Referring websites * Organisation or User IDs associated with the API account As a response, the ChatGPT maker has removed Mixpanel from its production services. It has also reviewed the affected datasets and is working with the digital analytics company and other partners to understand the full scope of the breach. "While we have found no evidence of any effect on systems or data outside Mixpanel's environment, we continue to monitor closely for any signs of misuse," the company said. As a preventive measure, the AI giant has requested all potentially impacted users to remain alert towards "credible-looking phishing attempts or spam."
[7]
OpenAI Confirms API Customer Data Exposure via Mixpanel
OpenAI has confirmed that the web analytics service provider for its API product, Mixpanel, suffered a data breach. Mixpanel became aware of the breach on November 9 and found that the attacker had exported a dataset containing limited customer-identifiable information and analytics data. OpenAI says the breach could have exposed names, email addresses, approximate locations, operating system and browser details, referring websites, and organisation/user IDs of its API customers. Released in 2020, the OpenAI API (application programming interface) allows users to access AI models and integrate them into their own products or create new applications. The company used Mixpanel as a third-party web analytics provider to understand product usage and improve the API. OpenAI confirms that this was not a breach of its own systems. "No chat, API requests, API usage data, passwords, credentials, API keys, payment details, or government IDs were compromised or exposed," it explained. Users of ChatGPT accounts and other products also remain unaffected by the breach. "We are in the process of notifying impacted organisations, admins, and users directly. While we have found no evidence of any effect on systems or data outside Mixpanel's environment, we continue to monitor closely for any signs of misuse," OpenAI said in its blog post confirming the breach. It added that it has removed Mixpanel from its production services and reviewed the affected datasets as part of its security investigation. The company also said it is working with Mixpanel and other partners to fully understand the incident and its scope. Additionally, it is conducting expanded security reviews across its vendor ecosystem. On the API user end, OpenAI recommends vigilance for credible-looking phishing attempts or spam, given that the breach included names, email addresses, and OpenAI API metadata. The company has reminded API users to double-check that any message claiming to be from OpenAI is sent from an official OpenAI domain and to enable multi-factor authentication. This breach comes after the Indian government notified the Digital Personal Data Protection Rules, 2025. With these rules in place, parts of India's data protection regime have now come into effect, while others, such as data breach notification requirements, will come into effect eighteen months from the notification. Under the data protection regulations, companies must inform the Data Protection Board of the likely impact of a data breach and provide its description, including the nature, extent, timing, and location of the occurrence, without delay. They also have to alert affected customers with details of the breach, customer-specific consequences, measures taken by the company, and steps customers can take to protect themselves. Within 72 hours of the breach, the company must give the Board an updated description of the breach, the circumstances that led to it, remedial steps taken, mitigation measures, and findings regarding the person responsible. India is one of OpenAI's largest user bases. According to a Times of India Report from June, 13.5% of ChatGPT's users are Indian. The region is also among the top five in terms of developer usage of OpenAI services, as per an ET report. As such, in case of breaches, the company may have compliance obligations in India. In this case, OpenAI is not directly responsible for the breach. Instead, Mixpanel, the third-party it employs and shares data with, suffered the breach. Under the DPDP Act, 2023, "a data fiduciary [the company determining the purpose and means of data processing] shall protect personal data in its possession or under its control, including in respect of any processing undertaken by it or on its behalf by a data processor [who processes data on behalf of a data fiduciary], by taking reasonable security safeguards to prevent personal data breach." This would mean that, if the data breach provisions were in effect, OpenAI would have to follow the processes to safeguard data listed under the Act and the rules.
[8]
OpenAI hack explained: Should ChatGPT users be worried?
OpenAI clarifies users unaffected; biggest risk now is phishing-based scams When news broke that a third-party analytics platform used by OpenAI had suffered a security breach, the immediate reaction across the tech world was a familiar mix of concern and confusion. The words "OpenAI" and "hack" appearing together were enough to trigger fears of compromised chats, leaked API keys or exposed personal data. The reality, as the company now details, is both more contained and more nuanced. Also read: OpenAI confirms millions affected in Mixpanel-linked data leak: Here's what it means The incident stemmed from Mixpanel, a widely used analytics service that OpenAI relied on for usage insights on its API-related pages. In early November, Mixpanel detected unauthorized access to part of its systems, and an attacker exported a dataset linked to OpenAI's use of the platform. Crucially, this was not a breach of OpenAI's own servers. No one broke into ChatGPT's infrastructure or OpenAI's backend. The compromise occurred entirely within Mixpanel's environment. Once Mixpanel confirmed the issue and handed over the affected dataset, OpenAI began notifying impacted users and removed Mixpanel from its production systems. The company is also conducting a deeper review of how third-party analytics tools are used across its services. The dataset taken from Mixpanel contained analytics-style information. That includes basic account identifiers, names, email addresses, coarse location (such as city or country), browser and operating system details, referring web pages and some organisation or user IDs associated with API accounts. This is the kind of data typically collected for product analytics and interface refinement. It does not include sensitive security credentials. But it is still personal information, and in the wrong hands it introduces a heightened risk of phishing or targeted social-engineering attempts. The breach did not involve chat histories, messages, prompts or outputs, API keys, payment information, passwords, identity documents, iInternal logs from the ChatGPT app or website and users who do not use OpenAI's API and only interact with ChatGPT Also read: Scammers are using Google's Nano Banana AI to forge PAN cards, create fake images: Here's how you can spot them OpenAI has been explicit that ChatGPT users who are not part of the API ecosystem are unaffected. Even among API users, the exposed information is limited to analytics metadata rather than anything that would grant access to accounts or proprietary data. For most people, the answer is no. The breach does not reveal what anyone typed into ChatGPT, nor does it compromise stored chat histories or provide attackers with access to OpenAI accounts. That said, any exposure of personal information increases the potential for scams. An attacker armed with names and email addresses could craft believable phishing emails pretending to be OpenAI, warning about "account verification" or "API issues" and urging users to click a link. That is the most realistic risk here, and one that OpenAI itself highlights. The situation is best compared to a leak of basic profile information from a third-party service rather than a direct intrusion into a core AI system. In the world of cybersecurity, the distinction matters. OpenAI advises standard precautions that remain sensible for anyone working in tech: If you are not an API user and only use ChatGPT through its main app or website, there is no action required. The takeaway for users is simple, this was not a breach inside ChatGPT, nor does it compromise your conversations. The most practical threat is phishing, not data theft. Caution is smart, panic is not.
[9]
OpenAI confirms millions affected in Mixpanel-linked data leak: Here's what it means
Users are urged to watch for phishing attempts and secure their accounts with MFA and updated passwords. Millions of user records connected to OpenAI's API services were exposed after attackers compromised the systems of Mixpanel, a third-party analytics provider. According to reports shared with impacted users of OpenAI, the leaked data included user names, email addresses, and organisational metadata associated with API usage. Cybersecurity specialists warn that such seemingly harmless information can still be misused. Attackers frequently leverage names and email addresses to craft convincing phishing messages designed to trick users into revealing credentials or clicking malicious links. Because of this, even a breach involving non-sensitive records can carry long-term risks. OpenAI in its official statement clarified that the OpenAI servers were not compromised. They further said that the breach occurred entirely inside Mixpanel's infrastructure, which stored limited analytics data tied to certain API accounts. OpenAI emphasised that regular ChatGPT users were unaffected and that no chats, API requests, credentials, government IDs, passwords or payment details were exposed at any point. Also read: Scammers are using Google's Nano Banana AI to forge PAN cards, create fake images: Here's how you can spot them Mixpanel found the unauthorised access on 9 November 2025. On 25 November 2025, the company shared the affected data with OpenAI so that OpenAI could start checking what went wrong. As soon as OpenAI came to know about the issue, it immediately removed Mixpanel from all its live systems to stop any further data leak. After that, OpenAI carefully reviewed all the impacted records and started informing every affected user and organisation around the world. Along with fixing the issue, OpenAI also announced new steps to make security stronger for all its third-party partners. This shows that the company will now be more careful as it continues to grow and launch new tools that depend on outside services. Also read: Black Friday sale 2025: Best deals on iPhone 17 Pro Max, iPhone 17, iPhone 16 and iPhone Air on Flipkart, Amazon and more While the breach did not reveal sensitive items such as passwords, payment information or ChatGPT conversations, the exposure of basic account details still has sparked widespread worry across the global developer community, including in countries like India. OpenAI has urged all users, whether or not they believe their information was involved, to stay alert for potential phishing attempts. With names and email addresses included in the leak, attackers may impersonate OpenAI or related services by sending messages that appear legitimate. Users should be wary of unexpected links, attachments, or requests for personal information. OpenAI reminds everyone that it never asks for passwords, API keys, verification codes or other sensitive details via email or text. Any message that makes such a request should be treated as suspicious. Verifying that emails come from official OpenAI domains offers an additional layer of protection. Also read: Apple may soon overtake Samsung to become world's best smartphone maker: Report To reduce risk further, users are encouraged to enable multi-factor authentication (MFA) on all accounts linked to the exposed email address. Reviewing other services that use the same credentials, updating passwords where necessary, and monitoring for unusual activity can help limit potential damage.
Share
Share
Copy Link
OpenAI disclosed a security incident involving third-party analytics provider Mixpanel that exposed limited user data from its API platform. The breach affected only developers using OpenAI's API services, not regular ChatGPT users.
OpenAI has confirmed a security incident involving third-party analytics provider Mixpanel that resulted in the exposure of limited user data from its API platform. The breach was discovered on November 9, 2024, when Mixpanel became aware that an unknown attacker had gained unauthorized access to part of its systems and exported a dataset containing customer-identifiable information
1
. Mixpanel notified OpenAI of the investigation and shared the affected dataset on November 25, with OpenAI beginning to notify customers the following day2
.
Source: Digit
The exposed data included names provided on API accounts, email addresses associated with those accounts, approximate location data derived from browser information, operating system and browser types, referring websites, and organization or user IDs
3
. Importantly, OpenAI emphasized that no chat conversations, API requests, passwords, credentials, API keys, payment details, or government IDs were compromised or exposed4
.The breach specifically affected only users of platform.openai.com, OpenAI's API interface used by software developers to integrate AI functionality into their products. Regular ChatGPT users were not impacted by this incident
2
. OpenAI clarified that this was not a breach of its own systems, but rather a security incident at Mixpanel, which provided web analytics services for the API platform1
.Security experts warn that the combination of exposed data creates conditions for convincing social engineering attacks. Miguel Fornes from Surfshark explained that when seemingly simple details like email addresses and locations are combined with other publicly available information, they can "ripple through a person's entire digital life"
5
. OpenAI has advised affected users to remain vigilant against phishing attempts and emphasized that the company never requests passwords or API keys via email or chat3
.Related Stories
Following the incident, OpenAI immediately terminated its relationship with Mixpanel and removed the analytics provider from its production services
4
. The company is conducting "additional and expanded security reviews across our vendor ecosystem" and elevating security requirements for all partners and vendors1
.
Source: Decrypt
Because passwords and API keys were not compromised, OpenAI is not recommending password resets or key rotation. However, the company has advised all users to enable multi-factor authentication as a best-practice security control
5
. Some OpenAI customers expressed frustration on social media about the revelation that a third-party service had access to their information, with one user questioning why their name and email address needed to be shared with Mixpanel [3](https://decrypt.co/350376/openai-confirms-data-breach-heres-whos-impacted].Summarized by
Navi
[2]
08 Feb 2025•Technology
07 Oct 2025•Technology

08 Aug 2025•Technology
