Plex informed potentially affected users through an email, urging them to reset their passwords immediately. It seems the attackers were only able to target one of Plex’s databases, so the breach should only affect a section of Plex’s users. The company only detected the breach when they noticed suspicious activity on that database.   This is not the first time the company is dealing with a cyber attack. Back in 2015, the Plex forum was hit in a major hack, and the attacker was able to obtain user data from there. The hacker also demanded a ransom for the data he was able to collect. Plex claimed back then, the attack was likely via a PHP/IPB vulnerability.  Thankfully, with the most recent attack, credit card and other payment information was not exposed as it wasn’t stored on the company’s servers. Even the passwords which were leaked from the database were hashed, and the attacker would need to decrypt them. Fortunately hashes are hard to decrypt, but they are certainly crackable with enough computational resources and time.  If you have received such an email from Plex, you should immediately change your password, and then sign out of connected devices. The company also recommends using two-factor authentication. You can read more here.  We want you to be aware of an incident involving your Plex account information yesterday. While we believe the actual impact of this incident is limited, we want to ensure you have the right information and tools to keep your account secure. What happened Yesterday, we discovered suspicious activity on one of our databases. We immediately began an investigation and it does appear that a third-party was able to access a limited subset of data that includes emails, usernames, and encrypted passwords. Even though all account passwords that could have been accessed were hashed and secured in accordance with best practices, out of an abundance of caution we are requiring all Plex accounts to have their password reset. Rest assured that credit card and other payment data are not stored on our servers at all and were not vulnerable in this incident. What we’re doing We’ve already addressed the method that this third-party employed to gain access to the system, and we’re doing additional reviews to ensure that the security of all of our systems is further hardened to prevent future incursions. While the account passwords were secured in accordance with best practices, we’re requiring all Plex users to reset their password. What you can do Long story short, we kindly request that you reset your Plex account password immediately. When doing so, there’s a checkbox to “Sign out connected devices after password change.” This will additionally sign out all of your devices (including any Plex Media Server you own) and require you to sign back in with your new password. This is a headache, but we recommend doing so for increased security. We have created a support article with step-by-step instructions on how to reset your password here. We’d also like to remind you that no one at Plex will ever reach out to you to ask for a password or credit card number over email. For further account protection, we also recommend enabling two-factor authentication on your Plex account if you haven’t already done so. Lastly, we sincerely apologize to you for any inconvenience this situation may cause. We take pride in our security system and want to assure you that we are doing everything we can to swiftly remedy this incident and prevent future incidents from occurring. We are all too aware that third-parties will continue to attempt to infiltrate IT infrastructures around the world, and rest assured we at Plex will never be complacent in hardening our security and defenses. –  Plex Security Team Email to Users