Plex Suffers Second Data Breach in 2025: Reset Passwords Now

Plex suffered a data breach on September 9, 2025, exposing emails, usernames, and encrypted passwords, mirroring a 2022 incident. The company urges users to reset passwords, enable 2FA, and log out of devices. This recurrence highlights ongoing vulnerabilities in streaming services, prompting calls for enhanced industry-wide data protection standards.
Plex Suffers Second Data Breach in 2025: Reset Passwords Now
Written by John Marshall

In a troubling repeat of history, media streaming giant Plex has once again fallen victim to a data breach, prompting urgent calls for users to reset their passwords. The incident, disclosed on September 9, 2025, exposed sensitive user information including emails, usernames, and encrypted passwords, echoing a similar security lapse in 2022. According to details shared by Plex in an email to customers, an unauthorized third party accessed one of its databases, compromising authentication data but reportedly leaving financial information untouched.

The breach was first reported by 9to5Mac, which highlighted how the company is now mandating password changes for all users to mitigate risks. Plex emphasized that passwords were hashed—a cryptographic measure that scrambles data—but experts warn that sophisticated attackers could still attempt to crack them, especially if users reused credentials across platforms.

This latest security stumble underscores persistent vulnerabilities in Plex’s infrastructure, raising questions about the company’s ability to safeguard user data amid growing cyber threats in the streaming sector.

Industry analysts point out that this is not Plex’s first rodeo with hackers. Back in 2022, a comparable breach exposed usernames, email addresses, and encrypted passwords for a significant portion of its user base, as detailed in a report from BleepingComputer. That event forced a mass password reset and logout from all connected devices, a protocol Plex is repeating now. The recurrence suggests potential shortcomings in post-incident reforms, such as enhanced monitoring or encryption standards.

Plex’s response this time includes forcing logouts on all devices and strongly recommending the activation of two-factor authentication (2FA), measures that could have blunted the impact if more widely adopted earlier. As noted in coverage by PCMag, the company claims the breach has been contained, but the full extent of the data accessed remains under investigation, leaving users in a state of uncertainty.

Delving deeper into the implications, this breach highlights broader challenges for media platforms handling vast troves of personal data, where even encrypted information can become a liability in the hands of determined cybercriminals.

For industry insiders, the Plex incident serves as a case study in the escalating arms race between streaming services and hackers. Plex, which boasts millions of users for its self-hosted media servers, has long positioned itself as a secure alternative to big-name streamers like Netflix. Yet, repeated breaches erode that trust. A post on X from cybersecurity accounts, reflecting real-time sentiment, urged immediate action, with one noting the risks of keyloggers exploiting home networks—a tactic seen in past incidents.

Comparisons to the 2022 event are inevitable. As BetaNews reported, the earlier breach affected nearly all of Plex’s 30 million users, prompting widespread criticism over lax security practices. This time, while Plex insists no private media libraries were compromised—a reassurance echoed in The Verge‘s coverage of the prior incident—the potential for downstream attacks, like phishing campaigns using leaked emails, looms large.

Beyond immediate user actions, the breach prompts a reevaluation of industry-wide standards for data protection, particularly as streaming services integrate more deeply with smart home ecosystems.

Security experts recommend that Plex users not only change passwords but also review connected devices for anomalies. Enabling 2FA, as Plex now pushes, adds a critical layer of defense, though adoption rates have historically been low. Broader lessons for the tech sector include investing in proactive threat detection, such as AI-driven anomaly monitoring, to preempt breaches rather than react to them.

Plex’s history of incidents—now marking at least the third in a decade, per some reports—could invite regulatory scrutiny. In the U.S., where data privacy laws are tightening, companies like Plex may face fines or mandates for better safeguards. As TechCrunch observed in its recent analysis, this event underscores the fragility of hashed passwords against modern cracking tools, urging a shift toward more robust methods like passkeys.

Ultimately, for Plex to regain credibility, it must demonstrate tangible improvements in its security posture, turning this setback into a catalyst for stronger defenses across the board.

Looking ahead, the streaming industry’s insiders will watch closely how Plex handles the fallout. With competitors bolstering their own security narratives, Plex’s ability to innovate beyond mere password resets will determine its standing. Users, meanwhile, are reminded of the evergreen advice: unique, strong passwords and vigilance remain the first line of defense in an era of relentless cyber risks.

Subscribe for Updates

CybersecurityUpdate Newsletter

The CybersecurityUpdate Email Newsletter is your essential source for the latest in cybersecurity news, threat intelligence, and risk management strategies. Perfect for IT security professionals and business leaders focused on protecting their organizations.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us