Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Multiple Airlines Impacted by Data Breach at Aviation IT Firm SITA

SITA, a multinational company that specializes in air transport communications and IT, this week confirmed falling victim to a cyberattack that appears to have impacted multiple airlines around the world.

SITA, a multinational company that specializes in air transport communications and IT, this week confirmed falling victim to a cyberattack that appears to have impacted multiple airlines around the world.

SITA said on Thursday that the attack, which it described as “highly sophisticated,” affected certain passenger data stored on servers of SITA Passenger Service System (PSS) Inc., which operates passenger processing systems for airlines.

“After confirmation of the seriousness of the data security incident on February 24, 2021, SITA took immediate action to contact affected SITA PSS customers and all related organizations,” the company said in a statement.

It added, “SITA acted swiftly and initiated targeted containment measures. The matter remains under continued investigation by SITA’s Security Incident Response Team with the support of leading external experts in cyber-security.”

Several airlines have confirmed being affected by the breach, including Singapore Airlines, Malaysia Airlines, Finland’s Finnair, Jeju Air in South Korean, and Air New Zealand.

Singapore Airlines told customers that it’s not a customer of the SITA PSS, but since at least one of the 26 Star Alliance member airlines is a PSS customer, SITA has access to some frequent flyer program data for all Star Alliance airlines. Star Alliance is the world’s largest global airline network.

“All Star Alliance member airlines provide a restricted set of frequent flyer programme data to the alliance, which is then sent on to other member airlines to reside in their respective passenger service systems. This data transfer is necessary to enable verification of the membership tier status, and to accord to member airlines’ customers the relevant benefits while travelling,” Singapore Airlines explained.

Singapore Airlines said roughly 580,000 members of its KrisFlyer and PPS programs are affected by the breach at SITA.

Advertisement. Scroll to continue reading.

Based on the notifications sent by impacted airlines to their customers, only information such as name, tier status and membership number has been compromised. However, this type of information can still be useful for targeted phishing attacks. There is no indication at this time that passwords, payment card information, passport numbers, reservations, or contact information has been compromised.

According to its website, SITA has more than 2,500 customers and has a presence in over 1,000 airports across 200 countries and territories.

Related: New ‘LazyScripter’ Hacking Group Targets Airlines

Related: Lion Air Data Leak Came From Contractor’s Ex-Staff, Airline Says

Related: Cyber Attack Forces Airline to Cancel Flights in Alaska

Related: Cathay Pacific Airways Fined Over Long-Running Breach

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.