Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ransomware Disrupts Flight Boards at U.K. Airport

Bristol Airport in the United Kingdom was hit recently by a ransomware incident that caused disruption to flight information display systems, forcing staff to resort to whiteboards and markers.

Bristol Airport in the United Kingdom was hit recently by a ransomware incident that caused disruption to flight information display systems, forcing staff to resort to whiteboards and markers.

Bristol Airport, which according to Wikipedia is the ninth busiest airport in the UK by passenger traffic, informed travellers on Friday that it had been experiencing “technical problems” with its flight information screens.

No flights were impacted, but the airport had to use alternative ways to help customers keep track of flights, including announcements made over the public address system and using markers to write down flight information on whiteboards and pieces of paper.

Bristol Airport hit by ransomware

The flight information screens were restored in key locations in the terminal by Sunday morning local time.

Bristol Airport representatives said they did not believe it was a targeted attack. They noted that the flight information screens and other applications were taken offline as a precaution after the malware made its way onto some administrative systems.

The airport said it did not pay any ransom, and claimed that it took longer to bring systems back online due to its “cautious approach.” Representatives said the incident did not impact or put at risk any safety or security systems.

Ransomware causing disruptions at an airport is not unheard of. Last year, airports in Ukraine were hit in both the Bad Rabbit and NotPetya attacks, although NotPetya later turned out to be a wiper malware disguised as a piece of ransomware.

Related: Hacker Offers Access to Machine at International Airport for $10

Advertisement. Scroll to continue reading.

Related: Ransomware Hits City of Atlanta

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.