
WestJet, Canada’s second-largest airline, is investigating a cyberattack that has disrupted access to internal systems, according to an advisory issued by the company1. The incident has restricted employee and customer access to certain platforms, including the airline’s mobile app, though no confirmed data breach has been reported yet2. WestJet has activated incident response teams and is collaborating with Transport Canada and law enforcement agencies to mitigate the impact3.
Incident Scope and Response
The cyberattack has primarily affected WestJet’s internal systems, limiting operational functionality for employees and restricting customer access to digital services4. The airline has not disclosed the specific attack vector, but early reports suggest that sensitive data may be at risk5. WestJet’s official statement emphasizes that specialized teams are working to contain the incident and minimize disruptions6.
Historical data reveals that WestJet has faced persistent cyber threats, with reports indicating hundreds of thousands of annual attacks since at least 20187. This incident underscores the aviation sector’s vulnerability to cyber threats, particularly given its reliance on interconnected systems for flight operations, reservations, and customer data management.
Broader Cybersecurity Trends
The WestJet incident aligns with a surge in cyberattacks targeting critical infrastructure and transportation sectors. Recent activity includes:
- Advanced Persistent Threats (APTs): Groups like Stealth Falcon have exploited zero-day vulnerabilities (e.g., CVE-2025-33053 in WebDAV) to compromise organizations8.
- Ransomware: BlackSuit and DragonForce have adopted aggressive tactics, including double extortion and social engineering9.
- Critical Vulnerabilities: Microsoft’s June 2025 Patch Tuesday addressed 66 flaws, including SMB privilege escalation (CVE-2025-33073)10.
Technical Implications for Security Teams
For security professionals, the WestJet incident highlights several key considerations:
Area | Details |
---|---|
Attack Surface | Aviation systems often integrate third-party vendors, expanding potential entry points for attackers. |
Detection Gaps | Limited visibility into legacy systems may delay incident response. |
Mitigation | Prioritize patching for WebDAV, SAP NetWeaver (CVE-2025-42989, CVSS 9.6), and SMB vulnerabilities. |
Remediation and Best Practices
Organizations in similar sectors should:
- Audit third-party vendor access to critical systems.
- Implement network segmentation to limit lateral movement.
- Monitor for anomalous activity in authentication logs and API traffic.
WestJet’s response will likely influence future regulatory measures for aviation cybersecurity. Transport Canada may introduce stricter reporting requirements or mandate enhanced security protocols for airlines11.
Conclusion
The WestJet cyberattack serves as a reminder of the persistent threats facing critical infrastructure. While the full scope of the incident remains under investigation, the aviation sector must prioritize proactive defense measures, including vulnerability management and threat intelligence sharing. Security teams should review incident response plans and ensure alignment with industry frameworks like NIST CSF or MITRE ATT&CK.
References
- “WestJet investigates cyberattack disrupting internal systems,” BleepingComputer, 2025. [Online]. Available: https://www.bleepingcomputer.com/news/security/westjet-investigates-cyberattack-disrupting-internal-systems
- “WestJet cybersecurity incident,” CBC News, 2025. [Online]. Available: https://www.cbc.ca/news/canada/calgary/westjet-cybersecurity-incident-1.7561474
- “Advisory: Cybersecurity incident,” WestJet, 2025. [Online]. Available: https://www.westjet.com/en-ca/news/2025/advisory–cybersecurity-incident-
- “WestJet investigates cyberattack,” The Cyber Security Hub, 2025. [Online]. Available: https://www.linkedin.com/posts/the-cyber-security-hub_westjet-investigates-cyberattack-disrupting-activity-7339707349646929921-aYC8
- “WestJet’s X (Twitter) update,” 2025. [Online]. Available: https://x.com/WestJetNews/status/1933720869471183308
- “WestJet dealt hundreds of thousands of cyber attacks,” Aviation Today, 2018. [Online]. Available: https://www.aviationtoday.com/2018/09/07/westjet-dealt-hundreds-thousands-cyber-attacks
- “Librarian Ghouls APT wakes up computers to steal data and mine crypto,” Kaspersky, 2025. [Online]. Available: https://securelist.com/librarian-ghouls-apt-wakes-up-computers-to-steal-data-and-mine-crypto/116536/
- “Stealth Falcon zero-day,” Check Point Research, 2025. [Online]. Available: https://research.checkpoint.com/2025/stealth-falcon-zero-day
- “BlackSuit continues social engineering attacks,” Rapid7, 2025. [Online]. Available: https://blog.rapid7.com/2025/06/10/blacksuit-continues-social-engineering-attacks-in-wake-of-black-bastas-internal-conflict/
- “Microsoft Patch Tuesday fixes 66 flaws,” Check Point Research, 2025. [Online]. Available: https://research.checkpoint.com/2025/stealth-falcon-zero-day
- “SAP NetWeaver vulnerability,” GBHackers, 2025. [Online]. Available: https://gbhackers.com/sap-netweaver-vulnerability