The Everest ransomware group has claimed attribution for the disruptive cyberattack against Collins Aerospace that occurred in September 2025. The incident severely impacted operations at several major European airports, including London's Heathrow, Brussels, and Berlin, by crippling check-in and boarding systems. In a bizarre turn of events, almost immediately after Everest posted the claim on its dark web data leak site, the site went offline with a "Fatal error" message. The sudden disappearance of the site has led to widespread speculation, ranging from a law enforcement takedown operation to technical failure or internal conflict within the group. The attack on Collins Aerospace, a subsidiary of RTX, highlights the increasing threat of supply chain attacks on critical infrastructure.
In September 2025, a cyberattack on Collins Aerospace, a critical technology supplier for the global aviation industry, caused significant operational chaos. Airports relying on its systems were forced to revert to manual processes for passenger check-in and boarding, leading to extensive flight delays and cancellations. The incident demonstrated the fragility of the aviation sector's reliance on interconnected digital systems.
On October 18, 2025, the Everest ransomware group publicly took credit for this attack on its data leak site. However, the claim was short-lived. The site became inaccessible shortly thereafter, preventing any viewing or downloading of allegedly stolen data and cutting off communication from the group. The timing is highly suspicious and could indicate several possibilities:
Everest is a known ransomware-as-a-service (RaaS) operation that engages in double extortion, stealing data before encrypting systems.
For organizations in the aviation supply chain, detecting such threats requires a multi-layered approach:
Developing a strategy to manage risk associated with third-party suppliers, like Collins Aerospace, is critical for dependent organizations like airports.
While it may not prevent operational disruption from a service outage, having backups of critical data shared with or managed by the supplier is crucial.
Segmenting networks that interface with third-party systems can help contain the spread of an attack originating from a compromised supplier.
Mapped D3FEND Techniques:
The Collins Aerospace incident is a textbook case for the importance of third-party service provider security. Airports and airlines must conduct rigorous security due diligence on critical technology providers. This includes reviewing their security architecture, incident response plans, and historical security performance. Contracts should legally mandate specific security controls, continuous monitoring, and immediate notification in the event of a breach. Organizations should also have the right to audit their critical suppliers. This proactive governance helps ensure that suppliers are adequately protecting their own environments, thereby reducing the downstream risk to their customers.
Critical infrastructure operators like airports must develop and regularly test business continuity plans that specifically account for the failure of key technology suppliers. The Collins Aerospace attack forced airports to revert to manual passenger processing. A robust BCP would have these manual procedures pre-defined, with staff trained and ready to execute them. The plan should identify single points of failure in the technology supply chain and develop redundant or alternative solutions where possible. Regular tabletop exercises simulating a supplier outage can ensure that the organization can maintain essential operations and minimize disruption during a real-world incident.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats