1.2 million
WestJet, a major Canadian airline, has officially disclosed a data breach that compromised the personal information of approximately 1.2 million customers. The incident, which occurred in June 2025, resulted in unauthorized access to sensitive passenger data, including names, contact information, and travel documents. The notorious cybercrime group Scattered Spider has been suggested as a potential perpetrator, though this has not been officially confirmed. The airline has begun notifying affected individuals and has launched an investigation into the incident.
If Scattered Spider is indeed responsible, the attack likely followed their known modus operandi, which heavily relies on social engineering and credential theft rather than sophisticated malware.
T1566.002 - Spearphishing Link), often targeting IT help desks to gain initial access to corporate networks. They are also known for SIM swapping and MFA fatigue attacks to bypass security controls.T1078 - Valid Accounts) to move laterally and escalate privileges. They often target identity and access management (IAM) platforms like Okta.T1213 - Data from Information Repositories), such as customer databases, before deploying ransomware or extorting the victim.The breach has significant consequences for both WestJet and its customers:
Authentication Event Thresholding is a relevant technique.Implementing phishing-resistant MFA is the most effective control against social engineering attacks targeting credentials.
Mapped D3FEND Techniques:
Training employees, especially IT help desk staff, to recognize and resist social engineering and vishing attempts is critical.
Enforcing the principle of least privilege to ensure that compromised accounts do not have broad access to sensitive data.
Mapped D3FEND Techniques:
Given that the suspected threat actor, Scattered Spider, specializes in identity-driven attacks, the single most important defense for WestJet and other potential targets is the enforcement of phishing-resistant Multi-Factor Authentication (MFA). This means moving beyond SMS and push-based MFA, which are susceptible to MFA fatigue and SIM swapping. Instead, organizations must prioritize the deployment of FIDO2-compliant hardware security keys (e.g., YubiKeys) for all employees, especially those with privileged access like IT help desk staff and system administrators. This countermeasure directly hardens the initial access phase of the attack, making it exceptionally difficult for attackers to gain a foothold even if they successfully phish an employee's password.
To detect attacks like those from Scattered Spider, security teams must implement sophisticated monitoring of authentication events. This involves setting up alerts in the SIEM or Identity Provider (e.g., Okta) for specific, suspicious patterns. For example, create an alert for a high number of MFA push notifications sent to a single user in a short period (MFA fatigue). Also, alert on 'impossible travel' scenarios, where a user logs in from two distant geographic locations in an infeasible amount of time. Another key rule is to alert on any successful login that immediately follows a series of failed attempts. These rules provide early warning that an account is under attack or has been compromised, allowing for rapid response such as account suspension.
WestJet should implement user and entity behavior analytics (UEBA) to detect when a compromised account deviates from its normal behavior. This involves baselining the typical resource access patterns for different job roles. For instance, an IT help desk employee's account would normally access ticketing systems and user account management tools. If that same account is suddenly observed querying the main passenger reservation database or attempting to access financial systems, it is a strong indicator of compromise. By analyzing these access patterns against a baseline, the system can automatically flag lateral movement and privilege abuse, enabling security teams to investigate and contain the threat before a mass data exfiltration event occurs.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats