WestJet Data Breach Exposes Info of 1.2 Million Passengers; Scattered Spider Suspected

WestJet Discloses Data Breach Affecting 1.2 Million Customers, Potentially Linked to Scattered Spider

HIGH
December 14, 2025
4m read
Data BreachThreat ActorCyberattack

Impact Scope

People Affected

1.2 million

Affected Companies

WestJet

Industries Affected

TransportationHospitality

Geographic Impact

CanadaUnited States (global)

Related Entities

Threat Actors

Scattered Spider

Other

WestJet

Full Report

Executive Summary

WestJet, a major Canadian airline, has officially disclosed a data breach that compromised the personal information of approximately 1.2 million customers. The incident, which occurred in June 2025, resulted in unauthorized access to sensitive passenger data, including names, contact information, and travel documents. The notorious cybercrime group Scattered Spider has been suggested as a potential perpetrator, though this has not been officially confirmed. The airline has begun notifying affected individuals and has launched an investigation into the incident.


Threat Overview

  • Victim: WestJet, a leading Canadian airline.
  • Impacted Population: Approximately 1.2 million passengers globally. Filings confirm at least 240 residents of Maine, USA, are among those affected.
  • Data Compromised: The breach exposed a range of personally identifiable information (PII), including customer names, contact details (email, phone numbers), and travel documentation. It has also been reported that customer rewards points may have been accessed.
  • Suspected Actor: Some reports link the attack to Scattered Spider, a financially motivated threat group known for its expertise in social engineering and identity-driven attacks.

Technical Analysis

If Scattered Spider is indeed responsible, the attack likely followed their known modus operandi, which heavily relies on social engineering and credential theft rather than sophisticated malware.

  • Initial Access: The group is proficient at using social engineering techniques, such as vishing (voice phishing) and SMS phishing (T1566.002 - Spearphishing Link), often targeting IT help desks to gain initial access to corporate networks. They are also known for SIM swapping and MFA fatigue attacks to bypass security controls.
  • Credential Access & Lateral Movement: Once inside, the group uses stolen credentials (T1078 - Valid Accounts) to move laterally and escalate privileges. They often target identity and access management (IAM) platforms like Okta.
  • Collection & Exfiltration: The final goal is to access and exfiltrate sensitive data from information repositories (T1213 - Data from Information Repositories), such as customer databases, before deploying ransomware or extorting the victim.

Impact Assessment

The breach has significant consequences for both WestJet and its customers:

  • For Customers: The 1.2 million affected passengers are now at an elevated risk of identity theft, targeted phishing campaigns, and financial fraud. The compromise of travel document information is particularly concerning.
  • For WestJet: The airline faces substantial financial costs from incident response, regulatory fines under privacy laws like Canada's PIPEDA, and potential class-action lawsuits. The breach will also cause significant reputational damage and erode customer trust.
  • Industry Impact: This attack highlights the ongoing targeting of the aviation industry, which is a treasure trove of valuable PII and a critical part of national infrastructure.

Detection & Response

  • Identity Threat Detection: Monitor for anomalous authentication patterns, such as MFA fatigue spam, impossible travel alerts, and unusual password reset or MFA registration requests from the IT help desk. D3FEND's Authentication Event Thresholding is a relevant technique.
  • Endpoint and Cloud Monitoring: Use EDR and cloud security tools to detect the use of remote access tools or unusual access patterns to sensitive data stores.
  • Incident Response: WestJet is currently undergoing a full incident response, which includes notifying affected customers and working with law enforcement and cybersecurity experts to investigate the breach.

Mitigation

  • Phishing-Resistant MFA: Implement phishing-resistant MFA, such as FIDO2 security keys, for all employees, especially for privileged accounts and remote access. This is the most effective defense against Scattered Spider's TTPs.
  • Employee Training: Conduct rigorous and continuous security awareness training focused on identifying social engineering attempts, particularly vishing and requests for MFA code sharing.
  • Principle of Least Privilege: Strictly enforce the principle of least privilege to limit the data accessible by any single compromised account. An IT help desk employee should not have standing access to a production customer database.
  • Limit Access to Sensitive Data: Segment networks and implement strict access controls to ensure that only authorized applications and personnel can access sensitive passenger data repositories.

Timeline of Events

1
June 1, 2025
The data breach at WestJet occurs.
2
December 13, 2025
WestJet publicly discloses the data breach and begins notifying customers.
3
December 14, 2025
This article was published

MITRE ATT&CK Mitigations

Implementing phishing-resistant MFA is the most effective control against social engineering attacks targeting credentials.

Mapped D3FEND Techniques:

Training employees, especially IT help desk staff, to recognize and resist social engineering and vishing attempts is critical.

Enforcing the principle of least privilege to ensure that compromised accounts do not have broad access to sensitive data.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

Given that the suspected threat actor, Scattered Spider, specializes in identity-driven attacks, the single most important defense for WestJet and other potential targets is the enforcement of phishing-resistant Multi-Factor Authentication (MFA). This means moving beyond SMS and push-based MFA, which are susceptible to MFA fatigue and SIM swapping. Instead, organizations must prioritize the deployment of FIDO2-compliant hardware security keys (e.g., YubiKeys) for all employees, especially those with privileged access like IT help desk staff and system administrators. This countermeasure directly hardens the initial access phase of the attack, making it exceptionally difficult for attackers to gain a foothold even if they successfully phish an employee's password.

To detect attacks like those from Scattered Spider, security teams must implement sophisticated monitoring of authentication events. This involves setting up alerts in the SIEM or Identity Provider (e.g., Okta) for specific, suspicious patterns. For example, create an alert for a high number of MFA push notifications sent to a single user in a short period (MFA fatigue). Also, alert on 'impossible travel' scenarios, where a user logs in from two distant geographic locations in an infeasible amount of time. Another key rule is to alert on any successful login that immediately follows a series of failed attempts. These rules provide early warning that an account is under attack or has been compromised, allowing for rapid response such as account suspension.

WestJet should implement user and entity behavior analytics (UEBA) to detect when a compromised account deviates from its normal behavior. This involves baselining the typical resource access patterns for different job roles. For instance, an IT help desk employee's account would normally access ticketing systems and user account management tools. If that same account is suddenly observed querying the main passenger reservation database or attempting to access financial systems, it is a strong indicator of compromise. By analyzing these access patterns against a baseline, the system can automatically flag lateral movement and privilege abuse, enabling security teams to investigate and contain the threat before a mass data exfiltration event occurs.

Sources & References

WestJet Data Breach Affects 1.2 Million Customers
Bag Servant (bagservant.com) December 13, 2025
WestJet Data Breach Impacts 1.2 Million Customers
JD Supra (jdsupra.com) December 13, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

data breachWestJetScattered SpideraviationPIIsocial engineering

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading