WestJet data breach impacts 1.2 million customers
Summary
Hide ▲
Show ▼
WestJet, a major Canadian airline, has confirmed that a cyberattack on June 13, 2025, compromised the personal information of 1.2 million customers. The breach involved the theft of travel documents, including passports and ID documents. The attackers gained access to the network through a Citrix system after resetting an employee's password via social engineering. The breach was attributed to threat actors associated with Scattered Spider, although no official attribution has been made. The compromised data includes full names, dates of birth, mailing addresses, travel documents, requested accommodations, filed complaints, WestJet Rewards Member IDs, and details of WestJet RBC Mastercard information. No credit card or debit card numbers, expiry dates, CVV numbers, or user passwords were compromised. The airline is working with the FBI and has offered a free 2-year identity theft protection and monitoring service to affected customers. The breach was first identified on June 13, 2025, and the data breach notification was sent to the Office of the Maine Attorney General on September 29, 2025.
Timeline
-
01.10.2025 19:27 3 articles · 8d ago
WestJet confirms 1.2 million customers impacted by June cyberattack
The breach was first identified on June 13, 2025. The data breach notification was sent to the Office of the Maine Attorney General on September 29, 2025. The compromised data includes a range of customers’ personal information, such as names, contact details, documents, and information provided in connection with their reservation and travel. WestJet Rewards Members may have had their WestJet Rewards ID number and points balance accessed by the attackers. The attackers did not compromise passwords used to access Rewards accounts. WestJet RBC Mastercard, WestJet RBC World Elite Mastercard, or WestJet RBC World Elite Mastercard for Business cardholders may have had additional information compromised, including a credit card identifier type and information about changes to their WestJet points balance. WestJet is cooperating with Canadian law enforcement and government agencies in the investigation.
Show sources
- WestJet data breach exposes travel details of 1.2 million customers — www.bleepingcomputer.com — 01.10.2025 19:27
- 1.2 Million Impacted by WestJet Data Breach — www.securityweek.com — 02.10.2025 15:31
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
Information Snippets
-
The cyberattack on WestJet, disclosed in June, compromised the personal information of 1.2 million customers.
First reported: 01.10.2025 19:273 sources, 3 articlesShow sources
- WestJet data breach exposes travel details of 1.2 million customers — www.bleepingcomputer.com — 01.10.2025 19:27
- 1.2 Million Impacted by WestJet Data Breach — www.securityweek.com — 02.10.2025 15:31
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The attackers gained access to the network through a Citrix system after resetting an employee's password via social engineering.
First reported: 01.10.2025 19:271 source, 1 articleShow sources
- WestJet data breach exposes travel details of 1.2 million customers — www.bleepingcomputer.com — 01.10.2025 19:27
-
The compromised data includes full names, dates of birth, mailing addresses, travel documents, requested accommodations, filed complaints, WestJet Rewards Member IDs, and details of WestJet RBC Mastercard information.
First reported: 01.10.2025 19:273 sources, 3 articlesShow sources
- WestJet data breach exposes travel details of 1.2 million customers — www.bleepingcomputer.com — 01.10.2025 19:27
- 1.2 Million Impacted by WestJet Data Breach — www.securityweek.com — 02.10.2025 15:31
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
No credit card or debit card numbers, expiry dates, CVV numbers, or user passwords were compromised.
First reported: 01.10.2025 19:273 sources, 3 articlesShow sources
- WestJet data breach exposes travel details of 1.2 million customers — www.bleepingcomputer.com — 01.10.2025 19:27
- 1.2 Million Impacted by WestJet Data Breach — www.securityweek.com — 02.10.2025 15:31
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The breach was attributed to threat actors associated with Scattered Spider, although no official attribution has been made.
First reported: 01.10.2025 19:271 source, 1 articleShow sources
- WestJet data breach exposes travel details of 1.2 million customers — www.bleepingcomputer.com — 01.10.2025 19:27
-
The FBI is involved in the investigations, and WestJet has taken measures to prevent similar incidents in the future.
First reported: 01.10.2025 19:271 source, 1 articleShow sources
- WestJet data breach exposes travel details of 1.2 million customers — www.bleepingcomputer.com — 01.10.2025 19:27
-
WestJet is offering a free 2-year identity theft protection and monitoring service to affected customers.
First reported: 01.10.2025 19:272 sources, 2 articlesShow sources
- WestJet data breach exposes travel details of 1.2 million customers — www.bleepingcomputer.com — 01.10.2025 19:27
- 1.2 Million Impacted by WestJet Data Breach — www.securityweek.com — 02.10.2025 15:31
-
The cyberattack occurred on June 13, 2025, impacting the availability of WestJet's application and website.
First reported: 02.10.2025 15:312 sources, 2 articlesShow sources
- 1.2 Million Impacted by WestJet Data Breach — www.securityweek.com — 02.10.2025 15:31
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The company notified the Maine Attorney General’s Office that 1.2 million individuals were affected.
First reported: 02.10.2025 15:312 sources, 2 articlesShow sources
- 1.2 Million Impacted by WestJet Data Breach — www.securityweek.com — 02.10.2025 15:31
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The compromised information includes government-issued ID details and other travel-related information.
First reported: 02.10.2025 15:312 sources, 2 articlesShow sources
- 1.2 Million Impacted by WestJet Data Breach — www.securityweek.com — 02.10.2025 15:31
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The airline is providing 24 months of free monitoring, identity theft protection, and proactive fraud assistance services, including up to $1 million of expense reimbursement insurance.
First reported: 02.10.2025 15:312 sources, 2 articlesShow sources
- 1.2 Million Impacted by WestJet Data Breach — www.securityweek.com — 02.10.2025 15:31
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The breach was first identified on June 13, 2025.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The data breach notification was sent to the Office of the Maine Attorney General on September 29, 2025.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The attackers accessed a range of customers’ personal information, including names, contact details, documents, and information provided in connection with their reservation and travel.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
WestJet Rewards Members may have had their WestJet Rewards ID number and points balance accessed by the attackers.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The attackers did not compromise passwords used to access Rewards accounts.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
WestJet RBC Mastercard, WestJet RBC World Elite Mastercard, or WestJet RBC World Elite Mastercard for Business cardholders may have had additional information compromised, including a credit card identifier type and information about changes to their WestJet points balance.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
WestJet is cooperating with Canadian law enforcement and government agencies in the investigation.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The attack was carried out by a sophisticated, criminal third party.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The FBI warned on June 27, 2025, that the Scattered Spider actor was actively targeting airlines with ransomware and data extortion attacks.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
-
The main aim of these attacks appears to have been data theft rather than targeting the airlines’ physical operations.
First reported: 03.10.2025 13:151 source, 1 articleShow sources
- WestJet Data Breach Impacts 1.2 Million Customers — www.infosecurity-magazine.com — 03.10.2025 13:15
Similar Happenings
Discord User Data Compromised in Third-Party Breach
Hackers claim to have stolen data from 5.5 million unique Discord users after compromising a third-party customer service provider. The attack occurred on September 20, 2025, affecting users who interacted with Discord’s customer support and/or Trust and Safety teams. The breach appears to be financially motivated, with hackers demanding a ransom. The Scattered Lapsus$ Hunters (SLH) threat group claimed responsibility for the attack, stating they breached a Zendesk instance used by Discord for customer support. The compromised data includes real names, usernames, email addresses, contact details, IP addresses, messages, attachments, photos of government-issued identification documents, partial billing information, and purchase history. Discord took immediate action to isolate the support provider from its ticketing system and launched an investigation with the help of a forensics firm and law enforcement. The hackers also accessed corporate data, including training materials and internal presentations. Discord has notified law enforcement and relevant data protection authorities about the incident. No full credit card numbers, CVV codes, passwords, or authentication data were compromised. Additionally, no messages or activity on Discord outside of communication with customer support were obtained by the attackers.
Renault and Dacia UK Customers Affected by Third-Party Data Breach
Renault and Dacia UK customers have been notified of a data breach affecting personal information shared with a third-party provider. The breach exposed full names, gender, phone numbers, email addresses, postal addresses, vehicle identification numbers, and vehicle registration numbers. The third-party provider has isolated the incident and removed the threat from its networks. The affected customers are advised to be vigilant against potential phishing and social engineering attacks. The number of impacted customers and the identity of the third-party provider have not been disclosed. The breach follows a significant cyberattack at Jaguar Land Rover in the UK, which disrupted operations for nearly a month, and is part of a string of breaches in the transport sector, impacting JLR, Collins Aerospace, and LNER.
Qantas Data Breach Affects 5.7 Million Passengers, Executive Pay Reduced
Qantas suffered a data breach in June 2025, exposing personal information of approximately 5.7 million passengers. The breach occurred through a third-party platform used by a customer service contact center. In response, Qantas reduced executive pay by 15%, equating to a $250,000 reduction for CEO Vanessa Hudson. The breach was attributed to the UNC6040 group, affiliated with ShinyHunters, which also targeted other companies using Salesforce as an entry point. The compromised data included names, email addresses, frequent flyer numbers, and some additional personal information. No payment card numbers, financial information, passport numbers, or Qantas account credentials were impacted. Qantas has warned customers of increased scam and phishing activities and has implemented additional security measures.
Supply Chain Attack on Drift via OAuth Token Theft
A supply chain attack targeted the Drift chatbot, a marketing software-as-a-service product, resulting in the mass theft of OAuth tokens from multiple companies. Salesloft, the parent company, took Drift offline on September 5, 2025, to review and enhance security. Affected companies include Cloudflare, Google Workspace, PagerDuty, Palo Alto Networks, Proofpoint, SpyCloud, Tanium, Tenable, and Zscaler. The threat actor, tracked as UNC6395 and GRUB1, exploited OAuth tokens to access Salesforce data. The attack underscores the risks associated with third-party integrations and the importance of robust security measures in enterprise defenses.
Salesloft OAuth Breach via Drift AI Chat Agent Exposes Salesforce Customer Data
The threat actor, tracked as UNC6395 by Google and GRUB1 by Cloudflare, exploited OAuth tokens associated with the Drift AI chat agent to breach Salesloft and steal data from Salesforce customer instances. The campaign, active from August 8 to at least August 18, 2025, targeted over 700 organizations, including Workiva and Stellantis, and impacted all integrations connected to the Drift platform, not just Salesforce. The attackers exported large volumes of data, including credentials for AWS, passwords, and Snowflake access tokens. Zscaler, Palo Alto Networks, Cloudflare, and Workiva reported data breaches after threat actors accessed their Salesforce instances via compromised Salesloft Drift credentials, exposing customer information. The breach began with the compromise of Salesloft's GitHub account, accessed by UNC6395 from March to June 2025. The threat actor accessed multiple repositories, added a guest user, and established workflows. Reconnaissance activities occurred in the Salesloft and Drift application environments between March and June 2025. The attackers accessed Drift's AWS environment and obtained OAuth tokens for Drift customers' technology integrations. Salesloft isolated the Drift infrastructure, application, and code, and took the application offline on September 5, 2025. Salesloft rotated credentials in the Salesloft environment and hardened it with improved segmentation controls. Salesloft recommends that all third-party applications integrated with Drift via API key revoke the existing key. Salesforce restored the integration with the Salesloft platform on September 7, 2025, except for the Drift app, which remains disabled. Salesloft and Salesforce have taken steps to mitigate the breach, including revoking tokens and removing the Drift application from AppExchange. The breach highlights the risks associated with third-party integrations and the potential for supply chain attacks. UNC6395 demonstrated operational discipline, querying and exporting data methodically, and attempting to cover their tracks by deleting query jobs. The targeted organizations included security and technology companies, suggesting a broader strategy to infiltrate vendors and service providers. The campaign is limited to Salesloft customers who integrate their own solutions with the Salesforce service. There is no evidence that the breaches directly impacted Google Cloud customers, though any of them that use Salesloft Drift should review their Salesforce objects for any Google Cloud Platform service account keys. The threat group ShinyHunters and Scattered Spider claimed responsibility for many of those attacks, and vishing attacks have been cited as the means of compromise. Google disclosed that UNC6040 breached one of its Salesforce instances using these tactics. The UNC6395 Salesloft Drift activity is separate from the vishing attacks attributed to UNC6040. Okta successfully defended against a potential breach by enforcing inbound IP restrictions, securing tokens with DPoP, and using the IPSIE framework. Okta recommends that organizations demand IPSIE integration from application vendors and implement an identity security fabric. Palo Alto Networks' Unit 42 advised organizations to conduct immediate log reviews for signs of compromise and rotate exposed credentials. Okta suggests reducing the blast radius of a single entity breach by constraining token use by IP and client and ensuring granular permissions for M2M integrations. The FBI has issued a FLASH alert warning that two threat clusters, tracked as UNC6040 and UNC6395, are compromising organizations' Salesforce environments to steal data and extort victims. UNC6040 is a threat actor that specializes in voice phishing or vishing and recently was observed using social engineering to pose as IT support staff to get into Salesforce environments. UNC6395 is best known for using stolen OAuth tokens from Salesloft's Drift application, which has a Salesforce integration, to steal sensitive data from hundreds of Salesforce environments earlier this year. The FBI's latest advisory provides additional context into the technical aspects of the threat campaigns, particularly UNC6040's activity, which began last fall. The advisory also includes indicators of compromise, including IP addresses and URLs associated with the two campaigns.