Qantas App Compromise Raises Concerns Over Airline Cybersecurity

Qantas breach exposes users' booking details via its app, revealing major security flaws. The incident underscores the need for stronger cybersecurity measures across the airline industry.

Qantas App Compromise Raises Concerns Over Airline Cybersecurity

Developing News: Qantas App Compromise Raises Concerns Over Airline Cybersecurity

Qantas Airlines is currently investigating an incident where customers reported gaining unauthorised access to other passengers' personal information via the airline's app. The issue was first reported earlier today, prompting an immediate response from the airline.

"We are investigating reports of an issue impacting the Qantas app this morning," stated a Qantas spokesperson. "We will provide more information as soon as possible."

Several passengers have expressed their concerns, with one stating to the ABC,

"I have access to the booking details, QFF numbers, status, and boarding passes of people I don’t know.  Logging out and back in does nothing."
Another alarmed user reported, "I was able to access full booking details, including the ability to cancel someone’s flight to Europe."

These reports indicate that each time the app is opened, some users see a different account, hinting at a significant breach in the app's security protocols.

This cybersecurity lapse at Qantas is not an isolated event in the airline industry. In April 2023, American Airlines and Southwest Airlines also faced data breaches.

Personal details of over 8,000 pilot applicants were stolen due to a breach at Pilot Credentials, a recruitment software provider. The affected companies were notified of the breach in May and have only recently begun notifying impacted individuals.

The ongoing cybersecurity challenges faced by global airlines highlight the escalating threats from sophisticated cyber attackers who target essential infrastructure.

This reality emphasises the critical need for improved education on cybersecurity, as well as crisis management and leadership training at the executive level. 

In the past twelve months, numerous forums and conferences have prioritised discussions on cybersecurity, prompted by major incidents in 2022 and early 2023 that impacted millions, including breaches at Optus, Medicare, and Latitude.

For organisations, especially those like Qantas that provide essential services, it is crucial to develop crisis management strategies that incorporate critical cyber insights.

Such strategies will strengthen their systems against breaches, safeguard personal information, and help maintain public trust.

As Qantas continues to investigate and address this breach, CNC News will keep you updated with the latest developments on this story and other related cybersecurity concerns in the airline industry.

Great! You’ve successfully signed up.

Welcome back! You've successfully signed in.

You've successfully subscribed to Cyber News Centre.

Success! Check your email for magic link to sign-in.

Success! Your billing info has been updated.

Your billing was not updated.