Seattle-Tacoma Airport Suffers Flight Delays After ‘Possible Cyberattack’

Airport authorities are unsure when the network issues will be resolved and are currently working to get back to full service.
Seattle-Tacoma Airport Suffers Flight Delays After ‘Possible Cyberattack’
Alaska Airlines planes are parked at gates with Mount Rainier in the background at sunrise, at Seattle-Tacoma International Airport in Seattle on March 1, 2021. Ted S. Warren/AP Photo
Naveen Athrappully
Updated:
0:00

The Seattle-Tacoma International Airport (SEA) in Washington is facing disruptions following a potential network breach as authorities ask travelers to confirm flight status with their airlines.

“The Port of Seattle, including SEA Airport, is experiencing an internet and web systems outage, which is impacting some systems at the airport,” SEA said in an Aug 24 X post.

“Earlier this morning, the Port of Seattle experienced certain system outages indicating a possible cyberattack. The Port isolated critical systems and is in the process of working to restore full service and do not have an estimated time for return.”

On Saturday, 30 percent of flights taking off from the airport were delayed while three flights were canceled, according to data from FlightAware. In addition, 22 percent of incoming flights were delayed and three were canceled.

SEA continued to see some delays and cancellations on Sunday, with 23 flights affected by such disruptions as of 4 a.m. EDT.

“If you are traveling Sunday, please check with your airline for travel information, use airline apps to get your boarding pass and bag tags online, and allow extra time to get to SEA and to your gate,” the airport said in an Aug. 25 post.
The latest outage comes after a widespread IT outage last month affected thousands of flights in the United States and nations across the world. Delta, United, and American Airlines were the most affected airlines in the United States due to that outage.
Multiple cyberattacks have targeted American airports in recent months. In February, the Los Angeles International Airport suffered a data breach affecting 2.5 million records, according to an X post by security firm HackManac.

The incident compromised information like full names, email addresses, company names, and plane model numbers, it said. A threat actor named “InterlBroker” claimed responsibility for the attack.

The same month, hacking group Anonymous Sudan claimed it launched a cyberattack against San Francisco airport, citing U.S. funding for Israel. “Cyberattacks against U.S. will continue,” the group said at the time.
In 2022, pro-Russia hackers targeted several American airports in multiple states including California, Louisiana, Maryland, Florida, Connecticut, Iowa, and Kentucky.

Aviation Cyber Risk

A recent report by data security firm SecurityScorecard found that the global aviation industry scored a “B” rating for cybersecurity.

“While this isn’t a failing grade, significant disparities exist. Organizations with a B rating are 2.9x more likely to be victims of data breaches than those with an A rating,” it said in a press release.

“Notably, aviation-specific software and IT vendors score the lowest, with a mean score of 83, posing substantial third-party risks for their airline customers.”

Seven percent of sampled companies had publicly reported breaches last year while 17 percent had evidence of at least one compromised machine.

SecurityScorecard recommended the aviation sector enhance the protection of key data and refrain from paying ransoms to minimize the incentive for criminals to carry out further attacks.

Ryan Sherstobitoff, senior vice president of Threat Research and Intelligence at the firm, said airlines are “flying bling on third-party risks.” He called on the industry to prioritize security measures across the aviation ecosystem before “turbulence turns into a disaster.”

U.S. authorities are taking measures to secure the aviation sector. In March last year, the Transportation Security Administration (TSA) issued new cybersecurity requirements for airport and aircraft operators.

The “emergency action” was taken after “persistent cybersecurity threats against U.S. critical infrastructure, including the aviation sector.”

The amendment required entities regulated by the TSA to develop an approved plan describing policies taken to boost cybersecurity resilience and prevent disruption to infrastructure.

TSA Administrator David Pekoske pointed out that the amendment “extends similar performance-based requirements that currently apply to other transportation system critical infrastructure.”

This month, the U.S. Federal Aviation Administration (FAA) proposed new rules to improve design standards for airplanes, engines, and propellers to deal with cybersecurity threats.

The proposal seeks to standardize how the FAA addresses cybersecurity risks, which would end up “reducing certification costs and time while maintaining the same level of safety provided by current special conditions.”

Naveen Athrappully
Naveen Athrappully
Author
Naveen Athrappully is a news reporter covering business and world events at The Epoch Times.