Magazine Button
Swissport ransomware attack delays flights, disrupting operations

Swissport ransomware attack delays flights, disrupting operations

AviationEnterprise SecurityEuropeLatest ThreatsTop Stories

Aviation services company, Swissport International, has disclosed a ransomware attack that has impacted its IT infrastructure and services, causing flights to suffer delays. The Swiss company provides services for cargo handling, security, maintenance, cleaning and lounge hospitality for 310 airports in 50 countries. It handles 282 million passengers and 4.8 million tons of cargo every year, making it a vital link in the global aviation travel industry chain. A tweet from the company notes that the attack has been largely contained and systems are being restored to bring services back to normal. 

Jamie Akhtar, CEO and Co-founder of CyberSmart: “This is another example of the real-world impact of a successful ransomware attack. Cybercriminals are increasingly targeting key links in industry supply chains and, what’s more, they’re often successful.

“Fortunately, disruption was kept to a minimum this time, but it’s not hard to imagine a similar attack grounding flights for several hours or days. This incident serves as a timely reminder that ransomware attacks are only becoming more disruptive and businesses need to be on their guard.”

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive