Cyberattack Disrupts Operations At Seattle-Tacoma Airport


The Seattle-Tacoma International Airport was hit by a cyberattack this weekend, causing widespread disruptions to its operations and travel plans for thousands of passengers. The Seattle-Tacoma Airport attack brought down websites, email, and phone services, and forced airport workers in some cases into manual backup processes.

Impact on Seattle-Tacoma Airport Operations

The cyberattack caused significant disruptions throughout Sea-Tac, particularly affecting the airport’s baggage handling systems. Alaska Airlines reported that over 7,000 checked bags missed their flights, forcing staff to sort them manually. Despite the challenges, most flights remained on schedule, according to officials.

Lance Lyttle, the managing director of aviation for Sea-Tac Airport, confirmed during a Sunday afternoon news conference that the incident was believed to be a cyberattack. However, he could not provide details on the attackers’ motives or whether any personal data had been compromised.

Security measures remained intact despite the attack, with 72,000 passengers successfully screened and processed on Sunday alone. Greg Hawko, the federal TSA security director for Washington state, assured the public that security operations continued without interruption, emphasizing the TSA’s commitment to maintaining the highest level of safety.

While major airlines like Delta and Alaska Airlines, which use Sea-Tac as a hub, reported that their flight schedules were unaffected, carriers using the airport’s common use gates faced significant challenges. These airlines, including several international carriers, Frontier, Spirit, and WestJet, had to resort to manual processes like handwriting boarding passes and manually sorting baggage. Sun Country Airlines reported delays of over two hours, impacting multiple flights over the weekend.

Growing Cyberattack Concerns

The incident at Sea-Tac is the latest in a series of cyberattacks targeting critical infrastructure in Seattle and elsewhere. It follows a July incident where a routine software update led to a mass internet outage, grounding flights and disrupting business operations nationwide. Additionally, a malware attack on the Seattle Public Library in May and a hack at Change Healthcare in February that affected several Washington hospitals are prominent examples of the growing threat of cyberattacks on essential statewide-services.

The increasing vulnerability of airline operations to such attacks has been highlighted in multiple reports, including a nearly decade-old Government Accountability Office (GAO) document warning of the risks posed by the interconnectedness of industry operations and the internet. Despite progress in addressing these vulnerabilities, Federal Aviation Administration (FAA) Chief Counsel Marc Nichols noted earlier this year that the number and diversity of cyber threats are expected to rise.

As federal agencies, including the FBI’s Seattle field office, continue to investigate the Sea-Tac incident, travelers are urged to remain vigilant, pack light, and keep essential items in carry-on luggage. The full impact of the cyberattack is still being assessed, but it serves as a stark reminder of the ongoing and evolving threat that cyberattacks pose to critical infrastructure and public services.



Source link