Knowledge

EasyJet data breach

Source 📝

36: 168:
that they were only able to notify customers whose details (credit card or email addresses) were stolen in April 2020. EasyJet told BBC "This was a highly sophisticated attacker. It took time to understand the scope of the attack and to identify who had been impacted". They also said "We could only
186:
attacks and that it would notify everybody by 26 May. Passengers whose credit card details were accessed were notified in April. They did not reveal details of the attack but said it seemed to be aimed at "company intellectual property" rather than information that could be used in identity theft.
197:
The Information Commissioner's Office said they were investigating. The ICO said "People have a right to expect that organisations will handle their personal information securely and responsibly. When that doesn't happen, we will investigate and take robust action where necessary".
169:
inform people once the investigation had progressed enough that we were able to identify whether any individuals have been affected, then who had been impacted and what information had been accessed".
152:
EasyJet first learned of the cyberattack at the end of January 2020. Approximately nine million people were affected with the credit card details of 2,208 also accessed. EasyJet notified the
639: 190:
EasyJet was not obliged to notify passengers whose basic booking details were compromised but they announced the details because of an increase in phishing attacks during the
573: 493: 417: 298: 463: 343: 524: 674: 629: 458: 443: 1006: 619: 624: 448: 191: 407: 53: 153: 204:
requires companies to store personal details securely and EasyJet could face fines from the ICO of 4% of the airlines' turnover in 2019.
835: 453: 539: 369: 336: 1021: 885: 119: 100: 213: 72: 649: 402: 57: 182:
EasyJet said they had gone public to notify the nine million customers whose email addresses had been accessed to beware of
79: 549: 364: 329: 731: 534: 473: 598: 86: 1016: 721: 593: 478: 468: 830: 514: 292: 290: 288: 286: 284: 282: 280: 68: 669: 776: 711: 583: 46: 897: 781: 498: 873: 691: 519: 483: 427: 981: 554: 488: 1011: 960: 741: 412: 176: 93: 814: 809: 696: 614: 578: 706: 634: 903: 736: 681: 588: 303: 855: 726: 1000: 976: 819: 791: 172:
The affected data covers flight bookings made from 17 October 2019 to 4 March 2020.
786: 686: 644: 253: 251: 249: 861: 529: 247: 245: 243: 241: 239: 237: 235: 233: 231: 229: 137: 35: 259: 849: 766: 756: 915: 867: 701: 397: 17: 944: 891: 879: 843: 544: 263: 183: 751: 939: 909: 761: 746: 321: 141: 801: 716: 771: 201: 164:
EasyJet publicly revealed the attack in May 2020. They told the
325: 299:"EasyJet hack: what does it mean for me and my personal data?" 165: 29: 969: 953: 932: 925: 828: 800: 662: 607: 566: 507: 436: 390: 383: 60:. Unsourced material may be challenged and removed. 574:Munster Technological University ransomware attack 464:Waikato District Health Board ransomware attack 525:Anonymous and the Russian invasion of Ukraine 337: 8: 494:National Rifle Association ransomware attack 418:United States federal government data breach 260:"EasyJet admits data of nine million hacked" 175:The stolen credit card details include the 140:on the computer systems of British airline 929: 459:Health Service Executive ransomware attack 387: 344: 330: 322: 156:while they were investigating the breach. 120:Learn how and when to remove this message 449:Ivanti Pulse Connect Secure data breach 225: 194:. Passport details were not accessed. 630:Ukrainian cyberattacks against Russia 408:European Medicines Agency data breach 7: 58:adding citations to reliable sources 625:Change Healthcare ransomware attack 454:Colonial Pipeline ransomware attack 25: 154:Information Commissioner's Office 1007:Cybercrime in the United Kingdom 444:Microsoft Exchange Server breach 214:2018 British Airways cyberattack 34: 650:IRLeaks attack on Iranian banks 258:Wakefield, Jane (19 May 2020). 45:needs additional citations for 1: 645:Fur Affinity domain hijacking 550:Shanghai police database leak 540:Costa Rican ransomware attack 297:Calder, Simon (19 May 2020). 474:Kaseya VSA ransomware attack 599:British Library cyberattack 589:Insomniac Games data breach 1038: 594:Polish railway cyberattack 479:Transnet ransomware attack 469:JBS S.A. ransomware attack 403:Twitter account hijacking 357: 1022:Cyberattacks on airlines 535:DDoS attacks on Romania 27:Cyberattack on EasyJet 874:Account pre-hijacking 620:Kadokawa and Niconico 520:Red Cross data breach 69:"EasyJet data breach" 545:LastPass vault theft 515:Ukraine cyberattacks 428:Vastaamo data breach 352:Hacking in the 2020s 54:improve this article 640:Trump campaign hack 556:Grand Theft Auto VI 423:EasyJet data breach 134:EasyJet data breach 742:IT Army of Ukraine 584:MOVEit data breach 413:Nintendo data leak 374:2030s → 177:card security code 1017:Computer security 994: 993: 990: 989: 815:maia arson crimew 810:Graham Ivan Clark 675:associated events 658: 657: 615:XZ Utils backdoor 579:Evide data breach 499:Banco de Oro hack 378: 377: 192:COVID-19 pandemic 130: 129: 122: 104: 16:(Redirected from 1029: 930: 635:2024 WazirX hack 484:Epik data breach 388: 360: 359: 346: 339: 332: 323: 316: 315: 313: 311: 294: 275: 274: 272: 270: 255: 160:Public admission 125: 118: 114: 111: 105: 103: 62: 38: 30: 21: 1037: 1036: 1032: 1031: 1030: 1028: 1027: 1026: 997: 996: 995: 986: 965: 949: 921: 833: 831:vulnerabilities 824: 796: 682:Anonymous Sudan 654: 603: 562: 503: 432: 384:Major incidents 379: 353: 350: 320: 319: 309: 307: 304:The Independent 296: 295: 278: 268: 266: 257: 256: 227: 222: 210: 162: 150: 126: 115: 109: 106: 63: 61: 51: 39: 28: 23: 22: 15: 12: 11: 5: 1035: 1033: 1025: 1024: 1019: 1014: 1009: 999: 998: 992: 991: 988: 987: 985: 984: 979: 973: 971: 967: 966: 964: 963: 957: 955: 951: 950: 948: 947: 942: 936: 934: 927: 923: 922: 920: 919: 913: 907: 901: 895: 889: 883: 877: 871: 865: 859: 856:PrintNightmare 853: 847: 840: 838: 826: 825: 823: 822: 817: 812: 806: 804: 798: 797: 795: 794: 789: 784: 782:Sakura Samurai 779: 774: 769: 764: 759: 754: 749: 744: 739: 734: 729: 727:GnosticPlayers 724: 719: 714: 709: 704: 699: 694: 689: 684: 679: 678: 677: 666: 664: 660: 659: 656: 655: 653: 652: 647: 642: 637: 632: 627: 622: 617: 611: 609: 605: 604: 602: 601: 596: 591: 586: 581: 576: 570: 568: 564: 563: 561: 560: 552: 547: 542: 537: 532: 527: 522: 517: 511: 509: 505: 504: 502: 501: 496: 491: 489:FBI email hack 486: 481: 476: 471: 466: 461: 456: 451: 446: 440: 438: 434: 433: 431: 430: 425: 420: 415: 410: 405: 400: 394: 392: 385: 381: 380: 376: 375: 372: 367: 358: 355: 354: 351: 349: 348: 341: 334: 326: 318: 317: 276: 224: 223: 221: 218: 217: 216: 209: 206: 161: 158: 149: 146: 128: 127: 42: 40: 33: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 1034: 1023: 1020: 1018: 1015: 1013: 1010: 1008: 1005: 1004: 1002: 983: 980: 978: 977:Cyclops Blink 975: 974: 972: 968: 962: 959: 958: 956: 952: 946: 943: 941: 938: 937: 935: 931: 928: 924: 917: 914: 911: 908: 905: 902: 899: 896: 893: 890: 887: 884: 881: 878: 875: 872: 869: 866: 863: 860: 857: 854: 851: 848: 845: 842: 841: 839: 837: 832: 827: 821: 818: 816: 813: 811: 808: 807: 805: 803: 799: 793: 792:Wizard Spider 790: 788: 785: 783: 780: 778: 775: 773: 770: 768: 765: 763: 760: 758: 755: 753: 750: 748: 745: 743: 740: 738: 735: 733: 730: 728: 725: 723: 720: 718: 715: 713: 710: 708: 705: 703: 700: 698: 695: 693: 690: 688: 685: 683: 680: 676: 673: 672: 671: 668: 667: 665: 661: 651: 648: 646: 643: 641: 638: 636: 633: 631: 628: 626: 623: 621: 618: 616: 613: 612: 610: 606: 600: 597: 595: 592: 590: 587: 585: 582: 580: 577: 575: 572: 571: 569: 565: 559: 557: 553: 551: 548: 546: 543: 541: 538: 536: 533: 531: 528: 526: 523: 521: 518: 516: 513: 512: 510: 506: 500: 497: 495: 492: 490: 487: 485: 482: 480: 477: 475: 472: 470: 467: 465: 462: 460: 457: 455: 452: 450: 447: 445: 442: 441: 439: 435: 429: 426: 424: 421: 419: 416: 414: 411: 409: 406: 404: 401: 399: 396: 395: 393: 389: 386: 382: 373: 371: 368: 366: 363:←  362: 361: 356: 347: 342: 340: 335: 333: 328: 327: 324: 306: 305: 300: 293: 291: 289: 287: 285: 283: 281: 277: 265: 261: 254: 252: 250: 248: 246: 244: 242: 240: 238: 236: 234: 232: 230: 226: 219: 215: 212: 211: 207: 205: 203: 199: 195: 193: 188: 185: 180: 178: 173: 170: 167: 159: 157: 155: 147: 145: 143: 139: 135: 124: 121: 113: 102: 99: 95: 92: 88: 85: 81: 78: 74: 71: –  70: 66: 65:Find sources: 59: 55: 49: 48: 43:This article 41: 37: 32: 31: 19: 787:ShinyHunters 687:Berserk Bear 558:content leak 555: 422: 308:. Retrieved 302: 267:. Retrieved 200: 196: 189: 181: 174: 171: 163: 151: 133: 131: 116: 110:October 2021 107: 97: 90: 83: 76: 64: 52:Please help 47:verification 44: 18:EasyJet hack 862:FORCEDENTRY 802:Individuals 722:Ghostwriter 530:Viasat hack 138:cyberattack 1001:Categories 850:Thunderspy 767:OceanLotus 757:LightBasin 707:DarkMatter 220:References 80:newspapers 1012:EasyGroup 982:Pipedream 916:Sinkclose 868:Log4Shell 836:disclosed 834:publicly 732:Guacamaya 702:Cozy Bear 670:Anonymous 398:BlueLeaks 148:Discovery 961:Predator 945:Drovorub 904:Terrapin 892:LogoFAIL 886:Downfall 880:Retbleed 844:SMBGhost 820:Kirtaner 777:Sandworm 752:Lapsus$ 712:DarkSide 692:BlackCat 370:Timeline 264:BBC News 208:See also 184:phishing 940:Adrozek 926:Malware 910:GoFetch 762:LockBit 747:Killnet 737:Hafnium 142:EasyJet 94:scholar 918:(2024) 912:(2024) 906:(2023) 900:(2023) 898:Reptar 894:(2023) 888:(2023) 882:(2022) 876:(2022) 870:(2021) 864:(2021) 858:(2021) 852:(2020) 846:(2020) 829:Major 717:Dridex 663:Groups 310:20 May 269:20 May 136:was a 96:  89:  82:  75:  67:  772:REvil 365:2010s 101:JSTOR 87:books 970:2022 954:2021 933:2020 697:Clop 608:2024 567:2023 508:2022 437:2021 391:2020 312:2020 271:2020 202:GDPR 132:The 73:news 166:BBC 56:by 1003:: 301:. 279:^ 262:. 228:^ 179:. 144:. 345:e 338:t 331:v 314:. 273:. 123:) 117:( 112:) 108:( 98:· 91:· 84:· 77:· 50:. 20:)

Index

EasyJet hack

verification
improve this article
adding citations to reliable sources
"EasyJet data breach"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
cyberattack
EasyJet
Information Commissioner's Office
BBC
card security code
phishing
COVID-19 pandemic
GDPR
2018 British Airways cyberattack








Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.