Aerospace
WestJet breach exposes passport and ID data; airline offers 24-month identity mo...
WestJet confirmed that the June 2025 cyber incident led to the exposure of some passengers’ sensitive personal data, including passport and government ID details, while reiterating that payment card numbers and passwords were not compromised. The airline states that containment is complete, while investigations with law enforcement continue, and impacted individuals are being notified with offers of identity protection services.
### What WestJet confirmed
WestJet states that a _“sophisticated, criminal third party”_ gained unauthorized access on June 13, 2025, and subsequent forensic analysis confirmed that certain data was obtained from its systems. The company’s [notice](http://www.westjet.com/en-ca/news/2025/advisory--cybersecurity-incident- explains that, for most people, the data involved was not sensitive; however, for some, it included names, contact details, documents related to reservations and travel, and relationship data with WestJet.
A separate [customer notification](https://www.documentcloud.org/documents/26173218-2025-09-29-westjet-data-breach-notice-to-consumers/) states that exposed elements may include full name, date of birth, mailing address, passport or government ID images, requested accommodations, filed complaints, WestJet Rewards identifiers and balances, and certain co-branded Mastercard information, although not full card numbers, expiration dates, CVVs, or passwords.
### Timeline
WestJet publicly acknowledged the incident on June 13, stating internal systems and the WestJet app were affected, with intermittent errors persisting as teams worked to resolve the situation.
By June 14–15, the airline reported that operations remained safe and stable, while access issues impacted some services. It was committed to providing 12-hourly transparency updates as the investigation progressed. The initial disclosure did not specify data access, but by mid-September, WestJet had completed an analysis sufficient to begin notifying impacted U.S. residents and authorities, culminating in late September with confirmations of data exposure in media reports and corporate notices.
### Scope of data exposure
WestJet’s U.S. notice emphasizes variability by individual and stresses that many cases do not involve sensitive data, yet acknowledges that for certain individuals, travel documents and reservation-linked information were affected. According to the reporting lists, categories encompass identity attributes and loyalty data, underscoring that the ultimate scope is still being determined and that notifications may expand as analysis continues. The airline advised that travelers linked under the same booking reference as a notified individual may also have had their information exposed, indicating a possible multi-party impact within shared itineraries.
### Attribution
While it was reported that the Scattered Spider threat group targeted aviation around the time of the WestJet incident, there is no official attribution for this breach, and WestJet has not identified a responsible actor. Early reporting also left open the question of whether ransomware was involved, noting only that access to software and services was disrupted and later restored for key customer interfaces. The pattern of operational continuity despite IT disruption aligns with WestJet’s statements that flight safety was never in question, even as investigations unfolded.
### Law enforcement and regulatory response
WestJet states it cooperated closely with the FBI and the Canadian Centre for Cyber Security and notified relevant regulators, including U.S. state Attorneys General and credit bureaus, reflecting a multi-jurisdictional response. The company says containment is complete and that additional security controls have been implemented as analysis continues, aligning with standard post-incident hardening practices. According to further reports, the FBI is involved and WestJet is taking steps to prevent similar incidents in the future, reinforcing the cross-border nature of the investigation.
### Customer support
Impacted individuals are being offered two years of identity theft protection and monitoring with enrollment instructions in notification letters, with a redemption deadline noted as November 30 in media reports. WestJet’s public notices urge heightened caution against social engineering during the incident and direct guests to official channels for updates as part of its risk mitigation efforts. The airline reiterates that no guest passwords, payment card numbers, expiration dates, or CVVs were obtained, thereby reducing the immediate risk of direct financial fraud via stored credentials or tokens.
### Unresolved questions
WestJet indicates ongoing efforts to determine the full extent of the incident, cautioning that initial notifications reflect confirmed cases and may not encompass all affected individuals as analysis proceeds. The company has not publicly disclosed the total number of impacted customers, noting it has sought comment on scale and awaits a response, highlighting a remaining transparency gap typical during rolling notifications. Technical details, such as initial access vectors, persistence mechanisms, and exfiltration pathways, remain undisclosed, consistent with ongoing active investigations and sensitive law enforcement coordination.