Valentine's Day wasn't exactly sweet and romantic for Scandinavian Airlines (SAS) and its valued passengers after the flag carrier was subjected to a cyberattack that led to its website and mobile application being inaccessible for a few hours. Last night turned even worse after some passengers' data became visible to other passengers who were active during the attack.

Paralyzed access and leaked information

The Scandinavian flag carrier's passengers first noticed something was wrong when the website appeared paralyzed, disrupting anyone from properly accessing it to check flight details or bookings. While it could have been brushed off as a slight glitch or due to unforeseen high traffic volumes, passengers tried using the airline's mobile application instead.

But despite using their own login information, passengers were horrified to see that they were logged into the wrong accounts. Instead of seeing their own personal details, they had unrestricted access to private data, such as the last four digits of the credit card number, flight details, and contact details of other passengers.

In light of a cyberattack possibly underway, SAS warned its passengers not to use its mobile application as they would get false information. The airline also established that it already had a team trying to work out a solution to protect its website and mobile application, essentially trying to regain control and make them safely accessible again.

Get all the latest aviation news right here on Simple Flying!

An investigation is underway

Once the full extent of the cyberattack and its damage became clear, SAS officially confirmed what happened and emphasized after assessing the damage that there was no risk that the leaked information could be exploited. The airline also stresses that no passport details were shared, and the EuroBonus points of the affected passengers should not have suffered any modifications.

It took a few hours, but SAS eventually regained control of its website and mobile application, allowing passengers to utilize them safely. The Star Alliance member also reassures that it was already cooperating with the National Civil Aviation Agency, police, and security police to launch a thorough investigation.

However, SAS warns that although this latest cyberattack went on briefly and the risk of data exploitation remains low, more such attacks are likely to continue as many Scandinavian companies nationwide have been falling victim to such crimes lately. The airline said:

"Attacks like this often come in batches, and more attacks are likely to come in the near future. However, this should not impact any passenger data. We are monitoring the situation closely and continue the work to analyze and evaluate the attack and related consequences, as well as take preventive measures."

SAS Airbus A320neo
Photo: Flypix | Shutterstock

Check out all the latest European aviation news here!

Bottom line

While no one specific hacker or hacking group has come forward to claim credit for the cyberattack on SAS, a particular group called "Anonymous Sudan" has already taken credit for attacking Sweden's national public television broadcaster yesterday. Hopefully, the attack on the flag carrier will hopefully be a one-time thing.

What do you think of the cyberattack on SAS? Tell us in the comments below.

  • SAS A350
    SAS
    IATA/ICAO Code:
    SK/SAS
    Airline Type:
    Full Service Carrier
    Hub(s):
    Copenhagen Airport, Oslo Gardermoen Airport, Stockholm Arlanda Airport
    Year Founded:
    1946
    Alliance:
    Star Alliance
    Airline Group:
    SAS Group
    CEO:
    Anko van der Werff