No data breach in passengers info: AirAsia

By Ma. Cristina Arayata and Raymond Carl Dela Cruz

November 24, 2022, 5:59 pm

<p><em>(Photo courtesy of Clark International Airport)</em></p>

(Photo courtesy of Clark International Airport)

MANILA – AirAsia Philippines on Thursday assured its passengers that none of their sensitive data was compromised in line with the recent ransomware attack to its parent firm, Capital A.

Several websites have reported that AirAsia allegedly became a victim of a recent ransomware attack, threatening the airline that over 5 million online records containing passengers and employees information will be exposed.

Ransomware is a malware (malicious software) that cyber attackers use to deny access to the victims' data, or threaten them to pay ransom so that data would not be published.

“Capital A, after an attempted ransomware attack recently, is reinforcing its cybersecurity system. It’s business as usual in AirAsia Philippines," the local carrier said in a statement.

AirAsia Philippines Public Affairs Manager Carlo Carongoy said Capital A hired IT experts after the incident.

"These experts will look for solutions on how to improve the cyber security, as well as ways to prevent that incident," he told the Philippine News Agency.

The firm also conducted information campaign, and asked the employees to change their passwords, he added.

"We assure our guests that no sensitive data such as passwords or financial information were compromised," the statement read.

Meanwhile, the National Privacy Commission (NPC) on Thursday found no indication of Filipino data involved in the ransomware attack against AirAsia.

In a statement, the NPC said AirAsia submitted a breach notification through the NPC’s Data Breach Notification Management System online platform on Wednesday, with a reported date of discovery on Nov. 20.

“Per initial findings, there is no indication that there is Filipino data involved,” the NPC said.

The attack on AirAsia occurred on Nov. 11 and 12, with the hacker group Daixin team claiming responsibility.

According to Databreaches.net who received two .csv files from the Daixin team, the leak involved the name of passengers and employee information that included their name, date of birth, country of birth, location, date employment started and other sensitive information.

The Daixin team’s spokesperson allegedly sought to negotiate with AirAsia to seek ransom in exchange for deleting the compromised data.

AirAsia asked “in great detail” how the group would delete their data but has since declined to negotiate with the criminal group. (PNA) 

Comments