Cyberattacks Disrupt European Airport Travel

Published:

spot_img

Major European Airports Disrupted by Cyberattack

Over the weekend, several prominent European airports, including those in Berlin, Brussels, Dublin, and London, faced significant disruptions due to a coordinated cyberattack. The attacks commenced on Friday evening, resulting in hundreds of flight delays and cancellations, and leaving thousands of travelers stranded or facing protracted waits.

Targeting Critical Check-In Systems

The cyberattack primarily affected check-in software crucial for airline operations. Airports such as Berlin, Brussels, Dublin, and London Heathrow confirmed that the targeted system, Muse, is managed by Collins Aerospace, a subsidiary of the U.S.-based conglomerate RTX. In light of this incident, airlines were compelled to revert to manual check-in and boarding processes.

At Heathrow, the impact was severe, with over 90% of more than 350 flights delayed on Sunday. On average, these delays lasted about 34 minutes, and by the afternoon, six flights were already canceled. Despite the chaos, the airport maintained that most flights continued to operate without mandatory cancellations for the following day.

To mitigate the disruptions, British Airways and other carriers implemented backup systems over the weekend, allowing them to partially resume operations.

Brussels Airport Most Affected

Brussels Airport experienced some of the highest levels of disruption due to the cyberattack. By 3 p.m. on Sunday, 86% of flights were delayed, and online reports confirmed that 50 of the 257 scheduled departures had been canceled. On Saturday alone, 25 flights faced cancellations.

To ease the backlog, Brussels Airport requested that airlines cancel nearly half of Monday’s flights—about 140 out of 276 departures—to prevent overcrowding. A spokesperson remarked that Collins Aerospace had yet to deliver a secure and updated version of the affected software, complicating recovery efforts further.

Ongoing Recovery Efforts in Berlin, Dublin, and Heathrow

In Berlin, the aftermath of the cyberattack disrupted roughly 73% of around 200 scheduled flights. The airport encouraged travelers to utilize online and self-service check-in options. A spokesperson from the airport indicated that some airlines still relied on manual boarding procedures, with no clear timeline available for complete restoration of services.

Dublin Airport saw similar delays while continuing to operate under manual check-in protocols. Meanwhile, although London Heathrow initiated some recovery measures by Sunday, passengers still faced long lines and staff shortages due to the ongoing system outage. Half of the airlines at Heathrow, including British Airways, had managed to restore partial operations using alternative systems.

Government and Cybersecurity Responses

In response to the cyberattacks, the UK’s National Cyber Security Centre (NCSC) has been working in collaboration with Collins Aerospace, British airports, the Department for Transport, and law enforcement to fully assess the scale of the incident. UK Transport Secretary Heidi Alexander confirmed she is receiving continuous updates while closely monitoring the situation.

The European Commission is also examining these airport cyberattacks. Initial reviews suggest that the breaches were not widespread or part of a coordinated attack at a pan-European level.

The recent cyber incidents at Dublin and London airports, along with disruptions in Berlin and Brussels, point to an escalating risk to critical infrastructure within the aviation sector. A report from French aerospace and defense firm Thales highlighted a startling 600% increase in cyberattacks targeting the aviation industry over the past year.

As of Monday morning, Collins Aerospace announced that it was nearing the completion of necessary software updates, although a specific timeline for the restoration of full functionality has yet to be disclosed.

spot_img

Related articles

Recent articles

France Leads the Way in Green Technology at WETEX 2025

France's Participation in WETEX 2025: A Commitment to Sustainability United Arab Emirates, Dubai – France is set to play a significant role in WETEX 2025,...

Urgent: CVE-2025-55241 Vulnerability Threatens Entra ID Admin Security

Understanding the CVE-2025-55241 Vulnerability in Microsoft Entra ID In September 2025, a critical vulnerability known as CVE-2025-55241 was disclosed, revealing significant weaknesses in Microsoft Entra...

Delhi Police Uncover Massive Job Fraud Network, Seizing Crores

Large-Scale Fraud Linked to National Rural Literacy Mission Exposed Delhi Police have recently unveiled a significant scam that exploited the National Rural Literacy Mission (RGSM),...

MI6 Launches “Silent Courier”: A Dark Web Portal for Russian Whistleblowers

MI6 Launches New Dark Web Platform for Intelligence Gathering The United Kingdom’s foreign intelligence service, MI6, has unveiled an innovative platform aimed at enhancing its...