On June 30, 2025, Qantas, Australia’s largest airline, became the latest victim of a significant cyberattack, potentially compromising the personal data of up to 6 million customers. This incident, which targeted a third-party customer service platform used by one of Qantas’ call centers, has sent shockwaves through the aviation industry and highlighted the growing threat of cyberattacks on businesses that handle sensitive customer information. This article explores the details of the Qantas data hack, how it happened, its implications, and actionable steps businesses can take to prevent similar breaches, with insights into how cybersecurity experts like E-Bits can help fortify defenses.

Understanding the Qantas Data Hack

What Happened?

On Monday, June 30, 2025, Qantas detected “unusual activity” on a third-party platform utilized by one of its contact centers, believed to be located in Manila, Philippines. The breach involved cybercriminals gaining unauthorized access to a database containing the service records of approximately 6 million customers. The compromised data includes names, email addresses, phone numbers, birth dates, and frequent flyer numbers. Fortunately, Qantas has confirmed that no credit card details, personal financial information, passport details, passwords, or PINs were stored on the affected platform, and no frequent flyer accounts were directly compromised.

Qantas swiftly contained the breach and secured its systems, ensuring no impact on its operations or passenger safety. The airline is working with the Australian Cyber Security Centre (ACSC), the Australian Federal Police (AFP), and independent cybersecurity experts to investigate the incident. While the full extent of the stolen data is still under review, Qantas expects it to be “significant,” potentially affecting millions of records.

Cybersecurity experts, including those from CyberCX, have pointed to the hacking group Scattered Spider as a likely culprit. This group, known for its sophisticated social engineering tactics, has recently expanded its focus to the aviation sector, with similar attacks on airlines like Hawaiian Airlines and WestJet. Although Qantas has not officially confirmed Scattered Spider’s involvement, the attack’s characteristics align with the group’s modus operandi.

ebits-best-it-service-in-australia

How Did It Happen?

The Qantas breach highlights a critical vulnerability in the airline’s supply chain: third-party vendors. The cybercriminals targeted a call center, exploiting a third-party customer service platform to gain access to sensitive data. Experts suggest the attack likely involved social engineering, where hackers impersonated legitimate employees or IT staff to trick call center workers into revealing credentials or granting system access.

Scattered Spider is notorious for using techniques such as phishing, SIM swapping, and multi-factor authentication (MFA) bombing to bypass security measures. In this case, the breach may have stemmed from a socially engineered interaction, possibly a phone call or email, that convinced an employee to disclose sensitive information or reset credentials. For example, in a similar attack on WestJet, hackers exploited a self-service password reset system to access an employee’s account, which was then used to infiltrate the network.

The reliance on third-party platforms, often managed by external vendors with varying levels of cybersecurity maturity, created a weak link in Qantas’ defenses. Unlike Qantas’ internal systems, which the airline claims remained secure, the third-party platform lacked the robust protections needed to withstand a targeted attack. This incident underscores the growing trend of cybercriminals exploiting supply chain vulnerabilities to access sensitive data.

Implications of the Breach

The Qantas data hack has far-reaching implications for both the airline and its customers. For customers, the exposure of personal information such as names, email addresses, phone numbers, and birth dates increases the risk of follow-on attacks, including:

  • Phishing Scams: Cybercriminals can use the stolen data to craft convincing phishing emails or texts, impersonating Qantas or other trusted entities to trick customers into revealing more sensitive information, such as login credentials or financial details.

  • Identity Theft: The combination of personal data and frequent flyer numbers could enable criminals to build detailed profiles for identity theft or account takeovers on other platforms, especially if customers reuse passwords across services.

  • Credential Stuffing: If customers use the same email addresses and passwords elsewhere, hackers could attempt to access other accounts, particularly if MFA is not enabled.

For Qantas, the breach represents a reputational and financial setback. The airline has already faced public scrutiny in recent years due to operational and ethical controversies, and this incident could further erode customer trust. Qantas’ share price dropped 3.5% in morning trading on July 2, 2025, reflecting investor concerns. The airline is also incurring costs for incident response, customer support, and potential legal ramifications.

Moreover, the breach highlights Australia’s ongoing struggle with cybercrime. The Office of the Australian Information Commissioner reported 2024 as the worst year for data breaches since 2018, with high-profile incidents affecting companies like Optus and Medibank. The Qantas hack reinforces the need for stronger cybersecurity measures across industries.

How Businesses Can Prevent Similar Cyberattacks

The Qantas data hack serves as a stark reminder that no organization is immune to cyber threats, particularly when third-party vendors are involved. Businesses can take proactive steps to fortify their defenses and mitigate the risk of similar breaches. Below are key strategies, with insights into how cybersecurity experts like E-Bits can help.cyber-security-consultant

1. Strengthen Third-Party Vendor Security

Third-party vendors are often the weakest link in a company’s cybersecurity chain. To mitigate this risk:

  • Conduct Vendor Risk Assessments: Regularly audit vendors’ cybersecurity practices, ensuring they meet industry standards such as ISO 27001 or NIST 800-53. Require vendors to implement robust access controls, encryption, and incident response plans.

  • Limit Data Sharing: Only share the minimum amount of data necessary for vendors to perform their functions. For example, Qantas’ third-party platform did not store financial or passport details, which limited the breach’s impact.

  • Contractual Obligations: Include cybersecurity clauses in vendor contracts, mandating regular security updates, employee training, and breach notification protocols.

How E-Bits Can Help: E-Bits, a leading cybersecurity firm, specializes in vendor risk audits and supply chain security assessments. Their experts can evaluate third-party platforms, identify vulnerabilities, and recommend tailored solutions to ensure vendors align with your organization’s security standards.

2. Enhance Employee Training on Social Engineering

Social engineering attacks, like those potentially used in the Qantas hack, exploit human vulnerabilities. To counter this:

  • Regular Training Programs: Educate employees on recognizing phishing emails, suspicious calls, and MFA bombing attempts. Simulated phishing exercises can reinforce awareness.

  • Implement Verification Protocols: Train staff to verify the identity of individuals requesting access or sensitive information, especially in call centers.

  • Limit Credential Exposure: Use role-based access controls to ensure employees only have access to the systems and data necessary for their roles.

E-Bits’ Expertise: E-Bits offers comprehensive social engineering defense training, including simulated attacks and real-time feedback, to prepare employees for sophisticated threats like those employed by Scattered Spider.

3. Deploy Multi-Factor Authentication (MFA)

MFA adds an extra layer of security, making it harder for attackers to exploit stolen credentials. Businesses should:

  • Enable MFA on All Systems: Require MFA for employee and customer accounts, especially on third-party platforms.

  • Use Strong MFA Methods: Opt for app-based or hardware token MFA over SMS-based MFA, which is vulnerable to SIM swapping.

E-Bits’ Support: E-Bits can assist in implementing and configuring MFA solutions, ensuring seamless integration across your organization’s systems.

4. Secure Systems with Advanced Monitoring

Real-time monitoring can detect and respond to unusual activity, as Qantas did on June 30. Businesses should:

  • Implement Intrusion Detection Systems: Use tools to monitor network traffic and detect anomalies.

  • Leverage AI-Based Threat Detection: AI can identify patterns of suspicious behavior, such as unauthorized access attempts.

  • Regular Penetration Testing: Conduct simulated attacks to identify vulnerabilities in systems and third-party platforms.

E-Bits’ Solutions: E-Bits provides advanced monitoring and threat detection services, using AI-driven tools and penetration testing to proactively identify and mitigate risks.

5. Develop a Robust Incident Response Plan

A well-defined incident response plan can minimize the damage of a breach:

  • Create a Playbook: Outline steps for containment, communication, and recovery in the event of a breach.

  • Engage Experts Early: Partner with cybersecurity firms to assist with rapid response and forensic analysis.

  • Communicate Transparently: Inform customers promptly and provide support, as Qantas did with its dedicated support line and website.

E-Bits’ Incident Response: E-Bits offers expert incident response services, helping businesses contain breaches, investigate root causes, and restore trust with stakeholders.

6. Adopt Post-Quantum Cryptography

With quantum computing looming as a future threat, businesses should begin transitioning to post-quantum cryptography (PQC) to protect data against “harvest now, decrypt later” attacks.

  • Upgrade Encryption: Replace classical cryptographic algorithms with PQC standards.

  • Plan for the Future: Work with cybersecurity experts to ensure long-term data security.

E-Bits’ Forward-Thinking Approach: E-Bits stays ahead of emerging threats, offering PQC solutions to safeguard data against future quantum-based attacks.

7. Maintain Offline Backups

Offline backups are critical for recovering from ransomware or data loss:

  • Regular Backups: Store critical data in secure, offline environments.

  • Test Recovery Processes: Ensure backups can be restored quickly and accurately.

E-Bits’ Backup Solutions: E-Bits provides infrastructure-as-code solutions and offline backup strategies to protect data from ransomware and other threats.

The Role of E-Bits in Cybersecurity

E-Bits is a trusted cybersecurity partner that can help businesses avoid the fate of Qantas by fortifying their defenses against sophisticated cyberattacks. With expertise in vendor risk management, social engineering defense, MFA implementation, advanced monitoring, incident response, and post-quantum cryptography, E-Bits offers a holistic approach to cybersecurity. Their tailored solutions ensure that businesses, regardless of size or industry, can protect sensitive data and maintain customer trust in an increasingly hostile digital landscape. By partnering with E-Bits, companies can proactively address vulnerabilities, strengthen third-party relationships, and build resilient systems that withstand even the most advanced threats.

Contact E-Bits today for a cyber security threat assessment and make sure your business is secure from outside threats.

Conclusion

The Qantas data hack of June 30, 2025, is a sobering reminder of the vulnerabilities businesses face in today’s interconnected world. By exploiting a third-party platform, cybercriminals accessed the personal data of millions, highlighting the critical need for robust cybersecurity measures. Businesses can prevent similar breaches by strengthening vendor security, training employees, implementing MFA, monitoring systems, developing incident response plans, adopting PQC, and maintaining offline backups. Cybersecurity experts like E-Bits play a vital role in helping organizations navigate these challenges, offering specialized services to fortify defenses and ensure resilience against cyber threats. As cyberattacks grow in scale and sophistication, proactive investment in cybersecurity is no longer optional—it’s essential for protecting customers, reputation, and the bottom line.

Published On: July 3rd, 2025