WestJet admits reward card members data has been exposed

Calgary airline WestJet has acknowledged the personal information of some of its rewards card members has been exposed by a third party.

The company said Friday that “member profile data” has been accessed, but stressed no credit card, banking information, travel documentation or travel history information was part of the breach. However, WestJet isn’t saying how many reward card members affected or what information was stolen.

Profile information could include names, home or business addresses, email addresses and phone numbers, some of which could be used to create phony identification.

“This type of ID data can be used by cybercriminals as part of their social engineering and phishing campaigns,” said Forrester Research security analyst Joseph Blankenship.

“For example, cyberthieves may be able to pose as agents of a breached company and attempt to get targeted consumers to reveal login information such as their user name and password or have them click on a link to a malicious website. Attackers could also call victims using similar tactics to get the victim to give up sensitive information like passwords or credit card numbers. This is especially worrisome since so many people reuse passwords across multiple websites.”

In its statement WestJet said it has taken immediate steps to secure affected systems and has been working closely with the Calgary Police Service and the RCMP cybercrime unit in its investigation. The Office of the Information and Privacy Commissioner of Alberta and the federal Privacy Commissioner has been informed.

“The privacy and protection of our guests’ information is a matter we take very seriously and we have worked swiftly and aggressively to resolve this incident,” Craig Maccubbin, WestJet’s executive vice-president and CIO, said in the statement. “WestJet is in the process of contacting affected guests and we deeply regret any inconvenience this may cause.”

The airline also asked all WestJet Rewards members to regularly update their passwords.

Today WestJet declined a request for an interview. Instead spokesperson Lauren Stewart said in an email that the incident was discovered after the airline received an email on the afternoon of July 27 that appeared to be spam. It became aware of the disclosure of certain information the next day.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Howard Solomon
Howard Solomon
Currently a freelance writer, I'm the former editor of ITWorldCanada.com and Computing Canada. An IT journalist since 1997, I've written for several of ITWC's sister publications including ITBusiness.ca and Computer Dealer News. Before that I was a staff reporter at the Calgary Herald and the Brampton (Ont.) Daily Times. I can be reached at hsolomon [@] soloreporter.com

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now