Bristol Airport Flight Display Screens Failed After Ransomware Incident

Anyone who visited Bristol Airport during the past few days would have seen a big mess with their flight display screens. The screens went blank on Friday causing a lot of trouble for the passengers. At the time, the reason behind this technical problem was unknown. However, authorities now blame a cyber attack for this incident.

Bristol Airport System Suffered Cyber Attack

On September 13, 2018, the flight display screens at the Bristol Airport failed, causing a lot of trouble for the passengers. The screens went offline, displaying an “Out of Service” note on blue backgrounds which made people think it being down to a technical issue. The airport officials also tweeted about it for customers’ convenience.

The problem persisted for three consecutive days during which they stayed connected with customers via tweets asking them to arrive early at the airport. Nonetheless, the reason for the the issue remained unknown.

However, recently, an airport spokesperson revealed the reason to be a cyber attack. As per his statement, the airport system suffered a ransomware attack after which the airport authorities had to take the screens offline. As told by James Gore, the airport spokesman,

“We believe there was an online attempt to target part of our administrative systems and that required us to take a number of applications offline as a precautionary measure, including the one that provides our data for flight information screens.”

He explained that the attack seemed to be a speculative one, rather than a targeted attack. Besides, regarding the failure of flight display screens, he said,

“That was done to contain the problem and avoid any further impact on more critical systems.”

Flight Operations Remained Unaffected

During the entire three-day span of the cyber attack, passengers faced some trouble due to screen failure. However, the Bristol Airport staff dedicatedly managed to continue the flight operations as scheduled. The staff used whiteboards and flipcharts to provide flight schedule information to the passengers. Since the manual procedure took longer, airport authorities asked passengers to arrive earlier.

Some of the passengers managed to take pictures of the unique, somewhat “primitive” method of information display.

Finally, the airport staff managed to contain the attack and put the system back online after three days. This has also been announced on their official Twitter account.

Regarding why it took so long for the authorities to restore the system, Gore said,

“Given the number of safety and security critical systems operating at an airport, we wanted to make sure that the issue with the flight information application that experienced the problem was absolutely resolved before it was put back online.”

Gore stated that they did not pay any ransom to restore their systems. He further assured that the safety of the security systems of the airport remained unaffected during the attack.

The incident appears to be the continuation of the cyber attacks of various flight systems. Not much time has passed since British Airways and Air Canada faced similar hacking incidents.

Take your time to comment on this article.

Related posts

Multiple Vulnerabilities Found In Forminator WordPress Plugin

Palo Alto Networks Patched A Pan-OS Vulnerability Under Attack

Apple Removed Numerous Apps From China App Store