Hackers Publish Qantas Customers’ Data on Dark Web After Third-Party Breach
In a major cyber-security event disclosed in October 2025, hackers have published personal data belonging to Qantas customers on the dark web, following a breach of a third-party platform used by the airline, ABC reports.
The Breach and Data Leak
- The incident traces back to July 2025, when a cyber attack targeted a third-party service provider used by Qantas, compromising the data of up to six million customers.
- In the leak, information revealed included names, email addresses, phone numbers, birthdates, and frequent flyer numbers.
- Crucially, Qantas has maintained that passwords, PINs, login credentials, financial data, credit card numbers, identity documents, and other sensitive financial information were not accessed or compromised.
Once the hackers published the data, they threatened further disclosures if ransom demands were not met.
Reactions, Investigations & Fallout
Qantas responded by announcing it is investigating the breach and asserting no impact to frequent flyer accounts or financial details.
- The cybercrime collective “Scattered Lapsus$ Hunters” claimed responsibility, connecting itself to a broader campaign involving roughly 40 global firms tied to the cloud software giant Salesforce.
- Salesforce, in turn, publicly stated it would not negotiate or pay extortion demands, and claimed its platform had not been compromised.
- Security expert Troy Hunt, of the website Have I Been Pwned, confirmed he had evidence the Qantas data was publicly leaked. He noted that someone was able to provide partial data (e.g. last two digits of a frequent flyer number) which matched Qantas records, allowing verification of the leak.
- Even after removal of the data from the initial leak platform, Hunt warned that the information already “is in thousands of hands” and is likely to reappear elsewhere.
- The FBI reportedly seized a site run by the hackers that threatened to release Qantas customers’ data, intervening just before a ransom deadline.
Risks, Implications & Advice for Affected Customers
While the exposed data may seem relatively low-sensitivity compared to credit card or identity documents, it is still meaningful in the world of cybercrime and fraud. Because names, contact info, birthdates, and frequent flyer data are now public, malicious actors could:
- Stage phishing or social engineering attacks using the exposed information to gain trust or impersonate Qantas or related services.
- Combine this data with other breaches to build a more complete profile of victims, facilitating identity theft or account takeover in other systems.
Troy Hunt urged affected Australians to be highly vigilant about any incoming communications. He stressed that even seemingly benign or unrelated messages could be part of a scheme leveraging the leaked data.
For those concerned, a few recommended steps include:
- Verify all incoming emails or messages purportedly from Qantas or related organizations — do not click links or open attachments unless you are certain of legitimacy.
- Use unique, strong passwords and enable multi-factor authentication (MFA) wherever possible, especially for email and accounts linked to travel services.
- Monitor your accounts for suspicious activity, even in services not directly related to the breach.
- Check whether your information appears in public data-leak databases (e.g. via services like Have I Been Pwned) to see what has been exposed.
Broader Significance & Takeaways
This incident underscores several important lessons:
- Supply-chain risk: Even if an organization like Qantas maintains strong internal security, its reliance on external platforms can create vulnerabilities.
- Irreversible exposure: Once personal data is leaked online, it is virtually impossible to completely remove. The “genie is out of the bottle,” as one expert put it.
- Coordinated threat landscape: The linkage of this breach to a wider attack campaign targeting many global firms suggests increasingly ambitious and systemic efforts by criminal cyber groups.
- Importance of responsiveness: Rapid detection, public transparency, and support to affected users are essential in damage control and maintaining trust.
In conclusion, while Qantas says the most critical identifiers and financial data were spared in the breach, the exposure of personal information of millions of customers is no small matter. The risk of phishing, fraud, and identity misuse remains real and ongoing. Affected customers should stay alert, take defensive precautions, and demand full accountability and remediation from the organizations involved.
- PNG Government Introduces ICT Procurement Standards and Best Practices 2025 - October 16, 2025
- Understanding 5G: The Future of Connectivity - October 12, 2025
- Hackers Publish Qantas Customers’ Data on Dark Web After Third-Party Breach - October 12, 2025