Security Magazine logo
search
cart
facebook twitter linkedin youtube
  • Sign In
  • Create Account
  • Sign Out
  • My Account
Security Magazine logo
  • NEWS
    • Security Newswire
    • Technologies & Solutions
  • MANAGEMENT
    • Leadership Management
    • Enterprise Services
    • Security Education & Training
    • Logical Security
    • Security & Business Resilience
    • Profiles in Excellence
  • PHYSICAL
    • Access Management
    • Fire & Life Safety
    • Identity Management
    • Physical Security
    • Video Surveillance
    • Case Studies (Physical)
  • CYBER
    • Cybersecurity News
    • More
  • BLOG
  • COLUMNS
    • Career Intelligence
    • Cyber Tactics
    • Cybersecurity Education & Training
    • Leadership & Management
    • Security Talk
  • EXCLUSIVES
    • Annual Guarding Report
    • Most Influential People in Security
    • The Security Benchmark Report
    • Top Guard and Security Officer Companies
    • Top Cybersecurity Leaders
    • Women in Security
  • SECTORS
    • Arenas / Stadiums / Leagues / Entertainment
    • Banking/Finance/Insurance
    • Construction, Real Estate, Property Management
    • Education: K-12
    • Education: University
    • Government: Federal, State and Local
    • Hospitality & Casinos
    • Hospitals & Medical Centers
    • Infrastructure:Electric,Gas & Water
    • Ports: Sea, Land, & Air
    • Retail/Restaurants/Convenience
    • Transportation/Logistics/Supply Chain/Distribution/ Warehousing
  • EVENTS
    • Industry Events
    • Webinars
    • Solutions by Sector
    • Security 500 Conference
  • MEDIA
    • Interactive Spotlight
    • Photo Galleries
    • Podcasts
    • Polls
    • Videos
      • Cybersecurity & Geopolitical Discussion
      • Ask Me Anything (AMA) Series
  • MORE
    • Call for Entries
    • Classifieds & Job Listings
    • Continuing Education
    • Newsletter
    • Sponsor Insights
    • Store
    • White Papers
  • EMAG
    • eMagazine
    • This Month's Content
    • Advertise
  • SIGN UP!
CybersecuritySecurity NewswireCybersecurity NewsTransportation/Logistics/Supply Chain/Distribution/ Warehousing

Scattered Spider’s Newest Targets: Transportation and Airlines

By Jordyn Alger, Managing Editor
Full train

Viktor Forgacs via Unsplash

August 1, 2025

Google Threat Intelligence Group (GTIG) discovered a “sophisticated and aggressive cyber campaign” in mid-2025, targeting retail, airline, and insurance sectors. According to the findings, this campaign was the work of UNC3944, a threat group overlapping with public reporting of groups such as 0ktapus, Octo Tempest, and Scattered Spider.

The groups tactics do not depend on software exploits; rather, they leverage phone calls to IT desks with creative, sophisticated social engineering tactics. 

Thomas Richards, Infrastructure Security Practice Director at Black Duck, explains, “The advanced sophistication Scattered Spider exhibits should have security teams on alert. Social engineering attacks can be prevented with proper training and challenge process to validate the caller is who they say they are. With using valid credentials and built in tools, it is difficult for security teams to discern if they are compromised or not.” 

These threat actors are not opportunistic. Instead, they deploy precise operations at an organization’s most critical data and systems. 

GTIG states, “Their strategy is rooted in a ‘living-off-the-land’ (LoTL) approach. After using social engineering to compromise one or more user accounts, they manipulate trusted administrative systems and use their control of Active Directory as a launchpad to pivot to the VMware vSphere environment, thus providing an avenue to exfiltrate data and deploy ransomware directly from the hypervisor. This method is highly effective as it generates few traditional indicators of compromise (IoCs) and bypasses security tools like endpoint detection and response (EDR), which often have limited or no visibility into the ESXi hypervisor and vCenter Server Appliance (VCSA).” 

Below, security leaders weigh in on Scattered Spider's movements. 

Security Leaders Weigh In 

Shane Barney, Chief Information Security Officer at Keeper Security:

Scattered Spider is evolving its tactics with a deliberate focus on VMware ESXi hypervisors, the backbone of many organizations’ digital environments. This shift targets the critical systems that support business operations in sectors such as retail, transportation and aviation. The group gains access through social engineering, impersonating IT staff and using existing admin tools to move laterally within networks. Their ultimate goal is to reach key systems, extract sensitive data and disrupt recovery by deleting backups and deploying ransomware.

Stopping these attacks requires more than just patching or threat detection. A zero trust architecture is critical to limit lateral movement and enforce identity verification at every step. A robust Privileged Access Management (PAM) solution can further block access to sensitive systems like vCenter. Since the initial breach depends heavily on social engineering, organizations need to train employees, especially IT and help desk staff, to recognize and respond to impersonation attempts.

This activity is a reminder that even well-protected organizations can be targeted by persistent, well-resourced groups. Staying ahead means strengthening identity security, limiting privileged access and preparing teams to respond to modern, multi-phased attacks.

Jason Soroko, Senior Fellow at Sectigo:

Scattered Spider has shown that the weakest link in a modern hybrid cloud is still the human who answers the help desk phone. By taking advantage of corporate familiarity rituals such as identity verification questions and extension dialing trees, the group sidesteps agent based defense layered within virtual machines and walks straight into the hypervisor. Once a trusted vSphere account is reset for them they move laterally with built in utilities, turning the supposed advantage of virtualization into a liability because the same management plane that simplifies operations also centralizes risk. Their campaign focus on retail airline and transportation firms suggests a deliberate search for businesses whose customer experience depends on constant uptime, increasing the likelihood that ransom payments feel cheaper than prolonged outages.

An unsettling aspect of their playbook is its deliberate erasure of forensic breadcrumbs. Disk swap extraction of the Active Directory database happens while the domain controller is powered off which starves logging agents of visibility. Snapshot pruning and backup job deletion eliminate the last line of easy recovery. Even high assurance secrets vaults become stepping stones once a privileged identity is hijacked. The lesson is that hypervisor management networks must adopt the same out-of-band verification rigor traditionally reserved for wire transfers and that backups must be vaulted beyond the reach of vSphere credentials. Until organizations treat social engineering resistance and privileged identity isolation as availability controls rather than mere compliance tasks threat groups like Scattered Spider will keep turning ordinary IT conveniences into precision-guided weapons.

Ms. Nivedita Murthy, Senior Staff Consultant at Black Duck:

Organizations are experiencing a rise in spear phishing attacks targeting their help desk teams, which often hold significant access to internal systems. If not properly secured, these teams can become a vulnerability, allowing attackers to use social engineering tactics to gain credentials and initiate an attack. People are typically the weakest link within an organization. To mitigate this risk, organizations should train their help desk teams to identify potential threats and implement robust security measures, including configuring SIEM systems to detect unusual activity that may not be covered by EDR tools.

Rom Carmel, Co-Founder and CEO at Apono:

Scattered Spider isn’t just back, they’ve leveled up. This crew is now directly targeting VMware ESXi hypervisors, bypassing endpoint defenses and striking at the infrastructure layer. Their latest campaigns against North American retail, airline, and transportation sectors show a shift from account compromise to hypervisor control, using stolen credentials and relentless social engineering.

They’re not relying on zero-days, so what makes this more dangerous? 

  • No malware required for initial access
  • Living-off-the-land persistence that blends into legitimate admin activity
  • Backup destruction and root access to hypervisors ensuring no easy recovery

This isn’t smash-and-grab. It’s campaign-style cyber sabotage, with ransomware as the final blow.

Here’s where Zero Standing Privilege changes the game. Had these environments enforced Just-in-Time access, attackers wouldn’t find persistent admin credentials to abuse. And with Just-Enough-Access, even compromised accounts would be limited in scope, making lateral movement far harder. Tight, time-bound access windows and approval workflows help prevent the kind of deep, infrastructure-level compromise Scattered Spider is pulling off.

KEYWORDS: threat actor threat intelligence

Share This Story

Looking for a reprint of this article?
From high-res PDFs to custom plaques, order your copy today!

Jordynalger

Jordyn Alger is the managing editor for Security magazine. Alger writes for topics such as physical security and cyber security and publishes online news stories about leaders in the security industry. She is also responsible for multimedia content and social media posts. Alger graduated in 2021 with a BA in English – Specialization in Writing from the University of Michigan. Image courtesy of Alger

Recommended Content

JOIN TODAY
To unlock your recommendations.

Already have an account? Sign In

  • Iintegration and use of emerging tools

    Future Proof Your Security Career with AI Skills

    AI’s evolution demands security leaders master...
    Security Leadership and Management
    By: Jerry J. Brennan and Joanne R. Pollock
  • The 2025 Security Benchmark Report

    The 2025 Security Benchmark Report

    The 2025 Security Benchmark Report surveys enterprise...
    The Security Benchmark Report
    By: Rachelle Blair-Frasier
  • The Most Influential People in Security 2025

    Security’s Most Influential People in Security 2025

    Security Magazine’s 2025 Most Influential People in...
    Most Influential People in Security
    By: Security Staff
Manage My Account
  • Security Newsletter
  • eMagazine Subscriptions
  • Manage My Preferences
  • Online Registration
  • Mobile App
  • Subscription Customer Service

More Videos

Sponsored Content

Sponsored Content is a special paid section where industry companies provide high quality, objective, non-commercial content around topics of interest to the Security audience. All Sponsored Content is supplied by the advertising company and any opinions expressed in this article are those of the author and not necessarily reflect the views of Security or its parent company, BNP Media. Interested in participating in our Sponsored Content section? Contact your local rep!

close
  • critical event management
    Sponsored byEverbridge

    Why a Unified View Across IT, Continuity, and Security Makes or Breaks Crisis Response

  • Charlotte Star Room
    Sponsored byAMAROK

    In an Uncertain Economy, Security Is a Necessity - Not an Afterthought

  • Sureview screen
    Sponsored bySureView Systems

    The Evolution of Automation in the Command Center

Popular Stories

The Lourve

The Lourve Heist: What Was the State of the Museum’s Security?

The 2025 Security Benchmark Report

The 2025 Security Benchmark Report

Office supplies

Security Leaders Share Why 77% Organizations Lose Data Due to Insider Risks

American Airlines

Security Leaders Discuss Cyberattack on American Airlines Subsidiary

Going Down with the Ship

Going Down with the Ship

Top Cybersecurity Leaders

Events

September 18, 2025

Security Under Fire: Insights on Active Shooter Preparedness and Recovery

ON DEMAND: In today’s complex threat environment, active shooter incidents demand swift, coordinated and well-informed responses.

November 13, 2025

Inside the 2025 Security Benchmark Report

The 2025 Security Benchmark Report unveils the top trends CSOs and enterprise security executives are facing in today’s current climate and how each of these trends could potentially impact the enterprise’s global reputation with the public, governments, and business partners. 

View All Submit An Event

Products

Security Culture: A How-to Guide for Improving Security Culture and Dealing with People Risk in Your Organisation

Security Culture: A How-to Guide for Improving Security Culture and Dealing with People Risk in Your Organisation

See More Products

Related Articles

  • Laptop with money

    Scattered Spider Targets Financial Sector After Alleged Retirement

    See More
  • Red spiderweb

    From Retail to Insurance, Scattered Spider Changes Targets

    See More
  • Rendered computer error screen

    Did Scattered Spider Scatter? Cyber Experts Are Skeptical

    See More

Related Products

See More Products
  • 1119490936.jpg

    Solving Cyber Risk: Protecting Your Company and Society

See More Products
×

Sign-up to receive top management & result-driven techniques in the industry.

Join over 20,000+ industry leaders who receive our premium content.

SIGN UP TODAY!
  • RESOURCES
    • Advertise
    • Contact Us
    • Store
    • Want More
  • SIGN UP TODAY
    • Create Account
    • eMagazine
    • Newsletter
    • Customer Service
    • Manage Preferences
  • SERVICES
    • Marketing Services
    • Reprints
    • Market Research
    • List Rental
    • Survey/Respondent Access
  • STAY CONNECTED
    • LinkedIn
    • Facebook
    • YouTube
    • X (Twitter)
  • PRIVACY
    • PRIVACY POLICY
    • TERMS & CONDITIONS
    • DO NOT SELL MY PERSONAL INFORMATION
    • PRIVACY REQUEST
    • ACCESSIBILITY

Copyright ©2025. All Rights Reserved BNP Media.

Design, CMS, Hosting & Web Development :: ePublishing