The 36-hour attack window that grounded European flights
Threat landscape
/
November 26, 2025
On a Friday morning, September 19, 2025, passengers in Berlin, Brussels, Dublin, and London airports were met by blank check-in screens. Flight boarding systems failed. Logistics platforms went dark. For more than a week, a significant part of EU aviation came to a halt. Not because of weather or mechanical failure, but an Everest or HardBit ransomware that had exploited an unpatched system in Collins Aerospace's Muse software (Cybernews).
The breach cascaded through the aviation supply chain with brutal efficiency. One compromised vendor component disrupted operations across 5 large european airports, affected thousands of passengers, employees, and exposed how dependent critical infrastructure has become on integrated digital systems that security teams monitor inconsistently.
The Collins attack may have involved multiple threat actors, with some reports also linking it to a group other than Everest, the HardBit ransomware group, suggesting possible overlapping or simultaneous operations by different cybercriminal groups.
That 36-hour window represents modern cybersecurity's central failure: the gap between when attacks penetrate systems and when defenders detect them.
Potential losses for an incident like this can result in tens of millions in legal fees, regulatory fines, and customer compensation across the sector. For reference, Delta Airlines lost $380 million from the unrelated 2024 CrowdStrike outage.
Attacks now cascade faster than defenses respond
The aviation incident wasn't isolated. Every major breach in 2025 followed the same pattern: attackers exploited trusted integrations, moved laterally through connected systems, and achieved their objectives before security teams realized intrusions had occurred.
St. Paul, Minnesota lost access to essential city services like payment portals, emergency communications, public databases when LockBit ransomware struck municipal management software in February 2025. The breach triggered a state emergency declaration. Recovery took weeks. The city had backups and incident response plans. What they lacked was early detection of the zero-day exploit that gave attackers the initial foothold.
ShinyHunters compromised OAuth tokens at authentication providers serving Salesforce, Drift, and other SaaS platforms. They didn't break through their encryption or bypass firewalls... They weaponized identity mechanisms that organizations relied on. Thousands of enterprise clients lost data through 3rd-party integrations they'd validated once during procurement and never checked again. LVTN data-theft campaign is a great example of this.
The visibility problem compounds
Modern infrastructure is distributed, cloud-native, and API-heavy. Your attack surface extends through vendor dependencies, SaaS integrations, CI/CD pipelines, and third-party SDKs that operate beyond your direct control.
Traditional security operates in a scheduled manner. At best, usually it's weekly vulnerability scans, monthly patch cycles, quarterly vendor reviews, etc. These periodic assessments create persistent gaps where threats emerge, evolve, and exploit systems between evaluation windows.
Meanwhile, attackers deploy AI-assisted reconnaissance to probe thousands of endpoints per minute, tests configurations continuously, and adapts to defenses in real time (ENISA Threat Landscape 2025).
Threat actors measure exploitation in hours while defenders measure response in weeks
Polymorphic malware rewrites itself using generative models, defeating signature-based detection. The automation advantage flipped. Manual security processes can't match machine-speed attacks.
What separates contained incidents from catastrophic breaches
The 2025 incidents reveal noticeable differences between organizations that detected intrusions early and those that discovered breaches after the cascading damage has happened (CrowdStrike Global Threat Report):
Orgs with Early detection: Contained threats before they spread laterally, limited data exposure, and resumed operations gradually with minimal disruption. They maintained continuous visibility into their attack surface, incl. 3rd-party dependencies and API layers that traditional perimeter defenses don't monitor effectively.
Orgs with Late detection: Faced state emergency declarations, halted operations, compromised customer data, regulatory scrutiny, and recovery costs measured in millions. Their security operated on periodic schedules that created persistent blind spots where threats evolved undetected.
The dividing line isn't budget or technology sophistication. It's continuous monitoring versus periodic assessment. Organizations that scan infrastructure ongoing rather than on schedules detect configuration drift, emerging vulnerabilities, and suspicious activity patterns when containment is still possible.
Practical resilience for 2026
As we enter 2026, enterprises must acknowledge that attack surfaces now extend through ecosystems they don't directly control.
Let's review some key actions that can assist with fortifying defenses (based on CISA recommendations):
Map your complete infrastructure — Include 3rd-party dependencies, API endpoints, cloud integrations, and vendor connections. Your security strategy must cover systems beyond your perimeter.
Monitor continuously, not on schedules — Threats emerge daily. Your detection capabilities should needs to at least match that cadence. Automated scanning detects risks that periodic reviews often miss.
Tust vendors, but validate, constantly — OAuth tokens, API keys, and authentication mechanisms require lifecycle management with continuous verification. ShinyHunters proved that identity systems become attack vectors when monitored inconsistently.
Test recovery procedures regularly — St. Paul had backup strategies that failed under pressure. Disaster recovery plans require monthly validation, not annual reviews.
Deploy AI-driven detection — Machine learning operates at the speed of AI-driven attacks, identifying anomalies and patterns that manual analysis overlooks (ENISA Threat Landscape 2025).
Deepengine provides ongoing scanning and emerging threat insights designed specifically for highly targeted businesses facing these accelerated threat cycles. Our platform continuously maps your plethora of hosts, systems, versions, and API layers— and delivers alerts when it finds gaps in your security like misconfigurations, outdated software, CVEs & vulnerabilities .
You detect threats before they cascade, not when damage already started compounding.
The 36-hour lesson
Collins Aerospace's intrusion window, from exploitation to grounded flights, lasted around 36 hours. The fallout after the attack lasted multiple days. Most organizations discover breaches weeks or months after initial compromise. That gap shows whether you face a contained incident or a catastrophe.
Continuous visibility minimizes that gap. When your monitoring operates at the same speed as modern attacks, you detect configuration drift, identify vendor vulnerabilities, and respond to suspicious activity while containment is still achievable.
2025 demonstrated what happens when detection lags behind exploitation: cascading supply chain failures, state emergency declarations, and disruptions that persist long after systems come back online. This means eight-figures in losses for a large organization like Collins.
These weren't sophisticated nation-state attacks—they were ransomware groups and criminal organizations exploiting the visibility gaps that periodic security assessments create.
Deepengine can help you close those gaps.
Our platform equips orgs with the tools to efficiently track key infrastructure, like web apps and APIs, and checks for emerging threats, supply chain risks, and configuration issues before they cascade through your operations.
Risk check-up done in hours, not days.
The 36-hour window that grounded European flights could have been replaced with 1hr scan. That's the difference between disruption and resilience. And that's what Deepengine delivers.
Reach out to us if you need help with getting started or Book a Demo.