Back to news

September 24, 2023 | Local, Defence and Security

Cyber Security Today, Sept. 23, 2023 – Nova Scotia details MOVEit victims, a new ransomware strain found and more | IT World Canada News

Nova Scotia details MOVEit victims, a new ransomware strain found and more Welcome to Cyber Security Today. It's Friday, September 22nd., 2023. I'm Howard Solomon, contributing reporter on cybersecurity for ITWorldCanada.com and TechNewsday.com in the U.S. The number of North Americans impacted by the theft of personal data by the exploitation of the vulnerability

https://www.itworldcanada.com/article/cyber-security-today-sept-23-2023-nova-scotia-details-moveit-victims-a-new-ransomware-strain-found-and-more/547360

On the same subject

  • Canada’s privacy czar investigating data theft of federal employees from relocation companies | IT World Canada News

    November 23, 2023

    Canada’s privacy czar investigating data theft of federal employees from relocation companies | IT World Canada News

    Canada's privacy commissioner has opened an investigation into the theft of 24 years of data of federal employees from two government-contracted relocation firms. As we reported earlier this week, the Treasury Board said data as far back as 1999 on military, RCMP, and federal employees held by Brookfield Global Relocation Services (BGRS) and Sirva Canada,

  • SickKids attack — and apology — pulls ransomware’s ‘Robin Hood’ into spotlight

    January 5, 2023

    SickKids attack — and apology — pulls ransomware’s ‘Robin Hood’ into spotlight

    Last week, SickKids was the victim of a cyber attack, before the shadowy organization LockBit took credit for its software being used ... and apologized. LockBit blamed the attack on a “partner.”

  • Statement from the Minister of National Defence – Cyber Threats to Critical Infrastructure

    April 13, 2023

    Statement from the Minister of National Defence – Cyber Threats to Critical Infrastructure

    Since Russia’s unjustified and illegal invasion of Ukraine began over one year ago, and especially in recent weeks, we have seen a notable rise in cyber threat activity by Russian-aligned actors targeting Ukraine’s partners. Canada is no exception. These activities are a direct response to our steadfast support to the people and Government of Ukraine – and they will not deter Canada’s support for Ukraine. This malicious cyber activity is frequently directed at critical infrastructure networks, and technology used to run vital sectors. Threat actors have also used strategically-timed Distributed Denial of Service attacks (DDoS) against government and business web sites. To help organizations mitigate the impact of DDoS attacks, the Communications Security Establishment (CSE) and its Canadian Centre for Cyber Security (Cyber Centre) released a Cyber Flash to partners within the Government of Canada and critical Canadian sectors on April 12. This Cyber Flash was released to share known facts about this ongoing campaign. We continue to monitor, reassess and respond to this campaign, and may release further products at a later time if warranted. CSE works every day to defend government systems from threats. On any given day, CSE’s defensive systems can block anywhere from 3 to 5 billion malicious actions targeting government networks. These defensive actions are a result of CSE’s dynamic cyber defence capabilities which remain ready to defend government systems and protect against future attacks. In addition, Canadian organizations and critical infrastructure operators – who operate the systems on which we depend every day – must be prepared to protect against known cyber threats. Previously the Cyber Centre has warned Canadian organizations to be prepared for cyber threat actors to try to disrupt, deface, and exploit Canadian network assets. If you run the critical systems that power our communities, offer internet access to Canadians, provide health care, or generally operate any of the services Canadians can’t do without, you must protect your systems. Monitor your networks. Apply mitigations. I urge Canadian critical infrastructure organizations to review the Cyber Centre’s Cyber Threat Bulletin: Cyber Threats to Operational Technology and follow this advice: Isolate CI components and services from the internet when under imminent threat, such as a ransomware incident or denial of service attack Use secure administrative workstations to separate sensitive tasks and manage administrative privileges and accounts Implement network security zones to control and restrict both access and data communication flows to certain components and users Test manual controls to ensure critical functions can operate if your network is unavailable Identify, separate, and monitor your information technology (IT) and operational technology (OT) networks Test OT, including industrial control systems (ICS), as part of your incident response plan to ensure critical functions can operate during an outage or cyber incident Protect your organization against denial-of-service attacks The Cyber Centre shares valuable cyber threat information with Canadian critical infrastructure and government partners through protected channels. This vital information includes indicators of compromise (IoCs), threat mitigation advice, and confidential alerts about new forms of malware, and other tactics, techniques, and procedures used to target victims. It’s the kind of information you can use to protect your organization. In addition to the advice above for critical sectors, the Cyber Centre urges Canadian organizations to take note of the following cyber security guidance:   Joint cyber security advisory on Russian state-sponsored and criminal cyber threats to critical infrastructure The Cyber Centre’s Top 10 IT security actions to protect internet connected networks and information including to Consolidate, monitor, and defend Internet gateways; Isolate web-facing applications; segment and separate information; protect information at the enterprise level; and implement application allow lists The Cyber Centre’s Top 10 IT security actions Joint Cyber Security Advisory Technical approaches to uncovering and remediating malicious activity Review perimeter network systems to determine if any suspicious activity has occurred Review and implement preventative actions outlined within the Cyber Centre’s guidance on protecting your organization against denial of service attacks Report any cyber incidents to the Cyber Centre You are the first line of defence in keeping your organizations, and Canadians, safe from cyber threats. Together we will help keep Canada safe https://www.canada.ca/en/communications-security/news/2023/04/statement-from-the-minister-of-national-defence--cyber-threats-to-critical-infrastructure.html

All news