Home Cyber Attack Canada Government Admits Data Breach Impacting Public Employees

Canada Government Admits Data Breach Impacting Public Employees

by Abeerah Hashim

The Government of Canada recently admitted suffering a security breach that impacted data of current and former public employees. The incident even affected the staff from the Royal Canadian Mounted Police and Canadian Armed Forces.

Canada Government Faced Data Breach Following Third-Party Breaches

Through a recent statement, the Canadian government has admitted enduring a cyber attack leading to data breach.

As elaborated, the incident didn’t directly hit the Canadian government systems. Instead, the criminal hackers breached the networks of two third-party contractors, hence causing indirect impact to the government data.

Specifically, the two services suffering the cyber attack include Brookfield Global Relocation Services (BGRS) and SIRVA Worldwide Relocation & Moving Services. Given these services’ years-long association with the Canadian government, the affected data dates back to 1999. This huge span highlights the diversity of information and affected individuals breached during the incident.

As stated in the official statement, the individuals affected by this incident include “current and former Government of Canada employees, members of the Canadian Armed Forces and Royal Canadian Mounted Police personnel.”

For now, the Canadian authorities could not identify the affected individuals. However, they believe the breached information may belong to anyone using the relocation services as early as 1999.

Nonetheless, the authorities have already taken proactive measures to facilitate impacted individuals. As stated in the statement,

Services such as credit monitoring or reissuing valid passports that may have been compromised will be provided to current and former members of the public service, RCMP, and the Canadian Armed Forces who have relocated with BGRS or SIRVA Canada during the last 24 years. Additional details about the services that will be offered, and how to access them will be provided as soon as possible.

Besides, the authorities also urge all potential victims to remain vigilant about their personal information. Specifically, they advise updating login credentials, especially for accounts with similar credentials to their BGRS or SIRVA Canada accounts, enabling MFA for all accounts, particularly those involving financial data, and monitoring their personal and financial accounts for suspicious activities.

While the Canadian authorities haven’t stated anything about the exact nature of the incident, reports suggest that SIRVA possibly fell victim to the notorious LockBit ransomware.

Let us know your thoughts in the comments.

You may also like