Sunday , July 7 2024
Canada

Treasury Board of Canada Secretariat statment
Canadian government discloses data breach

The Canadian government reported that two contractors have been hacked, revealing sensitive information of an unknown number of government employees.

Last month, there were security breaches that affected two companies: Brookfield Global Relocation Services (BGRS) and SIRVA Worldwide Relocation & Moving Services. These companies provide relocation services to Canadian government employee.

RockYou2024: Massive 10-Billion Password Leak

A huge collection of passwords, containing almost ten billion unique passwords, was leaked on a popular hacking forum. The Cybernews...
Read More
RockYou2024: Massive 10-Billion Password Leak

ISPC first get together held with a festive look

First get together of information security professionals community (ISPC) was held at Dhaka with a festive look with the participation...
Read More
ISPC first get together held with a festive look

ISACA Dhaka chapter election
Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Mohammed Iqbal Hossain has been elected as the president of ISACA Dhaka chapter and Md. Abul Kalam Azad has been...
Read More
ISACA Dhaka chapter election  Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

A new ransomware named Eldorado appeared in March and has locker versions for VMware ESXi and Windows. The gang has...
Read More
Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

French cloud computing firm OVHcloud recently handled the largest DDoS attack in terms of packet rate. This attack occurred during...
Read More
OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

The web development community was affected by a supply chain attack on the popular Polyfill.io JavaScript library last week. Polyfill.js...
Read More
New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Apache Software Foundation released Apache HTTP Server version 2.4.61 to fix a serious source code disclosure vulnerability (CVE-2024-39884). This flaw...
Read More
Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

Treasury Board of Canada Secretariat said on an statement on (17 November) that the protection of the personal information of employees is a priority for the Government of Canada. On October 19th, 2023, Brookfield Global Relocation Services (BGRS) informed the Government of Canada of a breach involving Government of Canada information held by BGRS and SIRVA Canada systems. The government has contracts with BGRS and SIRVA Canada to provide relocation support to employees. This message is intended to outline the steps the Government of Canada is taking to respond to this situation.

ALSO READ:

Exploring engagement of political parties on Facebook in Bangladesh

Upon learning about this incident, the government took immediate action to investigate the breach, which involves information held by the companies about current and former Government of Canada employees, members of the Canadian Armed Forces and Royal Canadian Mounted Police personnel. This incident was also reported to the Canadian Centre for Cyber Security, the Office of the Privacy Commissioner, and the Royal Canadian Mounted Police.

At this time, given the significant volume of data being assessed, we cannot yet identify specific individuals impacted; however, preliminary information indicates that breached information could belong to anyone who has used relocation services as early as 1999 and may include any personal and financial information that employees provided to the companies.

The Government of Canada is not waiting for the outcomes of this analysis and is taking a proactive, precautionary approach to support those potentially affected. Services such as credit monitoring or reissuing valid passports that may have been compromised will be provided to current and former members of the public service, RCMP, and the Canadian Armed Forces who have relocated with BGRS or SIRVA Canada during the last 24 years. Additional details about the services that will be offered, and how to access them will be provided as soon as possible.

The Government of Canada is meeting with BGRS and SIRVA Canada on a regular basis to monitor progress on the issue. This will continue until we have a full assessment of the breach and its impacts.

In the meantime, anyone who may be affected should take precautionary measures to safeguard financial and personal information online, such as:

updating login credentials that may be similar to those used with BGRS or SIRVA Canada
enabling multi-factor authentication on accounts that are used for online transactions
monitoring financial and personal online accounts for any unusual activity
Anyone who sees unauthorized access to personal or financial accounts should take the following steps:

Notify their financial institution immediately,
Contact local police, and
Contact the Canadian Anti-Fraud Centre (CAFC) using their Online Reporting System or by phone at 1-888-495-8501.
Work is underway to verify that any vulnerabilities that contributed to this situation have been addressed by BGRS and SIRVA Canada.

This is an evolving situation and further information will be shared as it becomes available. Current and former employees who have questions should contact their departmental privacy teams.

Check Also

coding

New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

The web development community was affected by a supply chain attack on the popular Polyfill.io …

Leave a Reply

Your email address will not be published. Required fields are marked *