Tag Archive for: ontario

Ontario government employee among two charged in COVID-19 vaccine portal security breach


TORONTO —
A government employee is among two people charged following an investigation into a security breach related to Ontario’s COVID-19 immunization system.

Ontario Provincial Police (OPP) say they were first asked to investigate the breach on Nov. 17 after the government received reports of spam text messages received by individuals who scheduled appointments or accessed vaccine certificates through the COVID-19 immunization system.

The security breach was confirmed publicly on Monday, with the Solicitor General’s office telling CTV News Toronto that the reported texts were “financial in nature.”

CTV News Toronto spoke with two residents who received phishing text messages they believe could have been related to the breach. Both messages were addressed to their children using their full names.

“What really triggered it for me was the spelling of her name. It was her name, her full name with middle name, and her middle name was fully capitalized and the only time I’ve ever seen that was on her vaccine passport,” Toronto resident Carla Embleton said.

Ottawa resident Mike Primeau said he received a similar text to his cell phone saying that his son had been sent “a reimbursement of $163.36” and was asked to reply to receive the payment.

spam text

Primeau was the one who registered his entire family—including his son—for the COVID-19 vaccine.

Multiple other people reported receiving text messages with either their full names or the full names of their children; however the requests differed slightly.

In a news release issued Tuesday, investigators said that two search warrants—one in Quebec and another in Ottawa—were executed on Nov. 22 in connection with the security breach. Several devices, computers and laptops were seized.

As a result of the investigation, 21-year-old Gloucester resident Ayoub Sayid and 22-year-old Rahim Abdu from Vaudreuil-Dorio were taken into custody.

They were both charged with Unauthorized Use of a Computer contrary to s. 342.1(1)(c) of the Criminal Code.

Police say that Sayid is an employee of the Ontario Ministry of Government and Consumer Services in the vaccine contact centre.

The charges have not been proven…

Source…

Northern Ontario police force recovering from ransomware attack


A Northern Ontario police force is still trying to recover from a ransomware attack last week.

Sault Ste. Marie, Ont., police put out a statement today saying its 911 service was not affected, nor was its online reporting system for less urgent crimes. “At no time was our ability to respond to calls for service compromised,” the statement said.

However, the force’s email service isn’t available. It has not said whether its police dispatch or records systems were impacted.

The statement said the force became aware of the ransomware attack on Thursday, August 26th, and added, “Information Technology staff are working through the attack to regain access to affected systems.”

Government departments and services such as police forces are considered by some attackers to be prime targets on the assumption they are more likely to pay a ransom because they provide critical infrastructure services.

Earlier this year those behind the ransomware attack on the Washington, D.C. police force threatened to release copied personal data on police officers and informants unless a US$4 million ransom was paid. The department offered $100,000, which was reportedly refused. After that extensive profiles of 22 officers including their Social Security numbers and dates of birth were published, possibly putting them at risk.

Ransomware gangs operate at two levels: Some are wholly-contained operations, while others run ransomware-as-a-service (RaaS)operations, where affiliate members actually do the targeting and hacking. Some cybersecurity vendors report RaaS gangs have lately become nervous as their affiliates target high-profile targets — such as hospitals and pipelines — which are more likely to attract hostile public reaction and combined attention of law enforcement.

For example, after attacking the U.S. Colonial Pipeline — which resulted in the pipeline being temporarily shut down and creating long lines at East Coast gas stations — the web servers of the Darkside ransomware group were seized, as well as its payment server. It is assumed the U.S. had something to do with that.

Subsequently the Darkside group apparently re-emerged calling itself BlackMatter. It listed a number of…

Source…

Change passwords, breach worse than first thought – Ontario Argus Observer


Ontario Argus Observer

Change passwords, breach worse than first thought
Ontario Argus Observer
Data breaches have been big news lately. After the attack on Equifax — a breach that impacted more than 145 million users — it seems most Americans are finally realizing how damaging these attacks are. They're also realizing why it is so important to …

and more »

data breach – Google News

Judge hangs up on terror suspect’s bid for cell phone access – Canada East

OTTAWA – A federal judge has denied a request from terror suspect Mohamed Harkat to further loosen his bail conditions – with one exception. Harkat will be allowed to travel outside the national capital region to places in Ontario and Quebec if …

Read more