The Authorities of British Columbia is investigating a number of “cybersecurity incidents” which have impacted the Canadian province’s authorities networks.
Premier David Eby stated in a Wednesday assertion that there is no such thing as a proof that the attackers had accessed or stolen delicate info from the compromised networks.
Nevertheless, an ongoing investigation is assessing the incidents’ impression and looking out into what knowledge, if any, might have been accessed.
“Recently, the Government of B.C. has identified sophisticated cybersecurity incidents involving government networks,” Eby stated.
“The government is working closely with the Canadian Centre for Cyber Security (Cyber Centre) and other agencies to determine the extent of the incidents and implement additional measures to safeguard data and information systems.”
The Authorities of B.C. has but to reveal the variety of cybersecurity incidents that impacted its networks and after they had been detected.
BleepingComputer contacted the Deputy Communications Director of the Premier’s Workplace with additional questions in regards to the incident, however a response was not instantly accessible.
“I know the public will have many questions about these incidents, and we will be as transparent as we can without compromising the investigation,” Eby added.
“As this complex work proceeds, government will provide British Columbians with updates and information as we are able.”
The Canadian authorities additionally disclosed a knowledge breach in November that uncovered delicate info belonging to an undisclosed variety of staff after two suppliers of relocation providers to Canadian authorities staff (BGRS and SIRVA) had been hacked in October.
Whereas the Canadian authorities did not attribute the incident, the LockBit ransomware gang claimed accountability for breaching SIRVA’s methods on October 17 and leaked what they claimed to be archives containing 1.5TB value of stolen paperwork.
Extra lately, in February, the Royal Canadian Mounted Police (RCMP), Canada’s nationwide police pressure, additionally disclosed that a cyberattack focused its networks and cautioned staff to stay vigilant.
Canada’s anti-money laundering company was additionally pressured to take its company methods offline in early March to include what it described as a “cyber incident” and stated that intelligence or categorized methods weren’t accessed.