Blog

Coleman Technologies Blog

We can give your organization comprehensive IT services and 24/7/365 live support for a predictable monthly fee. Stop stressing about technology, and start focusing on growing your business.

Ransomware In Canada During 2021

A Look Back at Ransomware's Impact On Canadian Business In 2021
2021 has underscored the importance of cybersecurity for Canadian businesses. As more employees work from home, security loopholes have increased, with a recent IBM security report showing that each data breach incident in Canada costs an average of $6.75 million in 2021. This figure represents an increase from $6.35 million the previous year, and it's even higher than the global average, which is $5.34 million.


One of the most popular forms of cyber attack that has affected various enterprises in Canada is Ransomware. Cybercriminals use a form of malicious software to infiltrate business systems, encrypt files, and steal data, then make ransom demands in exchange for the decryption key. Note that ransomware can be through several ways, such as when an individual visits an infected website or through phishing emails. Read on as we go through some notable ransomware attacks that happened in 2021 so that you can know what you are up against as you develop a ransomware protection plan for your business.

Who Is the Main Target for Ransomware Attacks?

If your business utilizes technology, there is a high potential of getting a ransomware attack regardless of your industry. In fact, this year has seen reports of ransomware attacks happening almost every month in Canada. Here are some of the most prominent cases reported so far in 2021.

 

Promutuel Assurance
In January, Promutuel Assurance was among the first companies to suffer a ransomware attack at the beginning of 2021. The cyberattack affected several of the company's systems, preventing its clients from accessing their accounts, and some of the customer details even leaked online. The company downplayed the incident, stating that it was just a small data leak that didn't contain highly sensitive information like credit card numbers, social insurance numbers, banking details, and drivers' licenses. However, it is likely that the bad actors held more sensitive subsets as they waited for the company to pay the ransom.

 

Montmagne City
The city of Montmagne was also a victim of a ransomware attack in January that made it impossible to access their system. Experts said that the process to recover these systems would take months. This type of malware used in the Montmagne attack has been used in most public organizations on target servers to encrypt data where the cyber attackers demand ransom.

 

Discount Car and Truck Rental
Discount Car and Truck Rental, one of the most successful rental agencies in Canada, was a victim of the Darkside ransomware gang in February. After the attack, the car dealership's website was offline and only displayed a 'technical issue' notice. However, after the Darkside ransomware group posted that it had copied several files of up to 120GB of banking, franchise, and corporate data, IT Word Canada asked the rental agency to comment on the matter. A company spokesman said they were investigating the matter and didn't disclose if the attackers copied any employee or customer personal data and how the attack happened. A published statement stated that the ransomware attack on the car dealership company impacted their headquarters' office. However, there was a clearer statement from the Darkside gang saying that they downloaded lots of interesting data from Discount Car and Truck Rental's network. They were even ready to provide proof of the data they managed to copy and threatened to automatically publish it if the dealership didn't pay the ransom.

 

Cornwall Electric
On March 17, Cornwall electric said they had suffered a ransomware attack that exposed their billing information. Still, the company wasn't sure if there were some customer details that the attackers had accessed. FortisOntario, a parent company of Cornwall, stated that in case the bad actors accessed customer data, the attackers could only get customer addresses, electricity consumption, and their names. However, they still asked their customers to remain vigilant of any suspicious activity, a clear sign that they could not rule out the possibility of other leaks.

 

Home Hardware 
Home Hardware, one of the largest hardware stores in Canada, was also a victim of the Darkside bad actors in April. The ransomware group even posted corporate data that it claims to have copied from the retailer and threatened to publicly release the remaining data on their blog if Home Hardware failed to pay the ransom. The retailer also acknowledged that indeed there was a ransomware attack, but it didn't affect customer transactions or payment information.

 

Ski Resort Whistler

Ski Resort whistler also suffered a ransomware attack that forced them to shut down their services, including phone systems, websites, email, and the entire network. The Resort said that it had suffered a cyber attack that led to the suspension of its services. Although the municipality didn't state the exact form of attack, there was a message on the Whistler.ca website showing that the site was under construction while the URL led visitors to the attackers' Dark Web chat site.

 

D-Box Technologies
In July, D-Box Technologies also announced that their information technology system suffered a ransomware cyber attack. The cyber attackers used malware that encrypted electronic data stored on the organization's network. Most of the organization's systems and business operations were hugely hit and would take several days to recover the lost data. The corporation had to involve cyber security experts to help them deal with the matter.

 

Sault Ste. Marie Police
Sault Ste. Marie Police ransomware attack is proof that government entities are not immune to cyberattacks. The Northern Ontario police force suffered an attack in the third week of August that affected some of their services. However, Marie police stated that the attack did not impact 911 services. Cybercriminals target government departments on the assumption that they will most likely pay a huge ransom because they offer critical services to the public.

How Can You Safeguard Your Business Against Ransomware Attacks?

In 2021 alone, we have seen several trends in Canada's cybercrime landscape. Generally, no corporation or business is not at risk of a ransomware attack. Therefore, you don't have to wait until your business becomes the next victim to come up with a plan.


Coleman Technologies provides quality IT services to several business professionals. You can partner with them to ensure that your existing system doesn't have any loopholes where cybercriminals can infiltrate. Contact us today to help you improve your IT infrastructure and protect your organization against ransomware attacks.

Stay Informed

When you subscribe to the blog, we will send you an e-mail when there are new updates on the site so you wouldn't miss them.

Frequently Asked Questions About Windows 11
Computer Consulting Services in Langley
Comment for this post has been locked by admin.
 

Comments

Already Registered? Login Here
No comments made yet. Be the first to submit a comment

Customer Login

News & Updates

When it comes to growth and advancement, small and medium-sized businesses (SMBs) in British Columbia have been effectively leveraging Coleman Technologies’ affordable enterprise-level IT practices and solutions since 1999. The proof: Coleman Technol...

Contact us

Learn more about what Coleman Technologies can do for your business.

Coleman Technologies Inc.
20178 96 Avenue, C400
Langley, British Columbia V1M 0B2

Operations Center
6600 Chase Oaks Blvd, Suite 100 Plano
TX 75023

 

2 year badge

Copyright Coleman Technologies. All Rights Reserved. Privacy Policy