Data Breaches

Canadian Military, Police Impacted by Data Breach at Moving Companies

Data breach at moving companies impacts Canadian government employees, and military and police personnel.

Data breach at moving companies impacts Canadian government employees, and military and police personnel.

The Canadian government has announced that information pertaining to its employees and to military and police personnel was exposed in a data breach at third-party services providers.

The incident involved Brookfield Global Relocation Services (BGRS) and Sirva Canada, two moving and relocation services firms contracted by the Canadian government to provide relocation support to employees.

The government learned of the data breach on October 19, immediately launched an investigation into the matter, and informed the Centre for Cyber Security, the Office of the Privacy Commissioner, and the Royal Canadian Mounted Police.

According to the Canadian government, the data breach impacts the personal information of present and former public service employees, as well as members of the Canadian Armed Forces and Royal Canadian Mounted Police.

“Preliminary information indicates that breached information could belong to anyone who has used relocation services as early as 1999 and may include any personal and financial information that employees provided to the companies,” the government says in an incident notification.

No specific number of affected individuals has been provided yet, and the government says it has yet to identify who was impacted.

Prior to concluding the investigation into the incident, however, potentially impacted individuals are being offered credit monitoring services and the option to be reissued valid passports that might have been compromised.

Individuals who have relocated with the impacted mobility firms during the last 24 years have been advised to change login credentials similar to those used with BGRS or Sirva Canada, enable multi-factor authentication, and monitor their accounts for unusual activity.

Advertisement. Scroll to continue reading.

“This is an evolving situation and further information will be shared as it becomes available. Current and former employees who have questions should contact their departmental privacy teams,” the Canadian government notes.

While the Canadian government did not share specific details on the cyberattack, the LockBit ransomware gang has already claimed responsibility for it, publishing on its leak site data allegedly stolen from Sirva Canada.

The cybercrime group has made public over 1.5 terabytes of data after negotiations with Sirva allegedly failed.

Related: Yamaha Motor Confirms Data Breach Following Ransomware Attack

Related: US Organizations Paid $91 Million to LockBit Ransomware Gang

Related: US Government Warns Organizations of LockBit 3.0 Ransomware Attacks

Related Content

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Data Breaches

Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords. 

Data Breaches

Financial Business and Consumer Solutions (FBCS) says compromised information may include names, dates of birth, Social Security numbers, and account information.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version