Toronto Zoo Suffers a Ransomware Attack

The Toronto Zoo, located in Toronto, Ontario, Canada revealed that it was hit by ransomware attack on January 8th. The attack was first detected on Friday, January 5th. 

As per the official statement released by the zoo authority, an investigation is underway to assess whether the attack had any effect on the its guests, members and donor records. It further stated that it does not keep track of credit card information from customers, therefore it is doubtful that any sensitive data would have gotten out.

The attack has not targeted the Toronto Zoo’s systems for the welfare, care, or support of its animals, and operations are continuing as usual. Online ticket purchases are still functional on the Zoo website.

In its statement, the Zoo stated: “We are working with the City of Toronto’s Chief Information Security Office and third-party cyber security experts to resolve the situation and have reported it to Toronto Police Services.” 

“Currently, our animal well-being, care and support systems have not been impacted by this incident and we are continuing with normal zoo operations, including being open to guests. The zoo website is not impacted, and ticket purchases can continue to be made online at torontozoo.com …”

Sadly, these incidences are growing more frequent. The authorities confirmed that they have upgraded their technological infrastructure in recent years.

The Zoo manager have requested the affected indiv

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

This article has been indexed from CySecurity News – Latest Information Security and Hacking Incidents

Read the original article: