Pexels

Ottawa Releases Ransomware Playbook to Help Canadian Organization Fight Attacks

Across the world, we have seen a marked rise in the volume and range of cyber threats – and Canada is no exception. It includes a surge in ransomware incidents – a tactic wherein threat actors deny access to an organization’s most important informational or vital systems until organizations pay the threat actor, usually in digital currency. This year, we have seen a growing number of ransomware threats targeting Canadian small and medium-sized businesses, health care organizations, utility organizations, and municipalities.

Responding to the scenario, the Communications Security Establishment’s Canadian Centre for Cyber Security (the Cyber Centre) and the Royal Canadian Mounted Police (RCMP) have come forward with an open letter to urge all Canadian organizations and businesses to take steps to review and strengthen the cyber security of their networks, systems, and information.

Together with law enforcement agencies and other federal and international partners, they are working hard to make threat information more publicly available and provide the citizens with specific advice and guidance to help them stay safe from the impacts of ransomware. Canada is also working closely with allies to pursue cyber threat actors and disrupt their capabilities. The nation is also assisting in the recovery of organizations compromised by ransomware and helping them to be more resilient going forward.

As Canada’s national technical authority for cyber security, the Cyber Centre provides extensive advice and recommended IT actions to organizations to help mitigate the threat of ransomware. Canadian organizations should invest in these inexpensive but effective baseline cybersecurity controls to limit their exposure to cyberattacks. 

Organizations can refer to the Ransomware Playbook for specific advice. Once the businesses have implemented these practices, the authorities encourage them to register with the CyberSecure Canada program, thus attesting to their cyber security status and certifying that protective measures are in place.

If your organization is threatened with or falls victim to ransomware, you should implement your recovery plan, seek professional cyber security assistance, and immediately report the incident to the Cyber Centre’s online portal as well as your local police. Timely reporting is critical to help identify the threat vector and update guidance, make linkages across separate incidents, launch law enforcement investigations, take action against cybercriminals, and ultimately reduce the risk to other Canadians.

Source: