Toronto Public Library says ‘sensitive’ information may have been copied

Toronto’s public library system now says “sensitive information” may have been copied by the ransomware gang that hit the institution.

“Based on the ongoing investigation, we have now determined that sensitive data may have been exposed,” the municipal library says on its website. “Further investigation is required to determine the extent of the exposure and individuals affected.

“We continue to actively collaborate with third-party experts to assess the scope of the exposure and individuals impacted. We anticipate the investigation will take some time to complete. We appreciate your patience and support. We will continue to be transparent, and provide further information as we learn more.”

As restoration work continues, an increasing number of services are added to the list of what is available online and at branches.

However, still unavailable are access to the tpl.ca website and online personal accounts; computers for public internet access, along with printing from those PCs; tpl:map passes; some digital collections; placing, suspending or managing holds and renewing library cards. That’s not a problem, because library cards won’t expire during the problem.

The ransomware attack started Oct. 28. Typically, attackers are in a system for at least several days, finding and copying data, before encrypting information.

A lending library wouldn’t have credit or debit card information on users. But any public library would have data some threat actors would like — and library users would consider private — such as lists of names, home addresses and email addresses. These would be useful for phishing attacks.

However, a library’s IT system might have sensitive data of employees — unless it is held by senior municipal IT systems — such as names, birthdates and Social Insurance numbers that could be used for creating phony ID and impersonation.

There’s no shortage of free advice for organizations on preparing for ransomware attacks. Canadian organizations can, for example, lean on the Canadian Centre for Cyber Security’s Ransomware Playbook, the Ontario government’s Cyber Security Centre of Excellence. In the U.S., there’s the government’s Stop Ransomware campaign. IT department and management leaders should also note the Institute for Security and Technology’s Ransomware Blueprint for Defense. 

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Howard Solomon
Howard Solomon
Currently a freelance writer, I'm the former editor of ITWorldCanada.com and Computing Canada. An IT journalist since 1997, I've written for several of ITWC's sister publications including ITBusiness.ca and Computer Dealer News. Before that I was a staff reporter at the Calgary Herald and the Brampton (Ont.) Daily Times. I can be reached at hsolomon [@] soloreporter.com

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now