HomePrivacy

Privacy

Class action against Government of Canada advances following 2020 CRA privacy breach

The Federal Court of Canada has certified the class action filed against the Government of Canada over the spate of cyber incidents that took...

Canadian marketing company hit by data breach, says Ontario liquor board

A Canadian marketing company that counts some of the country’s biggest corporations as its customers has been hit by a data breach. One of them...

Scotiatrust US customers sideswiped by MOVEit hack

The U.S. investment advisory division of a Canadian-headquartered bank is among the latest companies to admit it was sideswiped by the exploitation of a...

Advocacy group raises privacy concerns as facial recognition technology booms

Safety, efficiency and profitability are touted as the key drivers behind the growing popularity of digital ID technologies like facial recognition, but they present...

Alberta dental plan administrator paid ransomware gang after attack

An agency that administers dental benefit plans for Alberta’s disabled children, seniors and low-income residents has paid the 8base ransomware gang an undisclosed amount...

Hundreds of executives are falling for Microsoft 365 phishing attacks: Report

Threat actors are having recent success defeating multifactor authentication-protected Microsoft 365 cloud accounts using the EvilProxy phishing kit, say researchers at Proofpoint. Since early March,...

BlackBerry intelligence report reveals a 40 per cent increase in cyberattacks

BlackBerry Limited has released its most recent quarterly global threat intelligence report, shedding light on a concerning 40 per cent rise in cyberattacks directed...

Coffee Briefing Aug. 8 – CRTC announces MVNO agreements officially in place; Google rolls out privacy features; AWS commits $100,000 to support local initiatives...

Coffee Briefings are timely deliveries of the latest ITWC headlines, interviews, and podcasts. Today’s Coffee Briefing is delivered by IT World Canada’s editorial team! Missed...

Employee banking information stolen from Tennis Canada in cyber incident: Report

Tennis Canada, a non-profit that oversees professional events and junior training programs, has acknowledged being hit by a cyber event in June resulting in...

Interconnected approach between citizens, governments and businesses needed to drive digital identity adoption: ATB Ventures

With 8 in 10 Canadians already in support of digital identity, and the threat of cyberattacks on a meteoric rise, now is the time...

First Canadian class action suit filed in GoAnywhere MFT hacks

Several proposed class action lawsuits have been filed in the U.S. stemming from the exploitation and data thefts in January from a vulnerability in...

Email hack may have revealed personal information, B.C. city warns residents

A British Columbia municipality is warning residents that some of their personal information may be in the hands of hackers after the compromise of...

Canadian-based gold miner among the latest MOVEit data breach victims

One of the biggest gold and copper miners in the world is among the latest companies to be listed as victims of the vulnerability...

Number of Canadians using GenAI could create risks for employers, KPMG survey reveals

One in five Canadians is using generative artificial intelligence (GenAI) tools to help them with their work or studies, according to a new study...

Nova Scotians hit by MOVEit data breach

Nova Scotia’s minister of cyber security and digital solutions, Colton LeBlanc, announced in a press conference yesterday that it is investigating the theft of...

Trending in Privacy