Advertisement

Westmount target of a cyberattack, city says it’s not ‘immune to this sad reality’

The city of Westmount says it's been the target of a cybersecurity attack. THE CANADIAN PRESS/Jonathan Hayward. JOH

The city of Westmount says it has been the target of a cyberattack.

In a statement, the city wrote the attack has affected several of the administration’s servers which led to a computer outage.

“Cyberattacks are unfortunately becoming more and more prevalent and sophisticated in our society and, despite all the measures we put in place, public administrations are not completely immune to this sad reality,” Westmount Mayor Christina Smith wrote in the statement.

“I want to reassure all Westmounters that our teams are working seriously and diligently to remedy this situation, and we will keep residents informed.”

The city wouldn’t specify the extent or nature of the attack but says it has hired a cybersecurity firm to investigate and restore its systems.

According to Statistics Canada, the number of police-reported cybercrimes has more than doubled in the past four years.

Story continues below advertisement

It went from 33,893 incidents in 2018 to 70,288 in 2021.

While Statistics Canada does not collect information for public administration, its latest data shows that in 2021, about one in five Canadian businesses were impacted by cybersecurity incidents.

Breaking news from Canada and around the world sent to your email, as it happens.

The most common type of attack steals data or personal information in exchange for payment.

“This data is held hostage and encrypted in a way that cannot be used,” says Terry Cutler, a cybersecurity expert with Cyology Labs.

“Imagine you’re the boss or VP of the company and you show up to work and find out that all the data is locked up, unusable, no employees can work, and to top it all off, your data is being held for ransom, what do you do now?”

Malware or ransomware can enter a computer through downloading an attachment in an email or by visiting an infected website and it gets downloaded without a person’s knowledge.

Once it is introduced into the system, criminals can scan the system for vulnerabilities, says information security expert and CEO of 5-L Tech, Ryk Edelstein.

“Based on what they’ve done in the assessment, they will evaluate what’s the amount of the ransom. They’ll look at the website, they’ll look at the structure of the company and they’ll say ‘wow, this is a small company, maybe it will be $20,000’.”

Story continues below advertisement

In the case of a potential ransomware attack to a municipality, Edelstein says the stakes could be higher.

“They’ll be able to understand what the tax base is here, how much is in the city’s coffers and how much to attack,” Edelstein explained.

This summer, the town of St. Marys, Ont., dealt with a ransomware attack.

The incident locked and encrypted its internal server while a notorious ransomware group threatened to release a significant amount of the town’s sensitive and confidential data on the dark web.

As for the city of Westmount, all it has shared is that the attack means it can’t receive email messages.

Residents wishing to get in touch with the city need to call or show up to one of its service points.

The city says it will post more information on its website — which it says remains unaffected — as it becomes available.

— with files from Matthew Trevithick 

Advertisement

Sponsored content

AdChoices