Skip to main content

Current and former public service, RCMP, military members affected by data breach, federal government warns

A woman uses her computer keyboard to type while surfing the internet in North Vancouver, B.C., on December, 19, 2012. (Photo: THE CANADIAN PRESS/Jonathan Hayward) A woman uses her computer keyboard to type while surfing the internet in North Vancouver, B.C., on December, 19, 2012. (Photo: THE CANADIAN PRESS/Jonathan Hayward)
Share

The federal government is warning current and former public service employees and members of the RCMP and Canadian Armed Forces their personal and financial information may have been accessed in a data breach that occurred on Oct. 19.

The breach affects federal government data held by Brookfield Global Relocation Services (BGRS) and SIRVA Worldwide Relocation & Moving Services --- two companies that provide relocation support for employees.

The data breach may include any personal and financial information that employees provided to the companies as early as 1999, the Treasury Board of Canada Secretariat said in a press release Friday.

“Given the significant volume of data being assessed, we cannot yet identify specific individuals impacted,” said the release.

The Treasury Board of Canada Secretariat says credit monitoring or reissuing valid passports services that may have been compromised will be provided to current and former employees and members who have relocated with BGRS or SIRVA Canada during the last 24 years.

The feds say they are meeting with both relocation service companies to monitor the issue, and that the incident was also reported to the Canadian Centre for Cyber Security, the Office of the Privacy Commissioner, and the RCMP. 

For organizations dealing with cybersecurity breaches, cyber analyst Ritesh Kotak says the first step is to stop the bleeding.

"They’re probably going to take the system offline, and I'm assuming since the federal government has in-house expertise, they will come in and do what's called a 'forensic audit'—who had access to what?" Kotak told CTVNews.ca over the phone on Saturday.

The federal government are asking affected current and former employees and members to update their login credentials that may be similar to those used with BGRS or SIRVA Canada, enable multi-factor authentication on accounts that are used for online transactions, and monitor financial and personal online accounts for any unusual activity suggested the federal government.

If unusual activity is spotted, those impacted are being asked to notify their financial institution immediately, contact local police, and contact the Canadian Anti-Fraud Centre by their online system or phone.

CTVNews.ca has reached out to the Treasury Board of Canada Secretariat for comment.

CTVNews.ca Top Stories

Local Spotlight

DonAir force takes over at Oilers playoff games

As if a 4-0 Edmonton Oilers lead in Game 1 of their playoff series with the Los Angeles Kings wasn't good enough, what was announced at Rogers Place during the next TV timeout nearly blew the roof off the downtown arena.

Stay Connected