A glowing red maple leaf, stylized with intricate circuit patterns, is set against a futuristic green background filled with electronic circuitry. The image symbolizes a blend of nature and technology, highlighting the importance of cybersecurity in protecting our digital landscapes.

After a cyberattack, Canada’s anti-money laundering agency is offline.

The Financial Transactions and Reports Analysis Centre of Canada ( FINTRAC ) has announced that as a precaution, it was forced to take its corporate systems offline as a result of a” cyber incident. “

The Canadian government agency FINTRAC serves as the country’s financial intelligence unit. It conducts money laundering investigations, making thousands of disclosures to the police about illegal money flows, and tracking millions of suspicious transactions annually.

The organization stated in a brief press release on its website that the Centre’s classified or intelligence systems were secure because sensitive information and operational capabilities related to its main objectives were not accessed.

“FINTRAC has managed a cyber incident over the past 24 hours and continues to do so.” The Centre’s intelligence and classified systems are not involved in the incident, according to a press release from the&nbsp.

FINTRAC has taken its corporate systems offline as a precautionary measure to maintain the Center’s security and integrity.

To restore operations and strengthen defenses to prevent future incidents, FINTRAC collaborates with federal partners, including the Canadian Centre for Cyber Security.

No further updates have been shared since the cyber incident took place over the weekend.

The threat actors are unknown because BleepingComputer has n’t seen any ransomware or data extortion threat organizations accept responsibility for the FINTRAC attack.

With numerous high-profile victims and incidents, Canada has been going through a challenging time in terms of cybersecurity since the start of the year.

The National Police of Canada, the RCMP , announced in late February that its website had been offline due to a security breach on its IT systems.

A major pipeline operator that transports 221, 300 barrels of refined petroleum daily across the nation, Trans- Northern Pipelines&nbsp, ( TNPI), admitted earlier this month that it had experienced a data breach. Ransomware for the attack was ALPHV/Blackcat.

The largest zoo in Canada, Toronto Zoo, was also affected by a ransomware incident in January 2024.

Additionally, a cyberattack that affected classes, payment options, and student portal access occurred at the largest public university in Atlantic Canada, Memorial University of Newfoundland ( MUN), in January.

Skip to content