1 min read

Ransomware Attack Hits Toronto Zoo; No Animals Harmed

Filip TRUȚĂ

January 09, 2024

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Ransomware Attack Hits Toronto Zoo; No Animals Harmed

A cyberattack infected the Toronto Zoo with malware but the attackers failed to steal sensitive data, disrupt operations, or harm any animals, zoo officials said.

The Toronto Zoo, the largest zoo in Canada, has one of the most taxonomically diverse collection of animals on display of any zoo worldwide. It is divided into seven zoogeographic regions – Indo-Malaya, Africa, Americas, Tundra Trek, Australasia, Eurasia, and the Canadian Domain – and houses over 5,000 animals across 500 species.

“Your Toronto Zoo is currently experiencing a ransomware/cyber incident,” the zoo said in a statement Monday. “It was first detected early Friday, January 5, 2024 and Zoo staff took immediate steps to start to determine the extent of the incident.”

A malware infection would likely impact habitats dependent on computer guidance for temperature, lighting, humidity and oxygen levels – like aquariums and terrariums housing reptiles. But according to zoo officials, the incident left no mark on the wild park.

“Currently, our animal wellbeing, care and support systems have not been impacted by this incident and we are continuing with normal Zoo operations including being open to guests,” the statement continues. “The Zoo website is not impacted, and ticket purchases can continue to be made online at torontozoo.com.”

The zoo is investigating the impact, if any, to guests, members and donor records. The reserve doesn’t store any credit card information, so customers shouldn’t fear a leaked card number in this particular breach.

Despite the run-in with ransomware, the zoo’s IT network was well guarded against cyber threats due to recent technological investments, officials said.

“Unfortunately, these incidents are becoming more and more common and we are grateful we took steps over the past few years to upgrade our technology infrastructure,” according to the memo.

No hacking group has claimed responsibility for the attack so far. While the garden continues to operate as normal, officials ask the public to be patient if response times are slower than usual. The zoo pledges to keep the public updated as it learns more about the incident.

tags


Author


Filip TRUȚĂ

Filip has 15 years of experience in technology journalism. In recent years, he has turned his focus to cybersecurity in his role as Information Security Analyst at Bitdefender.

View all posts

You might also like

Bookmarks


loader