Special Reports

Canadian University Attacked By Hackers

By

Canadian college Carleton University is the most recent victim of a ransomware attack. The hackers have demanded a payment of bitcoins in order for the school to be able to access its computer network.

Ottawa Citizen reported that, on Tuesday, the university's computing and communications services department announced that it had "detected an attempt by an external group or individual to hack into the IT network." It also warned that Windows-based computer systems accessible from the main network may have been compromised.

"Individuals may see ransomware messages appear on their screens, demanding payments via bitcoins," the warning read. "Users are asked to ignore all messages seeking a payment."

The university has advised its students and staff to stop using Microsoft Windows systems. It is also encouraged to shut down the computers in order to reduce traffic on the network.

This is not the first time that hackers have targeted large, educational institutions. Back in June, the University of Calgary paid $20,000 after its computers were attacked.

The San Francisco transit ticketing system was also shut down over the weekend. Ransomware has been used by hackers to infect computer systems of health care facilities in the U.S. and in Europe.

"Ransomware attacks are cash grabs for the attackers," Cheryl Biswas, a cyber-security and threat intelligence consultant at KPMG, said. "It's a super easy way for them to make money."

Biswas noted that phishing campaigns are commonly used to get ransomware inside computers. Once it's in, the virus spreads like "wild fire."

According to CBC News, the hackers are asking for two bitcoin per machine as payment, with a total of 39 bitcoin. It is equivalent to about $39,000 at the current rate.

"We're trying to sort out the details still," said Steven Reid, a media relations officer at Carleton University, said. "It's affecting multiple systems, but we don't know the extent."

© 2024 University Herald, All rights reserved. Do not reproduce without permission.
Join the Discussion
Real Time Analytics