The territorial utility that provides power to Nunavut can’t say yet if customer data was copied after a cyber attack earlier this week.

Qulliq Energy Corporation (QEC) was targeted in a cyberattack on last weekend, the firm said on Thursday. “QEC’s network was breached, and the corporation took immediate actions to contain the situation.”

Outside cybersecurity experts are working with IT teams from QEC and the Government of Nunavut’s teams to investigate the cause and scope of the attack.

“As soon as we learned there was a possible issue, we activated our crisis response plan to take control of the situation,” utility CEO Rick Hunt said in a statement. “Our focus is on returning to normal operations while determining what information may have been impacted, all the while doing our utmost to serve our customers.”

Power to customers wasn’t disrupted. But they are being warned to watch their bank and credit card accounts regularly for unusual activity. They are also being told to consider changing personal passwords for sensitive applications such as email and online banking. Strong passwords are typically long and include upper- and lower-case letters mixed with numbers and special characters, customers were reminded.

According to the CBC, customers can pay utility bills using cash in person in Iqaluit or Baker Lake, through Northern or Co-op stores and local banks in all communities, and by bank transfer through telephone or internet banking services. But credit card payments cannot be accepted, either in person or through telephone banking.

The utility delivers electricity to approximately 15,000 electrical customers across 2 million sq. km. of Canada’s far north through stand-alone diesel power plants in 25 communities.

Premier P.J. Akeeagok said the government is actively assisting the Qulliq Energy Corporation in its response to the attack.

“These types of attacks are criminal,” he said in a statement. “Expert cyber-security and legal advice have been retained and the RCMP are assisting QEC’s ongoing investigation. The corporation is following best practices and taking the utmost caution to protect the private information of QEC’s customers.”

The post Nunavut power utility’s servers hit by cyber attack first appeared on IT World Canada.

Leave a Reply