Government of Prince Edward Island

A virus was discovered on government computer network and was active for 90 minutes..

A very small amount of the government's server infrastructure became encrypted during the incident, but all the affected data is backed up and protected.

There were some small service interruptions, most applied to internal government services.

Source: https://www.cbc.ca/news/canada/prince-edward-island/pei-government-computers-malware-1.5475867

"id": "GOV1848231222",
"linkid": "province-of-pei",
"type": "Malware",
"date": "03/2020",
"severity": "50",
"impact": "1",
"explanation": "Attack without any consequences"