Tech Start UCalgary

The University of Calgary was targeted in a ransomware attack in June 2016.

There were no indication that any personal or other university data was released to the public.

The university has paid the $20,000 Cdn ransom that was asked as part of this ransomware attack as part of attempts to maintain all alternatives to fix these system concerns.

Source: https://www.cbc.ca/news/canada/calgary/university-calgary-ransomware-cyberattack-1.3620979

"id": "TEC04822622",
"linkid": "tech-start-ucalgary",
"type": "Ransomware",
"date": "06/2016",
"severity": "50",
"impact": "2",
"explanation": "Attack limited on finance or reputation"