Université de Sherbrooke

Radio-Canada reports that the University of Sherbrooke (UdeS) experienced a cyberattack, leading the management to establish a crisis unit.

The UdeS clarifies that the attack is not ransomware-related and is confined to two specific research laboratories.

While some data from these labs was compromised, the impact is limited to this specific area. Importantly, students and staff maintain normal access to their digital platforms, including email, with no disruption to overall university activities.

Source: https://ici.radio-canada.ca/nouvelle/2033246/cyber-attaque-udes-universite-sherbrooke

"id": "UNI2538124",
"linkid": "universite-de-sherbrooke",
"type": "Cyber Attack",
"date": "12/2023",
"severity": "60",
"impact": "2",
"explanation": "Attack limited on finance or reputation"