P2019-ND-152

National Capital Poison Center

On October 21, 2017, the Organization discovered it had experienced a ransomware infection. The Organization?s investigation determined that unauthorized access to a database server occurred on October 21, 2017, and unauthorized access to the data stored on that server cannot be ruled out. The possibly affected database contains information that may have been provided during the Organization?s call centre calls.

File Type: pdf
Categories: 2019