Skip to content
Insights on topics affecting
Canada’s banking sector

Defending against the menace of ransomware

Mar 09, 2022 • 5 min

a white B representing the CBA logo on a blue background

By Canadian Bankers Association

The coronavirus pandemic has reminded us how important the internet is to our modern lifestyle. Steadily growing reliance on digital channels and platforms predates COVID‑19, but this trend certainly has been accelerated by it. Canadians have moved more of their daily activities online in the last two years—from working and studying at home, to shopping online and conducting business remotely. It is therefore crucial that all individual Canadians and businesses take steps to remain cyber‑safe and avoid fraud online.

Criminals across the world are using new technologies and approaches to commit cybercrimes against governments, businesses, and individuals. Canadian governments at all levels, businesses large and small, and everyday Canadians have all faced cyber incidents over the past several years. Cybercrimes are not restrained by physical or virtual borders, pose very real threats, and are increasing in volume and range. Chief among them, ransomware attacks have increased globally and are a pernicious online threat.

In recognition of Fraud Prevention Month in March, we encourage everyone to proactively manage the risk of ransomware and cyber extortion. Even basic cyber security hygiene practices can help prevent the chance of being victimized by this growing online threat.

Ransomware explained

According to the Canadian Centre for Cyber Security (the Cyber Centre), ransomware is the most common cyber threat facing our country. During a ransomware attack, cybercriminals use malicious software – or "malware" – to encrypt, steal or delete data, or deny access to vital systems, followed by demands for a ransom payment to restore it, usually in digital currency. For affected organizations, this can lead to severe impacts including business interruptions, permanent data loss, intellectual property theft, privacy breaches, reputational damage, and potentially expensive recovery costs.

A precipitous rise in ransomware incidents has been observed globally, with a recent study in the U.S. showing that ransomware grew by an astounding 1,070 per cent between July 2020 and June 2021.i Canada’s federal government and security organizations have also detected a growing number of ransomware threats in our country, usually targeting small and medium‑sized businesses, health care and utility organizations, and municipalities. This led four cabinet ministers to issue an open letter to Canadian organizations in December 2021, warning about the increased likelihood of a ransomware attack and urging individuals and organizations to adopt updated cyber security best practices to ward off an attack.

Banks are a big fish, but hard a catch

Financial institutions are security‑mature organizations widely recognized for their leading cyber security practices. Banks have highly skilled IT security teams that use advanced technologies and systems to safeguard their operations, identify threats and vulnerabilities, and keep their customers’ money and data secure. Indeed, they take seriously the trust that has been placed in them by Canadians to protect money and their personal and financial information. This is a fundamental priority for all banks in Canada.

Cyber security and resiliency are collaborative priorities for banks in Canada. There is no competitive advantage to going it alone. As more banking and other transactions are done electronically, and as networks and systems become increasingly interconnected, collaboration between banks, governments, law enforcement and other sectors will only grow. The financial system is part of Canada's critical infrastructure, and as such, banks work closely with each other and with its partners to share best practices and information to address the growing challenges posed by cybercrime, including ransomware.

All parts of Canada’s information security ecosystem must work together to ensure our country’s cyber security framework is strong, resilient, and able to adapt to the digital economy. This goes a long way to fostering private and public sector trust and protecting Canadians and, ultimately, creating a more resilient and safer cyber environment for our country.

How to protect yourself and your business

With the rapid shift to remote and hybrid work by millions of Canadians, combined with a surge in phishing scams, many businesses and individuals are at increased risk of ransomware attacks. While we tend to see reports of ransomware incidents among government and critical infrastructure organizations, this type of cybercrime can (and does) happen to any type of business or person that has sensitive information to protect. Anyone with a computer connected to the internet with data stored on their computer or network is at risk.

Resources for businesses

The Cyber Centre and the Royal Canadian Mounted Police (RCMP) having been urging all Canadian organizations and businesses to take steps to review and strengthen the cyber security of their networks, systems, and information. Both organizations have resources, specific advice and guidance to help businesses stay safe from the impacts of ransomware attacks. Moreover, they are also assisting in the recovery of organizations compromised by ransomware and helping them to be more resilient going forward. Their message is clear: taking basic steps to ensure your organization’s cyber security will pay swift dividends.

To assist Canadian organizations in strengthening their cyber posture, a number of resources are available:

  • The Cyber Centre has published best practice guidelines, including recommended IT actions and baseline cybersecurity controls to help mitigate the threat of ransomware and limit their exposure to cyber attacks. Further, specific advice for organizations is made available in their Ransomware Playbook.
  • CyberSecure Canada is a voluntary certification program to help small and medium‑sized businesses protect themselves against cyber threats. The program helps businesses improve their cybersecurity knowledge and voluntarily showcase their adherence to a baseline set of security protocols. The free e‑Learning series includes templates and how‑to guides and certification is valid for two years.
  • The Canadian Bankers Association (CBA) also publishes a Cyber Security Toolkit for small businesses, in partnership with the federal Get Cyber Safe campaign, to help owners and managers establish baseline cyber security hygiene practices to protect against ransomware attacks.

Resources for individuals

Learning how to protect yourself from ransomware and other forms of malware can help ensure hackers won’t have the opportunity to hold your files, photos and important documents hostage. Since it can be very difficult to recover encrypted files, the best way people can protect against a ransomware attack is to prevent the initial download of malware onto personal devices.

Here are a few resources to help:

  • The CBA publishes a Cyber Security Toolkit with checklists and tips on how to spot common scams and protect against many types of cyber threats including ransomware
  • The Get Cyber Safe resource Ransomware 101: How to stay cyber secure has recommendations on how to protect against ransomware and what to do if your devices get infected

How to report cyber crime

Reporting cyber crime helps keep other safe. Information about online threats can help stakeholders provide updated advice and guidance. Report incidents to:

Canadian Centre for Cyber Security: cyber.gc.ca/en/incident-management

Canadian Anti‑Fraud Centre: 1‑888‑495‑8501 or antifraudcentre-centreantifraude.ca/report-signalez-eng.htm

If you have been a victim of a scam, fraud or cybercrime, contact your local police as soon as possible.

Additional resources

Ransomware Playbook

Cyber Threat Bulletin: The Ransomware Threat in 2021

Modern Ransomware and its Evolution

Cyber Security at Home and in The Office: Secure Your Devices, Computers, and Networks

Ransomware: How to Prevent and Recover

Report a cyber incident - Canadian Centre for Cyber Security

Report fraud and cybercrime – Canadian Anti-Fraud Centre

RCMP’s National Cybercrime Coordination Unit

Prevent Ransomware – Royal Canadian Mounted Police

Cyber Safety - Royal Canadian Mounted Police


i Fortinet Ransomware Survey Shows Many Organizations Unprepared, Fortinet. 29 September 2021.