Canada’s energy company QEC disrupted by a cyberattack

January 30, 2023
Canada North America Energy Supplier QEC System Disruption Cyberattack

A Canadian energy company called the Qulliq Energy Corporation (QEC) reports a cyberattack incident that disrupted operations in its administrative offices. The attack was detected last January 15, forcing them to shut down customer care and admin offices’ computer systems.

The security incident also disordered the energy company’s payment operations, prohibiting customers from paying through credit cards. However, they can still use cash or bank transfers for payment transactions.

Nunavut, a Canadian territory where the QEC energy company serves, had their government assist in resolving the security incident. According to the territory’s representative, they have been working hard to execute proper mitigation measures for the incident, assisted by the Royal Canadian Mounted Police.

Nunavut is Canada’s largest northernmost territory, inhabited by approximately 40,000 people. Aside from the most recent cyberattack on the Canadian territory, Nunavut was also attacked last 2019, affecting its government’s IT systems and services.

 

The energy company is still investigating the discovered security incident.

 

QEC’s chief executive officer, Rick Hunt, said in a statement that they have promptly initiated an incident response plan upon learning about it. There is still a lack of evidence about the attack’s source, scope, and whether corporate data had been compromised.

Since these vital pieces of information are yet to be known, the energy company urges customers to be vigilant against threat actors that attempt to leverage their personal information for further cyberattacks. Customers must also monitor their banking and credit card accounts for unusual activity.

Moreover, customers are strongly encouraged to change their passwords to stronger ones and activate multi-factor authentication out of an abundance of security. Should customers need to report suspicious activities, outages, or cyberattack attempts, QEC’s phone lines remain open to accommodate them.

Fortunately, this recent attack on Nunavut’s energy company did not result in people’s power supply running out. QEC serves about 15,000 customers, and their stand-alone diesel power plants are located in 25 communities inside the territory.

About the author

Leave a Reply