Jan. 9, 2024, 1:33 p.m. |

The Record by Recorded Future therecord.media



The Toronto Zoo said Monday evening that it was responding to a ransomware attack detected on January 5. The organization said its staff immediately began an investigation into the incident once it was discovered. The zoo welcomes more than 1.2 million visitors each year and has one of the most diverse collections of animals of

attack briefs cybercrime incident investigation january monday organization ransomware ransomware attack staff toronto

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Compliance Advisor

@ SAP | Budapest, HU, 1031

DevSecOps Engineer

@ Qube Research & Technologies | London

Software Engineer, Security

@ Render | San Francisco, CA or Remote (USA & Canada)

Associate Consultant

@ Control Risks | Frankfurt, Hessen, Germany

Senior Security Engineer

@ Activision Blizzard | Work from Home - CA