Skip to content

Blog

Student malware incident: next steps and action required

On Saturday Feb. 23, many students received a malicious email regarding a ‘refund payment’. The email contains an attachment which, if opened, causes a prompt for credentials and installs software. Please read further if you recognize this incident: If you have received the email and not opened the attachment, delete the email. If you have ...

Apple currently working on FaceTime fix

Apple recently disabled its group chat function in FaceTime following user complaints that a software bug was allowing callers to activate their microphone remotely. The glitch exists in any iPhone running iOS 12.1 or later. University of Toronto Professor Emeritus and privacy expert Andrew Clement spoke with CBC’s The National on Jan. 29 about the ...

Share with care: Patch and the mortifying memory

This Data Privacy Day, Patch reminds us to share with care when posting on social media. To learn more about keeping your data private, attend our Data Privacy Day pop-up booth. The booth will be held at the Bahen Centre today from 10:30 a.m. to 4:30 p.m where you can: Join us for an exciting meet and greet with ...

Infographic: what’s your data privacy style?

Everyone has a different data privacy style. Where do you land on the information security scale? Are you an open book, somewhere in between or a locked vault? This Data Privacy Day take a look at your privacy, permission and location settings and make sure they reflect your expectations. To learn more about keeping your ...

Privacy benchmarks: past trends, future opportunities and reasons for optimism 

Jan. 28, 2019 will mark 28 years since the signing of Convention 108, the first legally-binding treaty to address data privacy and protection for individuals. The last 30 years have been a whirlwind of information security development and so much has already changed in less than a decade. The three largest data breaches in history each took place ...

Jan. 28 is Data Privacy Day  

This Jan. 28, let’s talk about data privacy. U of T’s Information Technology Services (ITS) division invites you to join us in celebrating Data Privacy Day all month long as we empower one another to keep information privacy alive in an increasingly open world. Staff, students and faculty are invited to participate in our Data ...

Updated information security awareness resources available

Spreading awareness and education around cyber security best practices in your classroom, academic space and/or office setting just got easier. The Security Matters educational resources have recently been revamped to offer the University of Toronto (U of T) community a more streamlined and accessible collection of digital materials. Staff, student, faculty and other interested parties ...

Phishing schemes to beware of this holiday season

Along with the holiday season comes the imminent arrival of new cyber security scams. These annual scams are socially engineered to manipulate a generous spirit, festive cheer and the high-anxiety of holiday shopping into lucrative privacy leaks and data breaches. The Better Business Bureau (BBB) reports that spoofed websites, fake shipping notifications, festive e-cards, travel scams and targeted cyber attacks against seniors are among the 12 most ...

Dell resets customer passwords following attempted breach

Following a Nov. 9 cyber security incident, last week Dell announced it is resetting all customers’ passwords. The unauthorized activity detected by Dell involved an attempt to steal customer information, including names, email addresses and hashed passwords. The initial investigation found no evidence that the hackers succeeded to extract any information. However, Dell decided to ...

Phishing attacks targeting administration on the rise

On Nov. 16, University of Toronto (U of T) staff reported suspicious emails sent from accounts belonging to University administrators. The emails contained a request for recipients to purchase gift cards with their personal credit card with reimbursement promised in the near future. The emails were “spoofed” – meaning the display name and domain URL ...