Skip to content

Blog

Four online safety tips for students going back to school

A new school year is just around the corner! While this is an exciting time for students, it’s also prime time for malicious actors to take advantage of unsuspecting students. Review these simple and effective tips to help you stay safe online and protect yourself, your data and the University.   View the image in ...

Smishing campaigns target Rogers subscribers

Following the nation-wide Rogers outage on July 8, there have been reports of smishing (SMS phishing) campaigns targeting Rogers customers. CTV News recently reported smishing campaigns asking Rogers customers to click on malicious links to receive a service disruption refund. An example of this is a message that a Twitter user received asking him to ...

U of T staff recognized among top women in cyber security

A University of Toronto staff member has been recognized among the Top Women in Cybersecurity Celebration — an initiative that honours the women who have advanced the Canadian security industry. Raphaelle Gauriau, Information Systems Security Manager, SciNet, was nominated by her colleagues for her innovativeness and leadership. Gauriau has dedicated her career to cyber security ...

Secure U of T: New security features to safeguard Office 365 accounts

The University of Toronto recently implemented a series of essential protections to secure data and collaboration tools in Office 365 (O365) as part of advanced threat protection, a Secure U (of T) initiative. Efforts followed an accelerated timeline, as heightened security risks due to the current geo-political situation have amplified the need to enhance our ...

Ransomware: An online menace

Ransomware is a type of malware that can lock users and organizations out of their data and infrastructure. Attackers then demand payment to return access to and not expose affected data. Ransomware has immense impact on any institution — from shutting down operations to losing years of research. Ransomware has become one of the biggest ...

Non-appointed staff and faculty enrolment in UTORMFA

After a successful automatic enrolment process for appointed staff and faculty, Information Security, part of Information Technology Services is now prioritizing getting non-appointed staff and faculty enrolled in U of T’s multi-factor authentication service, UTORMFA. All non-appointed staff and faculty are now encouraged to self-enrol in UTORMFA to ensure further protection to your login. Those ...

Appointed faculty now enrolled in UTORMFA

June 15, 2022 marked the final day of the automatic UTORMFA enrollment process for the University of Toronto’s appointed faculty members, moving us one step closer to a more secure community. To date, 91 per cent of appointed faculty and 95 per cent of appointed staff have enrolled. UTORMFA is part of U of T’s ...

Information security news roundup: Ransomware on the rise in Canada

Cyber attacks have increased at an alarming rate with the current geo-political situation being a major contributing factor. The National Cyber Threat Assessment 2020 published by The Centre for Cyber Security suggested a potential increase across Canada in cyber crimes, ransomware and commercial espionage — particularly against businesses, academic institutions and governments to steal intellectual property ...

Cyber security in Canada: Time for a new approach

Isaac Straley, the University of Toronto’s (U of T) Chief Information Security Officer has called for a revamp of the national cyber security strategy in an op-ed published on May 11 in The Hill Times. The pandemic and the shift to remote work has added to the challenges faced in information security. Given the recent ...

Appointed faculty to be automatically enrolled in UTORMFA

All appointed faculty who have not already self-enrolled in the University of Toronto’s (U of T) multi-factor authentication (UTORMFA) will be automatically enrolled by June 15, 2022. Once enrolled, UTORMFA will be used to access all University systems. Last year, U of T introduced UTORMFA as part of its continuing effort to protect the U ...