Reading Time: 2 minutes

One of the biggest manufacturers of recreational vehicles in Canada is having a hard time after being a victim of a cyberattack.

Bombardier Recreational Products is based in Quebec and is commonly known as BRP Inc. On Monday, the company revealed it had been a victim of “malicious cybersecurity activity.”

The company’s senior media relations advisor Biliana Necheva said that they wouldn’t be holding any interviews “until the situation is resolved.”

In an email, she replied, “At this time, we have mobilized our internal network of IT professionals and retained the services of cybersecurity experts to assist in securing our systems and support our internal investigation.”

The company manufactures Sea-Doo watercraft, Ski-Doo and Lynx snowmobiles, and Can-Am on and off-road vehicles.

BRP Inc. announced that after the attack on Monday, their operations have been suspended for a time being as a result of which customers and suppliers may face certain delays in transactions.

BRP Inc. has manufacturing branches in Canada, Mexico, Finland, Australia, Austria, and the United States. Furthermore, it also has more than 20,00 people within its workforce.

In March alone, the company earned a revenue of CA$7.6 billion and a profit of $794 million as the fiscal year ended on January 31st.

In other news, the Ontario Cannabis Store (OCS), the Ontario Crown corporation responsible for distributing marijuana products in the entire province from stores to online, revealed on Tuesday that it can’t cater to new orders due to a cyber attack that took place at its U.S parent company of distributor, Domain Logistics.

As a result, OCS had to close down its warehouse.

Based in Brampton, Ontario, Domain Logistics is a part of Legacy Supply Chain of Indiana.

In a statement, OCS said:

“Since the investigation began, we have been working urgently in lockstep with Domain to plan the steps necessary to clear the backlog of orders as quickly and efficiently as possible.”

“As part of this plan, OCS will focus on fulfilling orders for its wholesale customers first. Clarity on each store’s delivery schedule will be communicated once operations resume.”

“The OCS continues to manually accept deliveries of inventory from licensed producers, which will only be entered into the system once Domain Logistics is operational. If required, OCS will reach out directly to licensed producers if adjustments need to be made on future inventory shipments.”

On the other hand, Legacy said that they detected suspicious activity on its network on 5th August and promptly implemented its protection protocols to prevent any extensive damage.

As a result, the IT network and a number of other services went offline. The company has requested the help of experts in the investigation and to rectify the situation.

The statement also said:

“Unfortunately, this is impacting our ability to conduct regular order processing for a small number of Legacy customers, and we apologize for any inconvenience. We hope to have our systems back online very soon.”

“While the company maintains system connectivity with some clients to support shipping activities, the information it has access to is limited to end customers’ names and physical shipping address. The company does not have access to end customers’ personal financial data or credit card information.

“However, should the company’s investigation into this matter find evidence that personal or commercially sensitive data may have been illegally accessed, we will notify those affected immediately.”