Update on privacy breach affecting BGRS systems

November 21, 2023
Hands at a laptop keyboard with padlock icons.
The federal government has announced a data breach involving two companies that provide relocation support for employees.
 

Important updates have been made to this article since it was originally published. It was last updated on Nov. 30, 2023. The National Association of Federal Retirees is sharing this message on behalf of the Treasury Board of Canada Secretariat (TBS). Current and former employees who have questions should contact their departmental privacy teams.

The protection of the personal information of employees is a priority for the Government of Canada. On Oct. 19, 2023, Brookfield Global Relocation Services (BGRS) informed the Government of Canada (GC) of a breach involving Government of Canada information held by BGRS and SIRVA Canada systems. The government has contracts with BGRS and SIRVA Canada to provide relocation support to employees. This message is intended to outline the steps the Government of Canada is taking to respond to this situation.

Upon learning about this incident, the government took immediate action to investigate the breach, which involves information held by the companies about current and former Government of Canada employees, members of the Canadian Armed Forces and Royal Canadian Mounted Police personnel. This incident was also reported to the Canadian Centre for Cyber Security, the Office of the Privacy Commissioner, and the Royal Canadian Mounted Police.

At this time, given the significant volume of data being assessed, we cannot yet identify specific individuals impacted; however, preliminary information indicates that breached information could belong to anyone who has used relocation services as early as 1999 and may include any personal and financial information that employees provided to the companies.  

The Government of Canada is not waiting for the outcomes of this analysis and is taking a proactive, precautionary approach to support those potentially affected. Services such as credit monitoring or reissuing valid passports that may have been compromised will be provided to current and former members of the public service, RCMP, and the Canadian Armed Forces who have relocated with BGRS or SIRVA Canada during the last 24 years. Additional details about the services that will be offered, and how to access them will be provided as soon as possible.

The Government of Canada is meeting with BGRS and SIRVA Canada on a regular basis to monitor progress on the issue. This will continue until we have a full assessment of the breach and its impacts.

In the meantime, anyone who may be affected should take precautionary measures to safeguard financial and personal information online, such as:

  • updating login credentials that may be similar to those used with BGRS or SIRVA Canada
  • enabling multi-factor authentication on accounts that are used for online transactions
  • monitoring financial and personal online accounts for any unusual activity

Anyone who sees unauthorized access to personal or financial accounts should take the following steps:

  1. Notify their financial institution immediately,
  2. Contact local police, and 
  3. Contact the Canadian Anti-Fraud Centre (CAFC) using their Online Reporting System or by phone at 1-888-495-8501.

Work is underway to verify that any vulnerabilities that contributed to this situation have been addressed by BGRS and SIRVA Canada.

This is an evolving situation and further information will be shared as it becomes available. Current and former employees who have questions should contact their departmental privacy teams.