The Toronto Zoo has experienced a ransomware attack that’s driving its admins bananas.

Or maybe not: The Zoo reported that the animals, habitat support, and care systems are safe and have not been affected by the breach. The zoo is also still open to guests under normal operations, and its website is still functioning as usual.

Even so, the zoo isn’t monkeying around with its response: In a Jan. 8 notice on its website about the incident, which happened last week, it noted that it’s still investigating the extent of the incident, alongside third-party cybersecurity experts and the City of Toronto’s Chief Information Security Office.

The zoo also notably reported that it does not store any credit card information, meaning that the sensitive financial information of its patrons is likely not at risk.

“Unfortunately, these incidents are becoming more and more common and we are grateful we took steps over the past few years to upgrade our technology infrastructure,” Toronto Zoo stated in its press release. “Thank you for your patience and understanding as we work through this incident.”

This cyberattack comes just two months after the Toronto Library experienced its own cybersecurity incident, affecting certain services such as personal accounts, digital collections, and public computers.

Response times for zoo inquiries may be slower for the next few days, the press release said.

Source: www.darkreading.com