Canadian House of Commons Hit by Cyberattack: What to Know
Would you like to learn more?
Download our Pentest Sourcing Guide to learn everything you need to know to successfully plan, scope, and execute your penetration testing projects.
A significant cybersecurity incident has shaken Canada’s federal government after the House of Commons confirmed it was targeted in a deliberate cyberattack by an as-yet unidentified “threat actor.”
The breach, which exploited a vulnerability in Microsoft SharePoint systems, has compromised sensitive internal data, raising serious concerns about the security posture of government digital infrastructure and the growing audacity of foreign cyber operatives targeting democratic institutions.
The attack reportedly took place late on a Friday and involved the exploitation of a critical zero-day vulnerability (CVE‑2025‑53770) now being referred to in cybersecurity circles as “ToolShell.” The flaw enabled remote code execution, granting attackers unauthorized access to backend systems.
While patches have since been deployed, government sources indicate that the affected system was a device management database used to track official mobile and computing assets across departments. Through it, the attackers were able to extract sensitive information including, but not limited to, employee names, office locations, email addresses, job titles, and detailed metadata about government-issued devices.
Learn More: Proactive Offensive Security Solutions for Government
2025 Canadian House of Commons Cyberattack: Initial Response
At the time of reporting, the federal government has not publicly attributed the attack to a specific threat group, but security experts familiar with the matter believe it bears the hallmarks of state-sponsored cyber operations. Observers have pointed to activity consistent with Chinese-linked advanced persistent threat (APT) groups, specifically a threat cluster known as Salt Typhoon. This group has previously been associated with large-scale cyber-espionage campaigns across North America and has demonstrated a strong interest in targeting political, economic, and defense-related organizations. Though attribution in cyber incidents is notoriously difficult, the technical signature and timing of the breach align with tactics used by Salt Typhoon in previous operations.
The Communications Security Establishment (CSE), Canada's national cryptologic agency, has confirmed that its Cyber Centre is assisting with the investigation. Meanwhile, internal alerts have been distributed to Members of Parliament and parliamentary staff, warning them of increased risks of phishing, impersonation, and social engineering campaigns that may now follow as attackers leverage stolen contact data. These efforts to preempt further compromise show a clear understanding that the breach is not an isolated technical failure: it is a gateway to broader influence operations or follow-up intrusions.
Microsoft’s SharePoint ecosystem, widely used across public and private sectors, has once again found itself in the crosshairs of sophisticated cyber actors. This incident adds to a troubling pattern of attacks exploiting vulnerabilities in Microsoft’s enterprise platforms, many of which are deployed with inadequate hardening or delayed patching timelines. The House of Commons’ use of SharePoint for internal device tracking illustrates how seemingly routine administrative systems can become highly valuable targets in the wrong hands.
What Are the Impacts of the Breach?
The implications of this breach are far-reaching. While no classified material was reportedly accessed, the stolen data provides significant reconnaissance value to threat actors. The granular details of staff device configurations, office locations, and IT systems offer potential footholds for future attacks or disinformation campaigns. Moreover, the exposure of this type of metadata—even absent passwords or direct access credentials—gives attackers a roadmap for lateral movement or the construction of credible spear-phishing attacks.
This incident underscores the pressing need for continuous vulnerability management, proactive threat hunting, and better internal segmentation across government systems. Experts have also emphasized the importance of zero trust architectures, in which no user or device is inherently trusted, even within internal networks. Furthermore, inter-agency coordination must be a priority. Too often, fragmented security governance between departments leads to inconsistent implementation of patches, threat detection tooling, and security policies.
While the federal response is still unfolding, this breach has already triggered renewed calls for a wholesale review of Canada’s digital defense strategy. If nothing else, the attack on the House of Commons serves as a stark reminder that democratic institutions are increasingly on the frontlines of cyber warfare. As geopolitical tensions rise and foreign interference grows more brazen, governments must not only fortify their technological defenses, but also foster a culture of cybersecurity awareness that stretches from frontline staff to elected officials.
Conclusion
In the days to come, it is expected that more details will emerge regarding the origin of the attack, the extent of the data exposure, and the operational changes being made in response.
Until then, the incident stands as yet another example of how persistent, well-resourced adversaries continue to exploit even the smallest cracks in digital infrastructure to advance their objectives.
Contact Us
Speak with an Account Executive
Interested in Pentesting?

Penetration Testing Methodology
Our Penetration Security Testing methodology is derived from the SANS Pentest Methodology, the MITRE ATT&CK framework, and the NIST SP800-115 to uncover security gaps.
Download Methodology
Pentest Sourcing Guide
Download our Pentest Sourcing Guide to learn everything you need to know to successfully plan, scope, and execute your penetration testing projects.
Download Guide