MISSISSAUGA, ONTARIO — Following a recent cyberattack in November, Maple Leaf Foods Inc. said it would not pay a ransom demanded by the hackers who created system outages.

The company acknowledged the incident allowed the group to gain unauthorized access to some data and have threatened to release data unless Maple Leaf paid a ransom.

“The illegal acts that compromised our system and potentially put information at risk is intolerable and our company will not pay ransom to criminals,” the company said in a statement. “We are asking responsible people – including those in the media – not to entertain any ‘leads’ they get from stolen or compromised data and not to contact anyone based on illegally obtained information.”

Maple Leaf said that despite the attack, all plants continued operating throughout November.

“Working with our world class experts, we have been able to quickly and safely restore our systems,” the company said. “We continue to coordinate with our customers, suppliers and other partners, and appreciate their ongoing cooperation and support as our operations return to normal.”

The meat processing company said it invested significant resources into security systems and took the confidentiality of information in its possession seriously.

“We are being vigilant in our response, taking purposeful action to do what we believe is right to minimize any disruption,” Maple Leaf stated.

Maple Leaf also noted that it would provide workers with two years of credit monitoring services.

Following its cyberattack in 2021, JBS agreed to pay $11 million in ransom after hackers breached the company’s servers in North America and Australia.