Cybersecurity agency exposes four countries as Canada’s ‘greatest strategic threats.’

The leading cybersecurity agent in Canada has identified Russia, China, North Korea, and Iran’s government-funded cyber action as presenting the ‘greatest strategic threats’ to the crucial infrastructure, political functions like elections, and intellectual property in Canada.

The Canadian Centre for Cyber Security (within the Communications Security Establishment) issued a warning in its 2020 National Cyber Threat Assessment that government-funded cyber action is very advanced and there is a ‘great possibility’ that actors are trying to create capabilities to interrupt important systems. There is a ‘strong belief’ that they will persist in carrying out commercial spying against Canadian states, organizations, and governments and are maintaining active online foreign influence movements whose goal is to change the course of the present happenings to divide Canadians.

‘The government-funded cyber threat actors have the most advanced abilities and are driven by ideological, geopolitical, and economic objectives. They are involved in stealing intellectual property, cyber spying, disruptive cyber-attacks, and online influence operations,’ indicates the report.

‘Our analysis shows that undoubtedly, the government programs of Iran, China, North Korea, and Russia present significant government-funded cyber threats to the organizations and people of Canada. But, a lot of other countries are quickly setting up their cyber programs and illegal markets help them to facilitate this since they buy cyber products and services here,’ it also states.

In the report’s foreword, Harjit Sajjan, the National Defence Minister says that the report serves to remind Canada that it should remain vigilant. ‘ Foreign cyber programs, which are government-funded are investigating our crucial infrastructure for weaknesses.’ It has become the ‘new normal’ for foreign activities to encourage public discussion through social media. Additionally, the Internet is in a dilemma; states like Russia and China are putting in the effort to change its governance, transform it into a censorship tool, surveillance and government control,’ wrote Sajjan.

The report was last updated in 2018 and it provides predictions on environmental threats up to 2020. The agency warns that the threat analysis does not offer a comprehensive list of practices but is founded on unclassified and classified sources accessible up to 20 October.

‘When we reprimand the actors, especially into sectors, the sector react quickly to the threat,’ stated the Canadian Centre for Cyber Security’s head, Scott Jones while discussing the latest report in a teleconference. He mentioned the agency’s decision in July when together with the United Kingdom, they alleged that Russia attempted to steal data and intellectual property from people researching on a COVID-19 vaccine.

Electrical grid threat?

The 2020 threat assessment issues a warning about actors whose focus is on businesses that provide essential services such as healthcare and utilities by targeting their ICS (Industrial Control Systems). Because an increasing number of infrastructure factors are getting linked to the Internet, there is a rise in the threat of the software becoming susceptible to cyber attacks. One particular sector the report mentions is the threat to the electricity grid in Canada. It is expected that state actors are attempting to create capacities that are essential in interrupting the electricity supply in Canada. Recently, there was an example of states behaving like this, for instance, when Russian-connected actors ‘surveyed the networks of U.S. and Canada’s electricity utilities’ in 2019. The report also mentions that China targeted U.S. utility staff; hacking groups in Iran target control system infrastructure in competing states like Israel  and malware in North Korea being discovered in the IT power plants networks in India.

‘We expect the cybercriminals to increase their ICS targeting in next couple of years to try and exert more pressure on important infrastructure and victims in the heavy industry to give in to ransom demands fast,’ says the report. According to the report, the chances of such an attack is ‘extremely slim’ however, it can cause extensive harm and disruptions to most parts of the state. ‘You may experience switching off of the transmission lines, they may open circuit breakers to stop electricity flow to our businesses, houses, and other parts of important infrastructure in Canada. We wish to remain alert where this trend is concerned, and ensure that we do not get overwhelmed when the impacts hit the important infrastructure; it  would also affect a significant number of people,’ said Jones.

‘Our intention is not to make people afraid and we do not mean that they should go underground in hiding. What we mean is that we should handle this while it’s still a written theory before it becomes an active threat in the future,’ he remarked. He also said that there is ongoing work to spread knowledge about these threats in the energy industry.’

Campaigns about Online influence

According to the threat assessment from the cyber center, ‘various countries’ have implemented online influence campaigns ‘as an everyday routine’ to change policymakers’ decisions, politicians’ reputations, and civil discourse. ‘They attempt to make the idea of democracy illegal and other principles like freedom and human rights. They also attempt to make the present conflict in democratic societies worse, concerning numerous divisive political, social, and economic issues,’ states the report.

Normally, during elections these efforts increase; however, the agency says that it notes since 2018 the campaigns have increased, focusing on trending stories and famous political issues.

‘It now occurs each day. It just describes persistent abuse of or wrong information on the Internet. Jones said on a CTV Power Play interview, ‘We should begin consulting authoritative sources.’

In Canada, this includes efforts from Iran and Russia to change minds about terrorism and the mosque shooting in 2017 at Quebec City, the construction of the Trans Mountain pipeline, climate change. and immigration and refugee policies. In recent days, efforts to influence Canadians is evident concerning COVID-19 and how the state responded to the pandemic. The report goes on to say that Canada’s stand on ‘extremely-stressful geopolitical issues’ may make the threat worse. Besides, the report says that compared to other nations, Canadians are not top-priority for online foreign influence; however, as our ‘media ecosystem’ is connected closely to the United States and other counterparts’ ecosystem,’ when our neighbor becomes a target, Canadians become susceptible to the online influence. Jones revealed that Canada has been disclosing their experiences when domestic institutions or Canadians get involved in online interference activities.

Cybercrime and Covid-19

Apart from investigating the threat from foreign state actors, the report also talks about the Canadians and national institutions’ uptick in online threats. It says that fraudsters and the evil actors existing in the wake of COVID-19 are taking advantage of the anxieties and fears that most people are going through during the pandemic. The report also mentions the increased use of online tools while working from home and remaining in touch with others.

The cybersecurity agency in Canada cautions about online threats that manipulate COVID-19 anxieties

According to the CSE, cybercrime is still the most significant direct threat to Canadian organizations and Canadians. Most of them are not putting in enough effort to guard their software, passwords, and rising series of digital tools from hacks or different attacks. Cybersecurity involves team effort and any hockey coach will advise you that, ‘to create a strong defense, you should find out whom/what you are fighting,’ said Jones.

image BT Image / Shutterstock.com

Related Posts

Leave a Reply

Your email address will not be published.