On August 28, 2023, the Canadian Centre for Cyber Security (the Centre) released its cyber security guidance document entitled “Baseline Cyber Threat Assessment: Cybercrime” (the Assessment), which describes the historical and current threat that global cybercrime poses to Canada and Canadians.

The Assessment provides readers with information on the early history of cybercrime; the development of the global cybercrime market and significant cybercrime tactics, techniques, and procedures; and a current assessment of the global cybercrime threat and its implications for the Canadian landscape. For the purposes of the Assessment, “cybercrime” refers to “criminal activity that targets a computer, a computer network, or a networked device for profit”.

The Centre remarks that its role defending the Government of Canada’s information systems has provided a unique perspective on cyberspace threats. This has allowed it to rely on classified and unclassified sources as well as input from the Royal Canadian Mounted Police to create the Assessment and make the following key judgements:

  1. Due to its pervasive nature and ability to seriously impact an organization’s function, ransomware is almost certainly the most disruptive form of cybercrime facing Canada.
  2. It is highly likely that organized cybercrime will pose a threat to Canada’s national security and economic prosperity over the next two years.  Organized cybercriminal groups can impose significant financial costs on their victims, and often have planning and support functions in addition to specialized technical capabilities (e.g., bespoke malware development).
  3. The Centre believes that financially motivated cybercriminals will almost certainly continue to target high-value organizations in critical infrastructure sectors over the next two years.
  4. It is determined that Russia and, to a lesser extent, Iran very likely act as cybercrime safe havens that will allow cybercriminals based within their borders to operate against Western targets. Additionally, the Centre has assessed that Russian intelligence services and law enforcement almost certainly maintain relationships with cybercriminals and allow them to carry out their activities with near impunity.

Overall, the Centre predicts that, during the next two years, cybercrime activity in Canada will likely increase and will remain a national security concern.

Summary By: Steffi Tran

E-TIPS® ISSUE

23 09 20

Disclaimer: This Newsletter is intended to provide readers with general information on legal developments in the areas of e-commerce, information technology and intellectual property. It is not intended to be a complete statement of the law, nor is it intended to provide legal advice. No person should act or rely upon the information contained in this newsletter without seeking legal advice.

E-TIPS is a registered trade-mark of Deeth Williams Wall LLP.