Foreign countries ‘very likely’ to target Canada in election year, says Cyber Centre

With a federal election scheduled in 2019 state-sponsored cyber threat actors will “very likely” target Canadians’ opinions through malicious online influence activity, according to Ottawa’s newly-created cyber co-ordinating headquarters.

“State-sponsored cyber threat actors can conduct sophisticated online influence operations by posing as legitimate users,” says the report from the Canadian Centre for Cyber Security.

“They create social media accounts or hijack existing profiles to promote content for the purpose of manipulating individuals. They establish “troll farms” consisting of employees paid to comment and share content on traditional media websites, social media, and anywhere else they can reach their target audience. Cyber threat actors also try to steal and release information, modify or make information more compelling and distracting, create fraudulent or distorted “news,” and promote extreme opinions.”

“Although major web platforms are making efforts to curb the negative effects of manipulative information sharing, the opinions of Canadians will remain an attractive target for cyber threat actors seeking to influence Canada’s democratic processes.

The report quotes a CBC analysis of tweets from Russian-based Internet Research Agency, which allegedly tried to cause disruption to the 2016 U.S. elections through manipulating comments on social media. The analysis found false information was inserted into online discussions about several Canadian events.

However, despite reports alleging that Russian, Chinese, North Korean, Iranian and other countries are behind a number of cyber attacks around the world, the report says criminals pose the biggest online threats to Canadians.

“It is very unlikely that, absent international hostilities, state-sponsored cyber threat actors would intentionally disrupt Canadian critical infrastructure,” the Canadian Centre for Cyber Security said today in its first annual national cyber threat assessment.

The report also cautions that state-sponsored cyber threat actors will continue to conduct cyber espionage against Canadian businesses and critical infrastructure, as they have for years.

It also reminds critical infrastructure providers — who, by Ottawa’s definition include the energy, water, transportation, communications, manufacturing, health, food and government sectors — that as they connect more devices to the Internet they become increasingly susceptible to less-sophisticated cyber threat actors, including cyber criminals.

In fact the report says that the proliferation of malicious cyber tools has created opportunities for less sophisticated cyber threat actors to attempt to interfere with critical infrastructure. That increases the likelihood of critical infrastructure being disrupted, the report says.

The Centre, which opened its doors in October, is a merging of computer security capabilities from a number of federal departments to better provide advice to the public and private sectors. This is its first annual national cyber threat assessment

Cyber crime is the cyber threat most likely to affect Canadians and Canadian businesses in 2019. the report predicts. It’s no surprise that the Centre also predicts cyber threat actors — a phrase that covers everyone from youngsters experimenting with hacking to veteran criminal groups — will only increase the scale of their activities in 2019.

While businesses most likely worry about data breaches targeting information that criminals can sell, particularly credit card and social insurance numbers, the report reminds organizations that intellectual property and commercially-sensitive information will be targeted — not only by criminals but also by governments wanting to pass on stolen information to companies in their countries to give them a leg up on competitors.

What can Canadians do? “In general, most of the cyber threats that we discussed can be mitigated through awareness and best practices in cyber security and business continuity,” says the report. “Cyber threats and influence operations succeed today because they exploit deeply rooted human behaviours and social patterns, and not merely technological vulnerabilities. Defending Canada against cyber threats and related influence operations requires addressing both the technical and social elements of cyber threat activity.”

In an interview Scott Jones, the head of the Centre, was asked if the unclassified report is too general to be of use to organizations. “The report was meant to be a baseline of [the government’s] knowledge: Here’s the threats we all face. And what we are doing is building off of that to give Canadians simple things they can do to secure themselves online. Among the basic things we can all do to make us a bit more resilient to cyber crime is patching your systems, being aware when you’re purchasing things they are secure from the start.”

The report “isn’t about scaring people,” he said, but — through advice on the Centre’s website — giving citizens and organizations the tools to take control over their online life.

In terms of combating manipulation of public opinion, Jones said citizens need to be more critical readers of information including looking for credible sources of opinion and news. “The report highlights that Canada is not immune (from foreign attempts to play around with social media) and we need to be preparing ourselves for that.”

The new report is a welcome wake-up call, said David Masson, country manager of security vendor Darktrace. “By outlining the cyber threats that Canada faces, the Canadian Cyber Security Centre has brought companies’ and organizations’ attention to the scope and scale of threat they face. Hopefully companies don’t just take note, but take action — considering the ways they are vulnerable and reevaluating the strategy and solutions they currently have in place.
Some of the threat vectors that are most concerning in the report are threats posed by the massive increase in and use of Internet of Things (IoT) devices in our lives, he said. “The use of IoT will only continue to increase in coming years and for many security teams these devices remain a blind spot. The impacts of malign and subtle influence targeted at our opinions and our trust in institutions can also not be understated. With the 2019 Federal Election in sight, this has particular resonance.
“As cyber threat starts to overtake our ability as humans to keep up with it, this report reminds us that combatting the threat will be a team effort involving government, the private sector, and individual Canadian citizens pooling and sharing resources.”

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Howard Solomon
Howard Solomon
Currently a freelance writer, I'm the former editor of ITWorldCanada.com and Computing Canada. An IT journalist since 1997, I've written for several of ITWC's sister publications including ITBusiness.ca and Computer Dealer News. Before that I was a staff reporter at the Calgary Herald and the Brampton (Ont.) Daily Times. I can be reached at hsolomon [@] soloreporter.com

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now