Evidence of meeting #9 for Transport, Infrastructure and Communities in the 44th Parliament, 1st Session. (The original version is on Parliament’s site, as are the minutes.) The winning word was cybersecurity.

A recording is available from Parliament.

On the agenda

MPs speaking

Also speaking

Denis Vinette  Vice-President, Travellers Branch, Canada Border Services Agency
Rajiv Gupta  Associate Head, Canadian Centre for Cyber Security, Communications Security Establishment
Ryan Schwartz  Acting Director General, Critical Infrastructure Directorate, National and Cyber Security Branch, Department of Public Safety and Emergency Preparedness
John de Boer  Senior Director, Government Affairs and Public Policy, Canada, BlackBerry
Clerk of the Committee  Mr. Michael MacPherson

4 p.m.

Liberal

George Chahal Liberal Calgary Skyview, AB

Thank you.

Chair, I believe that's the end of my time.

4 p.m.

Liberal

The Chair Liberal Peter Schiefke

Thank you very much, Mr. Chahal.

I now give to floor to Mr. Barsalou-Duval.

You have six minutes.

4 p.m.

Bloc

Xavier Barsalou-Duval Bloc Pierre-Boucher—Les Patriotes—Verchères, QC

Thank you, Mr. Chair.

My first question is for Mr. Vinette from the Canada Border Services Agency.

The government has announced a series of sanctions against Russia following its invasion of Ukraine. Have any of these sanctions had an impact on your work? How have you adjusted your approach since then?

4 p.m.

Vice-President, Travellers Branch, Canada Border Services Agency

Denis Vinette

Thank you for the question.

We always check whether individuals or commercial goods coming into the country are covered by the sanctions already in place against Iran, North Korea and other countries. We take into account the new Foreign Affairs sanctions that have been added to the existing sanctions.

We have issued guidance to our officers to ensure that they are aware of the new sanctions imposed. This will allow them to determine whether any ship, aircraft or goods coming into Canada are subject to them. If they are, we will contact Foreign Affairs to determine whether they should be seized or refused entry into Canada.

We have put measures in place, but the immediate effect is not great, as there are few goods, ships or other aircraft coming into the country because of the current Transport Canada restrictions.

4 p.m.

Bloc

Xavier Barsalou-Duval Bloc Pierre-Boucher—Les Patriotes—Verchères, QC

This week our committee met with NAV CANADA and the minister of Transport Canada to discuss, among other things, the ban on Russian aircraft from Canadian airspace.

We understand that there has been some confusion as to what was being said. It would appear that humanitarian flights were included, but that this was not clear from what Transport Canada had originally said. This allowed a fake humanitarian flight—at least, one that is claimed to be fake, as the investigation is not complete—to fly over our space despite the ban.

Did you have to deal with unclear directions? Would you need more details following the new measures taken by the government?

4 p.m.

Vice-President, Travellers Branch, Canada Border Services Agency

Denis Vinette

We regularly monitor all planes, trucks, and other vehicles coming into the country. We work with the other intelligence services in Canada to do further research, when we suspect that planes that are about to arrive in the country might be targeted by the sanctions. This is something that falls under the purview of Transport Canada, but we support the department in its efforts by conducting a more thorough check. When we have suspicions, we advise them that they need to investigate the incident in question.

4 p.m.

Bloc

Xavier Barsalou-Duval Bloc Pierre-Boucher—Les Patriotes—Verchères, QC

If I understood you correctly, you did not receive any indications or instructions that were not clear to you.

4 p.m.

Vice-President, Travellers Branch, Canada Border Services Agency

Denis Vinette

You are correct. We work very closely and communicate with the people in that department on a daily basis.

4 p.m.

Bloc

Xavier Barsalou-Duval Bloc Pierre-Boucher—Les Patriotes—Verchères, QC

Did the CBSA play a certain role when people were forced to land in Yellowknife? What happens when Russian citizens who are not authorized to be on Canadian territory are forced to land there? How are they returned to their country, since there are no flights to that destination? How are they treated? I imagine that they are not kept in prison forever.

4 p.m.

Vice-President, Travellers Branch, Canada Border Services Agency

Denis Vinette

There are two parts to the answer.

First, in this case, it was a small plane. It was a commercial plane, but smaller than a Boeing 737. When we were informed that it might be subject to sanctions, we notified Transport Canada, which took over the file on the aircraft.

As for the passengers, our role was to determine whether they had all the necessary documents to be allowed to enter the country. I should point out that there is no ban on Russians entering the country at the moment. So their eligibility is assessed on the basis of their background and the documents and visas they need. If someone has to leave the country, we make sure that our officers follow up.

In a case like Yellowknife, for example, passengers who would be denied entry would be redirected to Calgary or Toronto, perhaps, to leave the country, and we would confirm their departure to ensure that they have indeed left the country.

4:05 p.m.

Bloc

Xavier Barsalou-Duval Bloc Pierre-Boucher—Les Patriotes—Verchères, QC

Could the influx of refugees from Ukraine—which I hope will arrive soon—pose a challenge in terms of identification of individuals and threats related to [Technical difficulty—Editor]?

How do you verify the identity of the person in front of you?

4:05 p.m.

Vice-President, Travellers Branch, Canada Border Services Agency

Denis Vinette

Thank you for your excellent question.

We are able to receive Ukrainians and people who leave their country to come here because of what is happening at home. Our security checks include checking their biometrics, including their fingerprints, and their documents. We do all the checks before they receive their permit to stay in Canada. We do this in support of the efforts of the Department of Immigration. So we take all the security measures.

There's always a risk that people will try to infiltrate a humanitarian process like this, and we make sure we have all the measures in place to identify them.

4:05 p.m.

Liberal

The Chair Liberal Peter Schiefke

Thank you very much, Mr. Vinette and Mr. Barsalou-Duval.

Next we have Mr. Bachrach.

Mr. Bachrach, you have six minutes. The floor is yours.

4:05 p.m.

NDP

Taylor Bachrach NDP Skeena—Bulkley Valley, BC

Thank you, Mr. Chair.

Thank you to all of our witnesses for their interesting testimony this afternoon.

I'll start with questions for Mr. Gupta.

Mr. Gupta, the CSE's 2020 national cyber-threat assessment found that state-sponsored cyber-activity poses the greatest strategic threat to Canada and that this is likely intended to disrupt critical infrastructure in our country.

Would you say that this assessment from two years ago is still accurate?

[Technical difficulty—Editor]

4:05 p.m.

A voice

We've been hacked.

4:05 p.m.

NDP

Taylor Bachrach NDP Skeena—Bulkley Valley, BC

And is it happening right now?

4:05 p.m.

Voices

Oh, oh!

4:05 p.m.

Liberal

The Chair Liberal Peter Schiefke

Do we have everyone?

Mr. Gupta, can you check your microphone again to make sure we have your connection?

4:05 p.m.

Associate Head, Canadian Centre for Cyber Security, Communications Security Establishment

Rajiv Gupta

Yes, I lost connectivity for a bit. I'm not sure everyone else did as well.

4:05 p.m.

Liberal

The Chair Liberal Peter Schiefke

It's interesting that it happened as we're discussing cybersecurity threats.

Mr. Bachrach, I'll stop the time and let you pose that question again so that Mr. Gupta can hear it.

4:05 p.m.

NDP

Taylor Bachrach NDP Skeena—Bulkley Valley, BC

Mr. Gupta, I'm not sure if you caught the question, but I was referring to the 2020 national cyber-threat assessment. The question was whether that assessment is still accurate, particularly the point where it indicated that the greatest strategic threat to Canada is state-sponsored cybersecurity, particularly that disrupting critical infrastructure.

4:05 p.m.

Associate Head, Canadian Centre for Cyber Security, Communications Security Establishment

Rajiv Gupta

I'll mention two things.

Within that report we mentioned the greatest long-term strategic threat to Canada as being the state-sponsored activity, which is typically things that work against economic prosperity, national security, as well as our democratic values. When you lump all those three things together, that's where we're talking into the long-term strategic threat.

What we also highlighted in that 2020 cyber-threat assessment was the threat from ransomware, and particularly the threat from ransomware against critical infrastructure, which we said would have the biggest impact on Canadians. Unfortunately, that has come true since the 2020 threat assessment. I think in the past year we've seen ransomware being the threat that had the biggest impact on Canadians.

In terms of the question, Mr. Chair, with respect to the long-term strategic threat, it's still the threat posed by the nation-states when you bundle in economic prosperity, national security, as well as our democratic values.

4:10 p.m.

NDP

Taylor Bachrach NDP Skeena—Bulkley Valley, BC

Thank you, Mr. Gupta.

Following the assessment in 2020, has the CSE conducted any analysis of specific threats to marine or air transport infrastructure? I'm trying to ground this in the purpose of the transport committee and infrastructure.

Have there been any specific analyses done of specific threats?

4:10 p.m.

Associate Head, Canadian Centre for Cyber Security, Communications Security Establishment

Rajiv Gupta

No. We've worked our way through different sectors, but unfortunately, we do not have the specific threat assessments for those two sectors.

We have done some on threats to operational technologies in ICS, which we believe are relevant. The transportation sector is a combination of IT and OT. In terms of the underlying technology, we've looked at these sorts of things, but we've not done a specific threat assessment for those sectors themselves.

4:10 p.m.

NDP

Taylor Bachrach NDP Skeena—Bulkley Valley, BC

In March, the U.S. President issued a statement that warned against the potential that Russia could conduct malicious cyber-activity against the U.S. in response to the unprecedented economic costs that they've imposed on Russia alongside their allies, which of course includes Canada.

Could you describe or characterize how the global cyber-threat environment has changed since Russia's invasion of Ukraine?