The Baseline Cyber Threat Assessment on Cybercrime has been unveiled by the Canadian Centre for Cyber Security (referred to as the Cyber Centre), with the valuable assistance of the Royal Canadian Mounted Police (RCMP). This release serves the crucial purpose of educating cyber security professionals and the Canadian populace on the grave cybercrime threat looming over Canada, stemming from the global arena.

“Cybercrime is a growing threat to Canada and one the Cyber Centre takes very seriously. As cybercrime activity continues to rise, we must take the necessary measures to mitigate the risks. The good news is that even the most basic cyber security measures can help prevent cyber incidents. We encourage Canadians and Canadian organizations to engage with us to obtain trusted advice and guidance on cyber security. Collaboration at all levels is key as we work to minimize the impacts of cybercrime in Canada,” explains Sami Khoury, Head, Canadian Centre for Cyber Security.

A component of the Communications Security Establishment (CSE), the Cyber Centre assumes the role of the Government of Canada’s preeminent technical authority on matters pertaining to cyber security. It also serves as the singular, consolidated source of expert counsel, direction, services, and assistance regarding operational cyber security affairs.

“The National Cybercrime Coordination Centre works with police and partners to reduce the threat, impact and victimization of cybercrime in Canada. As a result of our work, we see the evidence and consequences of both basic and advanced cybercrime attacks everyday. All Canadians should understand what is outlined in the new Baseline Cybercrime Threat Assessment so they can join police and partners in combatting cybercrime through prevention, awareness, reporting and recovery planning,” highlighted Chris Lynam, Director General of the National Cybercrime Coordination Centre and Canadian Anti-Fraud Centre.

Contained within this assessment, the Cyber Centre delves into the origins of cybercrime, tracing its early history, the evolution of its most prominent tactics, techniques, and procedures, and the overarching character of the global cybercrime peril, along with its specific ramifications for Canada. Furthermore, it provides a concise overview of the subsequent key findings:

1. Ransomware, due to its ubiquity and its potential to seriously impede an organization’s operational capacity, is undeniably the foremost disruptive manifestation of cybercrime confronting Canada.

2. Over the next two years, it is highly probable that organized cybercrime will pose a significant threat to Canada’s national security and economic well-being.

3. It is almost certain that financially motivated cybercriminals will persistently target high-value entities in Canada’s critical infrastructure sectors, as well as those abroad, during the forthcoming two years.

4. Russia, with Iran to a lesser extent, very likely serves as a sanctuary for cybercriminals within their borders, who then operate against Western targets with relative impunity.

5. Russian intelligence agencies and law enforcement entities almost certainly maintain affiliations with cybercriminals, granting them substantial leeway, as long as their cyberattacks remain directed outside the Commonwealth of Independent States.

The Cyber Centre stands firmly committed to fostering close cooperation with its governmental partners, critical infrastructure stakeholders, Canadian enterprises, and other collaborators to raise awareness about cyber threats endangering Canada and to fortify defenses against them.

“Cybercrime is borderless, multifaceted, and constantly evolving; therefore, no organization can combat it alone. Combatting cybercrime is a priority for RCMP Federal Policing and we will continue to work tirelessly with national and international law enforcement partners, to communicate, coordinate and take down cyber criminals,” said Bonnie Ferguson, Assistant Commissioner, Federal Policing Criminal Operations.