Thursday, May 27, 2021

Canadian CyberSecurity Landscape

"The fact is, it can happen anywhere. I'd be lying if I said something other than that, but I'm not going to lie."
"How do we prevent that compromise from reaching that level? How do we get to the information-sharing level we need to so that we catch it early?
"If we can make it more expensive and risky for the cybercriminals to go after an organization, they'll move on to something else that's less risky."
Scott Jones, Canadian Centre for Cyber Security

"While traditionally some of the most sophisticated threats that organizations have worried about might be linked to nation states, these incidents show that ransomware attacks are just as devastating, and potentially more so."
John Lambert, vice-president, Microsoft Threat Intelligence Center
Storage tanks at the Colonial Pipeline Co. Pelham junction and tank farm in Pelham, Alabama, U.S., on Monday, Sept. 19, 2016.
Prevention allied with vigilance to deter the kind of brazen digital attack that shut down a key American energy pipeline providing energy to the eastern United States recently that could strike anywhere is top of mind for intelligence and security agencies alike. So it makes sense that they would form an alliance and work together to piece out vital data to identify the actors causing the loss of millions of dollars in ransom, potentially placing corporations in  hugely compromised positions and endangering the public at one and the same time.

The operator of the major U.S. pipeline had no option but to take its system offline once hackers had infiltrated the computer systems responsible for activating and operating every facet of its operations. The situation led to millions of Americans in the affected energy-distribution areas who were left without power, awaiting their normal lives to resume once the ransom had been paid. 

And it was paid to the hackers whose only interests in disrupting the pipeline services were financial. They posted messages delivering absurd apologies to those whose lives had been disrupted. Obviously never having thought through the consequences of shutting down an energy distribution system of that magnitude. They presented themselves as criminals with principles and a sense of moral rectitude. Bleak humour if it were not so serious.

In presenting its most recent report on the cyberlandscape threat, the Centre for Cyber Security emphasized ransomware attacks concerning them, where criminals hold data or computer systems hostage until such time as the victims pay the demanded ransom. In the case of the U.S. Colonial pipeline furnishing energy to a huge swath of the United States, that amounted to $4.4 million.

Three hospitals in Ontario along with a Canadian diagnostic and specialty testing company had been victimized by ransomware demands when their computerized systems had been attacked in 2019. Patient records, hospital administrative processes, hospital routine and surgical unit orders all unavailable until such time as the cyberattackers were satisfied with having received the coerced release of funds.

Because health-sector organizations have significant funds at their disposal for operating costs and are reliant on sophisticated record-keeping practices they are seen as popular targets for ransom, when network downtime throws all their operations into haphazard inefficiency, impacting deleteriously on every area of operations and in the process potentially harming the patients being served.

The dire need to resume operations with the release of vital network resources is all the assurance the cybercriminals need to ensure their demands for financial release of the systems will be expedited. The life-threatening potential consequences for patients galvanizes the health institutions into responding quickly to pay the demands to enable their systems to get fired up and functioning again.

The Centre predicted that the number, scope and prevalence of future cyberattacks would increase in Canada and continue to target large enterprises along with critical infrastructure providers. Scott Jones of the Centre for Cyber Security and John Lambert of the Microsoft Threat Intelligence Center have collaborated to ensure Canadian government and private-sector agencies remain secure.

According to the 2020 threat report from the Cyber Security Centre, the state-sponsored programs of China Russia Iran and North Korea represent the greatest strategic danger to the country, while stressing the likeliest threat to be persistent efforts of criminals gearing up to steal personal, financial and corporate information.
"One of the areas where we are profoundly vulnerable in a federal system is co-ordinating not just with the private sector but with provincial governments, municipal governments. All of them own pieces of the critical infrastructure."
"So a much greater awareness [is needed] at the political level of the challenge and the risks that the cyber domain poses to our security, prosperity, democracy. This isn’t just a sideshow among other policy areas. This [cyber attacks] is an existential threat to our country."
"[Ransomware is] arguably is the most prolific cybersecurity threat out there today."
Christian Leuprecht,  Queen’s University professor, senior fellow in security and defence, Macdonald Laurier Institute
 
"The Communications Security Establishment (CSE) and the Canadian Centre for Cyber Security (Cyber Centre) recognize these unique conditions and are working tirelessly to mitigate these threats."
"Throughout the pandemic, CSE and its Cyber Centre have continued to raise public awareness of cyber threats to Canadian health organizations by proactively issuing cyber threat alerts, and providing tailored advice and guidance to Canadian health organizations, government partners, and industry stakeholders."
Evan Koronewski, spokesperson, CyberCentre
Illustration by: The Canadian Press/Ryan Remiorz

Labels: , , ,

Follow @rheytah Tweet