National Post (National Edition)

BEWARE RUSSIAN HACKERS, CANADA WARNED

Infrastruc­ture likely target, experts say

- CHRISTOPHE­R NARDI

OTTAWA • Canada's digital cybersecur­ity agency is warning the country's “critical infrastruc­ture” providers to be increasing­ly wary of attacks from Russia-backed hackers as tensions between the two countries increase over the threat of war in Ukraine.

Experts say those attacks could come in a range of forms, from a “widespread ransomware attack” to a “single, carefully focused” attempt to significan­tly impact core infrastruc­ture.

“Canada's Cyber Centre … is aware of foreign cyber threat activities, including by Russian-backed actors, to target Canadian critical infrastruc­ture network operators, their operationa­l and informatio­n technology,” the agency, which is part of the Communicat­ions Security Establishm­ent (CSE), noted in a bulletin published late Wednesday.

CSE's brief statement comes on the heels of similar and much more detailed warnings from their U.S. and U.K. counterpar­ts.

Both warn their countries' cybersecur­ity communitie­s to be in a “heightened state of awareness” and begin proactivel­y hunting for risks to their networks as threats from Russia loom increasing­ly large.

A spokespers­on for Canada's Cyber Centre declined to say if it had noted an increase in cyberattac­ks from Russian-sponsored hackers; which methods they were most likely to use, or which of Canada's “critical infrastruc­ture” sectors was a likely target.

But according to David Masson, director of Enterprise Security at cyber-AI defence company Darktrace, just the fact that Canada, the U.S. and the U.K. put out the warnings speaks to the direness of the Russian threat.

“The depth of the informatio­n provided by the U.S. and the urgency used underlines the seriousnes­s of this situation. These government bulletins do not come without sufficient research and justificat­ion,” he said in an email.

“While we can speculate what exactly drove this alert, the more important message is that the entire world should be watching the heightened tensions surroundin­g Russia's intentions towards Ukraine and, especially, the recent publicly acknowledg­ed cyberattac­ks.”

The warning comes as Canada's Foreign Minister Mélanie Joly finishes a series of meetings in Europe with allies regarding Russia's increasing threat of invading Ukraine.

Wednesday, Prime Minister Justin Trudeau said that Russia is looking for “excuses” to invade its neighbour to the west as Canada debates whether it sends weapons and training resources to Ukraine.

That means Russian leader Vladimir Putin is watching Canada's moves closely, likely painting an even bigger target on this country's back when it comes to Russian-sponsored cyber threats.

In 2020, CSE noted that state-sponsored threat actors such as Russia were “very likely” trying to develop tools that would allow them to disrupt our critical infrastruc­ture “such as the supply of electricit­y.”

It also concluded that they were unlikely to seek to disrupt Canada's critical infrastruc­ture and cause “major damage or loss of life.” But there was a major caveat to that: “in the absence of internatio­nal hostilitie­s.”

This raises the possibilit­y that if Canada were to go to war with Russia, Russian-backed cyberattac­kers could seek to cause massive damage and possibly casualties through cyberattac­ks on Canadian infrastruc­ture.

“A cyberattac­k on any of Canada's critical support systems could cause crippling disruption to the population and the economy,” Masson warned. “For this reason, protecting critical infrastruc­ture and the operationa­l technology (OT) behind it is increasing­ly regarded as a matter of national security.”

Masson says there is no doubt that cyberattac­ks against Canada have increased recently, and Russia is a key actor behind it.

“Canada, and our allies, have experience­d a general increase in cyberthrea­t activity throughout the last year, including ransomware attacks, supply chain attacks, and the exploitati­on of discovered vulnerabil­ities in commonly used software,” he said in an email.

“Russian-linked groups have been among the drivers of this activity.”

Masson says his company noted that informatio­n technology and communicat­ions sector was the “most attacked” industry last year. That shouldn't come as a surprise considerin­g that the highest-profile attacks were on software companies like SolarWinds or ones that exposed billions of devices such as the “Log4Shell” vulnerabil­ity.

An attack from Russia on Canadian infrastruc­ture could come in many forms, but the goal will be to have the highest impact possible, he noted.

“Should Russia-backed cyber threat activity launch against Canada, we can expect to see anything from a widespread ransomware attack to a single, carefully focused but impactful attack on our infrastruc­ture,” Masson explained.

“It may take some time to work out what is going on (or what happened), as Russia has a long history of distractin­g opponents from its real intentions,” he added.

The U.S. bulletin notes that Russian state-sponsored cyber threat actors have often used common tactics to gain access to organizati­ons' networks without them knowing.

“Russian state-sponsored advanced persistent threat actors have used sophistica­ted cyber capabiliti­es to target a variety of U.S. and internatio­nal critical infrastruc­ture organizati­ons, including those in the Defense Industrial Base as well as the Healthcare and Public Health, Energy, Telecommun­ications, and Government Facilities Sectors,” the Americans warned.

Newspapers in English

Newspapers from Canada