House Standing Committee on Procedure and House Affairs (PROC) Appearance, Chief, CSE - March 2, 2023

Table of contents

Appearance details

Date: Thursday, March 2, 2023

Location: In-person, exact location TBC

Time: 11:00 am – 12:00 pm

Appearing:

  • Senior Officials
  • Caroline Xavier, Chief, CSE
  • David Vigneault, Director, CSIS
  • Michelle Tessier, Deputy Director of Operations, CSIS
  • Brenda Lucki, Commissioner, RCMP
 
 

Introduction

  • Hello/Bonjour. Thank you, Madame Chair, and members of the Committee, for the invitation to reappear on the study of foreign election interference.
  • My name is Caroline Xavier, my pronouns are she, her, and elle, and I am the Chief of the Communications Security Establishment, known as CSE.
  • The Communications Security Establishment Act (the CSE Act) sets out five aspects of our mandate: cyber security and information assurance; foreign intelligence; defensive cyber operations; active cyber operations; and technical and operation assistance.
  • As it relates to the committee’s study, CSE’s 2021 update of its Cyber threats to Canada's democratic process report, highlights that democratic processes remain a popular target for cyber threat actors, the vast majority of which are state sponsored.
  • CSE works to combat these threats on various fronts, including by increasing public awareness through publishing reports, by participating in the Security and Intelligence Threats to Elections (SITE) Task Force, and by utilising various parts of our mandate, including our foreign intelligence and defensive cyber operations mandates, to report on and protect Canada’s democratic processes against threats.
  • I would encourage members of this committee and the Canadian public to consult CSE’s online resources, including the aforementioned Cyber threats to Canada's democratic process report, the National Cyber Threat Assessment, and CSE’s Annual Report for more information on about this serious threat to our country’s national security.
  • I welcome the opportunity to answer any questions you may have.
 

Introduction

  • Hello/Bonjour. Thank you, Madame Chair, and members of the Committee, for the invitation to reappear on the study of foreign election interference.
  • My name is Alia Tayyeb, and I am the Deputy Chief of CSE’s Signals Intelligence Branch.
  • I appreciate the invitation to appear alongside colleagues from CSIS, GAC and the RCMP, the departments and agencies representing Canada’s Security and Intelligence Threats to Elections Task Force, known as SITE.
  • We are here to discuss SITE’s activities related to foreign election interference. These activities demonstrate our strong commitment to working with our partners to protect both the integrity of Canada’s elections and Canadians’ trust in our democracy.

Overview of SITE Task Force

  • The SITE Task Force brings together operational leads and experts from CSE, CSIS, GAC and RCMP with the aim of improving awareness, collection, coordination and action in countering foreign interference in Canada’s federal elections.
  • Each Task Force member plays an important role in addressing foreign interference in electoral processes. We work together, operating within our own distinct mandates to address this threat:
    • CSIS collects information about foreign-influenced activities, and it provides advice, intelligence-reporting, and intelligence assessments to the Government of Canada about foreign-influenced activities.
    • GAC provides open-source research and data analysis on foreign state-sponsored disinformation.
    • The RCMP has the primary responsibility for preventing, detecting, denying and responding to national security-related criminal threats in Canada.
    • And my organization, CSE, provides advice, guidance and services to help ensure the protection of electronic information and systems of importance, and collects foreign intelligence for the Government of Canada on threat actors.
  • CSE was the Chair of the SITE Task Force between 2018 and 2022. As Chair, CSE was responsible for convening and coordinating the Task Force including joint products and briefings.
  • Turning to the Critical Election Incident Public Protocol, otherwise known as “the Protocol,” this was created ahead of the 2019 general election as part of the Plan to Protect Canada’s Democracy.
  • As part of this Protocol, for both the 2019 and 2021 General Elections, a Panel of five senior public servants was formed – we call this “the Panel.”
  • Part of the SITE Task Force’s role was to brief the Panel on foreign interference or other threats to the electoral process. SITE Task Force advised the Panel of any relevant information, and the Panel was responsible for determining whether the threshold for informing Canadians was met.
    • SITE briefed the Panel on several occasions, before, during and after the 2019 and 2021 elections. These briefings ensured Panel members had a shared understanding of the threat landscape.
    • SITE also provided daily classified intelligence updates, which went to all SITE Task Force member organizations and the Panel.
  • In addition to providing information to the Panel, SITE was part of the Elections Security Coordinating Committee (ESCC) which brought together members of the security and intelligence community with representatives of Elections Canada and the office of the Commissioner of Canada Elections. This group met on a regular basis to ensure communication flows, exercise responses to potential events and discuss any potential threats to the electoral process. In that context SITE provided regular threat briefings to this group.
  • The third set of regular briefings SITE conducted consisted of meetings with representatives from political parties who had been provided SECRET-level security clearances, to build awareness of foreign threats to Canada’s electoral process and provide any relevant foreign-interference information. SITE briefed these representatives on several occasions before and during the 2019 and 2021 elections.
  • Meanwhile, throughout the General Election period, CSE and the Cyber Centre provided points of contact to all 16 federal registered political parties for further discussion on the cyber security challenges related to Canada’s democratic process.
    • If any political parties and/or candidates encountered any suspicious cyber activity, CSE designated a quick response point of contact for them.
  • In addition to our contributions through SITE, CSE issued unclassified publications, advice and guidance to inform Canadians about current trends.

Closing

  • I can assure you that all of the SITE members here take all allegations of foreign interference very seriously.
  • Although Canada’s electoral system is strong, foreign interference can threaten the integrity of our institutions, particularly by sowing doubt and undermining confidence in the process.
  • We will continue to work within our respective mandates to protect Canadians and raise awareness about this serious threat to the security of our country.
  • I thank you again for the invitation to appear and welcome any questions you may have.
 
 

Media/Summaries

  • As Canada’s national cyber security and foreign signals intelligence agency, CSE has unique technical and operational capabilities.
  • The Communications Security Establishment Act (the CSE Act) sets out five aspects of our mandate: cyber security and information assurance; foreign intelligence; defensive cyber operations; active cyber operations; and technical and operation assistance. We use our technical expertise in all five aspects of our mandate. We do so to keep Canadians safe and secure.
  • CSE’s foreign signals intelligence program provides Canada’s senior decision-makers with insights into the activities, motivations, capabilities, and intentions of foreign adversaries, and the international readiness and foreign reactions to a variety of diverse global events.
  • CSE’s intelligence reporting also identifies hostile state activities, and the CSE Act authorizes us to assist the Department of National Defence and the Canadian Armed Forces.
  • We support Canadian military operations and protect forces deployed abroad through advanced cyber techniques. For example, CSE could protect Canadian forces by disrupting an adversary’s ability to communicate or providing intelligence regarding an imminent threat.
  • The CSE Act gives CSE the legal authority to conduct cyber operations to disrupt foreign-based threats to Canada. This includes active cyber operations to degrade, disrupt, respond to, or interfere with the capabilities, intentions or activities of foreign individuals, states, and organizations.
  • If there are reasonable grounds to believe that a foreign state or actor constitutes a threat to the security of Canada and/or Canadian military forces, we are prepared to take appropriate action to address the threat.
  • We continue to provide the Government of Canada with the most comprehensive information available related to Canada’s intelligence priorities, directly furthering Canadian safety, security, and prosperity.
 
  • Throughout the 2019 and 2021 federal elections, the Security and Intelligence Threats to Elections (SITE) Task Force actively monitored the electoral situation for signs of foreign interference. A Panel of non-partisan senior civil servants administered the Critical Election Incident Public Protocol (CEIPP), which includes a mandate during the caretaker period to inform the public if an incident or series of events occurred that threatened Canada’s ability to hold a free and fair election.
  • During the 2019 and 2021 federal elections, the Government of Canada did not detect foreign interference that threatened Canada’s ability to have a free and fair election, and that warranted public communication, as determined by the Panel under the CEIPP.
  • As part of SITE’s operational mandate, the Task Force did regularly meet with secret-cleared representatives from political parties, to build awareness of foreign threats to Canada’s electoral process and exchange any relevant foreign-interference information.
  • CSE cannot speak to what types of classified information (or the details) that was shared with the political parties, the Privy Council Office, or the Panel for security reasons. This same restriction applies to those members of the political parties cleared to receive information/briefings from SITE.
  • Canadians should be aware about covert and deceptive activities conducted by foreign states, including the People’s Republic of China and its ruling Chinese Communist Party, with the intent to influence the results of democratic elections at all levels of government in Canada. Although Canada’s electoral system is strong, foreign interference can erode trust and threaten the integrity of our democratic institutions, political system, fundamental rights and freedoms, and ultimately, our sovereignty.
  • To raise awareness amongst Canadians about this serious threat to the security of our country, CSE published its Cyber Threats to Canada’s Democratic Process July 2021 update, which assessed that although Canada’s democratic process remains a lower-priority target for state-sponsored cyber actors, they judged it very likely that Canadian voters would encounter some form of foreign cyber interference in the 2021 federal election. CSIS also published reports such as Foreign Interference Threats to Canada’s Democratic Process and Foreign Interference and You. We invite all Canadians to consult these publications to learn more about this serious threat to our country’s national security.
  • Finally, we encourage anyone with relevant information to report it to CSIS by contacting 613-993-9620 or 1-800-267-7685, or by completing the web form at www.canada.ca/en/security-intelligence-service/corporate/reporting-national-security-information.html. In addition to their local police, any individual in Canada who is concerned that they are being targeted by state or non-state actors for the purposes of foreign interference should contact the RCMP’s National Security Information Network at 1-800-420-5805, or by email at rcmp.nsin-risn.grc@rcmp-grc.gc.ca.
  • From a CSE perspective, in coordination with the Canadian Centre for Cyber Security (Cyber Centre), we have offered to provide cyber security advice and guidance to all major political parties, in part through a brochure on Cyber Security for Campaign Teams.
  • In addition, throughout the General Election period CSE and the Cyber Centre provided points of contact to all 16 federal registered political parties for further discussion on the cyber security challenges related to Canada’s democratic process. If any political parties and/or candidates encountered any suspicious cyber activity, we had also designated a quick response point of contact for them, which was coordinated through each political party’s headquarters.
 
  • As Canada’s national cyber security and foreign intelligence agency, CSE has unique technical and operational capabilities. The CSE Act includes authorities that allow us to provide technical and operational assistance to the Department of National Defence and the Canadian Armed Forces (CAF).
  • CSE is authorized to assist the CAF in support of government-authorized military missions, such as Operation UNIFIER. This support includes intelligence sharing and cyber security.
  • While we can’t speak about specific operations, CSE can be counted to deliver on its mission working with Canada’s military presence in support of Ukraine.
  • This increased support will help Ukraine strengthen its security and ability to defend itself against a range of threats.
  • We continue to stand united with the people of Ukraine during this unlawful invasion by Russia.
  • The Communications Security Establishment (CSE), the Department of National Defence (DND), and Shared Services Canada (SSC), worked together with Telesat, a Canadian satellite communications company, to come to an agreement on providing satellite services to key Ukrainian government and non-government partners, including critical infrastructure.
  • [Redacted]
 
  • The Government of Canada’s cyber defence team, including CSE, is constantly reviewing measures to ensure our systems and information networks remain secure. We have tools in place to monitor, detect, and investigate potential threats, and to take active measures to address them.
  • We can confirm that CSE has been tracking cyber threat activity associated with the current crisis. CSE has been sharing valuable cyber threat intelligence with key partners in Ukraine and continues to work with the Canadian Armed Forces (CAF) in support of Ukraine.
  • As the situation has deteriorated, CSE’s Cyber Centre continues to monitor the cyber threat environment in Canada and globally, including cyber threat activity directed at critical infrastructure networks, operational and information technology (OT/IT). We recently issued reminder to the Canadian cyber security community to adopt a heightened state of vigilance and bolster awareness and protection against malicious cyber threats.
  • CSE is aware of an increase in Russian state-aligned hacktivist groups seeking to Ukraine and it’s allies.
  • We remind Canadian critical infrastructure operators and defenders to be aware of the risks and take mitigations against known Russian-backed cyber threat activity. Now is the time to take defensive action and be proactive in network monitoring and applying appropriate mitigations.
  • In addition to public advisories, the Cyber Centre continues to share valuable cyber threat information with Canadian critical infrastructure partners via protected channels. This information includes indicators of compromise, threat mitigation advice, and confidential alerts regarding new forms of malware, and other tactics, techniques, and procedures being used to target victims.
 
  • We are aware of the cyber security and privacy considerations with many social media platforms and apps, which is why we’ve presented general advice and guidance to Canadians. It is important for Canadians to take the time to assess the risks associated with using social media platforms and apps, especially foreign based ones.
  • We strongly recommend Canadians think about the information they share on-line, how it is likely to be protected, managed and used/shared by others, which nation’s laws will apply to their information and activity on a specific platform.
  • There is a substantial amount of open source information available to Canadians on various social media applications and platforms, detailing the benefits and the risks. Canadians should proceed cautiously regarding their online presence and conduct their own research before joining new social media platforms.
  • However, CSE’s Cyber Centre is not a regulatory agency and as such, we do not endorse or ban social media applications.
 
  • CSE and its Cyber Centre released an updated National Cyber Threat Assessment 2023-24 (NCTA 23-24) which outlines the new and evolving cyber threats faced by Canadian individuals, organizations, and critical infrastructure providers.
  • In the NCTA 23-24 we highlight the growing threat of ransomware to critical infrastructure, state sponsored cyber threat activity impacting Canadians and disruptive technology that is bring new threats.
  • CSE and the Cyber Centre are continuously monitoring the threats from state sponsored threat actors, especially China, Russia, North Korea and Iran. It is likely that over the next two years, these states will continue to target sectors of importance for their own domestic economic development.
  • The Government of Canada, through CSE’s Canadian Centre for Cyber Security (Cyber Centre), has been in contact with critical infrastructure operators to ensure they are aware of cyber threats related to geopolitical tensions. CSE continues to monitor Russia-backed cyber actors and share threat-related information with Canadians and Canadian organizations in a timely basis.
  • Cyber threat actors are aware of the impact targeting critical infrastructure can have, exploiting their sensitivity to service interruptions to extort them for ransom. Financially motivated cyber threat actors, predominantly cybercriminals, exploit critical infrastructure because downtime can be harmful to their industrial processes and the customers they serve.
  • CSE and the Cyber Centre are dedicated to advancing cyber security and increasing the confidence of Canadians in the systems they rely on by offering support to critical infrastructure networks.
  • As outlined in the NCTA 23-24 report, the three technological trends that we foresee disrupting their respective fields: digital assets and decentralized finance, machine learning and quantum computing.
  • As noted in the July 2022 cyber threat bulletin, our intelligence indicates that Russian cyber threat actors are exploring options for potential cyber operations against Ukraine’s supporters, including Canada. This would include activities like cyberespionage, pre-positioning and potentially disruptive cyber operations against critical infrastructure targets. However, a Russian cyber “attack” against Canada, meaning a destructive cyber operation, still remains very unlikely.
  • Notwithstanding current geopolitical events, the Cyber Centre shares valuable cyber threat information with Canada’s critical infrastructure partners via protected channels on a regular basis.
  • This information includes indicators of compromise, threat mitigation advice, and confidential alerts regarding new forms of malware, and other tactics, techniques, and procedures being used to target victims.
  • Canada has a strong and valuable relationship with its Five Eyes alliance partners, including our intelligence, cyber defence, and law enforcement counterparts in the United States. We regularly share information with our partners that has a significant impact on protecting our respective countries’ safety and security. While we can’t confirm or deny, or offer specific details on the intelligence shared, threat information to help defend against critical infrastructure threats is regularly shared and acted upon as appropriate.
 
 

Original article

CSIS documents reveal Chinese strategy to influence 2021 election

According to secret and top-secret CSIS documents viewed by the Globe and Mail, China employed a sophisticated strategy to disrupt Canada's democracy in the 2021 federal election campaign as Chinese diplomats and their proxies backed the re-election of Justin Trudeau's Liberals - but only to another minority government - and worked to defeat Conservative politicians considered to be unfriendly to Beijing.

Robert Fife, Steven Chase | The Globe and Mail | Feb. 17, 2023

Prime Minister’s most recent comments

“Foreign governments and foreign actors are trying to undermine peoples’ confidence in democracy itself. And amplifying, and giving reasons, giving partisan reasons, to mistrust the outcome of an election, mistrust the experts at Elections Canada and in our security services and our top public servants who are saying that the election integrity help – that’s something that we’ve seen from elsewhere is not a good path to go down for society or for democracy.”

From Steven Chase’s tweet, Feb. 22, 2023:
https://twitter.com/stevenchase/status/1628454615590088704

Coverage

Huit candidats conservateurs auraient été défaits à cause de l'ingérence chinoise (French only)

D’après le PCC, huit (8) de ses candidats auraient perdu dans leur circonscription respective du a de l’ingérence de la Chine lors de l’élection de 2021. Le Globe and Mail a été le premier à rapporter la nouvelle, ayant consulté des documents secrets du SCRS détaillant l’opération en question. Des hauts dirigeants du PCC ont soumis des preuves d’ingérence au SCRS a quelque reprise.

Joel-Denis Bellavance | La Presse | Feb. 17, 2023

Trudeau assure que seuls les électeurs canadiens ont décidé des résultats du scrutin (French only)

Malgré l’article du Globe and Mail citant des dossiers secrets du SCRS qui démontreraient que la Chine aurait tenté d’influencer les résultats de la dernière élection fédérales en 2021, le Premier Ministre Justin Trudeau affirme que seuls les électeurs canadiens ont décidé des résultats de ce scrutin.

Adrian Wyld | La Presse Canadienne | Feb. 17, 2023

Former MP says Canada has become 'open market' for foreign interference in elections

Former BC Conservative MPP Kenny Chiu fears Canada has become an “open market” for foreign governments to sway elections. He was named as one of the targets in an alleged campaign by Chinese diplomats to defeat him in the last federal election, in 2021.

The Canadian Press | Feb. 17, 2023

CSIS documents show China warned 'Canadian friends' of foreign-interference investigations

In an effort to protect its network of “Canadian Friends” (a community the Chinese Government relies on to build relations, influence and covertly gather information from MPs and senators), Chinese diplomats quietly issued warnings of foreign-interference investigations.

Robert Fife, Steven Chase | The Globe and Mail | Feb. 18, 2023

Reports of China's election interference plans show need for foreign agents registry – Poilievre

CPC leader Pierre Poilievre believes that it is time for Canada to institute a public registry for agents of “foreign authoritarian regimes” after reports of Chinese interference in the 2021 federal election surfaced last week.

Catherine Levesque | National Post | Feb. 18, 2023

Ingérence de Pékin dans les élections : Trudeau était au courant, accuse Poilievre (French only)

Le premier ministre Justin Trudeau nie les accusations du chef du parti conservateur Pierre Poilievre insistant qu’il était au courant de l’influence du gouvernement chinois sur la dernière élection fédérale de 2021 qu’un article du Globe and Mail a dévoilé la semaine dernière.

Philippe Robitaille-Grou | Radio-Canada | Feb. 18, 2023

Secrets don't serve democracy - Any interference in elections should be made public

Opinion piece criticizing the Liberal government for not telling Canadians about any form of possible interference in the 2021 election, and how the process that determines when to share information is one that was created by the same government ahead of the 2019 election.

Lorrie Goldstein | The Toronto Sun | Feb. 19, 2023

Chinese consulate in Vancouver rejects claims it interfered in federal election in B.C

The Chinese consulate in Vancouver, which was named in a Globe and Mail article last week regarding foreign interference in the last Canadian federal election, denies it played any role in this campaign. The records cited by the Globe mention that former consul general Tong Xiaoling boasted about helping defeat two (2) Conservative MPs.

David Carrigg&bsnp;| The Vancouver Sun&bsnp;| Feb.&bsnp;19,&bsnp;2023

Pékin dénonce des accusations d’ingérence dans des élections canadiennes (French only)

Après les propos d’un article dans le journal Globe and Mail la semaine dernière, la Chine denonce les allegations d’ingerence dans les dernières elections federales canadiennes, les qualifiant de diffamatoires et soulignant que de telles accusations pouvaient porter atteinte aux relations entre les deux pays.

Agence France-Presse | Feb. 19, 2023

Editorial: Trudeau ignores China syndrome

The editorial criticizes the Prime Minister for being more concerned with whistleblowers at CSIS than likely Chinese interference in the Canadian electoral process by downplaying the reports from the Globe and Mail and asking for a security review at CSIS.

Postmedia News | Toronto Sun | Feb. 19, 2023

Opinion : La Chine dans le collimateur (French only)

Un ancien stratège conservateur tente de disséquer le motif de la personne qui a donné l’information secrète du SCRS aux journalistes du Globe and Mail, blâmant l’inaction du Premier Ministre et une exaspération de la part des employés de ne pas être pris au sérieux.

Rodolphe Husny | Le Devoir | Feb. 20, 2023

Editorial: China's interference in our elections exposed

The editorial criticizes the lack of outrage at the Globe allegations into Chinese interference in the election, and the processes that had been put in place to look for any possible interference – the Critical Election Incident Public Protocol.

Postmedia News | Toronto Sun | Feb. 20, 2023

'O'Toole is 'on par' with Trump': Insiders say Conservatives debated going public with election misinformation warnings in 2021

During the 2021 Federal Election campaign, the CPC had considered going public with some of examples they were seeing that all but pointed to foreign interference in the election. Instead of risking public political backlash, they went to the security task force set up by the government. Conservative sources agree with what the Prime Minister has been saying: the overall outcome of that election wasn’t affected. But, it still raises questions for future elections, and foreign interference as a whole.

Stephanie Levitz | Toronto Star | Feb. 21, 2023

Opinion: What is this government doing to protect Canada's sovereignty against China?

The author, a former diplomat at Canada’s embassy in Beijing, criticizes the lack of action against the foreign threat posed by China on Canadian soil and the fact that this isn’t the first time government officials have been warned of similar tactics to influence, and yet it doesn’t seem to be taken seriously.

Charles Burton | The Globe and Mail | Feb. 21, 2023

Trudeau feeble vs. Chinese interference

A broader look at a bigger issue where the Chinese government is concerned, and the current Prime Minister’s cautious approach in and tailored statements when it comes to addressing any of the issues, which seems to stem from an earlier naïve belief that it could embrace China, and now needs to back track.

Kelly Mcparland | National Post | Feb. 22, 2023

Political spin on election interference helps China undermine democracies: PM

During a press availability today, Prime Minister Trudeau warned that playing partisan, political games feeds into undermining Canadians’ confidence in their democracy by the Chinese government, and only assists in their efforts. He also stated that parties should work together on this issue.

Mickey Djuric, David Fraser | The Canadian Press | Feb. 22, 2023

 
 

Potential questions and answers

Foreign interference

2019 and 2021 Elections, SITE TF
  1. Reports indicate that CSIS told your government this past fall that China’s consulate in Toronto had targeted 11 candidates in the 2019 election. CSIS also indicated in its briefing notes released to committee that this foreign interference is a serious threat to the security of Canada. It advised the government, in its briefing note that “Canada can make use of a policy that is grounded in transparency and sunlight,” in order to highlight the point that foreign interference should be exposed to the public... We have been asking about who the 11 candidates are, who were targeted in the 2019 election, we’ve been asking for specific briefings from intelligence before and during elections and all we get are briefings of general application. Our national campaign team, in the last election, asked for specific names of candidates that were targeted and we didn’t get that.
  2. Do you still feel that the 2019 and 2021, that although there are attempts made that everyone takes very seriously, that the attempts did not equal impact on elections?
  3. But CSIS has confirmed that there was not an impact on the 2019 and 2021 elections despite attempts, that the incident protocol committee was not reached to acknowledge anything and that hasn’t changed since the last time you were here.
  4. In September 2021, the SITE Taskforce was monitoring interference targeting MP Kenny Chiu which was released months later. The problem is that information was not passed on to Kenny Chiu at the time. He was kept in the dark – it didn’t come to light until the election was already over. And so, from the standpoint of combatting foreign interference, why was MP Kenny Chiu kept in the dark?
    1. The problem of the SITE task force is that it does not tell political actors, parties or candidates if there is a threat going on during an election. Clearly SITE was monitoring interference that was targeting MP. Chu, highlighted in the documents that were released months later, but the candidate Chu had no idea that it was taking place. Again, there is a lack of transparency in informing political parties, candidates, MPs about the threats were facing.
    2. The Conservative party did in fact send a representative that was security cleared to have these discussions, to bring any of the allegations of any of their candidates, or on the reverse for you and your committee to provide information to that party member. Can you speak to the fact that there seems to be a suggestion that nobody was notified but would it not be through that party process that the Conservatives had access to that they could’ve raised any questions of influence and could’ve had that classified security briefing?
    3. Does that not undermine of our pillars of democracy that we are to trust the non-partisan security officials who live in this space, who have all of the classifications that would be needed, who see this information, isn’t this doing China’s bidding by suggesting our elections were in fact influenced when the National Security officials who know far more than of us in our room, have come out and said no they don’t see any of these attempts were successful. Doesn’t that kind of do China’s bidding in undermining this ability and security of our elections?
Political parties and informing the public
  1. One glaring example of foreign interference, was in the case of Kenny Chiu, was he informed of foreign interference risks? And pursuant to the protocol, if a certain threshold is met, the public is to be informed but the public wasn’t informed. Why not?
    1. So what is the [election interference] bar? Should the bar be interfering in a single election, in a single riding, or should it be for the entirety of the country? Should the presence of any money be discussed by a foreign actor, then warrant public information?
  2. What would you classify as a political party (in relation to classified briefings given to political parties)/ would volunteers on campaigns be included in these briefings?
  3. Do foreign state actors, which pose a different threat than third party funding coming from other countries, can foreign actors move the needle, 20,000-30,000 votes during an election campaign?
  4. So given that you have certain elements, there's all these different restrictive measures which meant you weren’t able to do that even although Global News actually informed the public about this news so, was government well informed about these results?
  5. What are other ways that we can look forward to elections that MPs can protect themselves from these kind of things?
  6. What are the things that we need to be watching for as parties, as political folks, as MPs, as people who are running to be MPs, to have a better awareness and ask the correct questions so that hopefully we can get the information we need to do the things we need to do during the election process?
Foreign agents registry
  1. What kind of discussions are happening internally regarding the registry?
  2. Would a registry that could be set up quickly contribute to countering Chinese foreign interference?
  3. How urgent do you believe it is to actually set up this registry and get it going?
International
  1. What are the differences between Russia and China in relation to foreign interference?
  2. How come the UK talks about means that we can pursue and we talk about this in the US, we talk about Russian interference specifically so how come here in Canada, we’re not talking about foreign interference?
General
  1. How much influence do foreign actors have in an election is it a few votes or a few seats?
  2. What limitations are there on disclosing information with voters?
  3. Are voters informed/aware of the issues related to foreign interference?
  4. What threats do you see in terms of the IT infrastructure for Elections Canada?
 

China/Russia

  1. The Communist Party of China passed the national intelligence law in 2017 which requires organizations and citizens anywhere in the world to assist with Communist Party’s state intelligence work. Would you agree with that?
  2. Could you briefly describe what the other countries are doing? Is it similar to what China is doing, is it different, is there any nuance between the activities of these four countries?
  3. How many reports of cyber incidents has your agency received since Russia invaded Ukraine?
    1. Of these, what industries are you most commonly receiving these reports from?
    2. What types of places are reporting these? Can you give me examples?
    3. Is this higher than in the last 3 years? Or is this consistent with what you’ve seen?
  4. In terms of cyber threat, how would you rate these State actors in their attack capabilities? China, Russia, North Korea, and Iran?
  5. We know that a lot of the cyber threats we have coming are from Russia, and I wanted to know how they are able to deny that they are committing such acts. Who do they use in order to get to Canadians and influence Canadians to think a certain way?
 

Cyber attacks

  1. To your knowledge, where do most of the cyber-attacks or attempted attacks against Canada, originate from?
  2. What are the most challenging state actors to Canadian national security on the cyber front?
  3. What sectors of Canada’s economy are most vulnerable to cyber-attacks?
  4. Are we equipped to deal with cyber-attacks? Are we missing the boat when it comes to these interference groups? How do we compare with other countries and what do they do?
 

Resource/capabilities

  1. In regard to the increase level of foreign state interference, and you talked about the tools that you have available to you, are there any new tools or any other authorities that either of you think you would need in order to continue to protect Canada’s democratic institutions?
  2. What are the legislative policy and funding gaps that parliamentarians should pay particular attention to, to enable your collection of agencies to be able to meet this ever-changing threat environment? What should parliamentarians, maybe those on the Public Safety Committee and maybe this committee, be paying attention to so that you have the tools required to do your job and protect our democratic system?
  3. What would CSE need to help it fulfill its mandate?
  4. Given the increase in serious cyber threats and certainly in the context of the overall deficiencies and defence spending by this government, would you say that there is a shortfall in what we should be spending on cyber security, particularly given the context of what’s going on in the world right now?
  5. Would you be able to leave this committee with some type of recommendation as to what more we can do as a government, as a committee to recommend something to government, so that Canadians have confidence in our systems?
 

Collaboration

CAF and OGD’s
  1. Is there enough collaboration between CSE, CSIS, the CAF and other government departments?
  2. As part of the Canadian Armed Forces Operation UNIFIER, CSE is sharing threat intelligence with Ukraine and helping Ukraine defend itself against cyber-attacks. Are CSE and/or the CAF engaging in act of cyber operations as part of Operation UNIFIER?
FPT
  1. Is there a way for federal agencies to collaborate with provinces and territories and municipalities for their elections?
 

Social media companies

  1. What role do social media companies have in being responsible actors during and leading up to elections?
  2. Many social companies have signed what is called a declaration on electoral integrity, which commits among other things, for them to address MDM and we know that algorithmic transparency is an issue. It’s been talked about quite often and the algorithms that they use predominantly originate from the US. What impacts do you think this has in terms of foreign influence on an election?
 

Mis/dis/mal information

  1. Would you say that the majority of MDM out there is propagated through social media?
  2. Can you explain what foreign interference looks like online, and what policies are being implemented, and what measures are being taken to educate Canadians so that they have some awareness that this might be happening to them and that they should question it, and how are we protecting Canadians?
  3. Should the Canadian government have a clear process to publicly identify foreign-based sources of disinformation? So like a public naming or revealing to let people know that these are sources that might not be safe for us to gather information from?
 

Critical incident public protocol

  1. You did make reference to the Critical Incident Public Protocol which is set up in the cabinet directive and it provides with respect, to informing a candidate who is the target of interference that a candidate or a political party be informed. So surely, that would mean, informed as expeditiously as possible. Wouldn’t it?
  2. Was it this protocol that meant that we were not informed or was there something else?
  3. If the protocol prevents you from doing this, then what is preventing us from changing things?
  4. Could you speak to what was being done in a general fashion [in terms of the Protocol]?
 

Social media

  1. What is SITE’s relationship with social media platforms?
 
 

Foreign interference

1. Can you confirm there was foreign interference in the 2019 election?
  • We are aware of the persistent threat of foreign interference.
  • Throughout the federal election, the Security and Intelligence Threats to Elections (SITE) Task Force actively monitored the situation for signs of foreign interference.
  • A Panel of non-partisan senior civil servants administered the Critical Election Incident Public Protocol, which includes a mandate during the caretaker period to inform the public if an incident or series of events occurred that threatened Canada’s ability to hold a free and fair election.
  • The Government of Canada did not detect foreign interference that threatened Canada’s ability to have a free and fair election, and that warranted public communication, as determined by the Panel under the Critical Election Incident Public Protocol.
  • In the lead up to Canada’s 2021 federal election, CSE had defensive cyber operations authorities in place to protect the electronic infrastructure used by Elections Canada.
  • Had there been malicious cyber activity targeting the election process, CSE would have been ready to act on it right away.
2. Who were the eleven candidates identified that received funding from China?
  • To be clear Madame Chair, I can't speak to what classified information was shared with our colleagues at PCO and the Panel for security reasons, nor am I in a position to comment in an informed manner on news reporting related to possible CSIS briefings and memos. They would be better placed to speak to their reporting on possible foreign influence occurring within Canada.
  • The Government of Canada takes seriously its responsibility to protect Canadians from foreign interference and disinformation, regardless of the source.
  • CSE’s Cyber Centre works with the House of Commons (HoC) to protect HoC devices, systems and information, including those of MPs.
  • In advance of the 2019 General Election, CSE and the Cyber Centre made the decision to offer cabinet ministers a 24/7 cyber hotline service, providing centralized support in the event they suspected their ministerial, parliamentary, or personal communications, e-mail or social media accounts were compromised.
  • The hotline provided a 24/7 priority service in the case of a cyber incident and is still operational today.
  • The Cyber Centre reached out to all registered federal political parties to determine their top-of-mind cyber security concerns. Based on that feedback, we offered guidance and threat briefings to meet those priorities.
  • CSE will continue to actively work to ensure the protection of all Canadians, including MP’s.
3. Why were Canadians not informed of this Chinese foreign interference? Did it not meet the threshold?
  • We had advised the critical election incident protocol panel of the information, and it is their decision in terms of whether or not information meets the threshold make a public statement.
  • We at SITE present the information.
4. What can Canadians do to protect themselves online from threat of foreign interference?
  • CSE, alongside the other SITE members, had advised the critical election incident protocol panel (composed of senior public servants) of the information, and the panel is responsible for informing the necessary elected officials.
5. What threats are there to our elections from a foreign interference lens? What has CSE done to guard against this?
  • CSE has provided an unclassified assessment of cyber threats to Canada’s democratic process in 2017, 2019, and 2021. Within each assessment, foreign interference is included as a key threat to Canada’s elections.
  • In the lead up to and during the 2021 Federal Election, CSE worked with partners at the Canadian Security Intelligence Service (CSIS), Global Affairs Canada (GAC), and the RCMP as the Security and Intelligence Threats to Elections Task Force (SITE).
  • CSE’s role in SITE was to monitor for foreign threats and interference with electoral processes in Canada.
  • If CSE were to become aware of a cyber threat, including those directed at a provincial electoral process, we would take appropriate action to address the threat.
6. CSE received funding in Budget 2022 for Protecting Democracy- how are you utilizing this funding?
  • The Government of Canada is investing resources to acquire greater insights on strategic priorities related to hostile threat actors. Hostile threat actors affect global events contrary to Canada's interests, making them priority enduring intelligence targets for Canada.
  • The critical foreign intelligence acquired by CSE, in accordance with GC priorities, enables the Government to promote Canada’s economic prosperity, protect Canada’s digital infrastructure from malicious cyber activity, and defend Canada’s national security from threats such as foreign espionage.
7. The Globe and Mail reported that researchers say a disinformation campaign against former MP Kenny Chiu is a disturbing precedent. How can MPs protect themselves/what is CSE doing to protect MPs?
  • The Government of Canada takes seriously its responsibility to protect Canadians from foreign interference and disinformation, regardless of the source.
  • CSE’s Cyber Centre works with the House of Commons (HoC) to protect HoC devices, systems and information, including those of MPs.
  • In the lead up to and during the 2021 Federal Election, the Communications Security Establishment, the Canadian Security Intelligence Service, Global Affairs Canada, and the Royal Canadian Mounted Police worked together closely as part of the Security and Intelligence Threats to Elections Task Force (SITE).
  • In advance of the 2019 General Election, CSE and the Cyber Centre made the decision to offer cabinet ministers a 24/7 cyber hotline service, providing centralized support in the event they suspected their ministerial, parliamentary, or personal communications, e-mail or social media accounts were compromised.
  • The hotline provided a 24/7 priority service in the case of a cyber incident and is still operational today.
  • The Cyber Centre reached out to all registered federal political parties to determine their top-of-mind cyber security concerns. Based on that feedback, we offered guidance and threat briefings to meet those priorities.
  • CSE will continue to actively work to ensure the protection of all Canadians, including MP’s.
8. What can Canadians do to protect themselves online from threat of foreign interference?
  • There are a few things Canadians can do to help protect themselves online:
    • Always practice good cyber hygiene.
    • Use unique passphrases or complex passwords and two-factor authentication, wherever possible.
    • Be suspicious of unsolicited or unusual emails, and do not click on any links that may be contained in them.
    • Use as many security options (settings) as you can for each social media platform.
    • Remove unused or outdated apps, and update those you do use regularly to ensure the latest security measures are in place.
    • Visit www.cyber.gc.ca for more information about best cyber security practices.
    • If you think you are witnessing questionable activity online, you can report any suspected violations to the social media platform’s security centre.
9. Are you aware of foreign cyber threat activities targeting Canadian democratic institutions or processes?
  • In CSE’s most recent report on Cyber Threats to Canada’s Democratic Process, we have assessed that state-sponsored actors with ties to Russia, China, and Iran are responsible for the majority of cyber threat activity against democratic processes worldwide.
  • For example, state-sponsored actors have promoted content and messaging related to QAnon for the purpose of reaching voters in the US.
  • These reports are intended to raise awareness and draw further attention to known state-sponsored cyber threat activity, including the tactics, techniques and procedures used to target Canada’s democratic processes.
10. Are Chinese or Russian state-sponsored actors attempting to disrupt Canadian democratic institutions or processes?
  • CSE has assessed that both China and Russia, along with Iran, are responsible for the majority of cyber threat activity against democratic processes worldwide.
  • Since 2015, over 90 percent of the cyber threat activity against democratic processes we observed by Russia, China and Iran targeted states and regions of strategic significance to them.
  • State-sponsored actors such as these, have taken advantage of domestic groups and movements in other countries and used the messages and reach of these domestic groups to better influence voters.
  • Adopting cybersecurity best practices goes a long way to offsetting risks of exploitation by any cyber threat actor.
11. The National Cyber Threat Assessment points to state-sponsored activities of China and Russia, as well as a few other countries, specifically. What is CSE doing to protect Government of Canada networks from these threats?
  • CSE is the primary centralized voice and resource for senior leadership in Government on cyber security operational matters, including incident management, situational awareness, and technical advice and guidance.
  • CSE defends Government of Canada cyber systems, and respond to significant cyber security threats and incidents to reduce and mitigate harm to the Federal Government.
  • CSE is a central resource for Government of Canada departments in support of their roles within their sectors.
12. What can we as Members of Parliament (MPs) do to protect ourselves online?
  • Create strong passwords and use two step verification
  • Utilize Virtual Private Networks (VPNs)
  • Social Media: Review the privacy settings in your apps. Look for security features the app includes such as encryption and two step.
  • Secure data storage and backup: Data encryption. Backup your data and know how to recover it (e.g. ransomware).
  • Apply updates: Apply updates to your devices, operating systems and applications as they come out. This includes mobile phones. Use security software and keep it updated.

High altitude balloon

13. How and when was the CSE made aware of the Chinese balloon in our airspace?
  • Thank you for the question. As I’m sure you can imagine, I’m limited in what I can discuss from an intelligence and operations perspective.
  • Canada’s intelligence agencies, including CSE, are in regular contact with our American partners, working to safeguard Canada’s sensitive information from foreign intelligence threats.
  • The Five Eyes alliance remains strong, and there is constant and continuous communications between intelligence, security, and military partners to safeguard our borders and protective our collectives interests.
  • As the Minister stated over the weekend, officials in the national security community have been working bi-nationally and we remain closely engaged with our U.S. counterparts.
  • The Minister has publicly confirmed that Canada unequivocally supports the decision and actions taken to bring down China’s high-altitude surveillance balloon.
  • CSE continues to monitor for foreign threats and is working in close coordination with our Canadian Armed Forces colleagues to ensure Canadians remain safe.

If pressed on high altitude balloon:

  • This is outside my area of remit, so would have to refer you to comments made by my colleague at the House defence committee earlier this week.
  • CSE has a mandate to provide the Government of Canada with intelligence on foreign threats, including the activities of state and non-state actors.
  • Canada’s intelligence agencies, including CSE, are in constant contact with our American partners, working to safeguard Canada from foreign threats, safeguard our borders and protect our collective interests.
  • [Redacted]
  • Canadian national security officials have been working with, and remain closely engaged with, our U.S. counterparts on this issue.
  • While we understand the interest in this issue, we are unable to comment any further on CSE’s operational activities.
  • CSE continues to monitor for foreign threats and is working in close coordination with our Canadian Armed Forces colleagues to ensure Canada and Canadians remain safe.

Production of papers

14. Why was CSE late by our requested deadline on providing a response?
  • Due to the volume of documents and the demands on our Access to Information and Privacy Office (ATIP) and Translation teams, we were unable to complete the request in the allotted time.
  • Although we were late to the requested time, we were able to submit it to the committee’s agreed upon extension date (December 12, 2022).
  • We understand the important work of the committee and worked to ensure your committee had the necessary information needed to complete your study while at the same time respecting the national security limitations.
15. How many documents does CSE have to disclose in response to this request?
  • In total, we disclosed 36 documents to the production of papers request.
  • We shared those documents with the committee to help them complete their study on Foreign Interference on December 12.
16. Why did CSE redact so many papers in relation to Foreign Interference?
  • For reasons of national security and to protect operational integrity CSE applied the principles of the Access to Information Act (ATIA) to protect information on the grounds that disclosing such information could be injurious to national security and defence.
17. Has CSE found any information that could confirm the presence of foreign interference in the 2019 Federal Elections?
  • The Government of Canada did not detect foreign interference that threatened Canada’s ability to have a free and fair election, and that warranted public communication, as determined by the Panel under the Critical Election Incident Public Protocol.

Russian invasion of Ukraine and cyber threats

18. Has CSE seen an increase in cyber threats to Canada’s democratic institutions or processes since the Russian invasion of Ukraine?
  • There have been high volumes of cyber activity in the lead up to and during the Russian war.
  • Cyber threats are constant and ever-present in Canada.
  • Canada is one of the most targeted countries in the world and Canadian organizations remain attractive targets for cybercriminals and state-sponsored cyber threat actors.
  • Our security and intelligence agencies coordinated integrated government efforts by raising awareness, monitoring, and reporting on threats, and providing advice to protect our democracy.
  • While Canada’s democratic institutions and processes are strong and resilient, CSE will continue to actively work to ensure their continued protection.
19. The invasion of Ukraine by Russia and the destabilizing Russian presence in cyberspace have highlighted the need to reinforce our cyber defence. Could you tell us a bit more about the work that the Communications Security Establishment has undertaken to protect Canada’s democratic institutions and processes?
  • The Government of Canada takes seriously its responsibility to protect Canadians from foreign interference, regardless of the source.
  • In the lead up to and during the 2021 Federal Election, the Communications Security Establishment (CSE), the Canadian Security Intelligence Service (CSIS), Global Affairs Canada (GAC), and the Royal Canadian Mounted Police (RCMP) worked together closely as part of the Security and Intelligence Threats to Elections Task Force (SITE).
  • CSE’s Cyber Centre also worked with Elections Canada to help secure election systems and infrastructure.
  • Our security and intelligence agencies coordinated integrated government efforts by raising awareness, monitoring, and reporting on threats, and providing advice to protect our democracy.
  • SITE Task Force partners will continue to work within their respective mandates to detect and counter possible foreign threats to Canada and its democratic institutions.
  • While Canada’s democratic institutions and processes are strong and resilient, CSE will continue to actively work to ensure their continued protection.
20. What lessons have been learned about state-sponsored cyber threat actors' cyber tactics, such as election interference, and how to counter them?
  • State-sponsored threats actors, such as Russia, have sophisticated cyber capabilities and has demonstrated a willingness to use them.
  • Some trends noted in CSE’s most recent Cyber Threats to Canada’s Democratic Process Report, include:
  • The vast majority of cyber threat activity affecting democratic processes can be attributed to state-sponsored cyber threat actors, namely Russia, China, and Iran;
  • Cyber threat actors most often target some combination of voters, political parties, and election infrastructure;
  • This kind of activity included online foreign influence activity as well as more traditional cyber threat activities, like information theft or denying access to important websites; and
  • The world response to COVID-19, such as incorporating new technology into the voting process, almost certainly increased the cyber threat surface of democratic processes.
  • In the lead up to and during the 2021 Federal Election, the Communications Security Establishment, the Canadian Security Intelligence Service, Global Affairs Canada, and the Royal Canadian Mounted Police worked together closely as part of the Security and Intelligence Threats to Elections Task Force (SITE).
  • The Government of Canada takes seriously its responsibility to protect Canadians from foreign interference, regardless of the source.

Cyber security

21. What support has CSE provided in response to cyber threats to Canada’s elections or democratic institutions?
  • The Government of Canada takes seriously its responsibility to protect Canadians from foreign interference, regardless of the source.
  • In the lead up to and during the 2021 Federal Election, the Communications Security Establishment, the Canadian Security Intelligence Service, Global Affairs Canada, and the Royal Canadian Mounted Police worked together closely as part of the Security and Intelligence Threats to Elections Task Force (SITE).
  • In advance of the 2019 General Election, CSE and the Cyber Centre made the decision to offer cabinet ministers a 24/7 cyber hotline service, providing centralized support in the event they suspected their ministerial, parliamentary, or personal communications, e-mail or social media accounts were compromised.
  • The hotline provided a 24/7 priority service in the case of a cyber incident and is still operational today.
  • In addition to this service, CSE and its Cyber Centre provided a point of contact to all 16 federal registered political parties for further discussion on the cyber security challenges related to Canada’s democratic process.
  • If any political parties and/or candidates encountered any suspicious cyber activity, we had also designated a quick response point of contact for them, which was coordinated through each political party’s headquarters.
  • SITE Task Force partners continue to work within their respective mandates to detect and counter possible foreign threats to Canada and its democratic institutions.
  • While Canada’s democratic institutions and processes are strong and resilient, CSE will continue to actively work to ensure their continued protection.
22. Do we need more resources?
  • We know that the global cyber security threat landscape is rapidly evolving. Cyber incidents, including significant critical infrastructure incidents, are increasing in number and sophistication.
  • With adequate resources, CSE and its security and intelligence partners can help reduce the threat, strengthen our cyber defences by raising the bar, and responding to and recovering from (fewer) incidents.
  • In spring 2022, the government announced $852.7M over 5 years, and $218.3M ongoing starting in 2027-28, in its federal budget for CSE. As the threats we face continue to evolve it is critical that we have the resources needed to protect Canadians.
23. What lessons have been learned about state-sponsored cyber threat actors' cyber tactics, such as election interference, and how to counter them?
  • State-sponsored threats actors, such as Russia, have sophisticated cyber capabilities and has demonstrated a willingness to use them.
  • Some trends noted in CSE’s most recent Cyber Threats to Canada’s Democratic Process Report, include:
    • The vast majority of cyber threat activity affecting democratic processes can be attributed to state-sponsored cyber threat actors, namely Russia, China, and Iran;
    • Cyber threat actors most often target some combination of voters, political parties, and election infrastructure;
    • This kind of activity included online foreign influence activity as well as more traditional cyber threat activities, like information theft or denying access to important websites; and
    • The world response to COVID-19, such as incorporating new technology into the voting process, almost certainly increased the cyber threat surface of democratic processes.
  • In the lead up to and during the 2021 Federal Election, the Communications Security Establishment, the Canadian Security Intelligence Service, Global Affairs Canada, and the Royal Canadian Mounted Police worked together closely as part of the Security and Intelligence Threats to Elections Task Force (SITE).
  • The Government of Canada takes seriously its responsibility to protect Canadians from foreign interference, regardless of the source.
24. Does CSE have any concerns about the spread of misinformation or disinformation by threat actors on social media apps, specifically with an aim to interfere in Canada’s election process?
  • It is important to note how pervasive falsehoods on social media and in the domestic information ecosystem create opportunities that foreign cyber threat actors can exploit to covertly disseminate information.
  • Some governments and political parties employ disinformation or manipulate the online information ecosystem to influence voters.
  • Threat actors can also spread disinformation after an election to undermine trust in the results or attempt to stop the elected government from taking office.
  • More recently, CSE shared information on social media as part of the Government of Canada’s efforts to help inform Canadians on how to help stop the spread and protect themselves from disinformation.
  • CSE continues to provide the Government of Canada with the most comprehensive information available related to Canada’s intelligence priorities, directly furthering Canadian safety, security, and prosperity.
  • It is important for Canadians to adopt good cyber security practices – which CSE shares on the cyber.gc.ca website.

The National Cyber Threat Assessment report

25. What is the National Cyber Threat Assessment report? What information does it include?
  • The Cyber Centre produces a report every two years outlining the greatest threats Canada faces.
  • The key judgements in this report are based on reporting from multiple sources, including classified and unclassified information. The judgements are based on the Cyber Centre’s knowledge and expertise in cyber security and informed by CSE’s foreign intelligence mandate, which provides us with valuable insights on cyber threat activity around the world.
26. What are the primary concerns and observations made in the report?
  • In the Fall, Friday, October 28, CSE released its National Cyber Threat Assessment 2023-2024, which provides an overview of five key cyber threat trends that are the most dynamic and impactful and that will continue to drive cyber threat activity to 2024:
    • First, ransomware is a persistent threat to Canadian organizations;
    • Second, critical infrastructure is increasingly at risk from cyber threat activity;
    • Third, State-sponsored cyber threat activity is impacting Canadians;
    • Fourth, cyber threat actors are attempting to influence Canadians and degrade trust in online spaces; and
    • Finally, disruptive technologies bring new opportunities and new threats.
 
 

CSE issue notes

Foreign interference and cyber threats to democratic process

  • The Government of Canada takes seriously its responsibility to protect Canadians from foreign interference, regardless of the source.
  • In the lead up to and during the 2021 Federal Election, the Communications Security Establishment (CSE), the Canadian Security Intelligence Service (CSIS), Global Affairs Canada (GAC), and the Royal Canadian Mounted Police (RCMP) worked together closely as part of the Security and Intelligence Threats to Elections Task Force (SITE).
  • CSE’s Cyber Centre also worked with Elections Canada to help secure election systems and infrastructure.
  • Our security and intelligence agencies coordinated integrated government efforts by raising awareness, monitoring, and reporting on threats, and providing advice to protect our democracy.
  • CSE recently published the renewed NCTA which highlights how online foreign influence activities have become a new normal with adversaries seeking to influence elections and impact international discourse related to current events.
  • The recent media attention on the topic of foreign interference has resulted in CSE appearing before the Standing Committee on Procedure and House Affairs (PROC) three times to provide an update. CSE also submitted several documents in response to the order for the Production of Papers issued by PROC.
  • SITE Task Force partners will continue to work within their respective mandates to detect and counter possible foreign threats to Canada and its democratic institutions.
  • While Canada’s democratic institutions and processes are strong and resilient, CSE will continue to actively work to ensure their continued protection.

Top cybersecurity points

  • Cyber security is a foundation for Canada’s future, for our digital economic, our personal safety, and national prosperity and competitiveness.
  • Every day, the Communications Security Establishment (CSE) uses its sophisticated cyber and technical expertise to help monitor, detect, and investigate threats against Canada’s information systems and networks, and to take active measures to address them.
  • Recent geopolitical events have elevated the potential risk of cyber threats, as outlined in the 2023-2024 National Cyber Threat Assessment.
  • CSE continues to publish advice and guidance to help organizations be less vulnerable and more secure. It works with industry partners, including government and non-government partners, to share threat information and cyber security best practices.
  • Cyber security is a whole-of-society concern, and the federal government works together with other jurisdictions, small-and-medium sized organizations, as well as critical infrastructure network defenders to raise Canada’s cyber security bar.
  • If Canadian companies have been impacted by cyber threats, they are urged to contact cyber.gc.ca.

Cyber security and recent cyber incidents

  • Cyber security is a foundation for Canada’s future, for our digital economy, our personal safety, and national prosperity and competitiveness.
  • Every day, the Communications Security Establishment (CSE) uses its sophisticated cyber capabilities and technical expertise to help monitor, detect and investigate threats against threats to Canada’s information systems and networks and to take active measures to address them.
  • Recent geopolitical events and incidents of cybercrime have elevated the potential risk of cyber threats, as outlined in the 2023-2024 National Cyber Threat Assessment (NCTA).
  • CSE continues to publish advice and guidance to help organizations be less vulnerable and more secure. CSE works with industry partners, including government and non-government partners, to share threat information and cyber security best practices.
  • Ransomware poses a threat to Canada’s national security and economic prosperity. Threat actors will typically compromise a victim, encrypt their data, and demand ransom to provide a decryption key.
  • Data stolen during a ransomware attack almost certainly enables further cyber threat activity from a range of actors. Threat actors can also leverage sensitive business information to support commercial espionage.
  • The Government of Canada is working to reduce the threat of ransomware by targeting and disrupting cybercriminals, coordinating strategies with international allies and by issuing advice, guidance, and services for those affected by ransomware.
  • Cyber security is a whole-of-society concern and the federal government works together with other jurisdictions, small-and-medium enterprises as well as critical infrastructure owners and operators to raise Canada’s cyber security bar.

Russian invasion of Ukraine and Russian cyber threats to Canada

  • In light of Russia’s ongoing, unjustified military actions in Ukraine, the Communications Security Establishment (CSE) and its Canadian Centre for Cyber Security (the Cyber Centre) strongly encourage all Canadian organizations to take immediate action and bolster their online cyber defences.
  • While I can’t speak to CSE’s specific operations, I can confirm that it has been tracking cyber threat activity and has been working with Ukraine to monitor, detect, and investigate potential threats and to take active measures to address them.
  • CSE’s Cyber Centre continues to engage directly with Canada’s critical infrastructure operators to ensure they are aware of any evolving threats, such as Telesat.
  • CSE, the Department of National Defence, and Shared Services Canada worked together with Telesat, a Canadian satellite communications company, to provide secure satellite service to Ukraine. [Redacted]
    • An unfortunate outcome of the war has been the destruction, or degradation of key elements of the Ukrainian telecommunications infrastructure.
    • As a result, key government and private-sector organizations lack the necessary telecommunications services that are essential for conducting business with both European and North American government and non-government partners.
  • CSE’s valuable cyber threat intelligence has been shared with key partners in Ukraine. CSE also continues to work with Canadian Armed Forces (CAF) in support of Operation UNIFIER.

Operation UNIFIER

  • On January 26th, 2022, the Government of Canada announced $340 million for immediate support to Ukraine and for the extension and expansion of Operation UNIFIER, Canada’s military training and capacity-building mission in Ukraine.
  • As part of this commitment, DND and CAF will work with CSE on measures to support enhanced intelligence cooperation and cyber security.
    • This increased support will help Ukraine strengthen its security and ability to defend itself against a range of threats.

Disinformation campaigns

  • Based on its intelligence reporting, CSE has observed numerous Russian-backed disinformation campaigns online designed to support their actions.
  • CSE observed coordinated efforts by Russia to create and spread disinformation. For example, controlled media outlets were directed to include doctored images of Canadian Forces Members on the front line and false claims about Canadian forces committing war crimes.
  • CSE shared this information on social media as part of the Government of Canada’s efforts to help inform Canadians on how to help stop the spread and protect themselves from disinformation.
  • CSE continues to provide the Government of Canada with the most comprehensive information available related to Canada’s intelligence priorities, directly furthering Canadian safety, security, and prosperity.

Accountability, review and oversight of CSE’s activities

  • Bill C-59 enhanced the review and oversight of the Communications Security Establishment (CSE), as well as the broader security and intelligence community.
  • CSE is subject to retrospective review by two independent external review bodies with a national security and intelligence mandate:
    • the National Security and Intelligence Review Agency (NSIRA)
    • the National Security and Intelligence Committee of Parliamentarians (NSICOP)
  • NSIRA is responsible for reviewing all Government of Canada national security and intelligence activities to ensure they are lawful, reasonable, and necessary. While NSICOP consists of members of Parliament with a mandate to review Canada’s national security and intelligence organizations.
  • To support their reviews, CSE provides both NSICOP and NSIRA with extensive access to information, documents, records, and subject matter experts.
  • The Intelligence Commissioner (IC) provides oversight by approving authorizations for certain CSE activities.
  • CSE values independent, external review of our activities, and we remain committed to a positive and ongoing dialogue with NSIRA and other review bodies.

CSE recruitment and retention

  • Over the years, CSE is experiencing a continued and sustained growth.
  • There is a 2% retirement and 2% resignation rate for a total of 4% attrition per year. CSE’s low attrition rate reflects its investment in creating a healthy work environment, encouraging employee professional development, embracing diversity and inclusion as mission imperatives, and having excellent counselling and employee support programs in place.
  • Recruitment for high tech technologies remains challenging and highly competitive. At CSE, the same is true due to the specific technical competencies required for many positions within CSE.
  • CSE and the Canadian Centre for Cyber Security are hiring for a variety of positions including foreign language intelligence analysts, engineers, mathematicians, computer science specialists and cyber security professionals.
  • CSE also received significant recognition through Budget 2022 in which proposed $875.2 million over five years for CSE, beginning in 2022-23, for additional measures to address the rapidly evolving cyber threat landscape.

CSE overview stats

  • Since 2019, CSE has experienced continued and sustained growth. Our workforce has grown from approximately 2600 employees to 3000 employees. This does not include part-time employees, contractors, or students.

Budget 2022 funding for CSE

  • Budget 2022 announced $875.2 million over five years for the Communications Security Establishment (CSE), beginning in 2022-23, for additional measures to address the rapidly evolving cyber threat landscape.
  • These investments will allow CSE to further support and assist its partners and defend Canadian networks and systems.
  • Budget 2022 announced significant new funding for CSE for the following initiatives:
    • Significantly expanding our foreign cyber operations program to prevent and defend against cyber attacks.
    • Expanding cyber security protection to smaller Canadian government departments, agencies and crown corporations.
    • Enhancing CSE’s ability to prevent and respond to cyber attacks on critical infrastructure and making Canadian critical infrastructure more resilient.
    • Support the Government of Canada’s efforts to protect its Secret Infrastructure from cyber incidents by strengthening the robustness of its classified networks and its capacity to respond to unanticipated system failures.
    • Establish a unique research chair program to fund academics to conduct research on cutting-edge technologies.
    • Supporting the implementation of the Government of Canada National Security Guidelines for Research Partnerships in collaboration with other government departments. With the proposed investments, CSE will participate in the new national security review process for federal granting programs by providing assessment and advice on grant applications of potential high risk.
  • An additional $56.7M for 3 years was also announced for Operation UNIFIER; a key part of Canada’s effort to help Ukraine deter Russian aggression, and bolster its sovereignty, security, and stability. As well as to support the Government of Canada’s efforts to protect democratic institutions by addressing cyber threats, incident prevention and response, and intelligence gathering to increase the awareness of Canadians about disinformation and threats to democratic processes.
  • To absorb this level of growth, CSE has established and started implementing a growth strategy, which includes things like a new governance structure, a revised security clearance model and a remote work strategy.
  • Budget 2022 was a first step in securing new resources for CSE. As we look to the future, we’re hoping to see further investments in our organization.

CSE contracting activities overview

  • For reasons of national security and to protect operational integrity, CSE does not typically disclose specific information related to its vendors.
  • CSE protects information concerning CSE's vendors on the grounds that disclosing such information could be injurious to national security and defence.
  • However, CSE can confirm it has never had a contract with McKinsey & Company.
 
 

Committee information

Summary as of: February 22, 2023

Table of contents

Overview

  • The first meeting took place on November 1, 2022
    • The Deputy Director of Operations, Michelle Tessier, at CSIS and the Deputy Chief of SIGINT, Alia Tayyeb at CSE appeared as witnesses before the committee
      • Key Themes: targeting of candidates, role of social media companies, signing of a declaration on electoral integrity, cyber threats, and difference in foreign interference from legitimate international diplomacy
  • The second meeting took place on November 3, 2022
    • Witnesses from the SITE Task Force, including from the departments of GAC, RCMP, CSIS and CSE, appeared before the committee.
      • Key Themes: foreign interference, disinformation, social media, briefing political parties and protecting our democratic systems from foreign state actors.
  • The third meeting took place on November 22, 2022
    • The Chief Electoral Officer from Elections Canada appeared before the committee to discuss expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to include Sections of Wellington St and Sparks St
      • Key themes: election and campaign interference, Canada’s vulnerability, steps taken to protect elections, protocols in place for candidate violation of the Canada Elections Act.
  • The fourth meeting took place on December 13, 2022
    • The Hon. Mélanie Joly, Minister of Foreign Affairs and Dominic LeBlanc, Minister of Intergovernmental Affairs, Infrastructure and Communities appeared before the committee with officials from GAC and PCO supporting.
      • Key Themes: foreign interference, disinformation, social media, briefing political parties and protecting our democratic systems from foreign state actors.
  • The fifth meeting took place on February 7, 2023
    • Experts appeared as witnesses before this committee including from the Centre for Advancing Canada’s Interests Abroad, Macdonald-Laurier Institute, Media Smarts, and David Mulroney, Former Ambassador of Canada to the PRC.
      • Key themes: growing Chinese interference in elections, inaction of government, effectiveness of SITE Task Force, digital literacy, 2019 and 2021 elections.
  • The sixth meeting took place on February 9, 2023
    • CSE official Lyall King, Director of Risk Mitigation Programs, and witnesses from CSIS and the RCMP appeared as witnesses before the committee.
    • Michael Cooper (CPC) moved a motion to call for a production of paper order and with respect to the matters referred to in the Global News report. This motion was not voted upon.
      • Key Themes: Foreign Interference Threat, SITE Task Force, Registry of Foreign Agents, Foreign Threat Actors and Protecting MPs from Foreign Interference.
  • The seventh meeting took place on February 21, 2023
    • The committee met to discuss as per the Meeting Requested by 6 Members of the Committee to Discuss Expanding the Scope of the Current Study on Foreign Election Interference.
    • The motion moved by Michael Cooper (CPC) was voted yes unanimously. This motion calls for a production of paper order and invites CSE among other government officials to appear before the committee, with respect to the matters referred to in the Globe and Mail article.
Upcoming meetings

(Subject to change – upcoming meetings have not yet been finalized, as of: 2023-02-23)

  • Wednesday March 1, 2023
    • 3:00 pm to 4:00 pm
      • Panel 1: Security and Intelligence Threats to Elections (SITE) Task Force (TF)
    • 4:00 pm to 5:00 pm
      • Panel 2: RCMP, CSIS, CSE and Vincent Rigby
  • Thursday, March 2nd, 2023
    • 10:00 am to 11:00 pm
      • Panel 3: Critical Elections Incident Public Protocol (CEIPP) Panel and Elections Canada (including the Commissioner of Canada Elections)
    • 11:00 am to 12:00 pm
      • Panel 4: PCO and Jody Thomas
  • Thursday, March 2nd, 2023
    • 2:00 pm to 3:00 pm
      • Panel 5: The Honourable Dominique Leblanc and The Honourable Mélanie Joly and David Morrison
    • 3:00 pm to 4:00 pm
      • Panel 6: The Honourable Marco Mendicino

1 November 2022

The Standing Committee on Procedure and House Affairs (PROC) met to discuss Foreign Election Interference.

Witnesses from the Canadian Security Intelligence Service (CSIS), and the Communications Security Establishment (CSE) appeared before the committee. Please find below, a summary with key questions and answers.

During Michelle Tessier’s opening remarks, she highlighted what foreign interference is, and what it is not. She noted how foreign interference targets all levels of democracy, including municipal, provincial, and federal. CSIS is increasingly seeing states leverage media to spread disinformation or run influence campaigns designed to confuse or divide public opinion, interfere in public healthy debate or public discourse. She also discussed CSIS’s work with SITE leading up to and during the 2019 and 2021 federal elections.

During Alia Tayyeb’s opening remarks, she outlined key trends CSE has observed pertaining to foreign interference from a cyber perspective. She also noted that CSE released the 2023-2024 National Cyber Threat Assessment (NCTA) last week which states, “online foreign influence activities have become the new normal, with adversaries seeking to influence elections and impact international discourse related to events.” Ms. Tayyeb shared that state-sponsored threat activities target Canadians through both individuals, and Canada’s economy at large. She further named Russia, China and Iran as being mostly responsible for the foreign state-sponsored cyber threat activity against democratic processes worldwide. She further shared that CSE has shared information on Twitter pertaining to Russian-backed disinformation campaigns, so that Canadians can recognize and protect themselves from this threat.

Key questions and answers
  • Blaine Calkins (CPC): In 2019 it was discovered that a spy from the Chinese communist government was recruited to run a constituency of an Australian Parliamentarian, and despite our geographic distance from China, there are worries that China interferes with our politics domestically. I’ll use an example, former ambassador John McCallum intervened on behalf of Meng Wanzhou as well as China, praising Canadian senators that voted against the Uyghur’s genocide motion. So, are there current Parliamentarians or senators, or are there volunteers in various campaigns or staff members working for members of Parliament or senators, that Parliament should be made aware of that could potentially be compromised, and if there are any, how would you communicate that and who would get to know that?
    • Michelle Tessier, Deputy Director, Operations, CSIS: As I mentioned in my opening comments, we are very concerned about the targeting, we know that there is certainly a desire to target elected officials at all levels of government; municipal, provincial and federal and we do work at providing defensive briefings and certainly encourage individuals who have any concerns or questions to reach out to us because we do engage quite a bit in stakeholder awareness and defensive briefings when these types of concerns are raised.
    • Alia Tayyeb, Deputy Chief of Signals Intelligence, CSE: I want to echo what Michelle is saying in that we work very closely, and we did, as part of the SITE task force, leading up to the election with the four agencies, ensured that we are providing regular briefings to political parties. We also work closely with the House of Commons to ensure that any and all information that we should be sharing with them by-way of threat information about foreign interference is done.
  • Ryan Turnbull (LPC): Many social companies have signed what is called a declaration on electoral integrity, which commits among other things, for them to address MDM and we know that algorithmic transparency is an issue. It’s been talked about quite often and the algorithms that they use predominantly originate from the US. What impacts do you think this has in terms of foreign influence on an election?
    • Alia Tayyeb, Deputy Chief of Signals Intelligence, CSE: We do work very closely with social media companies all around the world and we did so in a collaborative fashion as part of the SITE task force as well. In terms of the US origin of those algorithms, we definitely work with US companies and will advise them of any information or any interference we suspect to have taken place. We have a very collaborative relationship with them, they’ve been very open to addressing those concerns. As you pointed out, they have very robust policies around those platforms, and we’ve found them very responsive to that. I think I’ll clarify, when we at CSE are looking at foreign influence and activities, we are mostly looking at state actor activities, which isn’t to say that a foreign organization couldn’t also be engaged in activities, but in the case of the US, we’ve found very strong partnerships with those companies, and we’ve been able to work with them in a collaborative fashion.
  • Ryan Turnbull (LPC): Something that comes to my mind is Canada Proud tweeted at Elon Musk, hours after he became the owner of twitter to ask about C-11, which we know was a source of significant disinformation in the last election. So, what role do social media companies have in being responsible actors during and leading up to elections?
    • Alia Tayyeb, Deputy Chief of Signals Intelligence, CSE: We think they play a very strong role in this domain. I think as practitioners in the security and intelligence community, its important for us not to be seen in interfering at all in what is healthy discourse, even when we don’t like it. And so, we definitely see activities that are not foreign state directed as being well within the purview of responsible industry to take care of. Our role in that is to advise them and provide them the information that they need in order to protect themselves and to protect their audiences. But we absolutely believe that they are well-placed to address those threats.
  • Ryan Turnbull (LPC): Would you say, Ms. Tayyeb, that the majority of MDM out there is propagated through social media?
    • Alia Tayyeb, Deputy Chief of Signals Intelligence, CSE: Certainly, I would say that’s a very large vector we have in society these days. I don’t think its exclusive to social media, but certainly since the very robust propagation of social media throughout our society, we’ve absolutely seen an increase in those types of activities.
  • Marie-Helene Gaudreau (BQ): Currently, on a legislative level, your oversight is critical but its also preventive and helps solve problems. We hope we don’t have to solve such problems but that’s the case. When we talk about the country, is there a lack of rules within the legislation governing internet platforms? This is a subject we have been talking about for years now, there have been discussions, meetings with the Five Eyes, but currently there’s no sign of possible legislation among parties, the five eyes or G7 countries, so I’d like to hear you talk about the importance on collaborating on this to work better.
    • Alia Tayyeb, Deputy Chief of Signals Intelligence, CSE: Our authorities are in a state of evolution, and we do have very robust engagement with partners across government to make sure they have information that we collect with respect to foreign threats to Canadian electoral processes but also in terms of manipulation of societal dialogue. That said – regulation in that vein is not the purview of CSE. We’d be happy to provide advice to our government colleagues, but we ourselves don’t have a part in the regulation in telecommunications or social media.
  • Marie-Helene Gaudreau (BQ): I would like to hear what you have to say, for the sake of discussion, what we’re experiencing in the cyber world in the decades to follow. Does that represent a concern for you, if we look at it from a macro perspective on cyber threats?
    • Alia Tayyeb, Deputy Chief of Signals Intelligence, CSE: Certainly, we do see our adversaries are well-resourced. They’re dedicated to their strategic interests, and we do have a lot of work to do to ensure that we can catch up and we can continue to both identify and counter the threats that they posed. That said, we do have a very robust set of authorities, at least at CSE, as it relates to foreign intelligence mandate, our cyber security mandate, and furthermore. More recently, in 2019, we were given the authority to conduct both defensive and active cyber operations which I think added significantly to the toolset Canada has in order to defend against these threats. We also have very robust partnerships with our Canadian colleagues in the security and intelligence community and across government, in addition to robust partnerships with Five Eyes and other colleagues across the world. So, I do think that we’re well-positioned to defend against these threats, but we do need to make sure that we are constantly evolving to match the threat because as you know, the cyber domain is increasing exponentially and it is incumbent on us to ensure that we are constantly reviewing our authorities and tactics in order to continue to defend Canadians.
  • Rachel Blaney (NDP): In July 2021 Updates on Threats on Democracy, the Canadian Centre for Cyber Security wrote that between 2015 and 2020, cyber threat activity was directed at voters more often than political parties and elections. So, based on that information, how do you think the everyday Canadian should understand this? These threats are becoming more and more sophisticated. What sort of action should voters take to ensure they are viewing correct information about democracy in Canada?
    • Alia Tayyeb, Deputy Chief of Signals Intelligence, CSE: Thank you for this question, it’s excellent and it’s really core to how we see this threat, which is to really do our utmost to ensure that Canadians are aware of the threat, are aware of the tactics that are used, and they know what to expect when they are viewing material online. That is in large measure why we published cyber threats to democratic institutions in previous years, the 2021 one was our third one. So, our first line of defence is to ensure that Canadians have as much information as possible about the tactics that are used. We name the specific adversaries that we see in this space, and we outline the tactics they use, including spreading disinformation about the political process, sewing seeds of divisiveness in our social media and also casting (uninterpretable) on the entire democratic process as a whole. So, we feel that it’s important Canadians receive as much information about that as possible. We also regularly reach out to Canadians through media releases or through our Twitter in order to emphasize those messages as much as possible.
  • Rachel Blaney (NDP): So, I appreciate that, but I also represent a lot of rural and remote communities in my riding who often have limited access to services. So, I’m just curious if there’s any particular strategies around recommendations that you’re providing for different community groups – so rural and remote communities that have limited access to connectivity or looking at groups across our communities that are more marginalized. So, I’m just wondering if there are specific strategies or recommendations around that? Especially in terms of promoting democracy because we know that sometimes these groups don’t participate in democracy as much as well.
    • Alia Tayyeb, Deputy Chief of Signals Intelligence, CSE: It’s an excellent question, its one that we talk a lot about at CSE the Cyber Centre, is how to reach more Canadians and how to increase the reach of our media campaigns, how to ensure that we’re reaching communities across Canada including remote and Northern communities. We are developing ways to do that in a better way, but we do realize that there’s a lot of work to do in that regard.
  • Ruby Sahota (LPC): In terms of what distinguishes foreign interference from legitimate international diplomacy, could you maybe distinguish the characteristics between the two because some of the stuff we’ve heard today, perhaps there’s a lot of overlap that is sometimes used domestically here on the ground by different countries?
    • Alia Tayyeb, Deputy Chief of Signals Intelligence, CSE: From our perspective, indeed there are many legitimate diplomatic activities that are undertaken by nation states with respect to Canada. Where we qualify it as interference or influences when that activity is covert in nature, its deceptive in nature, its against decision-makers and their activities in a way that is contrary to Canadian national interests... (cut off).
First round of questions:
  • Blaine Calkins (CPC): The Communist Party of China passed the national intelligence law in 2017 which requires organizations and citizens anywhere in the world to assist with communist party’s state intelligence work. Would you agree with that?
    • Michelle Tessier, Deputy Director, Operations, CSIS: Yes, we absolutely do agree with that.
  • Blaine Calkins (CPC): In September, an article in the Globe and Mail exposed the work of Chinese police stations operating not only in Canada, but also in other democratic nations around the world. We also know the Government of Canada has had to limit the Chinese Communist Party’s use of Operation Fox Hunt in 2015 due to fears that is was used to intimidate dissidents of Canada. So, what measures are your organizations taking to monitor this ongoing threat? Also, 17 million Canadians cast a ballot in the last election, the difference between a majority liberal government and a minority liberal government was a near 20-some thousand votes; and I guess I’m going to ask you, this might not be directly related to your mandate – do foreign state actors, which pose a different threat than third party funding coming from other countries, can foreign actors move the needle, 20,000-30,000 votes during an election campaign?
    • Michelle Tessier, Deputy Director, Operations, CSIS: To address the overseas police stations, I can’t go into the Service’s work, but I can say that we are using all of the authorities that we have to look at any potential threat to our communities. It is very important to us to be able to ensure that our communities in Canada feel protected and are not the victims of any threat action towards them or any foreign actor trying to threaten them or their families back home, which we know is of concern so obviously this will be made as a priority for us. In terms of foreign state actors influencing any elections, I’m not at liberty to say whether or not certain numbers could be influenced that way, but what I can say – we are very concerned of foreign influence and activities against our democratic institutions, against our democratic elections, and we do see these activities increasing. So, it is working with our stakeholders and other Government of Canada partners to increase the awareness about this threat.
  • Michael Cooper (CPC): Did the Chinese Communist Regime interfere in the last federal election?
    • Michelle Tessier, Deputy Director, Operations, CSIS: I can’t share operational details of our investigations, however what I will say is we know the Chinese Communist Party is interested in promoting their own national interests. They are an actor in foreign interference, we have said that publicly, and I can state again that we are concerned about the activities regarding threats against the security of Canada including foreign interference by the Chinese Communist Party.
Other questions

CPC: Tools used by Chinese Communist Party in foreign interference; hostile state actors seeking funding.

LPC: COVID-19 as a vacuum for foreign interference in Canada; right-wing extremism.

NDP: Growing of misinformation on social media.

BQ: Harassment in the House of Commons.

3 November 2022

Witnesses from the Security and Intelligence Threats to Elections (SITE) Task Force, including the Department of Foreign Affairs, Trade and Development (GAC), Royal Canadian Mounted Police (RCMP), Canadian Security Intelligence Service (CSIS) and the Communications Security Establishment (CSE) appeared before the committee.

During his opening remarks, Lyall King described the SITE Task Force and the roles of the agencies involved including it’s mandate – providing a clear point of engagement within the security and intelligence community for government partners, Mr. King also highlighted CSE’s contributions being that we provide intelligence and cyber assessments on the intentions, activities and capabilities of foreign threat actors, protect government systems and networks related to elections through cyber-defence measures and provide cybersecurity advice and guidance to political parties, provinces, and other institutions involved in electoral processes.

Members’ questions focused on foreign interference, disinformation, social media, briefing political parties and protecting our democratic systems from foreign state actors.

CSE was mentioned 2 times and the Cyber Centre was mentioned once.

Key questions and answers
  • Marie-Hélène Gaudreau (BQ): When I hear about targeting and a party coming from a foreign entity doesn’t reassure me whatsoever and with my time, I’d like to hear our witnesses talk about this. I understand our role with the Privy Council, but what about the limitations put on disclosing information. I’d like to know why we’re finding about this here at committee? There may be people concerned or aware of this but what about the voters? Are they sufficiently aware of the issues here when it comes to foreign interference? So, I’d like to hear your thoughts on that, briefly.
    • Lyall King, CSE: I think it’s a fantastic question, it’s one that we’ve talked about a fair bit as a SITE group in terms of wanting to make sure that information is relevant and available for the public as well. I would say, when it comes to smaller constituents, it's about education and information sharing at the end of the day – that's what it comes down to. In terms of educating, Government of Canada and CSE have produced a number of reports over the years on Threats to Democratic Processes in 2017, 2019, and 2021, updating the types of things people can look out for and how they can protect themselves. There’s plenty of advice and guidance online as well that we have on our website. We’ve also issued, as I’m sure you’ve heard this week, the National Cyber Threat Assessment, which does talk about a bit more generically what people may expect to see and what the real risks are to Canadians with respect to cyber threats and cybercrime is one of those. Equally, we’ve mentioned the activities of nation-states in those products as well, in terms of Russia, China, North Korea and Iran. As well I know the Service has issued a number of products publicly to describe the ways in which foreign threat actors behave and the methodologies that they use. So, education, education, education, is one thing I would say. The other thing is letting people understand what is a good source. Evaluate your sources. And that’s, I think, probably a challenge there. It's not just a SITE Task Force and our intelligence agencies playing a role here, but equally, it's from Elections Canada as well in terms of providing clear, valid good information for the public.
    • Adam Fisher, CSIS: From a service perspective, we see this as critically important. Foreign influenced activity cannot be addressed by government alone; it can’t be addressed by the Federal Government alone, never mind other levels of government and civil society. So, although our founding act and our mandate has always been to provide highly classified information to government, we have in the last 5-10 years, developed a very robust stakeholder engagement program where we engaged with civil society, academics, communities, diaspora communities, the media industry – all levels of government and we do that in an unclassified setting and there’s a lot we can talk about in an unclassified setting that prepares Canadians well to be able to identify the threats that we face in an FI environment.
  • Marie-Hélène Gaudreau (BQ): You talked about that you were inspired by the five groups for certain practices so at the end of our meeting, perhaps we could have the names or an understanding of what are the good practices of the Five Eyes. You also talked about tools that enable you to pursue your job; we could talk about that. We won’t be able to talk about and I’d like to know more about that and when, as to my earlier question, I asked you whether you’re adequately equipped to do your jobs, you gave me an answer but perhaps you’d like to complete your answer. And finally, the word that I’ve retain is “transparency, education, education, education”. So what do you need? This is the time – I'll give you the next few seconds to tell us what you’re lacking so that you can catch these people because you can be embarrassed because of incidents that could occur […].
    • Lyall King, CSE: I would just maybe underline in terms of the authorities and tools we have to do our jobs. Mr. Fisher has already stated that the service might require some updates to legislation given the age of that CSE didn’t have the CSE Act come into act in 2019 which enabled and provided us with additional tools, which we are using. So, from a CSE perspective, we feel like that modernization has really helped us quite significantly and it just remains to continually invest in our ability to stay on top of the issue from a technological perspective with investment.
  • John Nater (CPC): Earlier this week, the Chief Electoral Officer stated that Elections Canada did not experience any breaches to its IT infrastructure or interference with their electoral operations which I think is good but my question to you is whether you would agree with that and second, very briefly, and perhaps you could answer in writing in the future date, what threats you see in terms of the IT infrastructure for Elections Canada when considering 338 electoral districts, 338 riding [cut].
    • Lyall King, CSE: I absolutely agree with the Chief Electoral Officer in terms of that assessment. It's something the Cyber Centre has worked on very closely with Elections Canada for many years in terms of hardening systems and being able to detect and defend in that space. We’re quite confident on that particular view [cut].
First round of questions
  • Michael Cooper (CPC): I want to talk a little bit about the 2021 Federal Elections campaign. It has been now established that there was interference by Chinese communist media, controlled media and the proliferation of disinformation on social media platforms influenced or controlled by the Chinese communist regime. There were civil society organizations that had reported on such interference during the election campaign, including Disinfowatch and yet in September 13th, 2021, an analysis, [..], the Rapid Response Mechanism at Global Affairs had observed such interference in terms of disinformation, the spreading of disinformation, specifically targeting a Conservative party and specifically targeting an individual conservative candidate. One glaring example, was in the case of Kenny Chiu, the incumbent conservative member in the riding of Steveston – Richmond East. Now, it had been mentioned that there is in place the critical election public protocol. The purpose of which is to communicate transparently with Canadians during an election about incidents that threaten the integrity of the election, pursuant to the protocol, borrowing any overriding national security or public security reasons, the agencies will inform affected parties of any information regarding interference. So, was Kenny Chiu informed?
    • Lyall King, CSE: Thank you for the question, I appreciate it. I will just note that there was activities observed, certainly, during the election, but I will note in context as well that it’s activity also that we see on a persistent basis, that is to say that, we observed things before, during, after the election and that’s what SITE is also looking at, the taskforce is looking at those behaviors over a period of time.
  • Michael Cooper (CPC): My time is limited, and my question is specifically about the 2021 election. I know there are things happening before and things happening now, but this protocol was in place during the election campaign, the panel was in place during the election campaign. Pursuant to the protocol if there’s evidence of interference, the candidate or her affected party will be informed so my question is very simple, was Kenny Chu informed?
    • Lyall King, CSE: Thank you, I appreciate that clarification on the timing. I will very simply say that we had advised the critical election incident protocol panel of the information, and it is their decision in terms of making public statements, their decision whether or not that meets a threshold to do so. So we at SITE simply present the information. [cut]
  • Michael Cooper (CPC): No, I mean barring any overriding national security or public security reasons, pursuant to protocol the affected party will be informed. So was he informed or wasn’t he?
    • Lyall King, CSE: I will ask my colleague, Adam Fisher from the service, if he may be able to respond to that particular question.
    • Adam Fisher, CSIS: Thank you very much, good morning, Madame Chair, thank you for the question. On that issue, we clearly can’t speak to specifics of cases or investigations, what we can say, and I'm echoing what my colleague has said, is that throughout the election any instances or intelligence that pointed to foreign influence activity from a foreign state would've been provided in a coherent manner to the panel of five, and from there it was for them to determine whether it reached their threshold and required onward action. But I can assure you, certainly we were alive to threats throughout the election period and leading up to it and providing intelligence and advice along with our colleagues.
  • Michael Cooper (CPC): And pursuant to the protocol, if a certain threshold is met, the public is to be informed but the public wasn’t informed. Why not?
    • Lyall King, CSE: Thank you for your question. I will simply note that again, that is a decision that is in the sole purview of the panel of the five senior civil servants. The SITE taskforce does not have insight as to when they made those decisions. We stand here and we deliver the information so that they are able to make an informed decision. So, this is not a question that we at SITE would be able to answer, as to why or why not something has met a threshold. That is up to the purview of the panel, sir.
    • Tara Denham, Department of Foreign Affairs, Trade and Development: I just wanted to add, thank you Chair, because of course the reference was to some of the reporting of the Rapid Response Mechanism, so just to echo answers of other colleagues, yes, we did see some of the activity but in the reporting of the Rapid Response Mechanism and again we’re looking for foreign threats, we were not able to verify that the behavior was directed by a state or whether it was organic or an intermingling of the two, so I just want to clarify that.
  • Sherry Romanado (LPC): To inquire a little bit more about something that was mentioned in the opening remarks, Mr. King, you mentioned, and we were just hearing a little bit about the classified briefings to political parties – could you elaborate a little bit on what would you classify as a political party? As you can imagine, Canada can have hundreds of different political parties that are registered with Elections Canada some of which may not be as well established or well known. Do you provide these classified briefings to all political parties that are registered or is there a certain threshold or criteria that is required?
    • Lyall King, CSE: Certainly, I would first of all say that it was the role of the Privy Council Office, our colleagues and the Security Intelligence Director there brokered these engagements so not SITE directly but through the Privy Council Office. They would send invites out to I believe, registered political parties and from my recollection, an invite would’ve been sent out explaining what the intent and purpose was and then a follow-up for those that we’re willing to engage. So, it was really on the advisees to accept or decline but the Privy Council Office is the body that would’ve done that.
  • Sherry Romanado (LPC): With respect to, you mentioned classified briefings. I know that, for instance, when a minister is sworn in, a parliamentary secretary is sworn in, we go through additional security background checks and so on and so forth in order to receive security clearance status of secret or further up in terms of top secret and so on and so forth. So, when you mention classified briefings to political parties, volunteers and employees of political parties do not necessarily have classified security clearance, so can you elaborate on what you refer to when you say classified briefings?
    • Lyall King, CSE: The classified briefings were typically at secret level, and it was to be fair a fairly small grouping. So, we would naturally look at perhaps, campaign managers or chief information officers of the parties to target them in terms of the information briefings, provide some general overviews of the nature of the threat to understand the threat landscape and what we were dealing with on a regular basis, provide some context for what they may see. And also, to open a dialogue at the end of the day to be able to have some open discussions with partners in that space should something arise. So, there were classified briefings, fairly small community, at the secret level.
  • Sherry Romanado (LPC): I wanted to get your thoughts on […] the benefits of a registry of foreign agents. What are your thoughts on that?
    • Adam Fisher, CSIS: I’m not a policy person, I’m not from a policy department, we provide intelligence and advice to government, so I hope you’ll figure me for answering the question in a general way. What I would say is that the threat of foreign influence activity is something that is felt not only here in Canada; it’s felt by our closest allies, our Five Eyes allies. We’re all dealing with the same threat, and from in large part the same aggressive adversaries. So, there is a lot to learn from each other, there’s a lot to learn from our partners as they’re learning from us. My understanding is, for example, the SITE Task Force is unique to Canada and something our allies have looked to emulate in their jurisdictions. So, yes, I’m not answering your question directly, but I would say there’s a lot to learn. And I know, certainly in intelligence circles, we speak on a constant basis with our allies, and in policy circles as well, the same is being done. Ultimately, of course, it's up to the government to decide what sort of policy fixes they’d like to see in place to address the issue.
    • Lyall King, CSE: I don’t really have much more to add other than to say that obviously there are a number of tools that can assist us in attempting to identify aspects of foreign interference. Well, I wouldn’t want to comment specifically on a foreign registry, I would just say that that could be another of those tools that could be implemented amongst the others. But as Mr. Fisher has highlighted, we look to understand and share with allies their best practice also, what they have in play and how that may or may not assist us in our efforts to combat foreign interference.
  • Marie-Hélène Gaudreau (BQ): Are we equipped, when we look at self-identification, all the biometric requirements, our financial institutions are coming up with things. Are we equipped to deal with cyber-attacks? Are we missing the boat when it comes to these interference groups? How do we compare with other countries and what do they do?
    • Lyall King, CSE: We are in an environment that is increasingly online, we’ve talked about this, and I’ll refer back to the National Cyber Threat Assessment for this piece as well. And that Canada does have a pretty significant digital economy. We understand that people are working in hybrid ways know and that we have to use the internet. [cut]
  • Marie-Hélène Gaudreau (BQ): But Madame Chair, based on your experience, are we sufficiently equipped? Because if this is not the case, we’re going to have work on this, we’re going to have to work on privacy, educating the media, web platforms – it’s a big chunk. We don’t want you to work in a vacuum. Are we really equipped?
    • Lyall King, CSE: My response is that it's an everchanging environment, we always have to be evolving ourselves and our methodologies to addressing the threats. So, can we ever be 100% sure that we’re able to deal with everything? I think the answer is no. I think the point here is really pushing the bar and the message around resilience. Not necessarily if something will happen but being prepared for when it happens. [cut]
  • Alistair MacGregor (NPD): Mr. King, you mentioned that it’s an ever-changing threat environment and I think the subtext is we have to be nimble. In your opinion, what are the legislative policy and funding gaps that parliamentarians should pay particular attention to, to enable your collection of agencies to be able to meet this ever-changing threat environment? What should parliamentarians, maybe those on the Public Safety Committee and maybe this committee, be paying attention to so that you have the tools required to do your job and protect our democratic system?
    • Lyall King, CSE: I don’t think I’d be qualified to necessarily comment on some of those big things, […] I think that I would just underline and keeping it in to a SITE perspective and the particular roles and mandates of our organizations as part of SITE, that we just need to continue to make sure that we have an open dialogue with social media companies. We each have different areas of focus and different ways to engage and from a Cyber Centre perspective that means working with them to try to highlight threats that we see through our aperture and what we understand that to be and to learn from them on how we can detect, respond, and reduce those threats. I would not want to comment on the legislative aspects of things, I would just maybe double down on from a SITE perspective that we want to continue to engage and have an open collaborative sharing relationship where that’s possible.
    • Adam Fisher, CSIS: In terms of social media and the technology of foreign influence activity, it is evolving the threat and certainly speaking from a service point of view, we don’t have all the tools to adequately understand that threat and what I’m referring to in particular is the ability to look at data and integrate that into our investigations and our assessments. Our act has not kept up to pace in terms of the technology and the legal landscape in that [inaudible]. So that’s something certainly my organization will flag as [inaudible].
Second round of questions
  • Greg Fergus (LPC): I have three questions, but I’ll begin with the easiest question, Mr. King. In responding to a colleague's question, you said that China, North Korea, Iran, and Russia are probably the four main countries responsible for this political interference on social media. I know that most of the questions are focusing on China, but could you briefly describe what the other countries are doing? Is it similar to what China is doing, is it different, is there any nuance between the activities of these four countries?
    • Lyall King, CSE: Maybe I should clarify something there; when I listed the countries, that’s from the National Cyber Threat Assessment which speaks to the strategic cyber threats to Canada from nation-states rather than specifically those countries being engaged in social media-related activities, targeting us in a political sense. I should really just clarify that. But I will note that generally speaking, when it does come to threats to democratic processes, it’s no surprise, we’ve mentioned it before, China and Russia tend to be the two big players there in that space. And they do represent different threats to us because they behave in different ways because they have different interests, intents and capabilities. So, I’d just like to be very clear that the comment on those four countries that I noted was in relation to the broader strategic threat to Canada, from a cyber perspective.
  • Greg Fergus (LPC): Could you describe the differences between China and Russia, specifically, we talked a lot about China but what type of activities do they pursue and how are they different from those of China?
    • Lyall King, CSE: Again, I can’t get into the specifics of some of the things we understand in terms of the behavior and activities of these states but it's easy enough to point out in open source and what you see in the press about how things unfold. And you will see, social media companies outing the use of fake accounts and that sort of thing. Russia and China do have different ways of operating in that sphere, but I couldn’t comment specifically on some of the things that we observe. I will open it up to Mr. Fisher from the service to see if he wants to add any nuance to that.
    • Adam Fisher, CSIS: I’ll speak in general terms again, not specific to social media. I’ll just make a couple of comments. My colleague has already referred to this, but their approaches and activity in the FI space does depend on their strategic intent. From open source, you can generally infer that Russia is more inclined toward disrupting and undermining our system of government through messaging that casts what is happening here in some doubt. China, by comparison, is more interested in working within the system to corrupt it, compromising elected officials and individuals at all levels of government, within this industry, within civil society. So, using our open and free society for their nefarious purposes. That’s how I would at a very high level and generally, distinguish between the two. I would say without a doubt that China is the foremost aggressor in this space.
Third round of questions
  • Jennifer O'Connell (LPC): On Tuesday, we heard from CSIS that foreign actors, whether it's to disrupt elections or influence elections, that it’s not strictly supporting one party over the other, but it's really about sowing distrust in political institutions and democracy, so in that vein is where the context of my questions are coming from. In the 2020 CSIS Annual Report, it talks about foreign governments continuing to try and interfere in Canadian affairs, so in this context elections, but in that same 2020 CSIS report it speaks a lot about incels and in particular people who go to forums to promote violence against women. Would you suggest in the context of foreign state actors trying to promote violence, disinformation, misinformation that incels that CSIS has identified as violent extremism, is a forum where foreign state actors might want to create upheaval in our democratic institutions and in particular the promotion of violence against women, would be a forum where foreign state actors might love to delve into and promote disinformation and misinformation.
    • Adam Fisher, CSIS: Again, I’ll answer that in a general way and what I’ll say is that certainly, our adversaries are opportunistic, they look for issues that are divisive, domestically, and they exploit them so certainly that is a theoretical possibility and foreign adversaries could take advantage of that domestically. I would like to just as well clarify or maybe expand a little bit on the reference to foreign influence activity disrupting Canadian societies and undermining our institutions. There is equally in foreign influence activity states that are looking to exploit the system we have from the inside in a covert and deceptive way. So that is equally worrisome and of concern, certainly for the service from a national security perspective.
Other questions

CPC: disrupting foreign actors operating within Canada; influence of foreign influence on local diaspora within Canada and elections NDP: role of social media platforms; relationship between Russian government and Russian criminal organizations; evolution of Russian activity since the start of conflict in Ukraine

Witnesses

Security and Intelligence Threats to Elections Task Force (first hour)

  • Tara Denham, Director General, Office of Human Rights, Freedoms and Inclusion, Department of Foreign Affairs, Trade and Development
  • Lisa Ducharme, Acting Director General, Federal Policing National Intelligence, Royal Canadian Mounted
  • Adam Fisher, Director General, Intelligence Assessments, Canadian Security Intelligence Service
  • Lyall King, Director, Risk Mitigation Programs, Communications Security Establishment

As an individual (second hour)

  • Jim Judd, Former Director of Canadian Security Intelligence Service

DisinfoWatch

  • Marcus Kolga, Director

When available, the transcript of the meeting can be found at: https://www.ourcommons.ca/DocumentViewer/en/44-1/PROC/meeting-47/notice

22 November 2022

Key themes: reports to Elections Canada regarding concerns of campaign interference in the 2019 federal elections, 10 allegations of foreign interference that were brought to the attention of Elections Canada and of whom which concerned the CCP, steps taken to protect elections, protocols in place when Elections Canada becomes aware of a candidate violating the Canada Elections Act.

Key questions:

Ryan Turnbull (LPC):

  • Can you explain what protocols are in place when Elections Canada becomes aware of a candidate violating the Canada Elections Act?
    • Stephane Perrault: If we have, through whatever source, grounds to believe or even suspect that there have been specific cases of non-compliance, we would necessarily refer that to the commissioner for her to investigate.
  • When Elections Canada is alerted to a campaign breaking financing laws, how does Elections Canada respond? Do you alert the commissioner and they launch an investigation?
    • Stephane Perrault: The commissioner decides whether the facts warrant launching an investigation or a review.
  • Along similar lines, do you have any reason to believe that in either 2019 or 2021 the federal elections were disrupted or compromised by foreign interference?
    • Stephane Perrault: I have no specific intelligence or evidence in that regard. What I will say is that through our relationship with the national security agencies, we are—and we were prior to both elections—aware that this was an area of risk and there was an interest in certain countries in conducting various forms of disruption or interference in the elections. This is one of the reasons why we held a meeting with political parties and the national security agencies to start raising awareness and build a relationship between the various players to protect the election.

Luc Berthold (BQ):

  • The Chief Electoral Officer must, at some point, report and certify the result of the election by stating that it was conducted properly and that there was no foreign influence. At what point will the Chief Electoral Officer say he has concerns? How many ridings must be targeted, how many allegations and investigations must there be before the Chief Electoral Officer says that he has concerns and that there is a possibility that the outcome of some elections may have been influenced by foreign interference activities?
    • Stephane Perrault: After each election, I submit a report to Parliament, which is discussed in this committee. If I have any concerns about the fairness of the election, I will never hesitate to report them. If you read my report on the last election, you will see that I was very transparent about what worked well and what didn't. At that time, there was no specific indication to me that there was foreign interference, and this is still the case. I was aware of the risks, however, and my job is to work with the parties and with national security agency partners to make participants aware of the risks. The mechanics of the act are followed: I report to the committee and convey, in a very transparent way, any concerns I may have about the conduct of the election, without necessarily putting a label on what's going on in one, 11, or three ridings.
Witnesses

Elections Canada

  • Stéphane Perrault, Chief Electoral Officer

13 December 2022

Opening remarks
  • Hon. Dominic Leblanc (LPC):
    • Working diligently to preserve the integrity of our elections is essential to maintaining the legitimacy, credibility and reliability of Canada's democratic processes. Interference in Canada's elections is obviously not acceptable. But let me be very clear, Canada's elections are free and fair, and the nonpartisan national security experts who oversee threats to elections are confident in the results of these elections. As a world leader in various economic, technological and research sectors, Canada has always been subject to foreign interference activities. That is why at a time when many democracies have already faced foreign interference activities. It remains important for Canada to prepare for this evolving threat. And we have done so through a wide range of innovative measures to address complex threats.
    • Canada has led the way among our international partners, with the plan to protect Canadian democracy announced in early 2019. This strategy has four distinct areas of action. The first part of our plan, as you know focuses on citizen resilience through preparedness and prevention by enhancing digital media literacy. The second part of our plan focuses on improving our government's ability to identify threats, emerging tactics and vulnerabilities in our systems as part of these measures, we've worked for the first time to provide security clearance to representatives from each of Canada's major political parties to make sure they were able to protect their organizations, their candidates and ultimately, our democracy… And we established the security and intelligence threats to elections Task Force to support the work of this important panel. Third as a global challenge the fight against foreign interference requires international cooperation. In this regard, Canada has also been active on the world stage, leading the creation of the G7 rapid response mechanism (RRM) which has provided a coordinated approach with our allies to respond to foreign threats to democracy. third as a global challenge the fight against foreign interference requires international cooperation. In this regard, Canada has also been active on the world stage, leading the creation of the G7 rapid response mechanism which has provided a coordinated approach with our allies to respond to foreign threats to democracy. The fourth part of our plan combines awareness and action by increasing transparency, authenticity, and integrity on social media platforms.
    • Interference and disinformation challenges are too complex and too relentless for any one actor to tackle them alone. Observers are routinely commending Canada for the high levels of integrity in our federal elections. In no small part this is a result of Canada's electoral law, including amendments passed through the elections Modernization Act
    • We continue with the government to enhance the measures we have put in place we continue to do so as the threats to democracy continue to evolve, and Canada must be prepared.
  • Hon. Mélanie Joly (LPC):
    • We know that Canada is not immune, particularly given the realities of our interconnected world. The reality is that we can't take anything for granted. And that includes being vigilant in protecting our own democracy.
    • reports of Chinese foreign interference in Canada's 2019 general election are deeply troubling. We take these allegations very seriously and I will speak about China in more detail in a moment. First, let me say that protecting our democracy from any form of interference is a critically important priority for the Government of Canada. We must ensure our elections are legitimate, credible and trustworthy. We will ensure there is no interference. Were taking therefore a whole of government approach to countering threats to Canada's electoral integrity, prosperity and sovereignty.
    • We have put in place a task force, the security intelligence threats to elections (SITE TF). The task force is made up of officials from CSE, CSIS, RCMP and Global Affairs. They work together to prevent covert, clandestine or criminal activities from disrupting Canada's elections. They monitor various online and offline activities and support the Government of Canada in assessing and responding to potential threats.
    • Russia has long used Disinformation and Propaganda to advance its objectives. This is well known as our the Kremlin's tactics of creating polarization narratives aimed at undermining trust and social cohesion in the West. Canada continues to work with international partners to monitor and share information on the use on the tactics used by Russia, particularly related to disinformation campaigns. In recognition of the importance of this work this past summer, the Prime Minister announced the expansion of the rapid response mechanism to include a dedicated team to focus on Russian disinformation as part of Canada's strategy in Eastern Europe and the cold cases.
    • When launching the Canada's Indo Pacific strategy, we will do more to tackle foreign interference and disinformation. The strategy recognizes China's growing influence globally it states that domestically Canada's approach to China willing to strengthening the defense of Canadian infrastructure and democracy against foreign interference. That includes interference in our elections.
First round of questions
  • Michael Cooper (CPC): Ministers, Joly and LeBlanc, were you briefed earlier this year, or did you receive memos about interference by Beijing in the 2019 election?
    • Hon. Dominic Leblanc (LPC): Yes, I have received updates as have a number of implicated ministers from our security and intelligence officials as part of the routine responsibility, so I have participated in some of these discussions. It's not frequent, but certainly it's something that I would be updated on by security and intelligence officials in the government.
    • Hon. Mélanie Joly (LPC): As for foreign interference in the 2019 elections. I did not have any information to that regards. I think you've heard the Prime Minister about this, which he has no information to that regard neither and Jody Thomas, the NSIA, specifically stated before all of you that we have not seen money going to 11 candidates, period.
  • Michael Cooper (CPC): Did Beijing interfere in the 2019-21 elections? Yes, or no?
    • Hon. Dominic Leblanc (LPC): We have said that the Chinese government regularly attempts to interfere in various aspects of Canadian society elections would not be excluded from some of their efforts to interfere. The good news is we have a robust security apparatus that follows these threats that intervenes. And for me, the most reassuring news is that the experts that are empowered to do this work, have confirmed that none of these attempts to interfere, have constituted in any way something that would have had an adverse effect on the election results.
    • Deputy Minister David Morrison, Foreign Affairs, Trade and Development: What I would say is that there is a kind of baseline level of foreign interference or attempted foreign interference at all times that we need to be vigilant on but my experience as national security adviser in those key periods was that there was no spike in foreign interference that I'm aware of in either the 2019 election or the 2021 election.
  • Michael Cooper (CPC): Received from PCO, there is a report entitled daily foreign intelligence brief of February 21 2020. And it speaks to a subtle but effective interference network in which it says that investigations into activities linked to the Canadian federal election in 2019 reveal an active foreign interference network. Can you speak to that foreign interference network?
    • Hon. Dominic Leblanc (LPC): I am not familiar with that specific report, but I certainly take on face value what our colleague has quoted. And I think it just confirms what the Deputy Minister of Foreign Affairs has just said, that there is at various times, an active effort, not only from that country as Mélanie Joly just said, there are other actors that are also involved in this space. But our government has taken the necessary steps to protect democratic institutions.
  • Ryan Turnbull (LPC): Did foreign election interference start becoming concern in 2019?
    • Hon. Dominic Leblanc (LPC): Mr. Turnbull raises a question our government took positive steps after assuming office, as we've indicated, with respect to the 2019 general election, but I don't have information that existed for security briefings that would have covered previous periods, but it would be naive to think that this foreign interference suddenly started after 2015. The tactics as colleagues have said, or more sophisticated, some people I think, my colleague was really indicated they get emboldened some actors, but I don't think this is a new phenomenon.
    • Hon. Mélanie Joly (LPC): I think the difference over the years in terms of foreign interference is actually the question of disinformation online. And what happened over the you know, last year is definitely the fact that we all use social media. So how we tackle the issue of disinformation online is extremely important for our democracy. But it is an issue that we are not facing alone. We are facing this issue as our allies and our partners are facing that same issue. Definitely the Americans, definitely the Europeans, other democracies in the world. So, bearing that in mind, what we decided to do recently is on the margin of the General Assembly of the UN, is to launch a first disinformation online work to have a declaration on this issue along with the Netherlands. And we hope that we can come up with this new declaration which would be creating the foundation for international law when it comes to this information.
  • Ryan Turnbull (LPC): Do you have any documentation or perhaps an overview or an outline of the progress that we've made since 2015?
    • Hon. Dominic Leblanc (LPC): Mr. Turnbull's question is a very good one. And I have before me something that Privy Council Office has prepared measures to combat foreign interference and elections. It's a 10-year review. It summarizes what I think are many of the innovative and effective actions our government has taken. Starting in the 2016-17 period. It also shows what existed before 2016 where, as we've said, the threats were somehow not present. But the establishment of the rapid response mechanism which came out of the G7 summit, for example, in Charlevoix, some of the work that's being done around the Paris call for trust and security in cyberspace, and obviously, the protecting democracy plan of 2019 which I referred to earlier around citizen preparedness. What I would propose is to make available to the committee, this particular chart, and make sure that we have it in both official languages here.
  • Ryan Turnbull (LPC): We got a package of documents as well [from the NSIA], on page nine, in regard to political parties, it says in accordance with the protocol cleared members of the political parties also received routine threat updates. We received positive feedback by the parties on this experience, most notably from the CPC. So what's interesting about this is I keep hearing this narrative coming from the official opposition, that somehow this is a revelation to them that, that they're concerned about election interference, when in fact, it seems as though they've been briefed on these credible threats from time to time quite regularly. Could either of you speak to that and how regular that happens?
    • Hon. Dominic Leblanc (LPC): I can speak to exactly what Mr. Turnbull said we thought it was important for major political parties to be security cleared and have access to this information that is about protecting our democracy and ensuring that important political institutions, like the Conservative Party of Canada, in our democracy, have access to this information and can take the necessary steps to protect their own infrastructure in the political space. I think it's also important the National Security Intelligence Committee of Parliamentarians, which has members, obviously, of this house and the other place, was also briefed by intelligence officials. And we think it's important that they to be kept up to date, as part of ensuring that everybody has a line of sight on the very robust measures that you referred to that our government is taking.
  • Marie-Hélène Gaudreau (BQ): Our television viewers are particularly concerned about the issue of disinformation, cyber attacks, and so on and so forth. The documents that we received from the Privy Council Office from 2019 provide a number of summaries that I'd like explanations about it states that in 2019, an expert Task Force which provided daily oversight had observed no activity that would reach the threshold and I'd like to focus in on this a threshold that would require a public announcement regarding or anything that would endanger Canada's capabilities. What is the requirement or the threshold for a public announcement?
    • Hon. Dominic Leblanc (LPC): The expert panel chaired by the clerk of the Privy Council enjoy certain discretion when it comes to notifying Canadians in the public sphere, if they deem that the interference meets a certain threshold where it would be in the public interest to make such an announcement now, in an election campaign it's not a minister from now, incoming outgoing government would make that kind of public statement typically. Therefore, we have conferred deliberately this responsibility on those experts and the reliability of the intelligence and information is determined the impact that it might have the bearing on certain ridings isn't of national scope, regional scope. They assess these factors at arm's length of the government and determine whether or not Canadians should be notified. And the good news is that in the past two elections, this didn't occur.
    • Hon. Mélanie Joly (LPC): We all care about protecting Canada's democracy. And it's important therefore that this system be implemented. When there's an election, it's no longer the cabinet or the government. That plays that role. There is an arm's length body that ensures a smooth transition. Now at the time when the process was initially put in place. It was due to concern about online disinformation, and that's why I responded to my colleague earlier in that manner, and I outlined the kinds of disinformation campaigns that might influence Canadians’ vote. As for the threshold itself, it's left up to the discretion of the public service and senior officials who will take well informed decisions on the basis of information from security and intelligence organizations and any other information at their disposal and that is publicly available.
    • Deputy Minister David Morrison, Foreign Affairs, Trade and Development: As I've said previously, I was a member of the panel in the 2020-2021 election, but not the 2019 election. We were lucky in some ways didn't see a spike. So, the issue of thresholds didn't really come into play. We had been certainly briefed and and we had done scenario playing but, in both elections, I think the panel functioned as designed and didn't have to confront the circumstances of a threshold
  • Marie-Hélène Gaudreau (BQ): As far as that task force is concerned, we were provided a summary of lessons learned. Of course, we have the privilege of being able to vote on these matters. Now. There's a lot of talk about transparency and education and awareness building since 2019, there's been no spike flagged. But what are the lessons? What are the recommendations?
    • Hon. Mélanie Joly (LPC): From a foreign affairs standpoint, as my colleague can chime in, this is a major concern of the G7 and that's why we put in place the rapid response mechanism. They can determine whether there are any trends in terms of online disinformation. I think the whole matter of online disinformation is a new contemporary problem that must be broached. And that's why we're trying to demonstrate leadership.
  • Rachel Blaney (NDP): One of the things that's very concerning about this story about the 11 candidates is the fact that it has created a great deal of distrust across Canada in our system. And that can never be underestimated. And I think creating a sense of assurance that the systems do work is very important. And I would like to see a little bit more of that because people see these things and they of course, have a reaction. So could you just explain what the rationale is for not releasing the names of the individuals who were targeted by foreign interference?
    • Hon. Mélanie Joly (LPC): I think it's really important that we all agree that this should not be a question that is politicized because at the end of the day, like you mentioned, it's about the trust of Canadians in our institutions and in democracies. As I mentioned, we don't have information about these 11 candidates. The Prime Minister has mentioned it, his National Security Adviser also, but I as the Minister of Foreign Affairs, I don't have any information about this. So of course, we take this very seriously, but at the same time, I'm giving you under oath, the information I have, which is, I don't have any form of information on this.
  • Rachel Blaney (NDP): So in terms of process, were the candidates aware that they were targeted?
    • Hon. Dominic Leblanc (LPC): these malevolent actors seek exactly to undermine that trust. So, I think your question is very appropriate. That's why, in as much as possible, the actions of the government and more particularly the national security agencies that are responsible for ensuring that the democratic processes are free and fair, they need to be able to assure Canadians that that's the case as did Madame Thomas, the National Security Adviser to the Prime Minister and a number of other officials. I don't have this supposedly List of 11 candidates I have seen that in the media in my discussions with security officials. People didn't produce list of these names. But whether individual candidates that may post facto have been the subject of an attempt, I don't know how or if they're informed of that.
    • Allen Sutherland (Privy Council Office): I don’t have a list of the 11 either. What I can say is that as part of the 2019 and 2021 elections we did engage with campaign chairs and Chief Information Officers for the major parties. I have to say I was very pleased with the level of engagement that we had with the parties. It was clear that partisanship was left at the door and that we had a seriousness of intent that I think was admirable. The sorts of meetings that we had, were used to raise both the issues around technology, because a lot of this is cyber enabled. So, for each of the parties laying out kind of issues around technology requirements and kind of the weaknesses and the simple things that you've also heard as part of your briefings with CSE on two factor authentication and those sorts of things. And then there were also specific briefings by the RCMP, by CSIS, by CSE, laying out kind of the state of the issues like I would say that this was an experiment in 2019. We did it again and in 2021. And just to say, it exceeded our expectations because of the seriousness with which each of the parties took. was a very, I think, helpful part of the protecting election protocol. It meant that we had created because everyone was security cleared, so we could give secret briefings. It created an Information link so that if parties did have issues, they can come to us and reason with us one on one as well as in a group setting.
  • Rachel Blaney (NDP): So, I guess my next question is specifically around that consultation with the parties and I've read about it in some of the information. And I'm just wondering if a candidate of a particular party was targeted specifically. I know you can't give details but what was the process of letting the parties know was it something that you've talked to individually with parties if their particular candidate was identified? Or was it something that was shared?
    • Allen Sutherland, Privy Council Office: I think your questions has a hypothetical aspect to it. So let me take it as a hypothetical. If it related to a specific party, it's a discussion that would be had with the party. They could of course, raise it in forum at the meetings, but they're not required to if they had an issue, they could come to us. If we had an issue the other way, we could come to them.
  • Luc Berthold (CPC): Minister LeBlanc you stated at the outset that some information was of public interest in terms of national security, and you couldn't tell us everything that you've become aware of during your briefings, is that correct?
    • Hon. Dominic Leblanc (LPC): That's a convention that goes back to a number of governments, so you won't be surprised that you're entirely right with what you have just surmised.
  • Luc Berthold (CPC): Have you been informed of any incident of foreign interference, like by the Chinese regime in our previous elections during the course of these briefings?
    • Hon. Dominic Leblanc (LPC): The discussions over general nature the intelligence Service's ways of dealing with certain foreign interference. But as far as specific cases, you'll understand that your predecessors in the Harper government didn't disclose his public booklet because it was irresponsible to but I can assure you that the information that the Prime Minister transmitted to the House of Commons was completely correct.
  • Luc Berthold (CPC): I assume that you were briefed about the foreign interference by the Chinese regime when it came to implementing and designing the Indo Pacific strategy. We know about their attempts of foreign interference generally speaking, but were you specifically informed with any briefings?
    • Hon. Mélanie Joly (LPC): Yes, I do receive briefings on attempts of foreign interference by certain foreign actors. And I know full well, that when these issues are raised, I work hand in hand with my colleague, Minister Marco Mendicino. Our national security agencies have a job to do when this occurs. Now my job as Minister of Foreign Affairs is to raise any issues regarding specific foreign states and communicate to them that any foreign interference is completely unacceptable and that's what I did with my counterpart at the G20. Now when it comes to elections, specifically speaking as I said previously, I have no information about the 2019-2021 elections.
  • Luc Berthold (CPC): Minister LeBlanc how is it that we didn't receive any briefing note from your department about foreign interference in our elections? The committee specifically requested any information about foreign interference. How is it that there's no document from the Department of Foreign Affairs on foreign interference in our elections, Minister Joly?
    • Hon. Mélanie Joly (LPC): As I said, I have no information. However, as I said earlier in this committee hearing the issue of online disinformation, which is a form of foreign interference in and of itself, we have borne witness to a number of attempts on the part of countries such as Russia and China, of launching online disinformation campaigns which have an impact on our domestic democracy. So we have to do more to address this. And we also have the rapid response mechanism in order to achieve this.
  • Ruby Sahota (LPC): Within those meetings in which all parties take part, that different leaders have taken part in, can you explain as to what issues have come up and how often these meetings have been happening? Like I assume that they haven't just been happening now post 2019 and 2021 elections because we've been talking about this baseline of interference that we've been aware of as a country for some time now. So, can you elaborate as to how long we've been having these types of briefings and where the discussions have evolved to?
    • Allen Sutherland: So perhaps I'll start, for the briefings of the political parties. So, the committee if I can call it that occurs during the election time period. So, they would have could be weekly, once every two weeks during the election time period. The briefings are intended to provide information on security steps the party should take and also anything we're seeing in the more than national security space. So that's why you'd have briefings from CSE, you had the [unintelligible] came forward and provided a briefing of just kind of what was the ambient level of disinformation just providing a sense of here’s what we're seeing. Here's what we're not seeing. Parties were invited to, to ask questions. They were also invited if they had something that was perhaps sensitive to them, that they could come one on one, and we could have a follow up.
    • David Morrison: I have very little to add. Allen’s group provides the support function. I was one of the briefers I think we did it once kind of mid campaign. And what we were able to convey is version of the answer have already given foreign interference is an ongoing concern, but we hadn't seen any perceptible spike up to the point of the briefing, and that was the case for the rest of the 2021 election.
  • Marie-Hélène Gaudreau (BQ): My constituents have asked me, how is it that in question period and elsewhere, you've had so many opportunities to get information and yet parliamentarians themselves are not aware of what has occurred and what may occur? So, help us to get a better handle on this? How do we restore our confidence in Canadian democracy? Is it normal that parliamentarians wouldn't be informed? Is it normal that we would spend so many weeks trying to get our hands on this information? And this is eroding trust in our democracy, isn't it?
    • Hon. Dominic Leblanc (LPC): We share the BQ’s concern and that of other parliamentarians. When it comes to restoring the confidence and trust of Canadians. It's so invaluable, and without that trust in the integrity and transparency of electoral process, where would we be at and we've seen this in neighboring countries – the effects of lack of transfer of confidence on the part of the public when that public confidence is undermined, even in terms of counting ballots. There are clear and worrying examples not far from where we find ourselves here today. And the required action on the part of the Canadian government. Now, one thing that's important here, and I know we're running out of time, the decision to call on the parliamentary committee that is looking into national security issues is proved presided over by our colleague, Mr. McGinty share that information on a highly confidential basis. They are able to ask for follow up questions. They have very transparent channels of communication, and that body can reassure Canadians in but at the same time protecting our national interests.
  • Rachel Blaney (NDP): In terms of process what I'm trying to understand is when interference is identified, are there any actions taken against those who have done the interference? Is it referred on to law enforcement? And in that context, as well, are there any legislative gaps that prevent action that need to be fixed? And I guess what I want to say in that in that last part of the question is, we're hearing clearly what the ministers don't know and what the department doesn't know. But what I don't understand is what you do know and how you look at what is happening to make sure that legislatively in terms of all of our processes, those things are strengthened as we deal with this increase of foreign interference.
    • Hon. Dominic Leblanc (LPC): This is a new and evolving space for open democracies, like Canada's the intelligence reports that some colleagues have read, properly identify Canada as a target. For the precise reason that Madam Gaudreau and other have raised, it contributes to a lack of confidence and a lack of faith. In these institutions which are fundamental to the good governance of any modern democracy. So that's why we have a high level of concern about all of these allegations. That's why we have taken what we think is our series of responsible appropriate steps. We're always looking to strengthen renew these measures. We evolved them from 2019 to 2021. None of these measures existed previously. This committee I know will produce a report or suggestions for the government that will inform further actions. Madam Joly properly identified international work we're doing with partners in the G7. Her department received additional funding in previous budgets so that we can have exactly that kind of capacity to learn best practices from other partner democracies.
  • Rachel Blaney (NDP): One of the parts that wasn't answered is if there is foreign interference, and it's identified are the people who did it. Are they charged and what and who takes that on?
    • Allen Sutherland: It's important to differentiate between just the ambient level I think, both ministers have discussed it about there's always a base level of foreign interference and if we were to react to every single one as a as a government during election time period, you would conclude that in fact, you didn't have a legitimate election, and it would be wrong. It'd be an incorrect impression. So, what is set out in the cabinet directive, I think is important, which is that there's a threshold that it has to reach be hit as a level of impact or potential impact. And in that case, we have a mechanism in place. It's, it's a critical election incident public protocol panel. The panel of five is charged that if something were to exceed a certain level of impact, they would be empowered to step forward and explain to Canadians what's happened and what they can do to avoid the consequences of it. The fact that the panel has not step forward either in the 2019 or 2021 election should give Canadians comfort, despite this ambient level, and I'd say as David has that it's low level interference, and that our elections are legitimate and proper.
Second round of questions
  • Michael Cooper (CPC): Minister Joly, through you, Madam Chair, is saying that she has no information, no knowledge of interference by Beijing and that for the 2019 or 21 elections. We have a foreign intelligence briefing document of February 21 2020, that doesn't make an allegation but provides an assessment of an effective interference network with respect to investigations into activities linked to the Canadian federal election in 2019 reveal an active foreign interference network by Beijing. We know in the 2021 elections that the minister talks about the rapid response mechanism – well an analysis from the rapid response mechanism revealed that there was interference by Beijing on social media platforms. So, in the face of all that, how can the Minister claim that she doesn't know, that she has no knowledge. It is simply not credible.
    • Hon. Mélanie Joly (LPC): We have a shared interest in tackling this. No single person benefits from any foreign interference… when it comes to foreign interefernce we have national security agencies that investigate and afterwards as a country based on the rule of law that there can be prosecution. Our job is to make sure that, that work is being done, and that is why I will do so by working with the Minister of Public Safety to make sure he has the right resources, so that the RCMP can do anything linked to any form of foreign actors trying to influence negatively our democratic process. When it comes to disinformation online that is something that I would like to be working with all of you because this is a very important issue that all democracies in the world need to tackle.
  • Greg Fergus (LPC): I was a tad surprised when you said, Mr. Leblanc that you were the Minister responsible for democratic processes, and that is part of your mandate letter as Minister of Intergovernmental Affairs. You did say that prior to 2015, before this government came into power that there was no robust system to conduct inquirires about potential foreign interference in our election process. Is that true?
    • Hon. Dominic Leblanc (LPC): The former Conservative government and the former Conservative government there was no transparency mechanism that's existed since we were elected i nto government and now the protocol overseen by senior officials, those who are responsible for national security have a solemn obligation to inform the public in circumstances where a certain threshold has been reached of interference that threatens Canadian democracy. All of this is transparent in its nature and understood by Canadians by political parties that take part in briefings. There was no such apparatus before our government was elected into power in 2015. I can't speak for the Harper government. Of course… they're very concerned about these allegations of interference, but when they had an opportunity to put measures in place, they were asleep at the switch.
  • Greg Fergus (LPC): There must have been incidents of foreign interference in our political system that just didn't simply come about in 2015. Am I right in asserting that? How is it that there was no process in place in the Canadian public service?
    • Hon. Mélanie Joly (LPC): As my colleague Minister LeBlanc said, it is completely unacceptable that there was no process put in place earlier, to guard against foreign interference in our elections. We know that there has been potential foreign interference for years and then we must always be on guard, and vigilant.
Full list of witnesses

12:00 pm to 1:00 pm

  • Hon. Dominic Leblanc, Minister of Intergovernmental Affairs, Infrastructure and Communities
  • Hon. Mélanie Joly, Minister of Foreign Affairs

Department of Foreign Affairs, Trade and Development

  • David Morrison, Deputy Minister of Foreign Affairs
  • Tara Denham, Director General, Office of Human Rights, Freedoms and Inclusion

Privy Council Office

  • Allen Sutherland, Assistant Secretary to the Cabinet, Machinery of Government and Democratic Institutions

7 February 2023

Key themes: growing Chinese interference in elections, inaction of government, effectiveness of SITE Task Force, digital literacy, 2019 and 2021 elections.

Key questions relevant for CSE:
  • Michael Cooper (CPC): Now for my question. The Liberals have often cited the establishment of the SITE task force and the critical election incident public protocol to say that they're taking action. What do you say in response to that? Do you think that these mechanisms are sufficient to combat Beijing and other foreign interference in our elections? That is to both Mr. Burton and Mr. Mulroney.
    • Charles Burton: Certainly, the disinformation that was launched in the recent election, in particular in Steveston—Richmond East at former MP Kenny Chiu, was largely in the Chinese language and largely inaccessible to people who are monitoring elections. In other words, we don't have the capability within the Canadian system to deal with activities in the diaspora community that could affect election results improperly. In the case of Mr. Chiu, he didn't really have anywhere to turn with a complaint about being slandered and mischaracterized in the Chinese language. There was no means to identify where the source of the Chinese information in WeChat came from. There was nothing in the Conservative Party, or indeed within Elections Canada or even within the G7 rapid response mechanism in Global Affairs, that was able to come to terms with this, and he was unable to respond to these allegations, which were utterly false.
List of witnesses

As an individual

  • Charles Burton, Senior Fellow, Centre for Advancing Canada's Interests Abroad, Macdonald-Laurier Institute
  • David Mulroney, Former Ambassador of Canada to the People's Republic of China

MediaSmarts

  • Matthew Johnson, Director of Education

9 February 2023

First hour
First round of questions

Michael Cooper (CPC):

  • What is the highest security classification level of information that will be provided to this committee during the first hour?
    • Lyall King, CSE: We’ll only be able to discuss unclassified information in this setting today.
  • So that would also be in the case of the second hour?
    • Lyall King, CSE: Yes, madame Chair. We will only be able to discuss unclassified information in this particular setting today in both sessions.
  • There’s no material difference with respect to the security level of information that would be offered in the first hour vs the second hour?
    • Lyall King, CSE: That is correct. I can confirm that there will be no difference in the level of classification at which we will discuss from the open session to the in-camera session.
  • Given that there is no material difference, it seems to me that it is entirely unnecessary to go in-camera especially having regard for the advice that CSIS has provided, including laid out in a February 2021 memo to Prime Minister that issues of foreign interference be grounded in a policy of sunlight and transparency. Therefore, I move that the second hour remain in public.
  • Can you confirm that there are ongoing RCMP criminal investigations respecting foreign interference arising from the 2019 and 2021 elections?
    • Lisa Ducharme, RCMP: Thank you for the question. Madame Chair, I can confirm that there were no criminal investigations into the 2019 elections as per Commissioner Lucki’s letter to this committee dated 28 November of 2022. That being said, there are active investigations into foreign actor interference activities at any given time, multiple investigations. With respect to the 2021 elections, I am unable to respond whether there are active investigations into the elections at this time. Thank you for your question.
  • So there are active criminal investigations pertaining to the interference in the electoral process? Is that correct?
    • Lisa Ducharme, RCMP: I am unable to respond whether there are investigations, Madame Chair, into federal elections issues. I am able to confirm that there are active investigations into foreign interference activities.
  • Mr. King, given that you were the Chair of the SITE Taskforce, we know that in September 2021, the SITE Taskforce was monitoring interference targeting MP Kenny Chiu which was released months later. The problem is that information was not passed on to Kenny Chiu at the time. He was kept in the dark – it didn’t come to light until the election was already over. And so, from the standpoint of combatting foreign interference, why was MP Kenny Chiu kept in the dark?
    • Lyall King, CSE: Thank you for your question. Madame Chair, I’d only say that in general, we identified through our methods what may appear to be foreign interference. We need to go through a process evaluation before we can take actions. What we can do and what we did do with the information that we had available to us was inform as a remit the Critical Election Incident Protocol and that was done through regular engagement briefings daily reports. So there’s a distinction between observing and needing to analyze.
  • You did make reference to the Critical Incident Public Protocol which is set up in the cabinet directive and it provides with respect, to informing a candidate who is the target of interference that a candidate or a political party be informed. So surely, that would mean, informed as expeditiously as possible. Wouldn’t it?
    • Lyall King, CSE: Madame Chair, I would just simply restate that it’s not just a decision of SITE Taskforce to engage in that; that is a decision made by that Critical Incident Public Protocol and they’re remit to make that decision. We provide the information that we have to them so that they can make an informed decision.

Jennifer O’Connell (LPC):

  • The Conservative party did in fact send a representative that was security cleared to have these discussions, to bring any of the allegations of any of their candidates, or on the reverse for you and your committee to provide information to that party member. Can you speak to the fact that there seems to be a suggestion that nobody was notified but would it not be through that party process that the Conservatives had access to that they could’ve raised any questions of influence and could’ve had that classified security briefing?
    • Lyall King, CSE: Those engagements with cleared members of party were very much to provide context to the threat, a little bit more detail than what we say publicly, to help them understand and identify any of the issues themselves as well. Quite frankly, to enable and open up a manner of dialogue. Again, I would just like to re-state that there are multiple levels of classification as well. The members we spoke to I believe were cleared up to secret and the information we had was more than that.
  • Previously, and the reports from the national security community have actually said that, and we’ve talked a lot about attempts and impact, and I believe CSIS and SITE has come out and said the protocol was not engagement. Do you still feel that the 2019 and 2021, that although there are attempts made that everyone takes very seriously, that the attempts did not equal impact on elections?
    • Lyall King, CSE: Typically, the way SITE approaches this matter is not to get into the evaluation of impact ultimately, it's to understand what's happening in that domain and try not to take some action. We don’t typically get into a deep assessment into the impact of that activity.
  • But CSIS has confirmed that there was not an impact on the 2019 and 2021 elections despite attempts, that the incident protocol committee was not reached to acknowledge anything and that hasn’t changed since the last time you were here.
    • Lyall King, CSE: Correct, to my understanding, I am not involved in that space anymore but yes there's no difference and that stands from my perspective.
  • We heard testimony on Tuesday where our witnesses despite the national security committee not indicating any sort of decry that the 2019 or 2021 elections were impacted by these attempts, but we had witnesses who said they felt that there was an impact in Mr. Chu’s election riding. Does that not undermine of our pillars of democracy that we are to trust the non-partisan security officials who live in this space, who have all of the classifications that would be needed, who see this information, isn’t this doing China’s bidding by suggesting our elections were in fact influenced when the National Security officials who know far more than of us in our room, have come out and said no they don’t see any of these attempts were successful. Doesn’t that kind of do China’s bidding in undermining this ability and security of our elections?
    • Lyall King, CSE: I think we can only be honest and open with the facts that are before us at the end of the day, again, you may be speaking to perhaps issues bigger that I feel maybe I can address given my position. But we strive to be open and communicate as much as possible which is why effectively, we have opened up these channels and share classified information with partners. We will do our best to identify and we will do our best to get that information to the people that need it to make the decision and take action. Ultimately, other people are going to take the decision -
  • Sorry, with the amount of time I have left, I think Ms. Henderson would like to...
    • Cherie Henderson, CSIS: Thank you very much for the question, I think it is a very important point that we actually need to discuss. So, when we talk about foreign interference, the Services is extremely focused on any foreign election interference activity against our country by numerous hostile actor states and so what we are trying to do is build that picture and educate all Canadians, because all Canadians can partake in protecting our sovereignty which includes not only our elections but all our democratic institutions. That’s why these communities are so fundamentally important as well.

Marie-Hélène Gaudreau (BQ):

  • I’ve just learned several elements upon which I wanted to put questions, and let me know if I am going down the wrong track. You've got a protocol that, practically speaking, prevented you from disclosing specifically the information or warning that we saw in Global News in order to make the population aware of this threat. Have I correctly understood that? Yes or no?
    • Lyall King, CSE: If I understood that question correctly, just to make sure it is a verification of whether the protocol prevented us from sharing information that you are saying was publicly available. Publicly information is there for everybody, we are not just there
  • I'll stop you right away because with the interpretation and understanding of things, your role, your advisory role, and your role to inform the population we’ve got the reports here, it's written down in black, white. So over and above the protocol, that perhaps, and we’ll come back to that question, that perhaps prevented you from informing the population. My question is then, was it this protocol that meant that we were not informed or was there something else? Was there a concern? And that leads me to the heart of the matter because we had the Minister of Public Safety before us and in his speech, he said a concern about the stigmatizing of the Chinese Canadian committee and staying vigilant. So if the protocol prevents you from doing this, then what is preventing us from changing things? Otherwise, I think you need to be vigilant about the role you have to play vis-a-vis the public mainly to provide information and advice.
    • Lyall King, CSE: I think I would say, with respect to the protocol, it's there for a very particular purpose in a defined time frame during an election period. Just to note, outside of that, there are avenues for us to communicate the trends, the information, our understanding of that threat to the public. The Service does this through outreach, issuing reports. CSE and Cyber Centre do this by sharing and issuing reports, and it is the nature of declassifying some of the information that you do lose the granularity of those details, but what is important is for people to understand where the issues lie. So, the protocol is very specific to the election period and whether or not to determine to go public in the event that we feel we cannot hold free and fair elections and again that is a decision by the panel of senior deputy ministers to make that. But we all have other avenues and do use these avenues to communicate threat information and be able to educate and prepare people.
  • So given that you have certain elements, there's all these different restrictive measures which meant you weren’t able to do that even although Global News actually informed the public about this news so, was government well informed about these results? Because if you're saying there’s an investigation underway, I imagine there’s been some warning and alarm bells that have gone off. I'm putting this question to you because people are watching us, they are concerned about what's happening, but when the Minister (MND) came she said she was not aware of this. So perhaps there is a communication issue somewhere. What exactly happened? That’s what I want to hear.
    • Lyall King, CSE: I’ll only re-iterate that especially when you have information that’s playing out in a public domain, online information, we talk about online influence that is available for people to see and anyone to pick up, interpret, and share. We, inside, are also trying to understand what’s behind that, really trying to understand what is driving that information, who is driving that information exchanges, aren’t always quick, simply, easy things to do. However, and we did this routinely throughout the election period, so we did share when we had information whether it was open source, we said look this is in the news we are having a look at this and trying to understand what’s behind that to alert and advise. So, information was shared, but its decisions on what to do with that information. And we are in a different role and a different realm than the media and the public. We have other considerations we have to think of when we’re sharing and treating information, especially classified information.
  • As I've just got 30 seconds, in my second round of questions as we’ve got an extra hour, I'd like to put that this question for people who are worried and watching what’s happening with the election process. What can we actually change is my question? We're talking about trust here, and citizens, and participation in action, and I will be putting a question to you about this famous registry of foreign agents.

Rachel Blaney (NDP):

  • For me, the biggest concern I have is that Canadians have faith in our system. If there are problems within our system, that we fix those and we don’t create a bunch of fearful speculations but a conscious effort to bring clarity and understanding. I feel like this is an area that we all need to do a little bit better, to be quite frank. We know that China and other foreign actors have had involvement in Canada as politics and has been going on for quite a long time, trying to defer and that’s very concerning. We see that in the 2019 elections – there were some pretty profound things that happened. We’re hearing that there hasn’t been an impact on our elections but I think people’s fear is growing that really concerns me. I feel, based on the research that I’ve done is that Canada is far behind so many other countries and that concerns me greatly. So, I guess my first question is around the registry – what kind of discussions are happening internally? And I know you can’t give us all the details but I think Canadians want to know. There’s information out there that we’ve heard, there isn’t clarity or how that’s impacted us in a way, there’s not clarity quite frankly around what MPs and their parties can do to protect themselves. I’m concerned that there could be something happening and I would be merely going along my way doing my work during elections and I have no idea. So, is the registry being discussed and what are other ways that we can look forward to elections that MPs can protect themselves from these kind of things? Are there specific questions that ourselves and our parties because I heard Ms. O’Connell talking about those things and saying “Well the Conservatives...”. Well how would they know when to ask? So what are the things that we need to be watching for as parties, as political folks, as MPs, as ppl who are running to be MPs, to have a better awareness and ask the correct questions so that hopefully we can get the information we need to do the things we need to do during the election process?
    • Lyall King, CSE: Just briefly, in terms of protection of MPs, and maybe I should start by saying there’s a constant learning process, here for us as well. What we did in 2019, I think worked reasonably well. We tried to take some lessons from that and reuse our chain so there is a need constantly to evaluate where we are. I would say comparing us to other nations, specifically in the Five Eyes, we’ve gotten very good comments and feedback from our Five Eyes partners in the way we operate in this domain. You’re correct – there's probably some gaps there, undoubtedly and I think we should look to highlight and close those where we can. In terms of protection for MPs, certainly during the elections, I know the Cyber Centre, which is part of CSE had a 24/7 hotline that was available for MPs to reach out to. We provided specific guidance to MPs and how to protect themselves with respect to their personal devices, information – really from a cyber security perspective. I know that there’s other discussions around security for MPs from a physical perspective through probably RCMP; these were themes that came up. The Service does reach out as well and try not engage with that community. I don’t know if the Service wants to reply on that piece and maybe the registry a bit.
    • Adam Fisher, CSIS: Maybe I’ll just put it into two buckets – policy and some of our briefings to folks who can be impacted by foreign influence activities. Just on the policy side, foreign registry – behind the scenes, certainly the Service and our partners are engaged in giving advice to government on what we see as a potentially useful tools that could address foreign influence activities. You know, something I would emphasize – were up against adversaries that are very sophisticated. They’re using the full state apparatus in terms of their targeting against Canada. It’s not a static threat – they evolve, they watch very closely how we react and how we adapt and they look for ways to work around that. So, my point in saying that is that there’s no one silver bullet to deal with this and it needs to be a continuous process and a continuous conversation and engagement to address it. In terms of awareness amongst Canadians and political class as well, that is something the Service, outside of the SITE Taskforce, has been putting a lot of effort into in the last few years. Both in general terms, so engaging with parties in a classified setting, unclassified setting with broader audiences to educate them about the threat. We have a number of unclassified publications on foreign influence activities that give you a good idea of the flags to look for in terms of foreign influence activity. But we also, I just want to say, where we can because a lot of what we’re dealing with is highly classified intelligence – where we can, we do try to engage individuals that we know are being targeted. And I say that outside of any specific case or example.
Second round of questions

Blaine Calkins (CPC):

  • Question I have for you is, and whoever can answer this, Australia’s intelligence service recently intercepted a foreign interference plot and the situation had become so grave that Director General of Security Mike Bridges confirmed espionage and foreign interference on democracy. Australia has now supplanted terrorism as a nation’s principal security concern. He also expressed that Beijing is using dating apps to mine confidential information from thousands of Australians with access to confidential information. That’s not me, that’s you, it would be the equivalent here in Canada. So, in response to Australia’s new laws making it a crime to engage in covert, deceptive, or threatening conduct on behalf of a foreign government and so on, and we’re trying to figure out here as Parliamentarians is what we should be doing. But, it’s really difficult to figure out what we should be doing if we actually don’t know what’s going. And I can look up right now, I can read Bloomberg very credible news articles coming out of Australia where they’re saying they’ve intercepted people who were bankrolling money and we've had the same allegations here in Canada yet no one will say anything. If Beijing’s willing to do it in Australia, I don’t know why they wouldn’t be willing to try it here in Canada as well. All I hear is media reports, but I can’t seem to get a single official from government of Canada to confirm or deny that there is actually money being bankrolled. So, I can look at the documents you provided, I look at the Cyber Security Threats against Electoral Infrastructure, completely redacted; Cyber Security Threats against Political Parties and Government Officials, fully redacted; foreign interference as politically motivated, fully redacted; overt influence, fully redacted; overall threat assessment, fully redacted; I see the other side of the pages here, foreign interference for the public, fully redacted. I don’t know what to communicate with my constituents and it is a really awkward position to be in because I actually don’t want to impugn on anybody’s reputation here, that’s not what my intentions are. I actually believe that our government officials are doing the best they can, I think you are very very very good at monitoring. I am not so sure because I haven’t seen any results that tell me that we are good at interdicting or stopping, I've got no media reports, I've got no information that tells me that we’ve actually stopped anything. But I do have a former colleague that tells me very clearly that Beijing was interfering in his election and at last meeting, the former ambassador to China said that just a threat to one riding alone undermines the integrity of our process and I believe the bar that the government is now saying is the overall election result has to be the bar in order for us to become public with information, not just undermining the integrity of one electoral district. So, I am wondering if you could give me some clarification, because I am very frustrated with the lack of information, lack of transparency, and the responsibility of trying to figure out how to solve this problem as a policymaker and as somebody who votes in legislation. So what is the bar? Should the bar be interfering in a single election, in a single riding, or should it be for the entirety of the country? Should the presence of any money be discussed by a foreign actor, then warrant public information? At what point does the public, because the public has to maintain confidence in our systems and institutions, and right now, I can tell you as somebody who represents the public, there is not a lot of public confidence in some of our public institutions and I do not want to go down that road, I am trying to protect our institutions. I'm just frustrated. So, can you clarify for me? Because going into an in-camera meeting doesn’t seem to resolve any of the questions I have. Are we or are we not, has any election, has any candidate in this country been affected directly by foreign interference in the last two elections, for any party? We hear about 11 in Toronto, Kenny Chu. Yes or no? Has the need been moved in a single riding in the last two elections?
    • Adam Fisher, CSIS: So maybe just separating what occurs during an election and outside the election first of all through the protocol and otherwise. There is a policy and protocols in place during the election for very good reason because we want to be careful that we are not interfering with the democratic process, so there are thresholds that need to be met there, it’s not determined by the SITE Force, its determined by the panel of five in terms of when something is publicly communicated. That is during the election period. Outside of an election period, as I've said, we are communicating more. I take the point you can always do better and certainly in the Service we’re looking for opportunities to be communicating with Canadians and politicians in an unclassified setting. So certainly, the effort is there, and like I said, you had a lot in your question. I would say as well, we can’t speak to specific ridings, specific candidates, our measures not whether foreign influence activity has moved the needle. When we see foreign influence activity, that is enough for us, that engages our mandate, that engages an investigation, that brings advice and assessments to government, whether that changes the course of an election in a riding is not something we measure and probably not something we could measure if we wanted to, making that link between the two, but certainly when we see it, we report it.

Ryan Turnbull (LPC):

  • I think for me, I’m worried about the repercussions of the direction that unfortunately, the official opposition is moving in which I think probably has some real risks associated with it. So I’m wondering when you treat allegations, in a published article in the Sam Cooper story I’m referring to, that are really uncorroborated and unvalidated as fact. What are the risks of that?
    • Cherie Henderson, CSIS: Thank you for the question. I’m not going to speak to any specific cases and I’m not going to speak to the allegations within the media article. But what I will say goes back to what my colleague and what one of your colleagues recently questioned was just in regard to this ongoing persistent threat of foreign interference. And the fact that as a nation we need to create greater awareness of that threat. The threat does not only happen during election process – it is an ongoing persistent threat that we are facing, that as Canadians, we need to increase awareness. So when we talk about being able to defend ourselves against the threat, we need to be able to have open conversations and be transparent as we possibly can. Our director has come out and said publicly that foreign interference in our processes, in our democratic institutions is one of the most serious threats that we are facing. It’s not the most serious because terrorism is still extremely serious. But it is insidious, it takes its time and they can certainly play us against each other and trying to get their foreign interference activities moving forward.
  • But disclosing some of the information that folks with national security clearance rightfully have access and are looking at everyday. Having that exposed out there in the public, this to me is a very dangerous game because isn’t this doing the bidding of some of these foreign actors? Wouldn’t China just love it for us to have that information out there in public?
    • Cherie Henderson, CSIS: Again, I’m not going to speak about the specific allegetions in the article but what I will speak to is the fact that we need to have an ongoing greater conversation on national security within this country. And we need to take the opportunities to have that and educate all Canadians and make sure that Canadians know where they can go to get information. And I take the point that maybe we can do better as my colleague said, but we certainly are trying to reach out and educate and bring that greater awareness so people can tell perhaps truth from fiction.
  • We heard earlier this week from former Ambassador Mulroney that there were threats, credible threats of foreign elections interference well before 2015. And there’s been some discussion and almost implication that the current government and the security apparatus that’s there hasn’t done a whole lot to progress to protect our democratic institutions which I think is false. Could one of you, on the panel speak on the many steps that have been taken to essentially prepare ourselves and improve our process since 2015?
    • Cherie Henderson, CSIS: When the Service operates of course, we do not operate out in an overt manner - a lot of our work is done in the background to support everyone in building strength and resilience against any type of threats. So what we engage in, you will not always see but that’s why it’s so important to have this ongoing national security conversation to raise awareness because every Canadian can support defending against foreign interference.
  • My one last question is just because the public protocol in the last election wasn’t triggered, so the public wasn’t necessarily notified that there we could, as for good reasons, as I understand, that doesn’t necessarily mean that security agencies weren’t in the background working away to mitigate and interdict the different threats that were there. Is that right? Could you speak to what was being done in a general fashion?
    • Lyall King, CSE: Thank you for the question. That is correct and I think that part of the problem – by nature we have to live and operate in the shadow to an extent, given the nature of the source material, methods of collection etc. that we employ. But we work very hard in the lead-up, months and months. It wasn’t just during the election period, I think is what I want to be very clear about. This is an ongoing thing – during the election period you see other mechanisms come into play like the election public protocol, the CIPP, but in fact we do work very hard. And we have to, again, make sure that our operations and our actions are back stopped with good information so we might find something, and we can’t just take an action willy-nilly nor should we be able to. We should be under processes, procedures that are reviewable by oversight bodies and we are. So, we need meet threshold to take action but that does not mean that we are not feverishly at work trying to identify and get that information to be able to take action.

Marie-Hélène Gaudreau (BQ):

  • Foreign interference – here we’re not talking about that. How come that the subject of foreign interference in the widest sense of the term, disinformation, possibilities of this and that but here specifically we’re talking about elections. How come the UK talks about means that we can pursue and we talk about this in the US, we talk about Russian interference specifically so how come here in Canada, we’re not talking about foreign interference?
    • Lyall King, CSE: Thank you for your question. Madame Chair, I would say that we do speak about foreign interference consistently certainly in the lead up to. And I refer to some of the publications that we try to put out there, both the Service and the Cyber Centre and educating the public about what foreign interference is, where it can happen, where people should be aware, to try to educate. So we do speak about it and we speak about it when we can. The difficulty as well, I think during election period is we are different than the US, absolutely and we do have to observe other things […] but there’s things we can communicate and things we cannot communicate and that’s why we have that Critical Election and Public Protocol in place.
  • Now I’d like to hear from Mr. Fisher – why do we hear so little about this? Yes, we hear a little bit about it but clearly not much in the general public via the government. We don’t hear them talking about this with citizens – why?
    • Adam Fisher, CSIS: Thank you for the questions. Maybe it’s a symptom of where I work but I do find that we’re talking about it more and more – that's the honest answer from me. I think about where we were five, ten years ago and I couldn’t think being in front of a committee like this, speaking openly about Chinese foreign influence, Russian foreign influence, Iranian foreign influence – it just wouldn’t happened. So I think we have made progress; we can go further but it takes time I think and we’re on the right track.

Rachel Blaney (NDP):

  • So one of the other issues I’m really concerned about it is misinformation and how this impacting, and I have a specially significant concern in the impacts it has on rural and remote, indigenous communities and different ethnic communities. I did see that the report released by CSE in 2021 states clearly that Canadian voters will very likely encounter some form of foreign cyber interference in the next federal election. So my question for you is can you explain what that foreign interference looks like online, and what policies are being implemented, and what measures are being taken to educate Canadians so that they have some awareness that this might be happening to them and that they should question it, and how are we protecting Canadians?
    • Lyall King, CSE: In terms of online misinformation, disinformation, malinformation, that whole ecosystem, it's unfortunate our Global Affairs colleagues aren’t here with us to speak about because that is very much their domain in terms of the SITE sort of role. But general speaking, in terms of the trends, were concerned, and you look at what Canada is going to be susceptible to I suppose is the ultimate thing: what is the intent of foreign actors, what are their foreign policy objectives for example with respect to Canada. We have the fortunate sometimes unfortunate issue that we’re very close to the U.S. and our immediate systems are very intertwined there. So that is an issue as well, in terms of spillover so sometimes that disinformation isn’t necessarily directed at Canada but we’re getting the blowbacks because it's part of the North American ecosystem. So, it is problematic, it is hard to discern sometimes the origin of the information, the methodologies employed by adversaries are pretty good … so it’s hard for us to identify who’s behind, but we have examples clearly in the past certainly of say, Russia sharing disinformation around COVID, etc. and that was aimed at a number of different audiences. So, it can take a lot of different forms and not be directed at Canada, yet we feel the impacts. What can we do? I'd like to maybe just point out that, and I'm sure this is true of the Services as well, but CSE and the Cyber Centre is making more of a concerted effort to specifically engage with Indigenous communities specifically, so we understand their needs from the cyber security perspective given that there are different geographies and complications there, and how we can better support and understand their needs. So that is certainly on our radar and things we are engaged, again I'm sure it’s the same for the Service, to look at particular communities, to do outreach, educate, and understand...

Luc Berthold (CPC):

  • What I am taking away from this testimony is that unfortunately, you are not able to disclose much information to us and we’ve seen that in these numerous documents that have been sent to us. When it becomes a bit more specific and where it seems we can get a bit more information so that as MP’s we could take action and take decisions and propose legislation or legislative changes, unfortunately we’re then deprived of that more specific information because the information you hold cannot be rendered public and the information you hold can only be sent to the special committees that then determine whether that information can be rendered public. But the problem is during an election period, this non-interventionist approach or decision to follow this process can directly have an impact on the election result. We saw that yesterday with the former Ambassador who told us that there was this massive disinformation campaign online against Mr. Kenny Chu and if that hadn’t taken place, he believes he would still be an MP today. So, if we follow this process and go through this step-by-step, it means unfortunately this then has an impact on the election results. So, I understand your unease and the difficulty of your work, but the only source of information comes from Sam Cooper. So, I'd like to look at certain allegations and see exactly what you can say on that: First of all, he talks about documented evidence from the Chinese communist regime to infiltrate all levels of government .. and evidence that China’s officials are pursuing an engagement to influence Canadians officials in ways that can compromise the security of Canada and the integrity.... Is that true?
    • Cherie Henderson, CSIS: So, one of the things we’re very concerned about actually is that every Canadian and all levels of government -
  • Madame, with all due respect, I am just asking whether that affirmation was true or not.
    • Cherie Henderson, CSIS: All levels of government are susceptible and targeted by foreign interference actors. I am not going to specifically name a state, but I would say that all levels of government are, that’s provincial, federal, municipal, all electoral candidates are.
  • So why can you not name a country?
    • Cherie Henderson, CSIS: I think we can easily say we know that China is very engaged and focusing, but there are other nations as well out there and I would always be very concerned to focus on one nation and lose the focus on what else could be happening from other hostile activity of states.
  • Another affirmation, the Beijing community group says intimidatory to engage Canadians politicians they identified as strategically valuable. True or not?
    • Adam Fisher, CSIS: Yes, its true. We see China using, in particular China, non-traditional methods of foreign influence activity so there not relying necessarily on trained agents, they use cut-outs, they use proxies, they use community groups, they use diaspora organizations and community leaders, so yes.
  • Thank you. Chinese foreign interference against the public officials, the elected officials, and public servants in Canada is very well documented by the agencies. True or False.
    • Adam Fisher, CSIS: Yes, true.
  • Global News’ source, do you have information about China’s efforts to have an influence on Canadian politicians.
    • Cherie Henderson, CSIS: So again, I am not going to speak specifically to one state. But every Canadian politician is potentially susceptible to foreign influence activities and every Canadian politician needs to be aware of that and learn how to defend themselves. And the best way to defend themselves is through awareness and discussion
  • Is it well documented? Do you actually have specific cases that you don’t need to name here of Chinese influence on Canadian politicians?
    • Cherie Henderson, CSIS: We have seen specific cases of hostile activities of states against politicians, and in those specific cases, we definitely brief our government on the challenges being faced.

Ruby Sahota (LPC):

  • […] It’s hard to make proper recommendations that will improve the oversight we have in Canada in order to get the best results and the most protection of our democracy for Canadians […] your job is to gather information not necessarily analyze that information. But, would you be able to leave this committee with some type of recommendation as to what more we can do as a government, as a committee to recommend something to government, so that Canadians have confidence in our systems […] I'd really like any of you to provide some insight.
    • Cherie Henderson, CSIS: One of the things that I think we need to do is make sure that our security agencies actually have the tools we need to do our job. The CSIS Act was created back in 1984, a lot of the challenges were dealing with today on the technology side, the creators of the CSIS Act did not foresee those kind of challenges. The other thing is that we cannot share classified information with provincial or municipal partners, we need to be able to do that but section 19 of our Act specifically prohibits it. So just to be able to have the tools we need to have as an agency in order to be able to properly investigate and advise the government on the threats would be extremely valuable.
    • Lyall King, CSE: This is a learning process for all of us. Adam you mentioned that 10 years ago you would not have imagined sitting before [...], but we are making a concerted effort to be more transparent and to declassifying our information more and more, and I'll give the example of Russian invasion of Ukraine, where CSE has declassified information to put out and put out in Twitter fields and we’ve observed activities and incidences of Russia sending misinformation about say Canadian forces operating in Ukraine. So these forces can change, and we are on a path of being more and more open and we will continue down the trend. So i think that’s one thing, and its as much a culture I would suggest as well within our organizations to wrap our heads around, it doesn’t happen overnight […] and that is not unique to Canada, I've heard that from our Five Eyes colleagues.
    • Lisa Ducharme, RCMP: From the RCMP perspective, the RCMP does face challenges with transitioning security and intelligence information into criminal and investigations, there’s been lots of discussion with this with our elected officials and our senior-policy makers but that is one area that the RCMP is continuing to closely collaborate on this issue […] but this continues to challenge us in this foreign activity space.
Second hour
First round of questions

Michael Cooper (CPC):

  • Is it true that Beijing security agencies might try to compromise Canadian officials who travel to China – yes or no?
    • Cherie Henderson, CSIS: Yes.
  • Okay. Is it true that Beijing’s consulate in Toronto uses an extensive network of community group to conceal the flow of funds between Beijing officials and network members – yes or no?
    • Cherie Henderson, CSIS: So I’m not going to speak specifically to that question just due to the requirement to maintain operational secrecy. But what I will and we have said, is that hostile states will use whatever avenues that they can to engage in foreign interference activities.
  • That would include using embassies, consulates, to direct money to proxies?
    • Cherie Henderson, CSIS: So I wouldn’t speak again specifically in regards to money but what I will say is they will use whatever avenues that they can in order to achieve their objectives.
  • Is it true that staff of politicians that are targeted provide information, relay information, to foreign state bad actors such as the PRC?
    • Cherie Henderson, CSIS: So again, I’m not going to comment on any specific operational questions but what I would say and as I have noted earlier is that any Canadian citizen, any electoral official is susceptible or can be approached from foreign hostile actor in order to engage in foreign interference activities.
  • Do you have evidence of that happening?
    • Cherie Henderson, CSIS: I’m not going to speak on any specific investigations but as I noted, we need to build our defences against any foreign interference activities and make people aware that they are being targeted or could potentially be targeted.
  • Is it true that a Greater Toronto-based network involving candidates, aids, provincial MPP, unelected public officials – does that exist – yes or no?
    • Cherie Henderson, CSIS: So I’m not going to speak to again on any specific operational questions but what I will again reiterate is that we need to maintain strong defences against foreign interference and make sure that we educate all Canadians, including MPs, in regards to potential threats that they face from foreign interference actors.
  • Ms. Henderson, you said again and you said before that the best way for politicians to protect themselves is general awareness. That’s fine and well. But, that’s insufficient. You further said in answer to another question that politicians are being targeted and that when politicians are targeting, that this information is conveyed to the government. But what you didn’t say is that this information is passed along to the politician who is targeted. Why not?
    • Cherie Henderson, CSIS: What we will do as an organization if we determine that individuals are under potential threat from foreign interference activities is have discussions with individuals. We will also go out and approach everybody [cut]… I don’t have any figures at this moment, and I am not going to speak to operations specifics.
  • But where is the transparency? Where is the sunlight?
    • Cherie Henderson, CSIS: Part of this sunlight is being able to have this ongoing conversation in regards to foreign interference. Canadians I think feel very comfortable, and the more we have this discussion and make awareness [cut]... Again, it goes back to the importance of having the conversation and the importance of raising awareness, there are many Canadians who I would call unwitting, they wouldn’t even know they were being approached and that’s why these conversations are fundamentally important.
  • But if you’re an unwitting target, wouldn’t it be all the more important to be informed?
    • Cherie Henderson, CSIS: But if they’re unwitting, it may not have raised it may not have raised that point that anyone is aware and so the more we can have those conversations and the type of things individuals can look for, then they can say: I think something is happening, I need to talk somebody, and then we can have even greater conversation. It doesn’t just come from us, it comes from all Canadians creating that greater awareness to make us more resilient as a country.
  • I just don’t see any evidence that that is happening, the suggestion is made that it is but no examples can be cited. We know that there's no evidence that concrete actions has been taken, it's been established that interference has been ongoing, but no one has been charged let alone convicted. So in the face of that, having these general conversations about foreign interference doesn’t seem to address the fundamental issue at hand.

Sherry Romanado (LPC):

  • Ms. Henderson, you have mentioned that all levels of government are targeted and according to section 19, you are not able to share information with the provinces and territories and municipalities. So currently, is there a way for federal agencies to collaborate with provinces and territories and municipalities for their elections?
    • Cherie Henderson, CSIS: there are several ways that we are working hard to get the message out, we do provide many unclassified briefings and, in some cases, individuals within those other provinces or municipalities or in some cases industry, can get a clearance sponsored by the Canadian government and that will allow us to have greater conversation. The other thing I can say that the Service does a bit in the background is that will engage our threat reduction mandate in order to mitigate any threats and sometimes that will enable us to engage those partners as well.
  • Mr. King?
    • Lyall King, CSE: The Cyber Centre does engage regularly with provincial and territorial and some municipal bodies. In fact, we do things like regular threat briefings which really describe to be quite fair surrounding cyber threats and information we can share so it would be an unclassified manner, but it is an ongoing thing, it's not just during election but it's to better enable them to understand the threat and build up their own defences so were providing them with what we're seeing in terms of trends. So that's an active thing and that goes for some of the provincial, electoral bodies as well, there's engagement there on a persistent basis. I would have to clarify about the classification of those discussions, but they are ongoing.
    • Lisa Ducharme, RCMP: Madame Chair, just to let you know, a number of provinces have their own legislation regarding threats to election at that level but the RCMP is uniquely placed to work with those police of jurisdiction on both a proactive and reactive basis to educate them on indicators of foreign actor influence to provide them support, so we are connected with our police of jurisdiction partners at the provincial and municipal levels exchanging information on such issues.
  • We've been hearing the fact that members of this committee do not have the same security clearance that would allow you to share some of the information that has been requested, and I understand that the 2019 election report has been sent to NSCOP and was studied at the time by members [...] and the 2021 election report will be tabled with NSCOP that has the necessary clearance to dig a little further and ask those questions. Is that accurate?
    • Lyall King, CSE: I would have to verify, I imagine it will happen. We welcome review by oversight bodies to have a look at we are doing and absolutely we’ve had conversations with NSCOP so I imagine that would be forthcoming, I could not verify with you today whether they’ve received the 2021 report and are looking at it actively, but they do have the clearances, we do disclose the information to them unredacted, we are at their will to answer questions.
  • Further to that, you were talking a bit about reviews and Ms. Henderson you mentioned that the CSIS Act was created in 1984 [...] talking about cybersecurity: Canada is working to increase our capacity and capability in cyber […] given the fact that the CSIS Act was created in 1984 and these new technologies we’re hearing about further to my colleagues’ question earlier, what would be the proper mechanism to make sure that we update that Act so that it encaptures what you need to do, what our agencies need, to be able to do the work they need to do.
    • Cherie Henderson, CSIS: You’ll all be aware of course a couple of years ago, we did, 4 years ago, 5 years ago now, we did C-59, which had some very important additions to our Act but as I said, it’s very old. Some nation’s do a regular review just to make sure its all up to standard and can allow agencies to engage and do what they need to do into the future as well. So the CSIS Act has withstood the time, but it is time for a review and to have a good close look at it. Another thing we do need to look at in the Act is our ability to use Big Data and crunch big data, we don’t have this ability.

Marie-Hélène Gaudreau (BQ):

  • I believe, Madame Chair, that it was Ms. Henderson who said the following: “We have informed the government of foreign interference activities”. I’d like to know more – what was it? And when?
    • Cherie Henderson, CSIS: Thank you very much for that question. The Service regularly provides intelligence assessments and intelligence reporting to the government to advise them of threats to national security under our act.
  • When? Was it in 2019, 2020, 2021? Do you have a month or a specific date?
    • Cherie Henderson, CSIS: Thank you for that question. The only reason I’m taking a bit of time is because regularly we respond and give that type of information and report on an ongoing basis looking at the situation that we’re dealing with. So I would never say it was just a certain month or even a certain quarter but regularly.
  • So that means, that the information must have circulated about a possible alert which then led Global News to come out with its article. And, […] I would like to talk about the registry – the foreign agency registry in fact. Because Mr. Mulroney and Mr. Burton, our two witnesses, the other day […] and they talked about the Five Eyes and what’s been happening in Australia and they reacted and equipped themselves and they mentioned that having a foreign agent registry would be necessary in order to intervene with greater vigilance and also to be able to take action. So I’d like to ask you whether a registry that could be set up quickly could contribute to countering Chinese foreign interference.
    • Lisa Ducharme, RCMP: The RCMP would find that valuable for Canadians as it would identify foreign actors undertaking certain activities that are operating in the interest or not for the Canadian public. Obviously, this is a topic of much interest right now and we are supporting our elected officials in these discussions, in close collaboration with security and intelligence partners and Public Safety.
  • How urgent do you believe it is to actually set up this registry and get it going?
    • Lisa Ducharme, RCMP: Any tool that supports the RCMP and their activities is a good progress in the right direction, but we do want to get this right in close consultation with Canadians, respecting privacy act issues, respecting all of the legislations that exists, that complements is related to this particular endeavour. And again, in close consultation with our elected officials and our partners on the way ahead.
  • Do you think the registry on it is necessary to help you do your work well?
    • Cherie Henderson, CSIS: I’m in agreement actually with what my colleague Ms. Ducharme has said because we certainly see the benefit of this. We have provided our advice to government and the policy makers – we do need to get it right when we do it. As Adam noted earlier, the conversation is ongoing and we are providing advice and engaging with our partners to help track the best way forward.
  • […] So, I would like to give you this last remaining minute to see out loud to what extent it’s important to act. Perhaps, Mr. King, Madame Chair.
    • Lyall King, CSE: I support my colleagues and their view when it comes to foreign registry. It’s not a domain that I would play in as CSE is a foreign intelligence agency – these are more domestic-related pieces. I think the items you’ve noted are fair to note, with respect to. I’ll go back to the protocol and the notion that it is restrictive, but I think it’s always good to review – let's put it that way. It’s always good to review to see whether or not we have it right. I’m not going to say whether we have right or we have it wrong. I think the mechanisms behind that, that support it are good and sound and have been proven so over a couple of elections. And I think that we found that as good – it's different question when you put information out publicly but I think we should always have the conversation to evaluate whether or not we’ve done the right things.

Rachel Blaney (NDP):

  • How does an MP become aware that they are targeted? Is the MP notified? Is the party? Is it both? You talk about the government being notified so is the government the only one? And the other part of that question is: What is the protocol during an election compared to pre-election time?
    • Cherie Henderson, CSIS: I would again go back to some of the comments I made earlier just in regards to we need to educate our MPs so they could potentially recognize if they were being approached. The Service has certain documents we’ve produced; one is actually called “FI and You” I believe is the name of it. It’s an unclassified document but it sets out base levels so individuals could look at that and say, “Okay, yes this has had happened to me and reach out for conversation”. The Service has on some occasions if we have determined that someone is being approached and that there is a real threat there, we will go and have a conversation with that individual. But let’s be honest, we can’t see and do everything so we really require Canadians to recognize when they may be approached and recognize the fact that they are a very valuable asset and that they have a voice and that people could be trying to use that voice. And so, they really need to be aware of that threat to their own security.
  • I’ve heard stories of folks who feel like they’ve been exposed to foreign interference. […] And when they go to the RCMP depending on the community, sometimes there’s not an awareness so they sort of get passed around without a resolution to the problem. So I’m just wondering, what tools and resources are available to everyday Canadians to report information related to foreign interference and is there a need for RCMP to have a little more training to address those issues in a more meaningful way?
    • Lisa Ducharme, RCMP: Madam Chair, the RCMP takes all threats of intimidation and state-backed harassment and foreign interference very seriously. It has a National Security Information Network that has been set up to receive complaints either by a telephone of a 1-800 number or via email. If individuals, if they may feel targeted, the first place that they will go to is their local police of jurisdiction. Or if they feel there’s a imminent or pending threat, they should be advised to contact 911 immediately. The RCMP works with the police of jurisdiction in proactive and reactive information sharing to increase awareness of foreign actors interferers but what not. As mentioned, there is the National Security Information network – it's an RCMP system that is managed 24/7, 365 days a year. I trained RCMP telecommunications operators and we work closely with the CSIS also has a reporting system for that so together, when we receive tips that a credible we collaborate on that. So there’s multiple ways and means to report but as mentioned it’s usually 911 if they feel immediate threats or their first place is the police of jurisdiction.
  • I did appreciate one of the recommendations, I think it was you Ms. Henderson that talked about opening the CSIS Act for shared information with different levels of government right now. […] so knowing that the reality of our world is how foreign interference intersects in our communities is an ever changing, growing and developing reality. I’m just wondering is there any other changes to the act or to any other legislation that would be helpful to allow the work to be done in a more meaningful way?
    • Cherie Henderson, CSIS: Thank you for the question. As I have noted earlier, another very beneficial tool would be the ability to use big data and crunch data. Of course respecting the privacy of Canadians but we still need to be able to use the data to determine trends, it helps us get leads, it helps us set ourselves up in order to follow the investigative route. And I don’t think we can underestimate the value of being able to use data we’ll help us in our investigations.
  • Should the Canadian government have a clear process to publicly identify foreign-based sources of disinformation? So like a public naming or revealing to let people know that these are sources that might not be safe for us to gather information from?
    • Lyall King, CSE: I think that’s a tricky one if you say that you want to have a list of “don’t go here” or “you could be at risk here” because it shifts overtime and the problem is that platforms can be used by anybody so to single out one because there may be presence of some nefarious activity there – could be detrimental to others that use the same platform when in fact it’s not used solely for that. There are encrypted messaging apps that exist. We used to communicate with one another because we trust them more to be quite frank sometimes, and that the public can use and that bad people use. So it’s kind of a difficult thing to draw a line and say “this is bad”, “this is good”.
Second round of questions

Blaine Calkins (CPC)

  • Can you just confirm to me that, I think you said several times in this committee that so far you don’t measure votes or voters' attention as part as your assessment for foreign interference? Did I get that right?
    • Adam Fisher, CSIS: What I was trying to communicate is that while we’re investigating foreign influenced activities during an election or outside of it, we’re not necessarily and we’re not focusing on impact, we’re focusing on the activity of the adversary. So, if they’re acting in a way that is deceitful and against the interest of Canada, that’s what we focus on. Whether they’re successful or not is secondary to our purposes.
  • That seems odd to me because the purpose of an election is for the political actors who are operating lawfully in the country to move votes back and forth. How would you know if somebody is actually interfering in an election if they weren’t actually able to adjust any election results?
    • Adam Fisher, CSIS: Well again, we’d be looking at the activities. If it’s an agent from a foreign state for example, looking to get the vote out for a certain candidate and is messaging in that regard, that’s what would concern us. Whether the agent would have success or not, would be secondary. But any attempt of foreign influence activity would be something that we would take seriously and look into.
  • We heard from other witnesses this week that intelligence services do not have a functional working knowledge of what’s being said or reported in Chinese language media – not only here but everywhere so that would be Mandarin and Cantonese I would presume. It’s also been reported that only 18% of senior Global Affairs Canada officials have met language requirements for their positions. So, I’m wondering, do we actually have the assets to actually fully understand what’s being communicated in this country in languages that would not be our official languages?
    • Lyall King, CSE: We always look to increase our capability when it comes to foreign language. It’s the same with any skillset – these could be rare, hard to come by, depending on what our focus is, with respect to the intelligence requirements and the questions we need to answer. And it’s not always easy to find or to get people to move through security processes and clearances either. So, there are a number of things that we have to contend with that maybe others do not in terms of building capabilities. Would I say we need more? I’ll always say we need more and that stands for cyber skills as well, people with science tech, engineering, and math backgrounds. It’s difficult but we do our best and we do have some capabilities, but I think we will always say that we’d like to have more skillsets and languages also.
  • It was alluded or alleged that the Chinese Communist Regime in Beijing has a disproportionate number of employees here in their various consular activities. They gave us numbers for what other consulates from Japan and what other countries might have and the numbers that they gave us was staggering. Would your assessment of the operatives or agents or a consular from China would be disproportionate? Do you think they have too many people here?
    • Adam Fisher, CSIS: I’m not a diplomat; I don’t know what is normal or abnormal in terms of consular representation and I wouldn’t speak to that specific assertion. What I would do is echo is what my colleague has said – foreign hostile states will use any platform in order to further foreign influence activities and that can include consular representation.
  • Are you missing some tools to actually hold people to the mat who are actually interfering in our democracy? Is that the problem?
    • Adam Fisher, CSIS: I’ll just echo what my colleague from the RCMP said which is the requirement to address intelligence to evidence. That is an obstacle for us and our inability to translate intelligence and collect in a very covert way into an evidentiary arena that can insist law enforcement is a challenge for us.

Jennifer O’Connell (LPC)

  • I want to ask about the details of that balance of sharing that information vs the very real risks. And that can include things like how we collect information, what we don’t could be useful to adversaries. So could, maybe Ms. Henderson […] your thought process and that balance with risk and communicating with Canadians.
    • Cherie Henderson, CSIS: Thank you for that question, Madam Chair. It’s actually a very important one because I can honestly say that it’s a very difficult balance to strike and it’s one that whenever we are doing assessments, sharing information, we are trying to look at what can we actually say that will still enable us to get the messaging across but protect our sources, our techniques, our tactics so that we aren’t giving too much to an adversary so that we’re still able to inform Canadians to the best that we possibly can, without actually harming them through making weaknesses in our national security structure. So it’s a balance that we’re trying to strike and we’re constantly learning and evolving as we go.

Marie-Hélène Gaudreau (BQ):

  • Do you think it would be necessary, through the registry to look for volunteers, for example, employees working in writing; in fact, to look all of these individuals on platforms who gravitate around the political candidates?
    1. Lisa Ducharme, RCMP: That is a discussion that is underway right now with our senior policy consultation with our experts at the [inaudible] intelligence security agency and we’ll provide input into that but ultimately that will be the discussion at that level of what’s the appropriate scope, what’s the appropriate breadth and width of where the registry will start and stop.
  • Madam Chair, considering that we just had one testimony here would it be possible to ask our witnesses to give us some extra elements on these proposals to amend the CSIS Act and what can we do to amend the protocol and how urgent is it to develop a registry? We can draw inspiration; we don’t need to reinvent the wheel. I think we can fast track this. […] Does [Mr. Fisher] agree with his colleague about the need for a registry?
    • Adam Fisher, CSIS: Yes, I agree with what’s been said by my colleague with regards to a registry. I think that would be a useful tool that would bring some baseline transparency and has it’s been mentioned, it’s something that we’re discussing with the policy departments that lead the development of tools and response to the threat.

Rachel Blaney (NDP):

  • I’m hearing a lot about what’s happening in terms of monitoring the foreign interference; I’m curious about the other side which is what’s happening around deterring that. Is there any place that actions are happening but there’s no laws that technically means nothing is happening that is appropriate but there’s a concerning trend and how are we going to address that and are there gaps in legislation that could help address those things? I guess what I’m really trying to wrap my head around is where is the slippery slope, and do we have the appropriate rules in Canada to deal with that slippery slope so that we don’t get to the part where were over the edge. In terms of that, is it a question of creating more transparency, like other countries have done like tools like the foreign agent registry. […] Where is the gap, how can we start to fill that in and how do we use those processes to inform Canadians in a more fulsome way, not necessarily of the details but the processes in place to protect politicians, people who are running to be politicians and the country at large for addressing foreign interference?
    • Cherie Henderson, CSIS: The Service does engage its threat reduction mandate and you will not be aware of that – it is behind the scenes. But it is one way that we are able to engage and mitigate a threat in some areas. So we, do do that. But of course, that’s legal. We do everything legally and respecting the rights of Canadians and people within Canada.
Key motions:
  • Michael Cooper (CPC) moved a motion which includes the ordering the production of all memoranda, briefing notes, emails, records of conversations and any other relevant documents including any other drafts which are in the possession of the Government with respect to the matters referred to in the Global News report provided that the documents, which may be redacted, to protect the identities of the employees or sources of Canadian or allied intelligence agencies shall be deposited with the Clerk of the committee in both official languages within two weeks of the adoption of this motion. The motion was not voted on; the Parliamentary Affairs team will follow up with the details if the motion is agreed to.
Witnesses:
  • Canadian Security Intelligence Service
    • Cherie Henderson, Assistant Director, Requirements
    • Adam Fisher, Director General, Intelligence Assessments
  • Communications Security Establishment
    • Lyall King, Director, Risk Mitigation Programs Royal Canadian Mounted Police
    • Lisa Ducharme, Acting Director General, Federal Policing National Intelligence

21 February 2023

CSE was mentioned 1 time, and the SITE Task Force was mentioned 1 time.

Motion:

The below motion, with the amendment, was voted yes unanimously [11 yays and 0 nays]

(Original motion – not voted on)

  • Michael Cooper (CPC) moved the following motion: That, given the recent Globe and Mail reports written by Steven Chase and Robert Fife which brought forward shocking revelations regarding Beijing’s strategy to interfere and influence Canada’s democratic institutions, the committee, for the purpose of addressing this significant threat to our democracy,
    1. extend its study of Foreign Election Interference by as many meetings as required to investigate these reports and, to that end, schedule at least one meeting on February 23, 2023, and at least two meetings during the week of February 27, 2023;
    2. invite senior officials from the Canadian Security Intelligence Service, the Communications Security Establishment, the Royal Canadian Mounted Police, Elections Canada (including the Commissioner of Canada Elections), the Security and Intelligence Threats to Elections (SITE) Task Force, the Critical Elections Incident Public Protocol (CEIPP) Panel, and the Privy Council Office to testify on these reports;
    3. invite Katie Telford, Chief of Staff to the Prime Minister, to appear alone for a two-hour meeting;
    4. invite The Honourable Melanie Joly, Minister of Foreign Affairs, to return to testify on these reports;
    5. invite The Honourable Marco Mendicino, Minister of Public Safety;
    6. invite The Honourable Dominic LeBlanc, Minister of Intergovernmental Affairs, Infrastructure and Communities, to return to testify on these reports;
    7. invite Jody Thomas, National Security and Intelligence Advisor to the Prime Minister;
    8. invite The Honourable Marc Garneau, former Minister of Foreign Affairs;
    9. invite The Honourable Bill Blair, former Minister of Public Safety and Emergency Preparedness;
    10. invite Vincent Rigby, former National Security and Intelligence Advisor to the Prime Minister;
    11. invite David Morrison, former Foreign and Defence Policy Advisor to the Prime Minister;
    12. hear each of the foregoing witnesses in public; and
    13. order the production of all memoranda, briefing notes, e-mails, records of conversations, and any other relevant documents, including any drafts, which are in the possession of any government department or agency, including SITE, CEIPP, any Minister’s Office, and the Prime Minister’s Office, containing information concerning efforts by, or on behalf of, foreign governments or other foreign state actors to interfere in the 2019 and 2021 general elections, including the documents which were quoted in the Globe and Mail reports, provided that,
      1. these documents be deposited without redaction with the Office of the Law Clerk and Parliamentary Counsel, in both official languages and within three weeks of the adoption of this order,
      2. the Office of the Law Clerk and Parliamentary Counsel shall promptly notify the committee whether the Office is satisfied that the documents were produced as ordered, and, if not, the Chair shall be instructed to present forthwith, on behalf of the committee, a report to the House outlining the material facts of the situation, and
      3. the Office of the Law Clerk and Parliamentary Counsel shall make as few redactions to the documents as is necessary to protect the identities of employees or sources of Canadian or allied intelligence agencies, and, as soon as reasonably possible, provide the redacted documents to the clerk of the committee to be distributed to all members of the committee.
  • Greg Fergus (LPC) propose the following amendment: “That the motion be amended by deleting subparagraphs (c), (h) and (i), amending subparagraph (l) to add after the word “public” the words “and any other witnesses the committee members wish to hear from”, and by deleting subparagraph (m).

(Amended motion – voted on)

That, given the recent Globe and Mail reports written by Steven Chase and Robert Fife which brought forward shocking revelations regarding Beijing’s strategy to interfere and influence Canada’s democratic institutions, the Committee, for the purpose of addressing this significant threat to our democracy,

  1. extend its study of Foreign Election Interference by as many meetings as required to investigate these reports and, to that end, schedule at least one meeting on February 23, 2023, and at least two meetings during the week of February 27, 2023;
  2. invite senior officials from the Canadian Security Intelligence Service, the Communications Security Establishment, the Royal Canadian Mounted Police, Elections Canada (including the Commissioner of Canada Elections), the Security and Intelligence Threats to Elections (SITE) Task Force, the Critical Elections Incident Public Protocol (CEIPP) Panel, and the Privy Council Office to testify on these reports;
  3. invite The Honourable Mélanie Joly, Minister of Foreign Affairs, to return to testify on these reports;
  4. invite The Honourable Marco Mendicino, Minister of Public Safety;
  5. invite The Honourable Dominic LeBlanc, Minister of Intergovernmental Affairs, Infrastructure and Communities, to return to testify on these reports;
  6. invite Jody Thomas, National Security and Intelligence Advisor to the Prime Minister;
  7. invite Vincent Rigby, former National Security and Intelligence Advisor to the Prime Minister;
  8. invite David Morrison, former Foreign and Defence Policy Advisor to the Prime Minister; and
  9. hear each of the foregoing witnesses in public and any other witnesses the committee members wish to hear from.
Highlights of the discussion:
  • Luc Berthold (CPC) demonstrated his support of the motion and extending the study on foreign election interference by highlighting the threats and risk it possess in Canada, as well as the gaps from previous meetings and concerns surrounding the Globe and Mail article. Additionally, he highlighted the lack of transparency on the government’s part as well as the amount of redactions in the previously submitted documents, which prevented the Committee being able to understand and study the issue.
  • Jennifer O’Connell (LPC) clarified that the issue of foreign interference is not recent and has been previously raised before the House in March 2020 as the NSICOP’s 2019 report was tabled. She quoted a few lines of the report, to emphasize that foreign interference targets the electoral process at all stages, and the numerous measures that the government has put in place to respond to the threat. She noted that the Committee must trust the non-partisan national security community who have previously testified before the Committee. She concluded by highlighting the failure of the motion to explore how global governments and experts strengthened their electoral processes and have them share their lessons learnt.
  • Marie-Hélène Gaudreau (BQ) expressed her support for the motion and extending the study on foreign election interference to ensure the government has the necessary means to protect Canadian democracy and rebuild trust. She questioned the strength of Canada’s democracy and lack of transparency. Furthermore, she raised a motion tabled in 2020 regarding Chinese threat particularly against Chinese-Canadians, in light of the Huawei incident.
  • Peter Julian (NDP) emphasized the importance of stopping foreign election interference and studying the issue, but criticized the approach of this motion and its gaps: 1) he highlighted that the Committee could benefit by studying the threat in other nations such as the 2016 elections in the U.S., the involvement of Moscow Internet Research Bureau, and BREXIT; 2) he noted that a motion this detailed is typically tabled in advance to allow members to review it thoroughly and make appropriate recommendations or resolutions to determine a collective Committee approach; and 3) he clarified that this issue is not limited to one party and its candidates.
  • Michael Cooper (CPC) responded to Mr. Fergus’ (LPC) amendment as an effort to shield the Prime Minister, the PMO, and Ministers in the government as well as their inaction.

The official transcript of today’s meeting will be available on the Parliamentary website at the following link: / La transcription officielle de la réunion d’aujourd’hui sera publiée sur le site Web du Parlement du Canada à l’adresse suivante :

 

44th Parliament, 1st Session

Under its mandate, the Committee may review and report about the following matters:

  • the Standing Orders, procedure and practice in the House of Commons and its committees;
  • the election of members to the House of Commons, including reviewing and reporting on matters related to the Chief Electoral Officer, his or her appointment, and Elections Canada;
  • conflict of interest matters relating to Members of the House of Commons, including responsibility over the Conflict of Interest Code for Members of the House of Commons and the activities of the Conflict of Interest and Ethics Commissioner that relate to the Code;
  • the Code of Conduct for Members of the House of Commons: Sexual Harassment Between Members;
  • the administration of the House and the provision of services and facilities to members, reporting in this case to the Speaker and the Board of Internal Economy;
  • the effectiveness, management and operation of all operations under the joint administration of both Houses of Parliament, except for the Library of Parliament;
  • the broadcasting of the House of Commons and its committees; and
  • Order in Council appointments made pursuant to Standing Order 110.

Recent appearances

  • February 9, 2023: CSE appeared before PROC to discuss Foreign Election Interference
  • November 3, 2022: CSE appeared before PROC to discuss Foreign Election Interference
  • November 1, 2022: CSE appeared before PROC to discuss Foreign Election Interference

Key studies

  • Notable activities/meetings:
    • Foreign Election Interference
    • Hybrid Proceedings
    • November 2022: Meeting Requested by Six Members of the Committee to Discuss Media Reports that the Chinese Communist Party Worked to Influence the 2019 Federal Election
  • Notable studies:
    • December 2022: Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St
    • June 2022: Review of the Conflict of Interest Code for Members of the House of Commons
    • June 2022: Inclusion of Indigenous Languages on Federal Election Ballots
    • June 2022: Bill C-14, An Act to amend the Constitution Act, 1867 (electoral representation

Previous meetings (current session)

Tuesday, February 21, 2023: Meeting Requested by Six Members of the Committee to Discuss Expanding the Scope of the Current Study on Foreign Election Interference

Thursday, February 16, 2023: Report of the Federal Electoral Boundaries Commission for Manitoba 2022 and Saskatchewan 2022

Tuesday, February 14, 2023: Report of the Federal Electoral Boundaries Commission for Nova Scotia 2022 and New Brunswick 2022

Thursday, February 9, 2023: Foreign Election Interference

Witnesses included:

  • Adam Fisher, Director General, Intelligence Assessments, Canadian Security Intelligence Service
  • Cherie Henderson, Assistant Director, Requirements, Canadian Security Intelligence Service
  • Lyall King, Director, Risk Mitigation Programs, Communications Security Establishment
  • Lisa Ducharme, Acting Director General, Federal Policing National Intelligence, Royal Canadian Mounted Police

Tuesday, February 7, 2023: Foreign Election Interference

Witnesses included:

  • Charles Burton, Senior Fellow, Centre for Advancing Canada's Interests Abroad, Macdonald-Laurier Institute
  • David Mulroney, Former Ambassador of Canada to the People's Republic of China
  • MediaSmarts
  • Matthew Johnson, Director of Education (by videoconference)

Thursday, February 2, 2023: Report of the Federal Electoral Boundaries Commission for Saskatchewan 2022, Manitoba 2022

Witnesses included:

  • Daniel Blaikie, M.P., Elmwood—Transcona
  • Hon. Andrew Scheer, P.C., M.P., Regina—Qu'Appelle
  • Warren Steinley, M.P., Regina—Lewvan
  • Niki Ashton, M.P., Churchill—Keewatinook Aski
  • James Bezan, M.P., Selkirk—Interlake—Eastman
  • Daniel Blaikie, M.P., Elmwood—Transcona

Tuesday, January 31, 2023: Report of the Federal Electoral Boundaries Commission for Newfoundland and Labrador 2022, Prince Edward Island 2022, New Brunswick 2022, Nova Scotia 2022

Witnesses included:

  • John Williamson, M.P., New Brunswick Southwest
  • Jaime Battiste, M.P., Sydney—Victoria
  • Lena Metlege Diab, M.P., Halifax West
  • Hon. Sean Fraser, P.C., M.P., Central Nova

Tuesday, December 13, 2022: Hybrid Proceedings. Consideration of Draft Report (In Camera) and Foreign Election Interference.

Witnesses included:

  • Hon. Mélanie Joly, Minister of Foreign Affairs
  • Hon. Dominic Leblanc, Minister of Intergovernmental Affairs, Infrastructure and Communities
  • David Morrison, Deputy Minister of Foreign Affairs
  • Tara Denham, Director General, Office of Human Rights, Freedoms and Inclusion
  • Weldon Epp, Director General, North East Asia
  • Allen Sutherland, Assistant Secretary to the Cabinet, Machinery of Government and Democratic Institutions

Thursday, December 8, 2022: Hybrid Proceedings. Consideration of Draft Report (In Camera) and Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St.

Tuesday, December 6, 2022: Hybrid Proceedings. Consideration of Draft Report (In Camera).

Thursday, December 1, 2022: Hybrid Proceedings. Consideration of Draft Report (In Camera).

Tuesday, November 29, 2022: Hybrid Proceedings. Consideration of Draft Report (In Camera).

Thursday, November 24, 2022: Hybrid Proceedings. Consideration of Draft Report (In Camera).

Tuesday, November 22, 2022: Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St. Consideration of Draft Report (In Camera). Foreign Election Interference.

Witnesses included:

  • Stéphane Perrault, Chief Electoral Officer, Elections Canada

Thursday, November 17th, 2022: Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St. Consideration of Draft Report (In Camera).

Monday, November 14th, 2022: Meeting Requested by Six Members of the Committee to Discuss Media Reports that the Chinese Communist Party Worked to Influence the 2019 Federal Election.

Thursday, November 3rd, 2022: Foreign Election Interference.

Witnesses included:

  • Tara Denham, Director General, Office of Human Rights, Freedoms and Inclusion, Department of Foreign Affairs, Trade and Development
  • Lisa Ducharme, Acting Director General, Federal Policing National Intelligence, Royal Canadian Mounted Police
  • Adam Fisher, Director General, Intelligence Assessments, Canadian Security Intelligence Service
  • Lyall King, Director, Risk Mitigation Programs, Communications Security Establishment
  • Jim Judd, Former Director of Canadian Security Intelligence Service
  • Marcus Kolga, Director, DisinfoWatch

Tuesday, November 1st, 2022: Foreign Election Interference.

Witnesses included:

  • Serge Caron, Deputy Chief Electoral Officer and Chief of Security, Digital Transformation Sector, Elections Canada
  • Stéphane Perrault, Chief Electoral Officer, Elections Canada
  • Marc Chénier, Deputy Commissioner and Chief Legal Counsel, Office of the Commissioner of Canada Elections
  • Caroline Simard, Commissioner, Office of the Commissioner of Canada Elections
  • Alia Tayyeb, Deputy Chief of Signals Intelligence (SIGINT), Communications Security Establishment
  • Michelle Tessier, Deputy Director, Operations, Canadian Security Intelligence Service

Thursday, October 27th, 2022: Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct.

Witnesses included:

  • Cherie Henderson, Assistant Director, Requirements, Canadian Security Intelligence Service
  • Newton Shortliffe, Assistant Director, Collection, Canadian Security Intelligence Service
  • Michel Bédard, Interim Law Clerk and Parliamentary Counsel, House of Commons
  • Alain Miguelez, Vice-President, Capital Planning, National Capital Commission
  • Tobi Nussbaum, Chief Executive Officer, National Capital Commission
  • Trish Ferguson, Acting Deputy Chief, Ottawa Police Service
  • Larry Brookson, Acting Chief Superintendent, Parliamentary Protective Service

Tuesday, October 25th, 2022: Hybrid Proceedings.

Witnesses included:

  • Matthew Hamlyn, Strategic Director, Chamber Business Team, House of Commons of the United Kingdom of Great Britain and Northern Ireland
  • Nathan Cooper, Speaker, Legislative Assembly of Alberta
  • David McGill, Clerk and Chief Executive, Scottish Parliament
  • Siwan Davies, Director of Senedd Business, Welsh Parliament

Thursday, October 20th, 2022: Hybrid Proceedings.

Witnesses included:

  • Eleanor Fast, Executive Director, Equal Voice
  • Maggie Patterson, Director of Programs, Equal Voice
  • Catherine Clark, Co-Founder, Honest Talk
  • Jennifer Stewart, Co-Founder, Honest Talk
  • Sabreena Delhon, Executive Director, Samara Centre for Democracy
  • Philippe Fournier, Assistant Professor, Audiologist, Université Laval
  • Kilian G. Seeber, Professor, University of Geneva
  • Darren Tse, Otolaryngologist and Neuro-Otologist, Assistant Professor, Department of Otolaryngology and Head and Neck Surgery, University of Ottawa

Tuesday, October 18, 2022: Election of Vice-Chairs and Hybrid Proceedings.

John Nater (CPC) was elected First Vice-Chair of the committee

Witnesses included:

  • Carol Hughes, Algoma—Manitoulin—Kapuskasing
  • Yvonne Jones, Labrador
  • Tom Kmiec, Calgary Shepard
  • Andréanne Larouche, Shefford
  • Jean Yip, Scarborough—Agincourt
  • Hon. Ted Arnott, Speaker, Legislative Assembly of Ontario
  • Hon. Derek Bennett, Speaker, Newfoundland and Labrador House of Assembly

Thursday, October 6, 2022: Hybrid Proceedings.

Witnesses included:

  • Paule Antonelli, Local 900 Acting President, Interpreters' Representative on Local 900 Council (TR), Canadian Association of Professional Employees
  • André Picotte, Acting President, Canadian Association of Professional Employees
  • Matthew Ball, Acting Chief Executive Officer, Public Services and Procurement Canada, Translation Bureau
  • Caroline Corneau, Acting Vice-President, Service to Parliament and Interpretation, Translation Bureau
  • Linda Ballantyne, President, International Association of Conference Interpreters - Canada Region,
  • Jim Thompson, Communication and Parliamentary Advisor, International Association of Conference Interpreters - Canada Region,
  • Kathy L. Brock, Professor and Senior Fellow, School of Policy Studies and Department of Political Studies, Queen’s University
  • Jonathan Malloy, Professor, Bell Chair in Canadian Parliamentary Democracy, Department of Political Science, Carleton University
  • Erica Rayment, Assistant Professor, Department of Political Science, University of Calgary
  • Melanee Thomas, Associate Professor, Department of Political Science, University of Calgary

Tuesday, October 4th, 2022: Hybrid Proceedings.

Witnesses included:

  • Stéphan Aubé, Chief Information Officer, Digital Services and Real Property, House of Commons
  • Parm Bains, Steveston—Richmond East, House of Commons
  • Laurel Collins, Victoria, House of Commons
  • Eric Janse, Deputy Clerk, Procedure, House of Commons
  • Michel Patrice, Deputy Clerk, Administration, House of Commons
  • Charles Robert, Clerk of the House of Commons, House of Commons
  • Léo Duguay, President, Canadian Association of Former Parliamentarians
  • Dona Cadman, Former Member of Parliament

Tuesday, September 27th, 2022: Committee Business.

Thursday, September 22nd, 2022: Committee Business.

Tuesday, June 21st, 2022: Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St.

Witnesses included:

  • Larry Brookson, Acting Director, Parliamentary Protective Service
  • Patrick McDonell, Sergeant-at-Arms and Corporate Security Officer, House of Commons

Tuesday, June 14th, 2022: Review of the Conflict of Interest Code for Members of the House of Commons; Inclusion of Indigenous Languages on Federal Election Ballots and; Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St.

Thursday, June 9th 2022: Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St. and Preserving Provincial Representation in the House of Commons Act.

Witnesses included:

  • Steve Kanellakos, City Manager, City of Ottawa
  • Renée Amilcar, General Manager, Transit Services Department, City of Ottawa
  • Tobi Nussbaum, Chief Executive Officer, National Capital Commission
  • Alain Miguelez, Vice-President, Capital Planning, National Capital Commission
  • Patrick Leclerc, General Manager, Société de transport de l’Outaouais
  • Alain Tremblay, Project Office Manager, Tramway Gatineau-Ottawa, Société de transport de l’Outaouais
  • Pierre Desjardins, Senior Director, Electoral Redistribution, Elections Canada
  • Robert Sampson, General Counsel and Senior Director, Legal Services, Elections Canada
  • Rachel Pereira, Director, Democratic Institutions, Privy Council Office
  • Nicholas MacDonald, Legal Counsel, Legal Services Sector, Privy Council Office

Tuesday, June 7th, 2022: Bill C-14.

Witnesses included:

  • Patrick Taillon, Tenured Professor, Constitutional Law, Faculty of Law, Université Laval
  • Rachel Pereira, Director, Democratic Institutions, Privy Council Office
  • Allen Sutherland, Assistant Secretary to the Cabinet, Machinery of Government and Democratic Institutions, Privy Council Office

Thursday, June 2nd 2022: Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St.

Witnesses included:

  • Hon. Vernon Darryl White, Senator
  • Wendy Jocko, Chief, Algonquins of Pikwakanagan First Nation
  • Veldon Coburn, Assistant Professor, Indigenous Studies, University of Ottawa
  • Peter Sloly, Former Chief of Police, Ottawa Service Police

Tuesday, May 31st, 2022: Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St.

Witnesses included:

  • France Bélisle, Mayor, City of Gatineau
  • Catherine McKenney, Councillor, City of Ottawa
  • Christine Leadman, Executive Director, Bank Street Business Improvement Area
  • Claude Royer, Spokesperson, Alexandra Bridge Coalition
  • David McRobie, Architect
  • Robert Plamondon, Supporters of the Loop

Tuesday, May 17th, 2022: Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St.

Witnesses included:

  • Paul Thompson, Deputy Minister, Public Services and Procurement Canada, Department of Public Works and Government Services
  • Rob Wright, Assistant Deputy Minister, Science and Parliamentary Infrastructure Branch, Department of Public Works and Government Services
  • Carson Pardy, Chief Superintendent, Ontario Provincial Police
  • Steve Bell, Interim Chief, Ottawa Police Service
  • Luc Beaudoin, Director, Service de police de la Ville de Gatineau
  • Michael Duheme, Deputy Commissioner, Royal Canadian Mounted Police

Thursday, May 12th, 2022: Main Estimates 2022-23.

Witnesses included:

  • The Right Hon. David Johnston, P.C., C.C., C.M.M., C.O.M., C.D., Commissioner, Leaders' Debates Commission
  • Michel Cormier, Executive Director, Leaders' Debates Commission
  • Chantal Ouimet, Director of Communications, Leaders' Debates Commission
  • Allen Sutherland, Assistant Secretary to the Cabinet, Machinery of Government and Democratic Institutions, Privy Council Office
  • Sarah Stinson, Director of Operations, Democratic Institutions, Privy Council Office

Tuesday, May 10th, 2022: Inclusion of Indigenous Languages on Federal Elections Ballots.

Thursday, May 5th, 2022: Main Estimates 2022-23.

Witnesses included:

  • Stéphane Perrault, Chief Electoral Officer, Elections Canada
  • Marc Limoges, Chief Financial Officer, Elections Canada
  • Susan Torosian, Executive Director, Public Affairs and Civic Education, Elections Canada

Thursday, April 28th, 2022: Main Estimates 2022-23 and Expanding the Federal Jurisdiction for the Operational Security of the Parliamentary Precinct to Include Sections of Wellington St and Sparks St.

Witnesses included:

  • Chris d'Entremont, Deputy Speaker, House of Commons
  • Charles Robert, Clerk of the House of Commons, House of Commons
  • Michel Patrice, Deputy Clerk, Administration, House of Commons
  • Paul St George, Chief Financial Officer, House of Commons
  • Larry Brookson, Acting Director/Officer in Charge of Operations, Parliamentary Protective Service
  • Éric Savard, Chief Financial Officer, Parliamentary Protective Service
  • Sonia Vani, Chief of Staff, Director's Office of the Parliamentary Protective Service, Parliamentary Protective Service
  • Philippe Dufresne, Law Clerk and Parliamentary Counsel, House of Commons
  • Patrick McDonell, Sergeant-at-Arms and Corporate Security Officer, House of Commons

Tuesday, April 26th, 2022: Review of the Conflict of Interest Code for Members of the House of Commons.

Thursday, April 7th, 2022: Inclusion of Indigenous Languages on Federal Election Ballots.

Witnesses included:

  • Jean-François Daoust, Assistant Professor, University of Edinburgh
  • Dwight Newman, Professor of Law and Canada Research Chair in Indigenous Rights in Constitutional and International Law, University of Saskatchewan
  • Allison Harell, Professor, Political Science Department, Université du Québec à Montréal
  • Marjolaine Tshernish, General Manager, Institut Tshakapesh
  • Denis Gros-Louis, Director General, First Nations Education Council

Tuesday, April 5th, 2022: Election of Vice-Chairs and Inclusion of Indigenous Languages on Federal Election Ballots.

Marie-Hélène Gaudreau (BQ) was elected Second Vice-Chair of the committee.

Witnesses included:

  • Lori Idlout, M.P., Nunavut
  • Stephen Dunbar, Chief Electoral Officer, Elections Northwest Territories
  • Dustin Fredlund, Chief Electoral Officer, Elections Nunavut
  • Samantha Mack, Language Assistance Compliance Manager, Alaska Division of Elections

Thursday, March 31st, 2022: Inclusion of Indigenous Languages on Federal Election Ballots and Review of the Conflict of Interest Code for Members of the House of Commons.

Witnesses included:

  • Karliin Aariak, Commissioner, Office of the Languages Commissioner of Nunavut
  • Cédric Gray-Lehoux, Spokesperson, First Nations of Quebec and Labrador Youth Network
  • Shikuan Vollant, Spokesperson, First Nations of Quebec and Labrador Youth Network
  • Aluki Kotierk, President, Nunavut Tunngavik Incorporated

Tuesday, March 29th, 2022: Inclusion of Indigenous Languages on Federal Election Ballots.

Witnesses included:

  • Stéphane Perrault, Chief Electoral Officer, Elections Canada
  • Michel Roussel, Deputy Chief Electoral Officer, Electoral Events and Innovation, Elections Canada
  • Anne Lawson, Deputy Chief Electoral Officer, Regulatory Affairs, Elections Canada
  • Karine Morin, Chief of Staff, Elections Canada

Thursday, March 24th, 2022: Review of the Conflict of Interest Code for Members of the House of Commons.

Tuesday, March 22nd, 2022: Review of the Conflict of Interest Code for Members of the House of Commons.

Thursday, March 3rd, 2022: Election of Vice-Chairs; Review of the Conflict of Interest Code for Members of the House of Commons and; Committee Business

Kelly Block (CPC) was elected First Vice-Chair of the committee.

Thursday, February 17th, 2022: Briefing with the Chief Electoral Officer.

Witnesses included:

  • Stéphane Perrault, Chief Electoral Officer, Elections Canada
  • Michel Roussel, Deputy Chief Electoral Officer, Electoral Events and Innovation, Elections Canada

Tuesday, February 15th, 2022: Review of the Conflict of Interest Code for Members of the House of Commons.

Witnesses included:

  • Anne Dance, Former Director, Parliamentary Internship Programme
  • Mary Dawson, Former Conflict of Interest and Ethics Commissioner of Canada
  • Shimon Koffler Fogel, President and Chief Executive Officer, Centre for Israel and Jewish Affairs
  • Duff Conacher, Co-Founder, Democracy Watch
  • Kathryn Stone, Commissioner, House of Commons, United Kingdom Parliament, Office of the Parliamentary Commissioner for Standards
  • Paul Thomas, Director, Parliamentary Internship Programme

Thursday, February 10th, 2022: Review of the Conflict of Interest Code for Members of the House of Commons.

Witnesses included:

  • Charles Robert, Clerk of the House of Commons, House of Commons
  • Philippe Dufresne, Law Clerk and Parliamentary Counsel, House of Commons
  • David Phillip Jones, Yukon Conflict of Interest Commissioner, and Northwest Territories Integrity Commissioner, Yukon Legislative Assembly and Northwest Legislative Assembly
  • Ariane Mignolet, Ethics and Deontology Commissioner, National Assembly of Quebec
  • Hon. J. David Wake, Commissioner, Office of the Integrity Commissioner of Ontario

Tuesday, February 8th, 2022: Briefing on Security Risks for Members of Parliament.

Witnesses included:

  • Patrick McDonell, Sergeant-at-Arms and Corporate Security Officer, House of Commons
  • Gregory Dack, Deputy Director, Security Project Management Office and Technical Operations
  • Michel Denault, Deputy Sergeant-at-Arms, House of Commons
  • Larry Brookson, Acting Director, Parliamentary Protective Service
  • Julie Hewson, Acting Chief Operations Officer, Parliamentary Protective Service
  • Sonia Vani, Chief of Staff, Director's Office of the Parliamentary Protective Service, Parliamentary Protective Service

Thursday, February 3rd, 2022: Review of the Conflict of Interest Code for Members of the House of Commons and Committee Business.

Witnesses pncluded:

  • Mario Dion, Conflict of Interest and Ethics Commissioner, Office of the Conflict of Interest and Ethics Commissioner

Tuesday, February 1st, 2022: Briefing on Parliament Hill’s Long Term Vision and Plan and Centre Block Rehabilitation and Committee Business.

Witnesses included:

  • Michel Patrice, Deputy Clerk, Administration, House of Commons
  • Stéphan Aubé, Chief Information Officer, Digital Services and Real Property, House of Commons
  • Darrell de Grandmont, Director, Centre Block Program, House of Commons
  • Rob Wright, Assistant Deputy Minister, Science and Parliamentary Infrastructure Branch, Department of Public Works and Government Services
  • Jennifer Garrett, Director General, Centre Block Program, Science and Parliamentary Infrastructure Branch, Department of Public Works and Government Services

Tuesday, December 14th, 2022: Briefing with Conflict of Interest and Ethics Commissioner.

Witnesses included:

  • Mario Dion, Conflict of Interest and Ethics Commissioner, Office of the Conflict of Interest and Ethics Commissioner

Tuesday, December 7th, 2021: Committee Business.

Friday, December 3rd, 2022: Election of Chair; Election of Vice-Chairs and; Committee Business

The Hon. Bardish Chagger (LPC) was elected Chair of the committee. Eric Duncan (CPC) was elected First Vice-Chair of the committee. Alain Therrien (BQ) was elected Second Vice-Chair of the committee.

 
 

Production of papers

Background

  • On Monday November 14, 2022 the House of Commons Committee on Procedure and House Affairs (PROC) ordered “the production of papers” - the production of all relevant briefing notes, memorandums and documents which are in the possession of the relevant government Departments and Agencies on the topic of Chinese interference in the 2019 federal election.
  • In total, on December 12, CSE provided 36 documents in which highlighted several key findings. There are 36 documents in total, but they are grouped into files that contained the 36 individual documents. The links provided below contain multiple documents.
  • The documents submitted reaffirmed the government's assertion that the 2019 election was free and fair, and that no consequential interference activities took place.

What does “the production of papers” mean?

  • Minority-led Parliaments often come with major requests for the production of papers from Departments
  • These are usually motions introduced, debated and ultimately passed at Committees, calling on Departments to provide large volumes of material

When was this due?

  • Production of papers were due to the Clerk of PROC November 28, 2022 (however, CSE asked for an extension until December 19, 2022.)
  • The committee refused our extension request for December 19 and instead requested that CSE submits all relevant documents by December 12, 2022.

Who was involved?

  • Requested by: PROC
  • Coordinated by: PCO
  • Departments involved: PCO/PMO, CSIS, CSE, GAC, Public Safety Canada, RCMP, (but not limited to these departments and agencies); Justice

What was submitted?

Overall, CSE submitted 36 documents as part of this Production of papers order. Most of them were SITE TF documents. Among the OGDs involved in the Production of papers order, CSIS submitted four documents to the Committee. Since that time, CSE also proactively started recovering 2021 documents but have yet (as of February 24, 2023) to submit them outside the organization.

CSIS submitted 4 documents as part of this order.

All material was translated and submitted in both official languages. Some items listed may carry more than one document.

List of documents CSE submitted:

  • SITE ADM NS Ops brief Redacted
    • This brief has some passages stating that the task force has been assigned to assist Canadian officials and to liaise with political parties. This will most likely be of interest to the media and Parliamentarians.
      • Page 3, titled What We Were Tasked to Do, "to help the Government and senior public servants assess and respond to potential threats of foreign interference."
      • Page 4, titled What We Did, mentions that the SITE TF communicated and briefed GC partners, the Panel of Five, and political parties with threat briefings, advice and guidance.
    • Page 8, titled What We Have Learned, "Partnerships with social media important for action"
      • Social media monitoring and the analysis its publicly available content by government and S&I agencies has been the subject of criticism and reaction over the years. The media will most likely find this of interest.
  • SITE Document 4 Redacted
    • Same information available as Doc#5
    • NSTR
  • SITE TF SITREP 13 Sept 2019 Redacted
    • Largely redacted document but shows that threat updates was provided to senior level public servants (DM/ADM).
    • NSTR
  • SITE TF SITREP 18 Sept 2019 Redacted
    • Largely redacted document but shows that threat updates was provided to senior level public servants (DM/ADM), specifically that RCMP’s Protective Policing has received reports of potential threats to the PM, which have been "assessed and/or monitored as required".
    • The media will most likely want to know more about this incident and how the Prime Minister was in danger, by whom he was targeted and whether the threat is still present.
  • SITE TF SITREP 09 Sept 2019 Redacted
    • Largely redacted document discussing the threat trends to the 2019 Federal Election.
    • NSTR
  • Backgrounder: Agenda Item Redacted
    • Largely redacted but outlines the creation of SITE Task Force comprised of CSE, CSIS, GAC, and the RCMP aimed at sharing relevant intelligence and align community efforts in response to threats of foreign interference.
      • Since the CSE has been explicitly mentioned, we can expect the media and the Parliament to further question its implications.
      • The media may be interested in how each agency was involved and how it operated.
  • Summary of SITE TF Activities: Pre-, During and Post-Federal Election Redacted
    • A statement of principle about the importance of information sharing by the task force and a direct reference to the fact that the task force has been in contact with all parties will most likely attract media attention, especially in relation to questions raised to the PM about whether he has been informed about foreign interference.
      • "Default to share" as a principle - "Recognizing that some intelligence sources are highly sensitive, SITE TF members will endeavour to share relevant intelligence at the lowest possible classification in order to ensure a consistent awareness of the threat picture."
      • "In coordination with PCO S&I, [the TF] provides briefings to SECRET-cleared representatives of political parties"
      • "Provides post-election briefings to various partners and stakeholders (domestic and international)"
  • SITE After Action Report Redacted:
    • “SITE TF regularly briefed senior government members on the Task Force’s ongoing work and key foreign interference threats observed. These briefings proved essential to the success of SITE TF by keeping relevant government officials apprised of key events and developments, as well as instilling confidence that SITE TF was prepared to address foreign interference threats as they arose”
      • Would likely be of interest in relation to the QP questions about the PM being briefed on Chinese interference
    • The report states that both “SITE TF did note the publication of disinformation by foreign alternative information sources that in some instances were amplified by mainstream and social media.” And “It is difficult, if not impossible, to assess the impact of most foreign interference activities on elections given the opacity and complexity of voter behaviour. This is especially the case in the digital information ecosystem.”
      • Can lead to questioning of how SITE can confidently claim that any potential interference was inconsequential when assessing impact is so difficult
    • The section on “Engagement with Traditional Media,” will likely be of interest, especially amidst the recent CPC calls for transparency and communication in relation to foreign interference during QP.
      • The section states, “A more nuanced approach to public messaging, and a greater willingness to share more information will help the public better understand both the relevant threats and the government’s response to those threats. An informed public is the best line of defence against foreign interference. Opinion differs among SITE TF over the future of communications. The majority are happy to continue with the PCO protocol, but there is a recommendation for SITE TF to begin engaging the public and media directly with the goal of educating them on foreign interference threats and how the GoC counters them.”
    • Lastly, in a section on “Engagement with Non-Government Experts,” the report states that “This could involve contracts or information sharing agreements, whereby SITE TF partners share data, including publicly available account information as appropriate, with non-government partners for the purpose of identifying possible foreign interference and communicating findings with the public.”
    • Governments analysing and sharing public social media information has been controversial for a while, and may draw some interest
  • CCCS Online Privacy Deck – Redacted
    • Brief document providing guidance on the use of social media and instant messaging to political parties.
    • Discusses threat of impersonations of Parliamentarians on social media, control loss of social media account, phishing, and influence campaigns from abroad.
      • Presents ways to mitigate against cyber threats
      • NSTR
  • CCSS Package Redacted
    • Largely redacted documents mostly comprised of weekly threat updates.
    • Page 13, paragraph about parliamentary impersonations - mostly redacted but it mentions the potential for politicians to lose control of their social media accounts. (The same information is available as part of the CCCS Online Privacy Deck)
    • NSTR
  • Collection of [redacted] Documents
    • Document mostly redacted but headlines show that Update Brief and Speaking Notes were prepared and sent to the Minister for Democratic Institutions in 2019. This will be a point of interest for parliamentarians and the media in terms of how far the government knew about foreign interference.
      • "SITE to begin publishing SECRET-level Bulletins to provide key stakeholders with updates on SITE’s work and communicate key messaging on current threats, social media, communications, and victim-space"
  • [Redacted] Threat update 9 May 2019
    • Redated document.
    • NSTR
  • SITE TF SITREP 23 Sept 2019
    • Largely redacted document but shows that threat updates was provided to senior level public servants (DM/ADM).
    • NSTR
  • SITREP for [redacted] 25 April 2019
    • Mostly redacted document referring to CSE and CCCS’s external engagement with OGDs and the SITE TF.
      • The media might want to know more about how CCCS supported the SITE TF and since when.
 
Report a problem on this page

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Please select all that apply:

Thank you for your help!

You will not receive a reply. For enquiries, please contact us.

Date modified: