The Relevance of our Work

Duties And Functions: The CSIS Act

Departmental Results Framework/Financials

Actual Expenditures

Long description of infographic : Actual expenditures

The Intelligence Cycle

In order to fulfill its mandate, CSIS gathers intelligence information and disseminates it to appropriate government clients using a five-phase process, known as the “intelligence cycle”.

  1. Requirements and Direction
  2. Planning
  3. Collection
  4. Analysis
  5. Dissemination
The Intelligence Cycle

Long description of infographic: Intelligence cycle

Threats to Canada’s National Security

The International Terrorism Landscape and Implications for Canada

Espionage and Foreign Influenced Activities

Protecting our Democratic Institutions

Economic Security

There has been a noticeable increase in economic espionage in Canada. Hostile foreign intelligence services or people who are working with tacit or explicit support of foreign states gather political, economic, commercial, or military information through clandestine means here in Canada.

Foreign states have engaged in espionage activities targeting Canada in order to fulfil their economic and security development priorities. This type of espionage has had ramifications for Canada, including lost jobs, corporate and tax revenues, and a diminished competitive advantage. Canadian commercial interests abroad are also targets of espionage activities, and Canadian entities in some foreign jurisdictions are beholden to intrusive and extensive security requirements.

With its economic wealth, open business environment and advanced infrastructure, Canada offers attractive prospects to foreign investors. While much of the foreign investment in Canada is carried out in an open and transparent manner, a number of state-owned enterprises (SOEs) and private firms with close ties to their government and/or intelligence services have pursued corporate acquisition bids in Canada, raising national security concerns. Corporate acquisitions by these entities pose potential risks related to vulnerability of critical infrastructure, control over strategic sectors, espionage and foreign influence activities, and illegal transfer of technology and/or expertise. CSIS expects that national security concerns related to foreign investments in Canada will continue, owing to the increasingly prominent role of SOEs and state-linked private entities in the economic strategies of some foreign governments.

As difficult as it is to measure, this damage to our collective prosperity is very real and is the reason more and more governments are beginning to openly discuss the changing security landscape with their businesses, their universities, and the general public. The national security community and the business community have a shared interest in raising public awareness of the scope and nature of state-sponsored espionage against Canada, and of its potential effect on our economic growth and ability to innovate.

CSIS continues to investigate and identify the threats that espionage and foreign influenced activities pose to Canada’s national interests, and works closely with domestic and international partners in order to address these threats.

Cyber Threats to National Security

Cyber-espionage, cyber-foreign-influenced activities, and cyber-terrorism pose significant threats to Canada’s national security, its interests, as well as its economic stability.

Cyber threat actors conduct malicious activities in order to advance their political, ideological and economic interests. They seek to compromise both government and private sector computer systems by utilizing new forms of technology, taking advantage of existing security gaps, and a general lack of cyber security awareness on the part of users. Such activities are collectively referred to as “Computer Network Operations”, or CNOs. State-sponsored entities and terrorists alike are using CNOs directed against Canadian interests, both domestically and abroad. Canada remains both a target for malicious cyber activities, and a platform from which hostile actors conduct CNOs against entities in other countries.

Computer Network Operations

CNOs can be classified as either espionage-related, when their aim is to covertly acquire information without their victim’s knowledge, or as true “cyber-attacks”, when they are intended to cause disruption of services and/or damage to property and their victim is aware of their effects, though not necessarily the identity of the perpetrator.

State-sponsored cyber threat-actors use CNOs for a wide variety of purposes with the main goal of breaching the confidentiality of information, impacting the integrity of data or information databases or impacting the availability of information. These could include: disrupting critical infrastructure and services; interfering in elections; and, conducting disinformation campaigns, as well as stealing intellectual property and trade secrets. In addition, non-state actors such as terrorist groups also conduct CNOs in order to further their ideological objectives. Examples of such activity include website defacement and the release of personal identity information.

Canada’s National Cyber Security Strategy views cyber security as an essential element of Canadian innovation and prosperity. CSIS, along with partners, particularly the Communications Security Establishment (CSE), plays an active role in shaping and sustaining our nation’s cyber resilience through collaborative action in responding to evolving threats of malicious cyber activity. While CSE and CSIS have distinct and separate mandates, the two agencies share a common goal of keeping Canada, Canadians and Canadian interests safe and secure. In today’s global threat environment, national security must be a collaborative effort. As part of their mandate, CSE’s role is to protect computer networks and electronic information of greatest importance to Canada, helping to thwart state-sponsored or criminal cyber threat activity on our systems. In responding to cyber threats, CSIS carries out investigations into cyber threats to national security as outlined in the CSIS Act. By investigating malicious CNOs, CSIS can uncover clues that help profile cyber threat actors, understand their methods and techniques, identify their targets of interest, and advise the Government of Canada accordingly.

Security Screening

Through its Government Security Screening and Immigration and Citizenship Screening programs, CSIS serves as the first line of defence against terrorism, extremism, espionage and the proliferation of weapons of mass destruction.

The Government Security Screening (GSS) program conducts investigations and provides security assessments to address threats to national security. The assessments are a part of an overall assessment and assist Government departments and agencies when deciding to grant, deny or revoke security clearances. Decisions related to the granting, denying or revoking of a security clearance lies with the department or agency, not with CSIS.

GSS also conducts screening to protect sensitive sites from national security threats, including airports, marine and nuclear facilities. It assists the RCMP by vetting Canadians and foreign nationals who seek to participate in major events in Canada, such as G7 meetings and royal visits. It provides security assessments to provincial, foreign governments and international organizations when Canadians seek employment requiring access to sensitive information or sites in another country. All individuals subject to government security screening must provide consent prior to being screened.

The Immigration and Citizenship Screening (ICS) program conducts investigations and provides security advice to the Canada Border Services Agency (CBSA) and Immigration, Refugees, and Citizenship Canada (IRCC) regarding persons who might represent a threat to national security. Through this program, CSIS provides security advice on permanent residence and citizenship applicants; persons applying for temporary resident visas; and persons applying for refugee status in Canada. Decisions related to admissibility into Canada, the granting of visas or the acceptance of applications for refugee status, permanent residence and citizenship rest with IRCC.

Statistics

Immigration and Citizenship Screening Programs
Requests received* 2016-2017 2017-2018
Permanent resident applications 58,500 43,400
Refugees (front-end screening)** 20,100 37,700
Citizenship applications 93,000 166,500
Temporary resident applications 52,000 58,400
Total 222,600 306,000

*Note: Figures have been rounded
** Individuals claiming refugee status in Canada or at ports of entry

Government Screening Programs
Requests received* 2016-2017 2017-2018
Federal government departments 58,400 63,900
Site access
Free and Secure Trade (FAST) 13,900 8,600
Transport Canada (Marine and Airport) 47,200 47,900
Parliamentary precinct 1,900 2,600
Nuclear facilities 14,500 10,300
Provinces 210 220
Others 4,200 3,800
Foreign screening 520 530
Special events accreditation 3,300 2,600
Total 144,130 140,450

* Figures have been rounded

Page details

Date modified: