Standing Committee on Industry and Technology

Table of Contents


  1. CSIS' Opening Remarks
  2. Key Messages

Issues Related to the Study

  1. Economic Security
  2. Research Security
  3. Outreach and Stakeholder Engagement
  4. 5G and Critical Infrastructure
  5. CSIS Screening
  6. Modernizing CSIS Authorities

General Issues

  1. Foreign Interference in Canada
  2. Ideologically Motivated Violent Extremism
  3. Afghanistan
  4. Workplace Culture and Diversity & Inclusion
  5. R. v. Huang: Stay of Prosecution
  6. CSIS’ Posture During the Pandemic

Standing Committee on Industry and Technology
January 27, 2022
5:30 p.m. – 7:30 p.m.

Appearance before the House of Commons’
Standing Committee on Industry and Technology

Study on Critical Minerals and the Investment Canada Act

CSIS Opening Remarks

INTRODUCTION

Mister Chair, Members of the Committee, good afternoon. My name is Cherie Henderson and I am the Assistant Director, Requirements at the Canadian Security Intelligence Service. Amongst other things, my Directorate is responsible for the development of intelligence assessments and national security advice that are provided to other departments and agencies across Government to inform a range of decision-making. This includes, in particular, support for the National Security Review process under the Investment Canada Act.

I want to thank you for the invitation to participate in the Committee’s study of the purchase of Neo Lithium by Zijin Mining.

CSIS’ MANDATE

J’aimerais d’abord commencer par un bref résumé du mandat du SCRS. Le Service est l’agence du renseignement de sécurité du Canada. Nous avons le mandat d’enquêter sur les activités suspectées de représenter une menace à la sécurité du Canada; de conseiller le gouvernement du Canada; et de prendre des mesures afin de réduire ces menaces.

What constitutes a threat to the security of Canada is defined in section 2 of the CSIS Act: espionage and sabotage, foreign influenced activities (also known as foreign interference), terrorism, and subversion of government through violence.

ECONOMIC SECURITY

With our innovation-driven economy, our open academic and research communities, our abundance of national resources and our expertise in the mining sector, Canada offers attractive prospects to foreign investors. Foreign investments are a key driver of Canada’s economic prosperity.

However, foreign investments can also be used by foreign state actors to advance their economic, security and military interests to the detriment of Canada’s national interests.

As the Director of CSIS stated last year in his speech at the Center for International Governance Innovation, state-sponsored economic espionage activities in Canada continue to increase in breadth, depth and potential economic impact. The economic ramifications of these activities are significant, including lost jobs, loss of intellectual property and corporate and tax revenues, as well as loss of competitive advantage.

Ces activités vont continuer de miner notre économie et notre sécurité nationale, ainsi que notre prospérité à long terme.

The threats have never been more pressing, as many important sectors of the Canadian economy attempt to recover from the impacts of the COVID-19 pandemic. Many businesses have suffered economically from the pandemic. That makes them vulnerable to foreign threat actors aiming to exert influence and control through investments. We have observed similar trends with our allies and partners.

Responding to economic-based threats and building resilience against them has never been more critical to our national security as threat actors employ more sophisticated means to achieve their objectives to the detriment of Canada’s interests.

CSIS’ ROLE IN THE ICA

Let me turn now to CSIS’ role in the ICA National Security Review process. The ICA authorizes the Government to review foreign investments on national security grounds. As we have previously briefed this committee, CSIS is a prescribed investigative body under the national security provisions of the ICA. As such, CSIS provides the ICA community with intelligence assessments related to national security concerns arising from investments made by foreign entities.

CSIS works with other departments and agencies in Canada’s security and intelligence community – including the Department of National Defence, the Communications Security Establishment and the RCMP – to provide national security advice to the decision-makers at Public Safety Canada and Innovation, Science and Economic Development Canada in support of the national security review process.

I must note that I cannot comment publically on any specific advice that CSIS has provided or on any specific transactions. Although I cannot comment on specific cases, I can tell you that investments made in Canada by state-owned enterprises and private firms with close ties to foreign governments or foreign intelligence services can raise potential security concerns for CSIS.

STRATEGIC SECTORS

Finally, allow me to say a few words about strategic sectors of greatest concerns from CSIS’ perspective. Investments in sectors that are considered critical infrastructure or essential to preserving the safety of Canadians can raise specific security concerns. Foreign entities that gain a controlling interest in such strategic sectors could potentially exploit them in support of espionage or foreign interference activities, including illegal transfers of technology and intellectual property.

The acquisition of sensitive intellectual property, technology, or vast amounts of Canadians’ private data for foreign use, or with foreign state control, can threaten national security. Foreign investments can also provide an actor with access to or control over sensitive critical infrastructure – including the supply chains that underpin them – which can be exploited to harm the safety and security of Canadians or Canadian interests.

Critical minerals are strategically important due to their use in advanced manufacturing applications needed for both national security and economic prosperity. They are vital inputs used to make advanced electronics, renewable energy technologies, electric vehicles, and energy storage applications, as well as used in other sectors such as medicine and aerospace.

In order to raise awareness of the scope and nature of state-sponsored economic security threats, CSIS has undertaken a national outreach campaign to sensitize Canadian research institutions and businesses to the threats to Canada’s economic security, including concerns related to espionage and foreign interference.

In conclusion, CSIS continues to identify and investigate threats to Canada’s economic interests and long-term prosperity, and provide national security advice to the Government of Canada.

I look forward to your questions. Thank you.

Key Messages

Economic Security

Engagement

Canada’s Role in the Investment Canada Act

Strategic Importance of Critical Minerals

Specific Cases

If pressed on properties of lithium

Modernizing Authorities

2021 Federal Election

CSIS Briefings to Members of Parliament

Economic Security

Issue: What is CSIS’ assessment of the threat posed by state-owned enterprises and their investment in Canada?
 

Key Messages

On CSIS’ role in the Investment Canada Act

Responsive

Threat Activities and Actors

Critical Minerals and Supply Chains (Defer to NRCan)

Responsive

Huawei and Research Funding and Collaboration

Responsive

Research Security


Issue: What is CSIS’ assessment of the threat posed to Canada’s research and intellectual property?
 

Key Messages

National Security Guidelines for Research Partnerships

Responsive

PHAC Scientists

Outreach and Stakeholder Engagement


Issue: What is CSIS doing to engage with external stakeholders and partners?
 

Key Messages

5G and Critical Infrastructure


Issue: What is CSIS’ role in the ongoing Government review of 5G? Will the Government ban certain companies from participating in 5G implementation in Canada?
 

Key Messages

Allied approaches to 5G

Threats to Cyber Security and Critical Infrastructure

Cyber Threats and Incident Response

CSIS Screening


Issue: What is CSIS’ security screening mandate? What are the different screening authorities under the CSIS Act? What is CSIS’ role in advising Government on security assessments?
 

Key Messages

On Government security screening

PHAC Scientists

On recourse when a clearance is denied or revoked

If pressed on specific complaints:

Nuctech

Modernizing CSIS Authorities


Issue: What changes are necessary to CSIS’ authorities, and why?
 

Key messages

On specific amendments

Foreign Interference in Canada


Issue: What is CSIS’ understanding of this threat? What is CSIS’ role in protecting Canada’s democracy?
 

Key Messages

General Election 44

On CSIS’ role in protecting Canada’s democratic institutions

FoxHunt

Harassment on university campuses

United Front Work Department (UFWD)

Hotlines

Foreign Agents Registry

Ideologically Motivated Violent Extremism (IMVE)


Issue: What is ideologically motivated violent extremism? What is CSIS’ role and assessment of this threat?
 

Key Messages

On CSIS’ understanding of the threat

Gender-Driven IMVE

Online threat environment

Terrorist listings

On specific groups being listed

On specific groups being investigated

 

Afghanistan


Issue: What is CSIS’ role in supporting the humanitarian effort with regards to Afghanistan?
 

Key Messages

Workplace Culture and Diversity & Inclusion


Issue: Is CSIS willing to recognize there is systemic racism in our society?
 

Key Messages

Workplace Climate

Promotion of diversity and inclusivity

Actions taken

R. v. Huang: Stay of Prosecution


Issue: Can CSIS comment on the stay of prosecution of Qing Quentin Huang?
 

Key Messages

CSIS’ Posture During the Pandemic


Issue: What is CSIS doing to address the COVID-19 pandemic?
 

Key Messages

Page details

Date modified: