Government of Canada’s Enterprise Cyber Security Strategy

The safety and security of Canadians is, and always has been, our top priority. Canadians rely on the Government of Canada to deliver programs and services, many of which are becoming increasingly more digital in this modern era. Like many public institutions around the world, the government has been a target of cyber-attacks, which can have a significant effect on government operations and the security of Canadians. We are constantly adapting safety measures and establishing tools to help safeguard our systems and protect Canadians’ personal information.

Tools such as the Government of Canada’s Cyber Security Event Management Plan, tabletop exercises, and government website security monitoring are proactive measures that help the us anticipate and effectively respond to cyber events.

Now, we are taking additional steps to strengthen our approach and get a clearer picture of current cyber defenses across government. This first-ever Government of Canada Enterprise Cyber Security Strategy, developed by the Treasury Board of Canada Secretariat, Communications Security Establishment Canada, and Shared Services Canada, is a risk-based, whole-of-government approach that will improve collaboration among departments and improve cyber security as a whole.

This Cyber Security Strategy is the first of its kind and is a testament to our commitment to keeping Canadians safe in the digital age. It will reduce redundancies, identify gaps, and include year-round testing and reviews.

It will also improve how the government prepares for, responds to, and recovers from cyber attacks, while fostering a diverse workforce with the right skills, knowledge, and culture to support cyber security. Canada’s public service is one of the best in the world, and this Strategy will help ensure we have a workforce with the right tools to respond to complex cyber attacks.

Cyber security is an ongoing effort, and this strategy will be regularly reviewed and updated to ensure it keeps up with evolving threats.

Canadians can rest assured that the government is continuously implementing strong measures to safeguard their information and address cyber events when they do occur.

I invite you to read the Strategy to learn more about how the Government of Canada is strengthening cyber security across government.

The Honourable Anita Anand, P.C. M.P.
President of the Treasury Board

1. Introduction

1.1 Context

Canadians rely on public institutions like the Government of Canada (GC) to deliver programs and services. As a critical infrastructure sector, government services are essential to the health, safety, security and economic well-being of Canadians. The increasing digital nature of the GC and reliance on information technologies means that the GC is an attractive target due to its holdings of personal information, valuable research data and other sensitive information.

As a result, cyber security events can have a significant effect on government operations, either through disruption of critical and essential services or through exposure of classified or personal information. This significant effect can put people at risk of identity theft or other types of fraud, all of which can potentially erode trust in government institutions and negatively impact the overall Canadian economy and society. The National Cyber Threat Assessment 2023–24 highlights the significant rise in the number and sophistication of cyber threat actors who take advantage of the dependency on Internet-connected technologies in order to conduct malicious activities. The increasingly complex threat landscape coupled with the rapid pace of technological innovation and adoption will make it even harder for GC departments and agencies to understand the risks they face and how they can and should protect themselves.

To that end, given the increasing sophistication and frequency of cyber attacks, the GC must remain vigilant and continue to strengthen its defences to improve resilience. Ensuring the confidentiality, integrity, and availability of the GC’s information and networks is essential to the delivery of secure, reliable and trusted digital services. Enabling and maintaining a resilient digital GC will require a better understanding of the nature of the cyber risks along with action to modernize and secure systems to prevent and resist cyber attacks. When cyber events occur, the GC needs to be able to detect these events quickly to minimize their impact. Establishing a resilient cyber security posture will enable the GC to effectively respond to and recoverfrom cyber events in a timely manner to maintain the continuous delivery of government programs and services.

1.2 Purpose and scope

The purpose of the GC Enterprise Cyber Security Strategy (Strategy) is to:

The Strategy applies to departments and agencies under Treasury Board authorities, specifically under the Policy on Service and Digital and the Policy on Government Security. In addition, the scope of the Strategy is targeted for up to and including Designated (Protected B) information systems, along with Classified (Secret) information systems that focus on supporting government operations, while respecting the unique needs of the broader ecosystem of classified systems.

While federal departments and agencies not under Treasury Board authorities are not mandated at this time to apply and adopt Treasury Board policy requirements and direction, they are encouraged to adopt the objectives and goals outlined under the Strategy to the greatest extent possible to improve cyber security posture across all government institutions.

1.3 Current environment

Drivers

Canada’s Digital Ambition Statement

To enable delivery of government in the digital age for all Canadians. This will be done by providing modernized and accessible tools to support service delivery that expresses the best of Canada in the digital space.

As outlined in Canada’s Digital Ambition 2022, today’s digital landscape is marked by change of unprecedented pace and scope. Rapid technological, digital and data transformation is now part of Canadians’ daily lives, revolutionizing the way they access information and services, and the way they live, socialize and work. Canadians expect to have faith in their government and to be able to access any government service, at any time and on any device, in a secure and accessible manner. However, meeting this expectation presents a variety of challenges and security considerations that must be reflected on as part of the ever-evolving cyber landscape, including: