A man uses a computer keyboard in Toronto in this Sunday, Oct. 9 photo illustration. The ransomware business is booming in Canada. Recent victims have included large corporations such as retailer London Drugs, as well as the City of Hamilton, Ont., and the government of Newfoundland and Labrador. THE CANADIAN PRESS/Graeme Roy

A man uses a computer keyboard in Toronto in this Sunday, Oct. 9 photo illustration. The ransomware business is booming in Canada. Recent victims have included large corporations such as retailer London Drugs, as well as the City of Hamilton, Ont., and the government of Newfoundland and Labrador. THE CANADIAN PRESS/Graeme Roy

Ransomware business booms as Canada wrestles with cybersecurity standards

Cybersecurity experts say multi-layered protection needed in online security standards

The ransomware business is booming in Canada.

Recent victims have included large corporations such as retailer London Drugs, as well as the City of Hamilton, Ont., and the government of Newfoundland and Labrador.

But the criminals who sometimes brag of their attacks on the so-called dark web don’t seem fussy about their targets, based on a small sample of the targets listed by B.C.-based threat analyst Brett Callow. Among them have been a B.C. library network, the province’s First Nations Health Authority and an Ontario charity for disabled children.

Cybersecurity experts say the spate of attacks has serious implications for victims and the public, and organizations need multi-layered protection in a landscape of fledgling online security standards.

Callow favours an outright ban on ransom payments, or at least regulations limiting them, to stem the tide of attacks.

Toronto-based lawyer Eric Charleston says it’s not so simple, and he’s seen cases where a ban would have meant “a punishment of the victims.”

But both agree that potential targets should boost security to prevent breaches from happening at all.

Charleston said many incidents go unreported, so it’s hard to exactly gauge the apparent increase in ransom cyberattacks, in which hackers demand payment or they will release sensitive data.

However, the advent of cryptocurrency has given cybercriminals who often operate in foreign jurisdictions a way to monetize data theft, he said.

“The fact that all these transactions are recorded on the blockchain (means) the breadcrumbs are there on where this money is going,” he said.

“But at the end of the day, if you have different regulations on how people can divest from their crypto accounts … (they) can still come in and take the money.”

The potential implications of a data breach are far-reaching,said Charleston, the national co-leader for cybersecurity with Borden Ladner Gervais LLP.

They range from financial and reputational damage to possible legal liability amid “emerging” standards for cybersecurity in Canada, he said. Charleston said proposed new federal and Ontario laws could herald minimum levels of security for certain sectors.

Targeted companies can face class-action lawsuits over data breaches — last month, victims of a 2019 breach at LifeLabs Inc. started receiving payments of $7.86 each. That doesn’t sound like much, but the total settlement amounted to $9.8 million.

Callow, meanwhile, said the stakes could be life or death. He pointed to work by researchers at the University of Minnesota School of Public Health, who estimated that ransomware attacks that disrupted hospital operations killed at least 42 U.S. Medicare patients between 2016 and 2021.

GAME OF ‘WHACK-A-MOLE’

There have been some wins for law enforcement, Charleston said.

In February, the National Crime Agency of the United Kingdom led a consortium of police agencies in disrupting the operations of LockBit, calling it “the world’s most harmful cybercrime group.” A subsequent statement last month identified a man from Russia as the “administrator and developer” of LockBit, which provides a global network of hackers with the tools they need to carry out attacks.

Callow, who works for New Zealand-based antivirus software company Emsisoft, said enforcement such as the operation against LockBit undermined confidence among cybercriminals.

But LockBit was soon up and running on a new site, he said.

Callow said LockBithad made the ransom demand over the London Drugs hack that was detected in late April and forced the B.C.-based retailer to shut all its stores across Western Canada for about a week.

The company later confirmed that data that “may contain some employee information” was released, saying it was “unwilling and unable” to pay a ransom to hackers it described as “a sophisticated group of global cybercriminals.”

Callow said the good news for individual employees is that typically, nothing further happens with their stolen data. “It just sits there on the dark web,” he said.

He likened catching international cybercriminals who hope for a big payday from companies or institutions to a game of “whack-a-mole.”

“The faster you can whack them, the less damage they can do.”

But cybercriminals seeking ransoms aren’t the only threat.

B.C. officials have said a “state or state-sponsored” actor was likely responsible for a series of attacks against the province detected in April. On Monday, Public Safety Minister Mike Farnworth said 22 government email inboxes containing the sensitive personal information of 19 employees may have been accessed during the breach.

Canadian government officials including Public Safety Minister Dominic LeBlanc issued a joint statement on Monday aimed at raising awareness of the threat “posed by malicious cyber activity by foreign states and their affiliates.”

Certain foreign states were conducting “wide-ranging and long-term campaigns” to compromise Canadian government and private-sector computer systems, the statement said, singling out China, Russia, Iran and North Korea.

On Tuesday, Canada’s auditor general released the results of a cybersecurity audit, finding the federal government lacked the capacity or tools to effectively combat increasingly sophisticated cyberattacks.

It’s against this backdrop that Ottawa is expected to launch a new national cybersecurity strategy this year, following the creation of the National Cybercrime Coordination Centre in 2020.

A proposed cybersecurity bill is also making its way through the federal legislative process. If passed, it would provide a framework for the protection of online systems vital to national security or public safety, including empowering officials to require certain service providers to implement cybersecurity programs.

Charleston said that bill and another in Ontario showed that parameters for cybersecurity controls were being drawn in Canada.

Ontario’s proposed legislationwas aimed at enhancing cybersecurity for public-sector institutions governed by existing privacy and freedom of information laws.

The emerging standards would likely grow into a “road map” for arguments related to liability and negligence in the aftermath of cyberattacks, Charleston said.

“It’s less likely, I think, that the courts are going to get into what meets the standard of adequate data security and cybersecurity controls … until some of this guidance comes along from government,” he added.

Callow said cybersecurity should be subject to standards similar to the way other sectors are regulated, such as aviation and automotive manufacturing.

But he went further in calling for an outright ban on ransom payments. Callow pointed to a recent media report suggesting U.K. officials were expected to launch public consultation on proposals to either ban such payments or require victims to report a breach to the government, then seek a licence before making any payment.

“All of those things would not only cut down on the payments, but also help us get a better handle on how many attacks there are, whether things are trending the right way or the wrong way, whether policies, strategies, are actually working,” he said.

Charleston took a different tack, saying he had seen cybercriminals block access to a system belonging to a company that would likely never have been able to recover its data and resume operations if it had been barred from paying the ransom.

Callow acknowledged that he was among a “minority” in cybersecurity who supported a ban on ransoms.

Both experts said some threats with the potential for serious consequences could be prevented through basic security measures, though they emphasized the importance of multi-layered security constantly monitoring for abnormal activity.

Charleston said organizations were constantly updating their systems, giving hackers “fresh landscapes”to exploit.

“The way that the bad guys are getting in is constantly changing, and the battlefield is constantly shifting for cybersecurity professionals to keep these organizations safe.”

READ ALSO: Audit finds Canada not prepared to protect citizens from cybercrime

READ ALSO: London Drugs says stores to gradually reopen following cybersecurity incident

cybersecurity

Most Read