National Cyber Threat Assessment 2018

National Cyber Threat Assessment 2018 "In our highly connected digital society, Canadians and Canadian organizations rely on the Internet for both personal and professional activities. It is in this context that we assess cyber threats to Canadian individuals, businesses, and critical infrastructure, including government. Cyber threat activity against Canadians often has financial or privacy implications. Yet cyber threat activity against Canadian businesses and critical infrastructure can have more far-reaching consequences, such as operational disruptions to the financial sector, large-scale theft of personal information, and even potential damage to infrastructure." 2023-03-01 Communications Security Establishment Canada open-ouvert@tbs-sct.gc.ca Information and CommunicationsScience and Technologycyber threatsassessment HTML ENHTML https://cyber.gc.ca/en/guidance/national-cyber-threat-assessment-2018 HTML FRHTML https://cyber.gc.ca/fr/orientation/evaluation-des-cybermenaces-nationales-2018

"In our highly connected digital society, Canadians and Canadian organizations rely on the Internet for both personal and professional activities. It is in this context that we assess cyber threats to Canadian individuals, businesses, and critical infrastructure, including government.

Cyber threat activity against Canadians often has financial or privacy implications. Yet cyber threat activity against Canadian businesses and critical infrastructure can have more far-reaching consequences, such as operational disruptions to the financial sector, large-scale theft of personal information, and even potential damage to infrastructure."

  • Publisher - Current Organization Name: Communications Security Establishment Canada
  • Publisher - Organization Section Name: Canadian Centre for Cyber Security (CCCS)
  • Licence: Open Government Licence - Canada

Data and Resources

Similar records