Skip to main content
Start of content

SECU Committee Meeting

Notices of Meeting include information about the subject matter to be examined by the committee and date, time and place of the meeting, as well as a list of any witnesses scheduled to appear. The Evidence is the edited and revised transcript of what is said before a committee. The Minutes of Proceedings are the official record of the business conducted by the committee at a sitting.

For an advanced search, use Publication Search tool.

If you have any questions or comments regarding the accessibility of this publication, please contact us at accessible@parl.gc.ca.

Previous day publication Next day publication
Skip to Document Navigation Skip to Document Content






House of Commons Emblem

Standing Committee on Public Safety and National Security


NUMBER 028 
l
1st SESSION 
l
42nd PARLIAMENT 

EVIDENCE

Thursday, October 6, 2016

[Recorded by Electronic Apparatus]

  (1530)  

[English]

    I'm happy to call to order the Standing Committee on Public Safety and National Security for this, our 28th meeting, as we study the national security framework.
    We very much want to thank Minister Goodale for joining us today, as always. We also welcome the deputy minister, who is relatively new to the position. I believe it's your first time at our committee. You will find we're an excellent committee, as you will tell by our questioning and our knowledge of this subject.
    We welcome the minister to give opening remarks. We have him here for the first hour of our meeting and officials will gather following.
    Minister, you're on.
     Good afternoon, members of the committee. It's a pleasure to be back again. Thank you for the invitation to come on this occasion to talk about the consultations on the national security framework. I want to begin by thanking this committee for undertaking that study. It's an integral part of the government's approach to the future with respect to national security, and I'm grateful to have the committee's participation in the examination of that framework.
    I also want to welcome Malcolm Brown. It's the first time he's had the opportunity to appear before the committee as deputy minister of public safety. I rely upon his good work and that of the women and men who toil in the department so faithfully to support the safety interests of Canadians.
    In the second hour you will have the director of CSIS, Michel Coulombe, and the commissioner of the RCMP, Bob Paulson, in front of you. Those are always exceedingly interesting sessions. Even though he's not here at the table at the moment, I would like to acknowledge particularly Commissioner Paulson, who this morning made a historic announcement about a court settlement, and an apology and an approach going forward that will turn the page, we all hope, on a period of some considerable distress within the force having to do with harassment and sexual violence in the workplace. That announcement this morning was exceedingly important, and I congratulate all of those involved, including the commissioner, but also the very brave women who led that process over the course of the last number of years and had the patience, the persistence, the courage, and the perseverance to see it through to a successful conclusion.
    Mr. Chairman, I want to thank this committee for its work in consulting with parliamentarians and with Canadians generally about Canada's national security framework. This helps to fulfill a commitment that we made to Canadians last year to give them an opportunity to have input on national security issues and to be as inclusive and transparent in that process as possible.
    Before I wade into more details, let me pause for one more short detour, and that is to thank the committee for the report you filed earlier this week about post-traumatic stress injuries, which disproportionately affect first responders. Dealing with that challenge is another of my priorities on behalf of firefighters, police officers, and paramedics who work every day to keep the rest of us safe and secure. The committee's report was very well done, and it will be very helpful to the government as we bring forward a coherent national strategy for PTSI among our vital emergency response personnel across the country.
    With respect to public consultations on Canada's national security framework, this initiative to have public consultations is absolutely unprecedented. We want to hear from parliamentarians, subject matter experts, and Canadians generally about how we can best achieve two overarching objectives. We need to ensure that our security and intelligence agencies are effective at keeping Canadians safe. Simultaneously, we need to be equally effective at safeguarding our rights and freedoms, and the open, inclusive, fair, and democratic character of our country.
    I began this consultation work on this topic many months ago. We've collected important input from respected academics such as professors Wark, Forcese, and Roach, and from security and intelligence operators like Ray Boisvert, who was formerly with CSIS, and Luc Portelance, who was formerly at the CBSA and before that at the RCMP. I've also heard from former MPs like Bob Rae, Anne McLellan, and Irwin Cotler, as well as former senators Hugh Segal and Roméo Dallaire. I've met with a number of other current MPs and senators, and with outside groups like the B.C. Civil Liberties Association, OpenMedia, various organizations representing Muslim lawyers and other professionals, and many more.
    That's a good start, but my direct meetings are going to be ongoing because the consultation is ongoing, and that is now augmented by the active and very welcome outreach by this committee.

  (1535)  

    More broadly, we have launched, as of last month, an online public consultation, and it will be running until the first of December.
    By way of background, in the summer the government published its “2016 Public Report On The Terrorist Threat To Canada”. That report covered the period through 2015 and into the beginning of 2016, highlighting the particular threat posed by individuals or small groups of lone wolves who get inspired to violence in some perverted way by the insidious influences of organizations like al Qaeda and Daesh. The threat report also included for the first time a description of Canada's national terrorism threat level. That level, by the way, is currently set at medium, where it has remained unchanged since October 2014.
    To begin our online conversation with Canadians last month, the Minister of Justice and I posted a discussion paper and a backgrounder on our website. These do not purport to be statements of government policy. They are intended to elicit ideas and to provoke engagement on national security, and they certainly seem to be achieving that effect. Thus far, more than 8,000 responses have been received, with nearly two months yet to go in the consultation process. As I said, this online consultation will run until the first of December.
    Whether it's our discussion with subject matter experts, or your committee work in talking to experts as well as other parliamentarians and Canadians generally, or the input we are getting online, we're looking for two types of advice: how we can enhance the effectiveness of our security agencies, and how we can equally and simultaneously safeguard our rights and freedoms, our open, inclusive, democratic society, and our Canadian way of life. These two core themes underpin our entire national security agenda.
    On that point, I have noticed, of course, the report last week, and the committee appearance this week, of the Privacy Commissioner about the sharing of information. I consider Mr. Therrien to be a key part of the parliamentary oversight and accountability apparatus. I take his input very seriously, and I have already had one discussion with him about the points he raised in his report, and others will follow. In the meantime, in response to his point about privacy impact assessments in various government departments, I am now writing to all of my cabinet colleagues to ensure that all departments and agencies have in place the right privacy-related protections to deal with the issue of information sharing.
    To close this introduction, Mr. Chairman, let me put these national security consultations in the context of our overall national security agenda as a government. That agenda includes the following points:
    One, there is the creation of that new committee of parliamentarians that is reflected in Bill C-22, which you will have before you for consideration at another time. That is a cornerstone piece to bringing a brand new element into our oversight, scrutiny, and review architecture that has never before existed in Canada, but which has been recommended on a variety of occasions, by parliamentary committees, by the Auditor General, by external independent inquiries, and so forth. Bill C-22 will remedy the defect of that deficiency.
    Two, we are hard at work on a new office of community outreach and counter-radicalization. The money for that was provided in the budget, and we're in the process now of identifying the individuals who will be best placed to deliver that new initiative.
    Three, we will ensure faithful compliance with the Canadian Charter of Rights and Freedoms.
    Four is clarity with respect to warrants.
    Five is a more precise definition of propaganda.
    Six is repairs to no-fly lists, and in particular the appeal process that relates to the no-fly list.
    Seven is full protection of the right to protest.
    Eight is a statutory review, after three years, of our anti-terrorism legislation.

  (1540)  

     Nine is a new arrangement with the United States with respect to our common border, including a much improved pre-clearance system and the establishment of an entry/exit data collection mechanism for the first time, as well as other improvements in the arrangements with respect to no-fly lists.
    Ten is, and for the first time, this process. Canadians are actually being thoroughly consulted about what other steps, in addition to what I've already mentioned on the agenda, they believe are necessary to keep them safe and to safeguard our rights and freedoms.
    Thank you, Mr. Chairman.
    Thank you very much, Minister. That was thorough and helpful.
    We're going to begin our seven-minute round of questioning with Mr. Spengemann.
    Thank you both, Minister Goodale and Deputy Minister Brown, for being here.
    I wonder if I can take the opportunity in going first in the questioning to ask a couple of stage-setting questions.
    Another committee I serve on is the Standing Committee on National Defence. That committee, in the context of a review of North American aerial readiness, received testimony that the single biggest threat to Canada is domestic terrorism. I'm wondering, drawing on the 2016 reports that I've read with interest on the terrorist threat to Canada, if you could tell the committee whether, or to what extent, you agree with that, whether that's too simple a conclusion from your perspective, or whether the threat is more multi-faceted than that.
    The threat is certainly multi-faceted, and it comes in many ways. Identifying the threat of terrorism, and in particular the inspired lone wolf, I think is identifying one of the key areas upon which we need to concentrate our efforts.
    The threat report that was published in the summer indicated a number of things that seem to be new or evolving in the structure of threats that are affecting Canada. One of those is the advent of new technology that is changing all the time. Another is actually the gender makeup of some of the threats that we deal with and an increasing presence of women in the matrix.
    Still, at the moment—and Director Coulombe would be able to give you a good deal of texture with respect to this analysis—one of our key concerns is those lone wolves who are on the Internet or who somehow get inspired by al Qaeda or Daesh and get on a path to violent behaviour. That's why we have a particular focus on the counter-radicalization initiative, to try to put ourselves in a position to identify that risk in advance and, to the extent we can, head it off.

  (1545)  

    I'm wondering, to add briefly to that, if you could tell the committee generally, because I'm assuming there are classification levels involved here, the extent to which the threat level varies with the intensity of commitments by our armed forces abroad and in other missions, whether military or peacekeeping, or other exercises in the Middle East and central Asia. In other words, to put it in very simple terms, does the threat increase the more we do abroad?
    Obviously, I need to be careful in answering that question because, as you say, classified information is involved. One of our leading priorities is to make sure that when Canadians are in harm's way, they are properly protected to the maximum extent possible.
    That's helpful. Thank you, Minister.
    The second line of questioning draws on a line from the “2016 Public Report On The Terrorist Threat To Canada”. It talks about building a safe and resilient Canada. My colleagues will take you into the details of the mechanisms that you're proposing on the national security framework.
    I'm wondering if you could talk a bit about the role of Canadian society with respect to good security and good safety. I'm particularly interested in how Canadians perceive national security in 2016 and what their role is. The fact that you itemized consultations as a very important part of our commitment will bring Canadian society into the discussion.
    What is the role of Canadian society in not only preventing attacks but also making us socially resilient? If that's the right path to go down, how important are relationships not just between communities and government, but also between communities with respect to counter-radicalization and tackling the misperceptions and distortions that are imbedded in the term “terrorism”?
     That's not only important in terms of our national security, but it's also an instinctive part of the character of Canadians, I think, to want to build that sense of cohesion.
    We're a country that is extraordinarily diverse. I think it was the Aga Khan who said that Canada is the finest example of pluralism the world has ever seen. That's a great compliment. He is an honorary citizen of this country, and we take that compliment very sincerely and gratefully. But in that diversity, you constantly have to work at social cohesion. That involves reaching out to each other and understanding one another, trying very hard to build bridges with each other. The kind of country we have and the kind of history we have hold us together, not so much by the force of law or the force or arms, but by our common will. We're a successful country because we want to be, not because we have to be. You have to keep promoting that sense of common cause, understanding, and outreach.
    This consultation is intended for two purposes. One is to let Canadians have their say, and they've wanted to have their say for a long time. This is the first time in history that they're going to get it, so they're participating in the process. Also, by listening to the conversation, whether at this committee table, online, or in the other rooms in which the consultation is taking place, hopefully we'll elevate the level of understanding about what national security means, what the framework is, and what the threat level is, and reinforce the point, too, that fundamentally we are a safe and peaceful country. We need to make sure we keep it that way, but Canada is in a very privileged position in the world.

  (1550)  

    Thank you, Mr. Chair. I'll leave it there. I'll delegate the rest of the time to the next Liberal speaker.
    Mr. Miller.
    Minister, thanks again for being here. It's always great to have a minister at the committee.
    I want to talk about the new powers that were granted under Bill C-51 to CSIS. Basically, it gave them new powers to disrupt potential threats. There are different things, telephone calls, travel plans, etc. Before the changes in Bill C-51, CSIS could only inform police agencies of potential threats and could not act on them alone. Throughout the last election campaign, Mr. Minister, your party basically said they were going to make major changes to it.
    Now, the director of CSIS appeared before a Senate committee in March. He indicated that the agency had used their new powers close to two dozen times since Bill C-51 came into force and six more months have passed since then. He also indicated that it is likely that they'd use these powers again in the future. During an interview following being at the Senate committee, the director of CSIS stated that, following the national security review that the government is currently engaged in, a decision would likely be made that could affect the power and others.
     Mr. Minister, seeing that if the powers that be would have had the proper things at the time, Corporal Cirillo probably would still be alive.... We were all here two years ago when that happened, and I'm sure you were as well. Also, the would-be terrorist, I believe, in Strathroy a few months ago probably wouldn't have been caught without these new changes.
    My question is, do you intend to change them, and if so, how do you see these powers changing? Clearly, they've been effective in disrupting potential threats thus far.
    Mr. Miller, thank you for your greeting.
    On the threat reduction activities, that is one area where we want to listen very carefully to Canadians' views, because views are mixed on that power. If you remember, the original creation of CSIS flowed out of a decision by a previous government to remove intelligence functions to a significant extent from the RCMP and hand them over to an independent agency that would specialize in intelligence, while the RCMP would deal with policing issues. There was a policy decision at that time to separate the two functions. Now, many years later, the legislation was changed to, in some ways, merge them back together again. I think we need to think carefully about that.
     Do you intend to change them, Mr. Minister?
    The commitment that we made in the platform was to ensure compliance with the Canadian Charter of Rights and Freedoms.
    Of course.
    That was the commitment that was made. There was language in Bill C-51 that tended to contradict that, so that is the issue that needs to be addressed—
    Okay, Mr. Minister.
    —compliance with the charter.
    I'm running out of time.
    You really haven't said whether you are going to change them or not, and how would that look if you do. The answer to one is a very quick yes or no, and with the other one, if it's yes, then how?
    The point is, Mr. Miller, why would you have a consultation if you've already determined the answer to the question?
    As I said at the beginning of my answer, we want to hear from Canadians on this subject. The bottom line for us is compliance with the Canadian Charter of Rights and Freedoms.
    Okay, did you consult, then, prior to making that announcement during the election? I think that we know—
    What announcement? We announced compliance with the charter. That's what we announced.
    Yes, well it goes beyond that, I think.
    Well, that may be your platform; it's not mine.
    Well it was your party that said it, so—
    No, we didn't. Read the platform, page 55. I'm happy to send you a copy.
    I'm going to move on here.
    We all know, and in fact you even said, that organizations have used the new power. Citizenship and Immigration Canada, the CBSA, CSIS, and a fourth unnamed agency have used these.
    It's obvious, Mr. Minister, that the changes have been used, and I'm sure they wouldn't have been used unless they were a valuable tool, so—

  (1555)  

    You've segued from one power to another. You've segued from threat reduction activities, which was the subject of your first question, to information sharing, which is the subject of your second question.
    The two are quite different subjects.
    Okay, that's fine. I wasn't getting much of a response to the other, so I moved on.
    On that, are you going to change the information-sharing process? Obviously these organizations are saying that they're using it, and it seems to be working.
    In respect of that new piece of legislation which was introduced as a part of Bill C-51, in my remarks today I said that the Privacy Commissioner has indicated his view that there are some defects in the process, including whether privacy impact statements have been properly prepared and so forth.
    What I've undertaken today, further to my conversation with the Privacy Commissioner a few days ago, is that I will be in touch with every minister in the cabinet to make sure they have the systems in place that will properly respect and protect privacy.
    Just to carry this out, a number of people, and I'll even go to my own personal.... I'm a private person. I want my rights protected, and I want all Canadians' rights protected. However, we live in a different world today, Mr. Minister, than we did even 10 years ago. What I mean by that is the threats that are out there. Mr. Spengemann talked about domestic terrorism. There is no doubt it's more prominent today than ever.
     It comes back to this. I like my privacy and I think most Canadians do. At the end of the day, I find it a small sacrifice...if our agencies that protect us all have tools to actually do the job.
    Also, if I have done nothing wrong, I have nothing to worry about. I've had that said to me. I'm sure you've had some of your constituents tell you that. How do you respond to that?
    Thank you, Mr. Miller.

[Translation]

    We continue with Mr. Dubé.
    Thank you, Mr. Chair.
    Thank you for being here, Mr. Minister.
    I want to talk about your election platform. Before me, I have a passage that lists the changes that will be made. After the list of those measures, we read the following: “As this legislation is tabled in Parliament, we will launch broad public consultations, to engage and seek the input of Canadians and subject-matter experts.” We had understood that the bill was going to be introduced and that Canadians would then be consulted. But no, they are being consulted beforehand. Meanwhile, very serious breaches are being raised, including by the Privacy Commissioner, and the problems are not being solved. Those powers continue to be used with no adequate oversight.
    What will happen next? Are you going to introduce a bill to make changes to the provisions in Bill C-51 and then consult again?
    Why not stand by the commitment in your platform, to introduce a bill with the measures you are proposing, and consult afterwards?
    Clearly, your mind is already made up. You have just listed the measures that correspond exactly with your election platform.

[English]

     Mr. Dubé, the fundamental cornerstone commitment that we made in the platform was to create the new committee of parliamentarians. That piece of legislation is now before Parliament, and it will undoubtedly be thoroughly analyzed by this committee and by the public in the process.
    There are several other commitments in the platform. It may well take two or three different pieces of legislation to work our way through all of them, but we are moving in a very measured and logical way to deal with the defects that we found in Bill C-51 , to bring this whole new architecture, including the committee of parliamentarians, and in the process, to give Canadians the chance to be heard which they were denied—

  (1600)  

    Minister, you understand that my time is limited. There are seven bullet points on the Liberal Party website where you have committed to fixing Bill C-51 . In the paragraph at the end of those bullets—and only one of those bullets mentions the oversight committee—there's a specific mention that you'll consult Canadians after presenting legislation, which has not been done.
    The concern I am raising, which I think is very serious especially in light of the Privacy Commissioner's report, is that these powers continue to be used. The problems have not been fixed. This committee has not been put in place over a year into your government's mandate, and I understand the bill is moving through the House. That's fine, and there are problems with that, and we'll get to those. But why is there no legislation, and how can we trust these consultations when, beyond the criticisms that have been raised by the Privacy Commissioner and others we've heard from, there's already a list that was committed to in the election and that you yourself just enumerated in your presentation?
    As I said, the cornerstone piece of legislation is in the public domain. There are also two others that I would point to that deal with cross-border issues with the United States. That legislation has been prepared and published. We are now conducting the necessary consultation in addition to having the list of specific things that I mentioned to ask Canadians the key question of whether there is something else they want included or they think is valuable to be included in the reform package to accomplish two objectives: keeping Canadians safe and making sure that our rights and freedoms are safeguarded.
    This is a process we began to work at immediately after the election. It's a huge, complex area. We're going at it in a thorough and logical way. I might also point out that the reason previous governments got into jackpots on these issues is that they tended to scribble down policy on the back of an envelope and didn't do the proper consultation in advance.
    You voted for that policy though. That's what I don't understand.

[Translation]

    The commissioner’s report indicates that the definitions and the thresholds are problematic. Those are the points that have been raised. The commissioner could have made the same presentation that he made on Tuesday in the last Parliament and his comments would have been the same.
    We are very concerned about the consultation process. You start the ball rolling and then you start it rolling again. This is serious; the rights and freedoms of Canadians are in danger. We can hear it and we can see it. Meanwhile, those powers continue to be used. We see the shortcomings and there is no solution.
    How do you respond to the commissioner and to others who are saying that the process, the green paper, seems to focus only on law enforcement organizations and not at all on the protection of privacy? A lot of experts are saying that. If we read between the lines, it seems that we have already come to the end of this process.

[English]

    No, I beg to differ, Mr. Dubé. The process is not by any means being pre-empted. In a sense, your argument is a bit contradictory, because you're saying “introduce legislation and consult later”—
    I'm just asking you to respect your election commitments. We want it to disappear. We want to repeal Bill C-51 .
    —while I'm saying that the core piece of legislation has been introduced. It's Bill C-22. There will be perhaps two or three other bills that will come later on, obviously the ones dealing with the specific commitments in the platform, but it is useful to ask Canadians what else they want to see considered. Indeed, the Privacy Commissioner's items are not included in the list of the first seven, so the consultation has already yielded results by bringing forward his perspective on that particular issue.
    Other people have said that we need to deal with the deficiencies in peace bonds. That is a critical deficiency as well, and we learned in the Strathroy case that the peace bonds that were described a couple of years ago as being a kind of panacea solution aren't, and they need to be fixed.
    Many say part of the problem there is that police don't have resources, and that the reality is Bill C-51 wasn't even necessary because if law enforcement actually had the resources and if there actually were a counter-radicalization strategy, we wouldn't even be debating Bill C-51 now, and that those are the actual tools that would really make a difference.
    Do you agree with that?
     We're moving on all of those fronts.
    It seems like we're consulting a lot, but you have specific proposals. How can you convince Canadians that it's not already a foregone conclusion when, right on the Liberal website, it's there?
    Those specific proposals are the minimum we will do in the changes to legislation. What we're asking Canadians in the consultation is what else they think needs to be added to that list.
    Canadians have already added to the list. They've added issues around privacy. They've added issues around peace bonds. In the 8,000 submissions we've had, they've added a good many other ideas as well. It's useful to ask Canadians what they think, because they'll always give useful information.

  (1605)  

[Translation]

    Thank you.

[English]

    Thank you, Minister and Monsieur Dubé.

[Translation]

    Next we have Mr. Di Iorio.
    Mr. Minister, thank you for your remarks, for the preliminary announcement you have made, and for taking the time to meet with us.
    First of all, could you list the dangers that Canadians should be on guard against? You have talked of one danger in particular. I understand that it can vary by region. However, would it be possible just to indicate some of the other dangers that threaten Canadian society?

[English]

    Mr. Di Iorio, I would refer you broadly to the threat assessment report. That goes through in detail where we feel the principal threats are located.
    As I said, the key one is the inspired lone wolf. They are perhaps the most difficult to defend against, because they tend to act in isolation. If a terrorist organization is plotting some grand scheme, for example, the attack on Paris almost a year ago, an enterprise like that tends to involve a sufficient number of people and a significant amount of planning activity and tends to leave tracks. Evidence can accumulate. In the case of the lone wolf, there's not that kind of activity. They tend to be isolated. They're not using sophisticated weaponry. They're still dangerous, however, as we saw in Strathroy this summer, a prime example of that kind of problem. It can happen all across the country.

[Translation]

    Mr. Minister, one major concern is the dilemma faced by Canadian society. On one side, we have people who want to do us harm, who want to commit acts of violence against Canadians. On the other side, we have the forces of law and order, which are in place to prevent that danger from occurring. The dilemma is that, by their very nature, the evildoers, who want to commit acts of violence, do not inform the public about the evil, the violence, that they are preparing to commit. So we cannot know what they are preparing to do. On the other hand, the forces of law and order do not want to disclose the nature of their investigations in order not to prejudice those same investigations.
    Could you enlighten the committee on how we navigate through this dilemma when we have to properly inform Canadians about the dangers they face?

[English]

     Part of it can be through a consultative process like this one.
     Part of the answer is making sure that our security and intelligence and police agencies have the right kind of independent oversight. We'll be adding to that through the committee of parliamentarians, but already, there is oversight provided in most cases, but not all. That's another issue we need to address in this consultation process: where there are gaps in the oversight mechanisms, for example, with respect to CBSA which does not have an agency providing oversight like SIRC provides to CSIS, or the CRCC provides to the RCMP, or the commissioner provides oversight to the communications security establishment in National Defence.
    If you read the reports of those agencies.... SIRC just published its report a week ago. It is a very interesting overview of CSIS' activities in the last fiscal year. It shows the kinds of things that they've been looking into, the kinds of activities they've been conducting both in Canada and abroad, and where the activities of the agency could potentially be upgraded.
    This oversight function, I think, can be very helpful to the public in understanding what the agencies are doing, and that in the process, they are effective and they are safeguarding Canadian rights and freedoms. I would commend to you those detailed reports by the oversight agencies. Ultimately, when we add the committee of parliamentarians, that overview which will come at least annually from a committee of nine parliamentarians will add another dimension to Canadians' ability to understand what our various police, security and intelligence operations are doing.

  (1610)  

[Translation]

    Thank you, Mr. Minister.
    Canada is a federation, so constitutional powers are shared and legislative powers are shared. You mention the exchange of information between federal agencies. How can we be assured that provincial agencies and authorities also share information between themselves and with federal authorities?

[English]

    Our jurisdiction is federal, so we have to be careful to respect the Constitution in that regard, but there is very effective co-operation among all levels of police forces in the country.
     To go back to the incident on the 10th of August in Strathroy, Ontario, the first people to be notified, of course, were the RCMP, but as they went about identifying the individual, Aaron Driver, and his location, they engaged the city police force in London, the regional local community police force in Strathroy-Caradoc, and the Ontario Provincial Police.
    The federal, provincial, and two municipal police forces collaborated very effectively together. It was a seamless operation. We could actually add a fifth level to that because the original information came from the FBI in the United States. That was a classic illustration of how our various forces and agencies communicate with each other and co-operate with each other to make sure that we're keeping Canadians safe.
    Thank you, Minister.

[Translation]

    We continue the second round with Mr. Brassard.

[English]

    Minister, thanks for being here today.
    Yesterday, The Globe and Mail reported that you said recently that Bill C-22 creates a committee that “will set its own agenda and report when it sees fit.” Yet an independent report by the Library of Parliament stated:
How much the committee members would be able to access state secrets is in question because the legislation would allow cabinet ministers to block reviews of some spy programs and thwart the committee’s bids to see sensitive documents. “Bill C-22 authorizes ministers to refuse to provide information,”
    We know there are seven exemptions that are in place within the legislation. We also know there was an issue back in 2010 where Speaker Milliken ruled on a question of privilege. He was quite clear in his ruling that the fact that there was sensitive information, or intelligence documents, or information relating to an ongoing investigation did not remove the obligation of the government to share those documents with the House. In fact, you said in support of that ruling, “That series of questions of privilege resulted in your ruling on April 27, when, in very eloquent terms, you indicated that Parliament did have the right to information.”
    As a committee of Parliament, what has changed, Minister?
     If you read the entire judgment from Speaker Milliken, you'll see that he put national security—
    —national defence, international relations—
    —protections in place in the very structure of his ruling.
     The point is this. With the greatest of respect to the author of that report from the Library of Parliament, I would disagree with his conclusions. I know we're not discussing Bill C-22
    May I ask you, then, Minister—
    Just a second. I want to answer your first question before you go on to a second one.

  (1615)  

    I want to ask another question, so be brief.
    Well, if you want an answer to the question, it takes a little time.
    Bill C-22, which I gather we are discussing today, Mr. Chair, even though we weren't supposed to be—
     We'll try to keep Bill C-22 to a minimum, and we estimate that we will be having you back on Bill C-22 in a few weeks.
     I'll give you extra time because I've taken your time, but let's try to keep Bill C-22 down to a minimum.
    Bill C-22 provides to this Canadian committee of parliamentarians more authority, more scope, and more power than almost any of its counterparts in any of our allied countries. It will have more jurisdiction to provide a higher level of oversight, and the intervention of a minister or the Prime Minister is limited only to those cases where a particular review at a particular point in time would be injurious to national security. On those grounds, a minister or the Prime Minister could intervene to say, “Not this particular area at this moment in time”. They would have to give written reasons to the committee as to why they were making that judgment.
    May I ask, Mr. Chair, how much time we have left?
     You have another two minutes.
    Okay.
    When you say that it will set its own agenda and report when it sees fit, what do you mean by that?
    It can look at any activity in the Government of Canada. It can ask for any information within the Government of Canada. It is required by the draft statute to report at least once a year. It's entitled to report at any other time that it thinks is appropriate. If this committee finds something in the national security activities or architecture of the government that it thinks is wrong, either not effectively keeping Canadians safe or not respecting Canadians' rights and freedoms, then the committee is perfectly at liberty to blow the whistle.
    The committee cannot divulge classified information, and I presume no one around the table would argue that it should. Classified information needs to be classified. But if members say publicly—and if you have seven MPs and two senators, it's certainly going to be public—that something here is wrong, even without divulging the classified detail, they can blow a whistle that will make it exceedingly uncomfortable for the government of the day. That whistle will keep being blown until the problem is solved. They have a bully pulpit like no other.
    Thank you, Minister.
    Mr. Erskine-Smith.
    Thank you for appearing, Minister.
    I'm going to start with the simple premise that when we limit Canadians' rights, we have to justify that those limits are necessary. I want to speak to the threat reduction powers specifically. Can you speak to the necessity for these powers? What was wrong with the previous regime, and why are these reduction powers necessary?
    Mr. Erskine-Smith, that's exactly the reason that we're having the consultation—
    Fair enough.
    —because we want to hear Canadians on this topic. They didn't have a full opportunity to be heard before. We're giving them that opportunity now.
    That's absolutely fair. In the interim, while consultations are ongoing, I recognize that obviously you've restricted the ability of CSIS or CSIS has agreed to not seek a warrant to violate charter rights. However, there have been dozens of opportunities, if not more, of CSIS engaging in threat reduction powers. What assurances can we give to Canadians that their rights are being protected in the interim?
    The report from SIRC, the Security Intelligence Review Committee, tabled last week indicated that not only had no threat disruption activity that would have required a warrant been undertaken, but also that no warrant was even asked for.
     There are threat disruption activities that have been undertaken without a warrant, and so those threat disruption activities presumably—
    —are completely consistent with the law and completely consistent with the charter.
    They are reviewed—
    —by SIRC. Indeed, one of the requirements of the Security Intelligence Review Committee is to review those activities every year, and that may be one thing that the new committee of parliamentarians would want to delve into on a regular basis, as well.

  (1620)  

    It's a good segue to the issue of oversight. The RCMP, CSIS, and CSE are each subject to oversight, or review bodies, I should say. CBSA, you noted in response to a previous question, is not. Quite a bit of the academic literature suggests that we have a silo effect. We have whole-of-government security, but we don't have whole-of-government review. I wonder if you could speak to the necessity of whole-of-government review and your experience to date.
    That's a very good point and a very good question.
    One of the virtues of the way we have structured the committee of parliamentarians is that it is not in any silo. When the British review mechanism was established, for example, there were four specific agencies that the British committee could look at; no others, just four. In the Canadian model, we have made it government-wide. This committee will have, first of all, access to classified information that has never before been made available to parliamentarians. Second, they can follow the information wherever it leads, from agency to agency and department to department. Wherever it goes in the government, they are entitled to look at all of it.
    Without getting into Bill C-22 and parliamentary oversight, but specific to expert review, the academic literature suggests that in addition to parliamentary oversight and review, and in addition to the three review bodies, a super-SIRC is likely necessary. Would you speak to that, specifically?
    That is an idea I want very much to examine in this consultation process, because there are gaps in the architecture. You pointed that out, as I did, with CBSA, and there are others. You need the expert analysis, and you need the parliamentary analysis. Since we've never had the parliamentary analysis before, there will be some working out here of how the two interconnect with each other, but both are required, and we have to find a way to get out of the silos.
    The parliamentary committee by definition is out of the silos. The review bodies below them are still limited, and we'll have to examine how you get that cross-fertilization.
    I have one final question with respect to information sharing. The Privacy Commissioner attended before another committee I sit on, which is the privacy committee, and suggested that he was not completely clear on how much information had been shared under the new act.
     The departments hadn't all been completely forthcoming in a timely manner with his office. I wonder if you could give some assurances to Canadians that you're seized with this matter.
    Yes. I was concerned with the Privacy Commissioner's comments. As I said earlier, I consider him to be an essential part of the oversight apparatus, and I take his advice very seriously. As a first step, I'm in the process of writing to all of my cabinet colleagues to remind them of the obligations that are imposed on departments by virtue of the new legislation and to make sure that they have the right privacy protections in place.
    The Privacy Commissioner is usually very forthcoming in providing advice about what he thinks is necessary to fix problems.
    Thank you, Minister.

[Translation]

    We now move to Mr. Généreux.
    Mr. Minister, thank you very much for being here today.
    As you know, we have already started the consultation. The green paper serves as the working document for the consultation. In addition to the Privacy Commissioner, we heard from another witness this week, Professor Wark, who stated that the green paper understates the whole digital aspect of national security.
    Allow me to paraphrase your leader: it’s 2016. In my opinion, this aspect is extremely important. We cannot underestimate the threats that can be made against Canada, especially not from the social and digital media that can attack our security.
    I would like to know what you think about it. As you signed the green paper, I imagine that you are well aware of it.

[English]

     There are three different consultations going on with respect to cyber issues and digital issues. Obviously, that is included, in part, in the national security review that I am responsible for. At the same time, we have a focused discussion with industry and with the public on cybersecurity issues and the protection of critical Canadian infrastructure. That's going on at the same time in a different forum, a parallel study. In addition to that, cyber issues are covered in the national defence review that my colleague the Minister of National Defence is conducting.
    It's a crosscutting issue. It's not just in one department or one dimension of government. Cyber issues cut across the whole span of government and the private sector operations. It's a field that is rapidly evolving, and we need to make sure that our cyber policy is up to speed. The last cyber policy in Canada was from 2010, I believe. Even in the span of four or five years, it is generally regarded now as outdated. It was thought to be, in 2010, quite avant-garde, ahead of the curve, but cyber issues have evolved so dramatically that we are not as up to speed as we ought to be. That is why we are looking at it from the point of view of public safety, from the point of view of industry and the private sector, and from the point of view of national defence.

  (1625)  

[Translation]

    In our study, do you want us to focus on anything in particular in order to learn any specifics in the area of public security in the committee’s purview? Would you like to see some aspects more than others in our final report?

[English]

    There are a huge number of issues you might tackle, but one, which is referred to in the paper, is the phenomenon that police and security agencies call “going dark”, when the activities of would-be criminals or would-be terrorists are so technically encrypted from beginning to end that there is no ability, or very limited ability, to detect the activities of those who would pose a threat to public safety or national security. That issue—

[Translation]

    Do you know whether terrorist organizations are able to do that? What do you understand by “going dark”?

[English]

    That's the buzz phrase, “go dark”. This means that, if you are an investigator, all of a sudden all of your access to information evaporates, because not only the material but the systems that carry the material are so heavily encrypted you are not able to even detect the trail that you might like to follow. That is a huge issue that is technological on one side, and legal and constitutional on the other side. It would be very useful to hear the debate in the committee and the evidence of the witnesses you might call, to delve more deeply into that very critical field. It's a field that had a bearing on the ability to detect, or not, the activities of Mr. Driver.
    Thank you, Minister.
    We are almost at our time. We have one questioner left.
    I can give you about a minute and a half.
    Thank you, Minister. It is always good to see you at committee, and I want to commend you for leading Canada's first-ever public consultation on national security. It's truly historic.
    I have time for one question, and I want it to relate to counter-radicalization. Can you tell this committee what, if any, partnerships you see with social media outlets like Facebook, Twitter, and Instagram, where there is, sadly, regrettably, a lot of non-sanctionable speech that crosses the Rubicon into inciting terrorist activity? What kind of partnerships do you see going forward so that we can stymie the spread of that?

  (1630)  

     The whole effort in terms of community outreach and counter-radicalization will need to be built on partnerships. The federal government can establish a centre of excellence, pay for research, and promote coordination and co-operation, but the actual activity that will make a difference in heading off that cycle into violence will be at the community level, with religious and social organizations and with the private sector, such as those who are very good at communicating.
     We are going to have to consult with them very carefully to get their advice about the right way to intervene and the right message that intervenes most effectively with the right people at the right time at the right place in order to head off a tragedy. Partnerships with community organizations and with private enterprises that have expertise in this field will be absolutely critical.
    Thank you very much, Minister.
    Minister, thank you for your time with the committee.
     We expect to see you in a few weeks. We have the honour of having your deputy staying with us as other officials come in.
    Let's take a moment as we pause and let the minister leave and other witnesses come in.

  (1630)  


  (1635)  

    Committee, I know you'll be very pleased that we're going to get right to questioning. The opening statement was done by the minister, and we now have witnesses here.
    Mr. Brown from the department is still here. He is now joined by Ms. Beauregard.
    Monsieur Coulombe, from CSIS, welcome again.
    Mr. Paulson, it's nice to see you back.
    Thank you for taking the time to join us.
    As you know, we are beginning a fairly large study of the national security framework. This is not a legislative study. It is a study by parliamentarians on the whole framework, which we hope will help to advise the minister as he considers both policy and legislative changes in the coming year. That is the nature of our work. We're not dealing with any legislation in particular. We will be dealing with Bill C-22, now that it has been referred to us. If Bill C-21 and Bill C-23 pass in the House, we expect they will also come to us. This is really very much at the theoretical level of what we as parliamentarians need to be advising the minister on, having listened to the agencies and Canadians.
    Welcome, Ms. Khalid. We're glad to have you and Ms. Petitpas Taylor as well. Thank you for joining us.
    We're going to begin this round of seven-minute questions with Ms. Damoff.
    Thank you, all, for coming. I would ask the chair to indulge me for just a moment.
    Commissioner Paulson, when you appeared before, I certainly asked you about harassment in the RCMP. I just want to publicly thank you for your announcement this morning. It was historic. I'm very hopeful, as I know you are, that this will turn a page in a new chapter for the RCMP. Thank you for that.
    I also sit as vice-chair on the status of women committee. We heard recently from Carol Todd, whose daughter Amanda experienced cyber-violence from a predator in the Netherlands. That sort of ties in when we're talking about issues of cybersecurity.
     Ms. Beauregard, when you appeared before the committee before, my colleague Mr. Spengemann asked you about a strategy to deal with these threats that are both domestic and international, because when we're dealing with the Internet, it's not a country; it's international. There were certainly challenges in that young lady's case in terms of dealing with the issues.
     When you responded, you said that we didn't necessarily have a strategy in place. I'm wondering if you could elaborate on what we need to do, bearing in mind respect for the privacy of Canadians, particularly with regard to the international aspect. How can we best deal with that?
     On the issue of cybercrime, cyber-bullying, and all that, as the minister pointed out, we currently have a consultation ongoing on the best ways to secure ourselves online. Specifically, the issue of cyber-bullying and cybercrime has manifested itself as a fairly significant preoccupation. Since then, before going online with the cyber review, we did modify it to include a fairly significant chapter that would address cyber-bullying, cybercrime, and all that.

  (1640)  

    It's not just with cyber-violence, though. I would suspect that even with issues of terrorism you'd be running into the same types of issues. We had a gentleman from the Association of Chiefs of Police who talked about how it takes 18 months to get evidence through signatories to the mutual legal assistance treaty. Do you run into that with terrorism threats as well?
    On that, GAC, Global Affairs Canada, is really the department that leads all the efforts with respect to international co-operation. What I was trying to get to was that as part of the cyber review, we are looking for feedback on how we can improve both domestically and internationally our measures to fight that.
    You indicated that we don't have a strategy at this point. This is something we are looking forward to establishing with the end of the consultation. The consultation closes at the end of the month. By then we will have collected the feedback from all the stakeholders. As well, we've consulted with our international close allies on this issue. The results of all the consultation will be forwarded to cabinet.
    Okay, thank you.
    At our last meeting we heard a lot about metadata and how collection can impact privacy. I didn't have an opportunity to ask a question. I would suspect that most Canadians don't even know what metadata is. Can someone perhaps elaborate on how it's collected and how it does impact on our privacy?
    Frankly, on the collection of metadata and the extent to which it's undertaken, I think you really need to turn to our colleagues at CSE. I don't think a huge amount of metadata is collected. I'll let my colleagues correct me, but generally speaking, it is essentially data that is the equivalent of non-personalized information about a device—the length of time, where that device is, and that kind of thing.
    Perhaps my colleagues would like to take a stab at it.
    I'll give you the example of email. Metadata would be everything except the content of the actual email. It would be the email address, the IP address. The phone number would be...although not in the case of the email. To go back to the old mail, it would be what you would find on the envelope, not the content of what's in that envelope.
    My colleague from CSE would probably say that's a pretty crude description of metadata.
    The Privacy Commissioner did express privacy concerns about the sharing of that data. You're saying it's similar to what's on an envelope.
    I would say that the Privacy Commissioner's concerns come from the raw collection of metadata from which certain trends or behaviours or conclusions about movements and so on can be deduced. We don't do that, and if we do do it, we do it through warrant, similar to our friends at the service. That's how we manage that.
    I'm not trying to pass the buck here, but I think if there are those kinds of questions about the theory around metadata, it would be more helpful if you had the experts from CSE to try to answer your question.
     Thank you. I think that's my time.
    Thank you for being here.
    That's very helpful, because as we looked at our witnesses, we had thought about CSE, then put them aside because they relate to other branches of government that we don't deal with. I suspect it would be helpful to now include them on our witness list, so thank you for that.
    Mr. Miller.

  (1645)  

    Witnesses, thanks very much for being here.
    I want to start with you, Mr. Coulombe.
    You appeared before a Senate committee on national security and defence. Afterwards, you issued a statement where you recognized some statistics regarding current intelligence on individuals. I believe that statement said that CSIS is aware of approximately 180 individuals who have travelled from Canada to participate in terror activities abroad. You're also aware of approximately 60 individuals—that has probably changed a bit—who have returned home from abroad. I have three questions on that.
    Number one, why haven't these individuals been arrested? Two, are there ongoing investigations on those individuals? Three, what is the evidence threshold to detain them?
    Thank you for the questions, but two of the three questions are actually more law enforcement, so they would be for the commissioner.
    In terms of the second question on ongoing investigations, I've also testified that—and I'm talking about the 60 returnees—it's important to understand that a returnee, somebody coming back from overseas who has participated in terrorist-related activities, poses a potential threat. They're not all the same. Some of them will come back and go back to a normal life. Some will continue to be engaged in threat-related activities.
    We have ongoing investigations on some of them, but, again, it depends on the type of activities they've been involved in since they have come back.
    Would it be half of them who are under investigation? Do you have any numbers?
    Not off of the top of my head. I couldn't say how many of the 60 are—
    Sure, fair enough.
    Mr. Paulson.
    We'll investigate anyone for whom we have a reasonable suspicion that there is a criminal offence being committed. The threshold for bringing charges, though, is a different question. We can arrest someone on reasonable grounds to believe, but we need the support of the prosecution service in order to (a) bring Attorney General consent to a terrorism charge, and (b) support a prosecution. There is an analysis that takes place, because if we were to arrest them we could only hold them for 24 hours, unless we made the case through the recognizance provisions of Bill C-51 that we could hold them for longer.
     We try to build a case that will win in court. We enter into the discussion about the spectrum of activities that we collectively engage in to manage the threat, ranging from surveillance, to continued investigation interviews, to peace bonds, etc.
    We have many, many active investigations, as do our colleagues at the service, and there's no one out there for whom we have evidence to bring a charge that we're not charging.
    Okay, I'm happy to hear that.
    You mentioned the fact that you're only allowed to detain somebody for 24 hours. Has that changed with Bill C-51?
    Yes, it has. It brings with it new conditions that we would have to satisfy in order to extend past the 24 hours. We would have to appear before a judge and make the case that there is a need to detain the person past 24 hours as we collect evidence and so on.
    The provisions for the continued detention come from the realization that the so-called “flash-to-bang time”, in other words, when we learn about terrorists, and when they commit the act, has compressed over the years. I think that's everyone's experience internationally and certainly domestically. We realize that we might not have a presentable case in time, because it's very complex and logistically onerous to bring a case and persuade another human about the facts in a case.
    Okay.
    Just carrying on, my next question is on whether it is now easier or more difficult to get a peace bond. Can you comment on that?
    It's supposed to be easier. That's not the answer to your question, though.
     Is that a good thing?
    It's supposed to be easier, but I think great care has to be taken with how.... I think it is a good thing. As I said once, in the right circumstances it's the only pre-charge control that the state can exercise over a suspect, short of a recognizance, or if there was a conviction, over a probation order, and so on. I think it's a good thing. I think that it's not well understood by Canadians. It's not well understood by a lot of people in terms of what it is. It certainly isn't a panacea, but it's a good thing.

  (1650)  

    Louise Vincent, who is the sister of Warrant Officer Patrice Vincent who was killed, I believe in the Montreal area, appeared before the public safety committee. She stated that the RCMP had not been able to get a peace bond against Martin Couture-Rouleau due to a high evidence threshold. Has that changed? Is that true? Can you comment on that?
    Yes, I can. To be fair to everyone who was working on that case, on Couture-Rouleau, we had not.... We didn't obtain a peace bond on Couture-Rouleau. I think it's become easier since then to get a peace bond. Certainly the threshold has changed. Bill C-51 provides for a lesser threshold, which is “reasonable fear”.
    I'm running out of time. There's a private member's bill before the House to define “variant”, which is named 97 times in the Firearms Act. Would that bill be helpful to the RCMP?
    I don't know. I can't answer that. I'm not in a position to answer that.
    Okay. I have one last question. Going back to what we were discussing before that last question, would Warrant Officer Vincent, in your opinion, still be alive had Bill C-51 been in place?
    I don't think I can answer that, either.
    Okay. I have 12 seconds. The reason I asked that is a couple of people in law enforcement said as much. It might have been an opinion, but I just wanted to hear your answer on it. Thank you.

[Translation]

    We now move to Mr. Dubé.
    Thank you, Mr. Chair.
    Ladies and gentlemen, thank you for joining us today.
    Mr. Coulombe, I have in my hand a directive that the minister sent to your predecessor about sharing information, more specifically about what is described as mistreatment, but let’s call it what it is, we are talking about torture. My colleague Ms. Laverdière and I have done a lot of work on this. One thing particularly concerns us, if you will allow me to quote the minister’s letter.
As a general rule, CSIS is directed to not knowingly rely upon information derived through mistreatment by foreign entities.
    However, the letter continues as follows:
In exceptional circumstances, CSIS may need to share the most complete information in its possession, including information from foreign entities that was likely to be derived through mistreatment…
    Can you guarantee us that we are not currently using information obtained as the result of torture? I feel that Canadians would be of the opinion that it is unacceptable.
    In addition, do you agree with us when we say that this is the kind of directive that we should discontinue? You have to make sure we are protected, but we also want our values protected. In our opinion, this does not correspond to our values at all.
    Actually, in the annual report that was recently tabled by the Security Intelligence Review Committee, SIRC, the matter of exchanging information with foreign partners was studied.
    SIRC found that, after that departmental directive, the Canadian Security Intelligence Service, CSIS, quickly established governance policies to make sure that it is complying with its legal obligations and following the minister's directive.
    That includes a high-level committee that meets to assess the risks involved in mistreatment or torture. If ever we exchange information, the committee must evaluate how it may have been obtained and must decide whether we should use it or not. If that assessment carries a high risk, I am the person who has to make the final decision to share or to use the information we have received.
    SIRC says that CSIS has established a very rigorous structure in order to meet its obligations as to mistreatment as well as its obligation to protect Canadians, which is its primary mandate.
    To answer your second question quickly, I will say that it is a policy matter that is up to the government and to Parliament to debate and decide.
    Okay.
    In terms of the discretionary aspect, information obtained as a result of torture is considered to be almost 100% ineffective. So it cannot really be said that Canadians' security is assured.
    Is it really necessary to use information obtained as a result of torture?

  (1655)  

    It is said that information obtained as the result of mistreatment is often untrustworthy, and I am not here to try to contradict that. The fact is that, if we have information obtained as the result of torture, we are aware that the information may not be trustworthy and we try to find other sources in order to corroborate it. We must also decide if we are going to keep that information to ourselves, even in cases where police forces could act to prevent an incident that is about to happen.
    We are aware of that and we take it into account in the measures we undertake. Either we try to find other sources to corroborate the information or we determine the use we will make of it, knowing that it is doubtful that the information can be trusted.
    It would be irresponsible for CSIS to simply dismiss the information out of hand if there is a clear and present danger to Canadians.
    Speaking of sharing information between consular services and Global Affairs Canada, pursuant to the provisions of Bill C-51, how can we be sure that we will not run into another case like that of Maher Arar, where information obtained as a result of torture did not seem to be discredited?
    Bill  C-51 also provides for agreements that allow information on Canadians detained abroad to be obtained.
    In circumstances like those, how can we assure Canadians that the information that you are sharing has not been obtained as a result of torture and we are not once more going through that experience that was supposed to be an opportunity for learning and major reform?
    Today, we have legislation that deals with the exchange of information in the particular case you mentioned, that is between Global Affairs Canada and the service. That did not exist three years ago or even last year. As has been announced in the media, CSIS and Global Affairs Canada have recently signed a protocol. Before that—
    I am sorry to interrupt you, but my time is limited.
    What exactly are the specific protections provided for in the legislation that would prevent such a situation from happening?
    It is the Security of Canada Information Sharing Act, which comes about as the result of Bill  C-51. It must be said that the act is not binding on other departments.
    Nevertheless, an agreement exists.
    The use of the act remains voluntary. It is to facilitate the exchange of information.
    As for protection, the act stipulates that the agency providing the information must make sure that the information is relevant to the recipient institution's jurisdiction.
    Let's keep going with that logic.

[English]

     I have a copy in English here in front of me. If we talk about the threshold that exists, relevant versus necessary—I think that's what we've got into—the Privacy Commissioner said that that threshold should be changed. Basically, the situation we're now in is that information is subject to a lower threshold, so there really isn't a very large legal protection to avoid a similar situation like we've seen in the past.
    I'm not in a position to debate legal threshold, but the other protection we haven't talked about, and I've just mentioned it, is the fact that the Privacy Commissioner can review the information that was exchanged. In the case of the service, SIRC can review all the information that we receive through what is known as SCISA, the act that came through Bill C-51. I believe there is protection.
    Now, should the threshold be higher or lower? Again, that's a policy decision for parliamentarians and the government.

[Translation]

    Thank you.

[English]

    Mr. Erskine-Smith.
    I want to start with a quick question for Mr. Coulombe on disruption powers. Perhaps you could give the committee an update on the number of times the new threat reduction powers have been used.
    I think it was February that I was in front of this committee. At the time I believe I mentioned something around two dozen, if I'm correct. My answer will still be the same because we're not doing a huge number of them. It could have been 18 at the time, and now it's 20.

  (1700)  

    It might be 20?
    Yes, it might be 20. An important point to specify is that all of them didn't require Federal Court warrants.
     That's understood, because you weren't seeking to deal with the charter anyway, and we heard that from the minister.
    With respect to these disruption powers, I want to get at the heart of this. Can you speak to why these powers are necessary, and perhaps give us specific examples of where the pre-Bill C-51 powers were insufficient and why existing law enforcement powers are insufficient.
    When it comes to our mandate, our threshold to investigate is lower. We're in the position at the very emergence of a threat to be there and to see the evolution. As the commissioner just mentioned, that evolution today from planning to execution, and from radicalization to mobilizing to use violence, means that time is extremely short. Threat reduction can be useful in scenarios where we want to reduce that threat as soon as possible, and that's something we couldn't do before.
    What I'm trying to get at is that “threat reduction” is a very broad term. I know that in other countries they specify the powers in a less vague way, to put it politely. Specifically, what are examples for Canadians to know? When we say “threat disruption” or “threat reduction”, what are we talking about?
    There are examples in the green paper. I think when I testified previously, I gave an example that “non-warranted” can be as simple as asking somebody to intervene because a young person is on the path to radicalization and mobilizing to violence. It could be informing the parents that their kid is on that path. It could be advising social media that a user is breaching their rules. The service will not take down the account, and it's up to the social media to do it. Those simple things we couldn't do before.
    If we go back to 1981, the McDonald Commission found that security intelligence should be separated by police work. Could you speak to One Vision 2.0 and give a quick explanation of that to the committee? Could you speak to whether we should codify One Vision 2.0 and the requirement for collaboration and notification between the RCMP and CSIS?
    Sorry, if...?
    Perhaps you could comment as to whether that should be long-standing and we should codify that.
    You mean the relationship...?
    Give a brief explanation of One Vision 2.0. Is it working? Is it something we should—
     Oh, it's a framework. It's a framework for CSIS personnel and the RCMP when we're looking at the same investigation and how to do this. To make sure there's notification and no gaps is extremely important for us, and that whatever we're going to be doing will not have a negative impact on the criminal investigation further down the road for a criminal prosecution.
    You're not having two separate parallel tracks, but you're in communication.
    Exactly.
    Moving to Commissioner Paulson, with preventive arrest and the expansion of preventive arrest, you mentioned a lowering of the threshold. Is that lowering of the threshold necessary? Has this preventive arrest power been used since Bill C-51?
    No, it has not been used. I would continue to argue that it's nice to have, given how we understand the threat because of what I described and what my colleague described, as well. The difficulties we have in getting the information, as complex as it is, unpacked as it often needs to be, and presented coherently to a prosecutor to be able to make all the decisions takes a lot of time. That's the advantage, in my mind.
    Since it hasn't been used, then is it fair to say we don't have any evidence that lowering the threshold is necessary or that the increase from three to seven days was necessary?
    We don't have any evidence different from what we had to have a change in the first place.
    I'd asked the minister about a super-SIRC and a larger review body. I'm curious you would have no position on this. I mean, obviously there is a review body already that governs CSIS and that governs the RCMP. Would you be supportive of a super-SIRC that could share information and match whole-of-government security with whole-of-government review? Would you have no issue with it?
    I don't take any issue with any oversight. I think the need to coordinate the oversight—because there is no shortage of oversight in my mind—and to have it coherent is important.

  (1705)  

    Yes, so the existing review bodies would coordinate together and perhaps we would pull the CBSA into the review, as well.
    Mr. Coulombe, would you have any thoughts on that?
    That's a policy issue to be decided by government, and the service will, whatever tools are put in place, review and have oversight over the service, and—
     There's no issue with that.
    —we'll co-operate and work within that framework.
    Perfect.
    There's a definition in the SCISA, “activity that undermines the security of Canada”, and it's a very different definition from that in the CSIS Act, “threats to the security of Canada”.
    Mr. Coulombe, would you have any issue if we stuck with the “threats to the security of Canada” definition in the CSIS Act? That's the one you've always operated under.
    I'll talk about the CSIS Act. We continue.... SCISA didn't change anything.
    It changed the definition.
    Well, not for us. We still work under the CSIS Act, so for what we do, the definitions are in section 2 of the CSIS Act.
    Where information is shared, though. I should specify where information is shared is now subject to SCISA, which is a broader definition. My point is, if we talk about information sharing, would you have any concerns with information sharing being limited to “threats to the security of Canada”, the definition in the CSIS Act?
    Let me take a stab at this because we have to be careful about “would we have any concerns”. There is the old maxim that silence deems consent. We have to be careful about that.
    We have to remember that SCISA covers more than the service. It covers 17 departments and agencies, many of which don't have any definition at all. I think the rationale for the definitions in place is, in fact, to provide guidance to other departments and agencies that are operating in a completely different context from the service.
    I'm out of time. Would you follow up in writing if you have specific concerns with the difference in definition and if the sharing of information was actually limited to “threats to the security of Canada” as defined in the CSIS Act?
    Thank you.

[Translation]

    Mr. Généreux, you have seven minutes.
    Thank you, Mr. Chair.
    Thank you to the witnesses.
    Mr. Coulombe, the government assures us that, when it comes to immigration and the processing of refugees, CSIS conducts security checks on potential newcomers to Canada. Is that correct?
    We are responsible for the national security component, but there are other aspects.
    The RCMP handles those, does it not?
    Sorry, I didn't understand your question.
    The government has told us that, when it comes to immigration and the processing of refugees, security checks are conducted. Mr. Coulombe said that his service did a portion of that work, and I imagine the RCMP does the other portion. Is that correct?
    Yes, we have a role in the security checks carried out.
    In your role, do you go as far as checking social media? Which technology platforms can you look at without violating people's privacy? What's the balance there?

[English]

    For us, we do a series of things. On immigration files, we will do our police holdings, but it's quite clear that, if people are seeking to come to this country, it's very unlikely that they have much of a history in this country in terms of the traditional criminal indices checks, but we do our indices checks. We check fingerprints. We check other things. We check open-source material. The intrusion on privacy isn't a huge consideration, given that we're doing these indices checks that are governed according to existing statutes.

[Translation]

    Following the events that occurred in San Bernardino, California, U.S. homeland security officers told ABC that they weren't permitted to check social networks for information on people because of privacy laws.
    Is that the same in Canada?

[English]

    It's not my experience.
    You're allowed, then. You can use social media.
    Yes, we do. Not to overstate it, but we do what we refer to as open-source checks. We'll check the Internet for available information, which will give us some indication, like we do for applicants to the RCMP and for security clearances in support of the broader government efforts to understand who we're dealing with.

  (1710)  

[Translation]

    Social networks don't pose a privacy issue, then.

[English]

    What's the line there?
    I don't know that there is a clear line. For people who use social media, we don't do any sort of search and seizure. We're looking at records that are in the public domain; therefore, if we find that we have to do some searching, like a traditional search pursuant to how searches are generally understood, we would get a search warrant. But it's Facebook, Google, and those kinds of things.

[Translation]

    Has the passage of Bill C-51 had an impact on the tools in your arsenal to conduct more in-depth investigations of certain individuals, either giving you more such tools or enhancing them?

[English]

     No, not really. It didn't have any impact.

[Translation]

    As part of the committee's study, we have to consider the technology side of things. We talked about it earlier. The minister indicated that, in the technological realm, some threats were detectable in certain cases, but same but not in others. He mentioned the “going dark” phenomenon, where activities fall completely under the radar and therefore can't be detected. For that matter, I don't even know how he knows about them, since they are under the radar, but I imagine you have tools that tell you they're out there.
    Can you discuss the potential technological threats that hackers or various groups could use to target Canada or Canadians?
    Thank you for the question.
    I'll start the answer off, and then my colleague can round it out.

[English]

    This is the single most important issue that we have, certainly from the police, and I know that I speak for my colleague when we talk about how we're going forward to deal with encryption, and going dark, and managing things on the Internet. It is, as I said, the single greatest impediment to our effective investigations as we proceed with managing the terrorist threat.
    I'm afraid I need to end it there.
    Mr. Mendicino.
    Witnesses, thank you for attending today and for your testimony.
    I want to draw your attention to what is now section 12.1 of the CSIS Act. It's a section that has attracted a lot of public dialogue and, to be fair, a lot of criticism, to put it bluntly. The section essentially authorizes the service to undertake certain measures that could potentially infringe on the charter.
    I want to verify that the provision has not been used to date.
    That's correct.
    Was the service consulted by the last administration of the need for this particular provision?
    Yes.
    Are you at liberty to say whether the service's position was that this provision was needed in order for you to fulfill your mandate?
    There is a convention that advice to a previous government stays with the previous government, and most governments like it, particularly when they are no longer the government, which happens from time to time.
     I would encourage my colleague to—
    —abide by that convention?
    —restrain himself.
    Okay.
    The reason I'm asking the question is that, as part of this consultation, I anticipate that we will hear from a number of witnesses who will say that the section 12.1 provision that would authorize service personnel from undertaking threat reduction activities which could infringe their charter rights is not necessary for the purposes of CSIS fulfilling its mandate.
    In the spirit of anticipating those questions, I wonder whether you might comment about whether there might be improvements made to that particular section in a way that is respectful of the charter.

[Translation]

    Of course, it can't infringe upon the charter.

[English]

    I've just said that we've used the threat reduction measures about two dozen times now, so I cannot sit here and say that it's not useful. We've used it.
    What I can say, though, is that the way that new mandate is articulated in our act could be looked at, could be changed, or could be left as it is. Again, that's a policy decision, and that's not for me to decide. The service will work with the tools it's provided with, but the tool itself, in the current threat environment, I believe is useful.

  (1715)  

    Can I put it to you another way?
    Prior to the introduction of what is now section 12.1 of the CSIS Act, was there a prevailing view that CSIS was not able to fulfill its mandate?
    Well, it depends on what you talk about as mandate. We were able to fulfill our previous mandate, which was to investigate and advise government. What we couldn't do was reduce the threat. Threat reduction didn't have any impact on the mandate we had until Bill C-51, which was to advise government.
    What was felt...and in fact if you go back to 2010, SIRC raised this issue. The whole issue of the service not being able to disrupt a threat was raised at a special Senate committee on terrorism. It had no impact on our previous mandate to advise government, but it had an impact in terms of being able to reduce the threat in the current environment, where it's fast paced, there is much more volume, technology, encryption, and we just talked about going dark. Therefore, it's an additional tool that we can use.
     I should be a little bit more specific. What I'm referring to are those threat reduction activities that could potentially infringe the charter. If you look at that in the two subcategories, I'm really referring to the latter. I am looking at those activities which, under subsection 12.1(3), could infringe the charter. Do you have any views about that today that you're able to share?
    Well, Michel may want to add a bit. The minister and Michel have both said that it's never been used. I think the question is difficult for officials to respond to. There are scenarios that could be described, and the green paper—
    I'm sorry, but I'm going to have to interrupt because I want to get one last question in before I lose my time.
    Do you take anything from the absence of having to use those powers since the last time we asked? Is there a trend developing that perhaps you don't need them as much as you did the last time you reported, or is it just happenstance?
    No, the fact that we haven't used them doesn't mean that we couldn't use them.
    I understand. Thank you.
    Mr. Brassard.
    Thank you all for being here today.
    Commissioner Paulson, I want to pick up on something you ended on with Mr. Généreux, and the single most important issue that you face with respect to managing threats, encryption, and going dark. The green paper speaks to lawful access in the absence of a clear law governing access to basic subscriber information—name, address, IP, for example. It has made it difficult for law enforcement to obtain it in a timely and effective manner.
    Some other countries allow police and intelligence agencies to obtain basic subscriber information without going to court. In your opinion, should we be looking at amending the legislation to allow law enforcement and intelligence agencies to obtain basic subscriber information without a warrant? I'd like to hear from all three of you on whether there are any other changes within the scope of this national security framework that we're looking at that law enforcement or cyber would like to see changed or amended.
     I'll start and say absolutely, yes. I have advocated publicly and aggressively for basic subscriber information without warrant, to my peril in many instances, but I think it's vital. I think the encryption discussion has not yet fully taken place, and the understanding of the implications for privacy concerns is not well distributed. In other words, people don't have a fair understanding of what we're talking about.
    To use my colleague from the FBI's analogy, it used to be that the corner of the room was dark and we were all happy with that because we knew that, say, foreign governments or espionage networks were working in this very clandestine place where we couldn't see. But that darkness has crossed into the lion's share of the room now. Traditional criminality, like terrorism, organized crime, child exploitation, and fraud, is being advanced, supported, and accelerated by the availability of these commercial encryption programs.
    It's devastating to counterterrorism investigations, and it's a big challenge.

  (1720)  

    Mr. Coulombe, do you have anything you'd like to add to that?
    The only thing I'll add is that it's important to understand that the “going dark” issue is broader than subscriber information and encryption. It's that, but it's also intercept-capable networks, and datasets sitting in a foreign country that we don't have access to but that are used by Canadians. It is important to understand that “going dark” is a complex issue. It's multifaceted, and it needs to be understood.
    I totally agree that it has a huge impact on our investigations. Some of our targets encrypt the vast majority of their communications.
    With respect to information sharing between not just domestic agencies but foreign agencies as well, are there improvements that need to be made in that regard that we should be looking at from a legislative standpoint?
    Well, my colleague from Public Safety addressed one of the government questions about MLATs, and so on. It's a cumbersome process. It's very legalistic. It takes a lot of time. We have to do better there, frankly. I've raised that with my colleagues at Justice. It is, by its nature, cumbersome, so we need to think it through. Never mind the assessments of the practices of the foreign country with respect to your other colleagues' questions, just the legal process of getting the evidence into Canada so we can use it in court is very cumbersome.
     The green paper also speaks of threat reductions, but in it there is no distinction between home and abroad. How would you classify that distinction?
    Mr. Coulombe, obviously that question would go to you.
    There is no distinction. We can actually fulfill our mandate, both investigate the device and threat reduction, here and abroad. Internally, the same policy applies. It's all based on risk evaluation. The risk might be higher if it is outside the country, but in terms of the management of those operations, there is no distinction.
    Thank you.
    Thank you very much.
    Monsieur Di Iorio, go ahead.

[Translation]

    Thank you, Mr. Chair.
    Thank you again for being with us today.
    I'd like to talk to you about the radicalization phenomenon and the role of communities. It's clear that radicalization has an impact on families whose children take part in violent activities. Those families belong to a community. How can those communities prevent, detect, and combat radicalization? What role do you think they can play?
    I'll give you some context. You manage large groups of people. But, surely, people who belong to the communities either directly or indirectly affected by radicalization can, on a volunteer basis or what have you, lend some support to the efforts of law enforcement officials.
    They play a crucial role on a number of levels. Having people who have observed signs of radicalization share that information with CSIS or police forces like the RCMP is key. That's an extremely important network for us.
    The best example of that is the initiative that was put in place in Montreal to help communities and families prevent radicalization. CSIS intervenes as soon as the radicalization process is triggered and the radicalized individual poses a threat. Communities and families play a vital role from a prevention standpoint. I think Montreal's initiative is a great model.

  (1725)  

    What are you referring to?
    The Centre for the Prevention of Radicalization Leading to Violence.
    The centre, though, is funded and employs people to do that job. That's not what I mean. I mean people from the community who take it upon themselves to intervene and support the efforts of law enforcement agencies, such as yours and Mr. Paulson's, without being paid to do so.
    It's all of that combined.
    Ms. Beauregard could elaborate on that.
    I completely agree with the director of CSIS. It's absolutely crucial to work with as many stakeholders as possible, be they the communities, themselves, social partners, law enforcement, the provinces and territories, or the municipalities. It's a collective effort all over the country.
    My apologies, but I have to stop you there. I understand the collective effort principle, but I want to get back to my point. I don't want to talk about structured groups or organizations that receive public funding, like the centre in Montreal. I want to talk about the potential role of people who are directly affected by radicalization or whose loved ones or communities are affected.
    My question is for Commissioner Paulson, who, I believe, has members on his staff involved in community outreach.

[English]

    First of all, let me just endorse what the government is doing with respect to the coordination of counter-radicalization work and public safety.
    As you know, the police experience, outside of counterterrorism, has been to engage with the very people you are talking about, to have crime prevention strategies, to have outreach initiatives, to inform the citizens of a given community about the risks of criminality and about prevention. We are using that, through the CACP, the RCMP, and other mechanisms, to take advantage of those outreach connections into communities to inform citizens and to alert them, particularly those who are at risk, to what they can look for and what resources are available to support them in their problems. So I agree.
    Are there powers you don't currently have that you deem you would need?
     I think it's a very delicate area that has to be trod upon very carefully, particularly by the police, as we go into.... I talked to the FBI recently about their counter-radicalization efforts. They're very circumspect about wanting to take on the responsibility of counter-radicalization. I assert the police potential for using these pre-existing networks into communities, because in Canada, crime prevention is how we do community policing.
    I think there's lots of evidence that demonstrates grassroots, community-based efforts on counter-radicalization are the most effective. One of the challenges is not to design a “we're from Ottawa and we're here to help” program across the country in terms of counter-radicalization, but to build on best practices to share that the vast majority of it is grassroots, led by family members who have gone through the experiences you've just described. I think we're pushing on an open door here.
    The challenge is also to recognize that counter-radicalization has limits. You have to do it. It does pay dividends, but it's not going to prevent every threat that we're going to otherwise confront.
    Thank you, Mr. Brown.

[Translation]

    I think that, for the first time, Mr. Dubé will have the last three minutes of speaking time.
    Thank you.
    I'd like to keep talking with Mr. Paulson.
    I have a question about the stories that have come out in recent years regarding the RCMP's use of resources. According to those stories, the resources allocated to counterterrorism efforts meant that the force lacked the resources necessary to deal with other issues such as organized crime. Is that still the case?
    This is an area where we talk a lot about legislation. Sometimes, though, the solutions are much simpler than that. Could we not just give the men and women whose job it is to keep our country safe the resources they need?

[English]

    I agree. We are looking at our resourcing levels. We continue to transfer people out of other areas into counterterrorism investigations. Our officers are underpaid in comparison to their counterparts in city police forces. It's a very difficult HR environment to continue to maintain the pace of operations that we have.

  (1730)  

    That's good to hear. When the debate goes on about what could or could not be done in cases that are tragically behind us, I'm wondering about the weight of legislation versus resources, because I believe, as many others do, that sometimes the solution is not necessarily changing the laws, as was done under the previous government, but ensuring that police have the resources to be able to enforce existing laws.
    Would you agree with that? Perhaps you could elaborate on what your experience has been.
     I would agree. My colleague at the service would agree with that. My colleague and I are running hard in the counterterrorism business, and you have to wonder at what point it's not just a temporary transfer of resources. I think I've said in the past, and I know Michel has, that it's not sustainable for the long term. We are meeting the threat, and we are managing as best we can, but there are costs for that.
    As to the balance between legislation and resources, I think that's for you to decide after you've seen all the evidence.

[Translation]

    I have one last question.
    Can you tell us which areas the RCMP has abandoned in order to focus its efforts on the fight against terrorism? What is currently being sacrificed because of the resource shortage?

[English]

    Abandon is perhaps a little too strong a word, but we've taken our investigative resources from areas of organized crime and financial integrity work. Our federal policing mandate, which is manifold, is predominantly focused on the counterterrorism threat.

[Translation]

    Thank you.

[English]

    Thank you again for coming to our committee meeting, and no doubt we will see you again over the course of this year.
    The meeting is adjourned.
Publication Explorer
Publication Explorer
ParlVU