Latest stories

A man wearing a suit sits at a table with others sitting next to him. There is a large blue screen behind them.

RCMP specialized unit combats cybercrime through teamwork

Canada's National Cybercrime Coordination Centre works in partnership with other agencies, like the FBI, to investigate ransomware attacks and other cybercrimes. Credit: Serge Gouin, RCMP

By

Thanks to the dedicated work of the RCMP's National Cybercrime Coordination Centre – known as the NC3 – and its partners, cybercriminals are being caught and held accountable.

After international collaboration led by the FBI and involving 18 countries, the NC3 helped co-ordinate the Canadian participation in operations against Genesis Marketplace administrators and users.

Genesis was an online criminal marketplace that traded in stolen credentials and provided cybercriminals with access to online accounts and other services to commit fraud and ransomware attacks. It had over 1.5 million bots and over 2 million identities listed when it was shut down, making it one of the largest online criminal facilitators in the world.

The operation culminated in a global takedown on April 4, 2023, including the seizure of Genesis Market infrastructure and website domains. The NC3 worked with 28 Canadian law enforcement agencies to help identify Genesis Market users from different Canadian jurisdictions, and issue cease and desist communications, search warrants, and arrests. In total, there were 79 distinct police actions across Canada.

"Cybercriminals often operate with the confidence that they're anonymous online and won't be held accountable for crimes committed in other countries," says Deputy Commissioner Bryan Larkin, head of Specialized Policing Services at the RCMP. "As this operation demonstrates, these assumptions are not true. The Genesis Market takedown proves the impact that law enforcement and partners can have when working together."

NC3 in a nutshell

Before April 2020, when the NC3 opened full-time in Ottawa, cybercrime in Canada needed to be co-ordinated nationally. Now, the program serves as a central hub to co-ordinate and enable investigations and other policing operations across Canada to fight cybercrime.

At the forefront of the NC3 is its ability to work and collaborate with partners, including experts from private and public sectors.

When working with Canadian police agencies, the NC3 co-ordinates investigations and provides advice and access to intelligence analysis and unique technical capabilities, among other activities. Some of the NC3's work includes enriching operational information with analytical and technical skills and tools, and making links across separately reported cybercrime incidents, such as ransomware threats and data breaches.

Need for reporting

Fighting cybercrime is an evolving area of policing that faces several challenges, according to Director General Chris Lynam, head of the NC3 and the Canadian Anti-Fraud Centre (CAFC).

"Darkweb sites, encrypted communications platforms, and decentralized cryptocurrency platforms all help criminals hide their activities on the internet," he says. "But, one of the most challenging hurdles is the lack of public reporting."

Sgt. Guy Paul Larocque, Officer-in-Charge of the CAFC, says many people don't report incidents to police because they have shame in falling victim or think their reports won't be investigated. Some business owners even fear damage to their reputations if they disclose a data breach or cyber attack.

"Doing nothing only lets cybercrime continue to thrive and be a lucrative business for criminals," says Larocque.

To combat the critical issue of under-reporting, NC3 and CAFC employees are working together on a new reporting system that will be fully operational in the winter of 2023-2024. This new system will be easier for people to use, allow anonymous reporting, and help capture more comprehensive information for law enforcement and partners.

"We need people to report these crimes because they're essential to helping investigators understand the changing landscape of cyber threats, help catch perpetrators, and stop people from becoming victims in the future," says Larocque.

Looking ahead

Contributing to successful operations and the development of the new reporting system are only a few examples of the significant efforts made by NC3 since 2020.

The NC3 has also started rolling out the National Cybercrime Solution (NCS). This project will provide a platform for domestic and international police, and external partners to share information and communicate about cybercrime and fraud in a secure environment. It's another area where working closely with partners is central to combating cyber-related crimes. The NCS is on track to be completed in 2024.

"Because cybercrime is borderless and ever-changing, no organization can combat it alone," says Lynam. "We hope that the work we've done and continue to do with our colleagues in other agencies will lead to a safer online community."

Date modified: