Skip to main content

House Publications

The Debates are the report—transcribed, edited, and corrected—of what is said in the House. The Journals are the official record of the decisions and other transactions of the House. The Order Paper and Notice Paper contains the listing of all items that may be brought forward on a particular sitting day, and notices for upcoming items.

For an advanced search, use Publication Search tool.

If you have any questions or comments regarding the accessibility of this publication, please contact us at accessible@parl.gc.ca.

Previous day publication Next day publication
Skip to Document Navigation Skip to Document Content

45th PARLIAMENT, 1st SESSION

EDITED HANSARD • No. 030

CONTENTS

Friday, September 26, 2025




Emblem of the House of Commons

House of Commons Debates

Volume 152
No. 030
1st SESSION
45th PARLIAMENT

OFFICIAL REPORT (HANSARD)

Friday, September 26, 2025

Speaker: The Honourable Francis Scarpaleggia


    The House met at 10 a.m.

Prayer



Government Orders

[Government Orders]

(1000)

[English]

An Act Respecting Cyber Security

    He said: Madam Speaker, I am grateful to speak today to Bill C-8, an act respecting cyber security, and I want to acknowledge that we are gathered here on the traditional unceded territory of the Anishinabe Algonquin people.
    Let me also take this opportunity to acknowledge the National Day for Truth and Reconciliation coming up on September 30, also known as Orange Shirt Day. It is a critically important day for Canada. It is a critical day for survivors and the young people who never went home. This is a part of our history we need to reflect on, and I encourage all Canadians to mark this commemoration in their own way. I want to particularly acknowledge the incredible pain and resilience of indigenous people across this land.

[Translation]

    I would like to take this opportunity to remind my colleagues in the House why it is urgent that we pass this bill.

[English]

    Right now, Canada is facing unprecedented cyber-threats across all sectors of society. Government, industry, academia and individuals have been targeted by increasingly sophisticated threats, including the malicious use of artificial intelligence. The Communications Security Establishment, or CSE, has said cybercrime is now the most prevalent and pervasive threat to Canadians and Canadian businesses. The CSE's cyber centre has warned us of the many risks of cyber-threats, with ransomware at the top of that list.
    I think all parliamentarians would agree that Canada must be better prepared to deal with these threats to protect Canadians, our critical infrastructure and our economy and to ensure Canada remains secure, competitive and connected. Cyber-threats to Canada are evolving rapidly, increasing in size and technical sophistication every day.

[Translation]

    Madam Speaker, I am rising on a point of order. The interpretation stopped working during my colleague's speech.
    The minister is moving papers around near the microphone and it is affecting the sound quality and making it hard for the interpreters to hear.
(1005)

[English]

    The minister has to be careful when moving his sheets of paper, because they are covering the mic. Apparently it interrupts the interpretation.
    Interpretation is now working.
     The hon. minister.

[Translation]

    Madam Speaker, I thank my colleague.

[English]

    Canada's critical infrastructure providers and enterprises are increasingly targeted. It is not just our government that is aware of these threats. The Canadian public is increasingly seeing these threats in headlines. They see that malicious cyber-actors are breaching our country's IT systems, accessing sensitive information and putting lives in danger. They see that cybercriminals are holding our businesses for ransom, and they see that hostile state actors are stealing information and gaining access to systems that are critical to our national security and public safety.

[Translation]

    Unfortunately, these threats are spreading around the world.

[English]

    The cyber centre's most recent national cyber-threat assessment found:
    Canada is confronting an expanding and complex cyber threat landscape with a growing cast of malicious and unpredictable state and non-state cyber threat actors, from cybercriminals to hacktivists, that are targeting our critical infrastructure and endangering our national security.
    It has also warned that Canada's oil and gas sector is a likely target for disruptions. At one point last year, the CSE said a cyber-actor “had the potential to cause physical damage” to a piece of critical infrastructure in Canada.

[Translation]

    The threat is real.

[English]

    In July 2025, Colabor Group, a Quebec-based food wholesaler, was affected by a cybersecurity incident that impacted its internal IT systems. Before this, Pembroke Regional Hospital, in Ontario, experienced service delays and had to cancel certain appointments and procedures because of a cybersecurity incident.
    Earlier this year, a cyber-incident impacted WestJet, resulting in the theft of personal and travel-related data, though no credit or debit card information was compromised. As we will recall, last week, some airports in Europe were also disrupted because of cyber-threats.

[Translation]

    In March 2024, the City of Hamilton in Ontario was hit with a ransomware attack that shut down many of its online services.

[English]

    While Hamilton's critical services were not affected, cyber-incidents in municipal networks can lead to dangerous situations if an attack tampers with emergency water and waste-water systems. The high-value data held by these enterprises and governments, including sensitive personal information and financial data, makes them an attractive target for cybercriminals and state-sponsored actors or their proxies.
    These incidents highlight the ongoing cybersecurity challenges faced by Canadian organizations across various sectors and jurisdictions. We need to act urgently to enhance our preparedness and improve the resilience of our critical infrastructure so that we can tackle these threats head-on before damage is done.

[Translation]

    Bill C-8 is essential to achieving this.

[English]

    Bill C-8 would help promote increased cybersecurity across four major sectors: finance, telecommunications, energy and transportation. Part 1 would amend the Telecommunications Act to enshrine security as a policy objective and bring the security framework regulating the sector in line with those of other critical infrastructure. The amendments to the Telecommunications Act would enable the Governor in Council and the Minister of Industry to direct telecommunications service providers to take specific actions to secure the Canadian telecommunications system.

[Translation]

    This change would enable the government to act quickly in an industry where milliseconds make all the difference between security and risk.

[English]

    When necessary, this means that Canadian telcos could be prohibited from using products or services from high-risk suppliers, which would prevent these risks from being passed on to users.
    With these changes, the Governor in Council and the Minister of Industry would have the ability to take security-related measures, just as other federal regulators can do in their respective critical infrastructure sectors. These authorities do not just focus on cybersecurity but can equally address situations of human error or climate-based disruptions that can cause a risk of outages to these critical services.
(1010)
    Second, Bill C-8 would introduce the new critical cyber systems protection act, which would legally compel designated operators to protect their critical cyber systems. Currently, the list of vital services and systems is composed of the Canadian telecommunications services, banking systems and other federally regulated industries, such as energy and transportation. However, the Governor in Council may also add new vital services and systems if needed.
    This part of the bill would provide the tools the government needs to take further action to address a range of vulnerabilities. To do so, designated operators of vital services and systems would be obligated to develop and implement cybersecurity programs, mitigate supply chain and third party risk, and comply with cybersecurity directions.
    It would also increase the sharing of information on cyber-threats by requiring the reporting of cybersecurity incidents above a certain threshold. Currently, there are no such legal requirements for industry to share information on cyber-incidents and no legal mechanism for the government to compel action in the face of known threats or vulnerabilities.

[Translation]

    That means that the government may not be aware of the threats and may not be able to respond to them.

[English]

    When it comes to national security, we cannot rely on the goodwill of industry alone. We must enshrine a more robust cybersecurity framework into law.
    We heard from witnesses during committee study of Bill C-26, which was introduced in the last session of Parliament and adopted in the House in June 2024, that mandatory reporting on cybersecurity incidents is essential to protecting our country's national security and critical infrastructure. Mandatory reporting provides the government with increased visibility into the cyber-threat landscape and allows for more accurate and targeted sharing of technical advice and guidance to combat the exploitation of vulnerabilities.
    This section of Bill C-8 also aims to serve as a model for our provincial, territorial and municipal partners to protect critical cyber-infrastructure in sectors under their respective jurisdictions. It would support all sectors in the prevention of and recovery from a wide range of malicious cyber-activities, including cyber-incidents, cyber-espionage and ransomware.
    Since the introduction of Bill C-26, our government has undertaken widespread consultations with a broad range of stakeholders. Among those consulted were provinces, territories and municipalities; critical infrastructure owners and operators; civil liberty organizations; and academia.
    We listened carefully to the concerns raised during debates on Bill C-26, as well as those raised at committee discussions of the bill in both the House and the Senate. Among the concerns was a need for more oversight and transparency, as well as the need to ensure that privacy is protected.

[Translation]

    Bill C-8 would further protect Canadians' fundamental rights under the Privacy Act.

[English]

    While Canadians' privacy is already protected through a number of constitutional and legislative instruments, this legislation would provide greater certainty to Canadians that their privacy and personal information will be protected. It is also now clear that confidential information must continue to be treated as such when it is necessary for it to be shared, and its recipients must similarly be respectful of that confidentiality.
    The bill provides assurances to Canadians that directions issued under both part 1 and part 2 of the legislation would not be used to engage in surveillance or to intercept private communications. This responds directly to the concerns we heard from civil liberty groups.
(1015)
    The act also includes provisions to increase the government's transparency and accountability while still balancing the need for confidentiality, quick action and the public's desire for transparency. The bill includes an obligation for the government to notify the National Security and Intelligence Committee of Parliamentarians and the National Security and Intelligence Review Agency within 90 days after an order or direction is made. Furthermore, annual reports to Parliament would need to include information such as the number of orders or directions that were issued and the number of impacted operators.

[Translation]

    Civil liberties groups and industry experts also expressed concerns about the new broader powers granted to the government under former Bill C-26.

[English]

    For example, stakeholders said there was a potential for orders or directions to be issued without the government consulting or considering relevant factors, such as whether reasonable alternatives exist to issuing the order or direction. As a result of these concerns, the bill includes a reasonableness standard and a non-exhaustive list of factors the Governor in Council must first consider before issuing an order or direction. When issuing, amending or revoking an order or direction, the Governor in Council would be able to consult governments and industry, recognizing the need to do so in an expedient manner given the urgency of the situation.
    While the Governor in Council already has checks and balances on their powers, criteria qualifying the government's order-making and direction-making powers are expected to prevent their misuse and improve accountability. In fact, the addition of the reasonableness standard and relevant factors for consideration before issuing an order or direction, such as operational, financial and public safety impacts, would provide the Governor in Council with further clarity and fairness around the use of these new powers.
    Bill C-8 would provide transparency and accountability to Canadians. It would also provide further reassurances to Canadians that their privacy and personal information will be protected.
    I hope my fellow parliamentarians will agree that Bill C-8 would provide a strong foundation for securing Canada's critical infrastructure against the dynamic and sophisticated threats that are becoming increasingly common and dangerous.
     In today's world, there is no shortage of bad actors who seek to exploit vulnerabilities in our cyber systems across all of our country and society. Whether it has to do with our financial systems, telecommunications, energy sector or other critical infrastructure, we now live in a world where cyber-threats are commonplace.

[Translation]

    By using critical infrastructure, individuals, the government, businesses and owners are all experiencing this new reality every day.

[English]

    Successful cyber-incidents have severe, lasting and alarming consequences for every entity impacted but most of all for the economic and mental well-being of individuals whose lives are disrupted and whose data is compromised. Nowadays, our cyber systems are understandably complex and increasingly interdependent with other critical infrastructure. This means the consequences of security breaches are far-reaching. This malicious threat activity has the potential to seriously compromise Canada's national security and public safety, and our economy.
    Bill C-8 would bring us a much-needed, consistent, cross-sectoral approach to cybersecurity. It would allow our government and industry to do more to prepare for and prevent debilitating cyber-incidents when and if they occur. This is a crucial piece of legislation to make sure our defences meet the moment, in order to protect our national security and our economy. It would demonstrate that we are a capable and sovereign ally and position our country as a global leader in cybersecurity, ensuring that Canada remains secure, competitive and connected.
    Our government knows that, more than ever, secure and reliable connectivity is a necessity for our daily lives and our collective safety and security. As lawmakers, we have the power, through the passage of Bill C-8, to ensure that Canadians and businesses continue to thrive in the digital economy and that their banks and telecommunications providers continue to provide them with reliable service.
(1020)
    Cybersecurity is national security. This legislation would protect Canadians, businesses and the cyber systems they depend on well into the future so they can continue to work and live their lives comfortably and securely, safe in the knowledge that their government is doing all it can to ensure we have reliable and secure services and systems.

[Translation]

    Our government's top priority will always be to keep Canadians safe.

[English]

    That is exactly what Bill C-8 would help us do.
    Madam Speaker, it is always a pleasure to rise on behalf of the people of Kamloops—Thompson—Nicola.
    My colleague gave a speech and spoke about increasing cybersecurity. It is no secret that everything has increased under the Liberals, whether it be the cost of living, the amount of tax we are paying or the cost of groceries, which the Prime Minister said we should judge him on. It has gone up. Right now, we have a cost of living crisis.
    Small businesses are the engine of the Canadian economy. How will these regulatory burdens impact small businesses when it is death by a thousand cuts already as a result of Liberal inaction on so many different fronts?
    Madam Speaker, I would argue that Bill C-8 would in fact help small businesses.
    If members recall, this is about securing critical infrastructure, whether it is in telecommunications, transportation, finance or other critical infrastructure. For example, if the banking system were to be taken down or was off-line for several days or even hours, it could severely impact the ability of small businesses to do their job. The telecommunications infrastructure is an example. If someone were to try to pay through the Interac system, but it was down because of a cyber-attack, this bill would ensure small businesses are protected. This bill is meant to ensure that critical infrastructure, which is important for the operation of small businesses, is protected. This is what Bill C-8 would do.
    I look forward to other questions from the member opposite.

[Translation]

    Madam Speaker, I listened carefully to the minister. I also reviewed the bill and read the legislative summary from the Library of Parliament. As a side note, the work of the Library of Parliament's analysts and researchers is outstanding. They are really great.
    Although the minister is trying to reassure us, the fact is that some doubt remains in terms of the protection of privacy in this bill. The bill will be supported by the Bloc Québécois, which will vote for it at second reading in order to refer it to a committee.
    Is the minister open to the idea of further improving Bill C‑8 through amendments that the Bloc Québécois may introduce?

[English]

    Madam Speaker, the predecessor bill to Bill C-8 was Bill C-26. A lot of work went into ensuring that it is the best bill we can bring forward. A number of changes were made. As members will recall, Bill C-26 was almost completed in the previous session.
    Having said that, we are always open to ensuring the bill is strengthened. The privacy rights of Canadians are essential to the government. We are governed by the Charter of Rights and Freedoms. We will ensure that we work closely and in collaboration with opposition parties to strengthen and pass this bill.
(1025)

[Translation]

    Madam Speaker, I would like to thank the minister for tabling this bill, which we are now studying at second reading.
    I sit on the Standing Committee on Access to Information, Privacy and Ethics. I would like the minister to tell us a bit more about the importance and impact of protecting privacy and personal data in Bill C‑8.

[English]

    Madam Speaker, I want to thank my colleague, who has returned to Parliament. I am very excited to work with her again in her capacity as a member.
    I want to highlight that there are a number of provisions in the bill that would ensure the security of privacy information in the course of this bill's implementation. For example, the personal, confidential information of individuals or businesses could not be shared. It would need to be shared in the context of ensuring the security and safety of critical infrastructure and for no other purpose.
     We have done a fair bit of work to ensure that privacy rights are protected. Of course, in anything we do, we are still governed by the Charter of Rights and Freedoms, which protects Canadians against breaches where their individual information may be shared. This is a bill to ensure that businesses, such as the business my friend opposite used to run in her riding, could continue to work without disruptions in the banking or telecommunications sector, for example, or from loss of hydro. It is so that small businesses would not be impacted whatsoever at times when there may be incidents of cyber-attacks.
    Madam Speaker, when this bill came forward in the last Parliament as Bill C-26, it went to the Senate. Senator Denise Batters was the critic for the file, and the Privacy Commissioner said that there was an amendment needed to address privacy. The senator has reviewed Bill C-8 and said that the amendment was not incorporated.
    Why did the minister not take the advice of the Privacy Commissioner?
    Madam Speaker, as this bill goes through the parliamentary process, whether here, at committee or in the other place, we will of course welcome the opportunity to discuss additional measures we need to take.
     Bill C-8 was introduced in the form that was completed when Bill C-26 went through all the processes. This is just a continuation of that process. I believe that we have incorporated all the proposals from the previous version of this bill, but we look forward to having a robust discussion at committee.

[Translation]

    Madam Speaker, the minister is correct. It is true that Bill C‑26 from the last Parliament and the current Bill C‑8 are almost identical. However, he is forgetting that the opposition parties proposed amendments in committee. Those amendments were rejected, but they will come up again because the Bloc Québécois feels that some of them are important.
    The question I would like to ask the minister reflects the concerns shared by small and medium-sized businesses. There are no provisions to help them enhance their security measures to protect their systems.
    Even though the standards are welcome and urgently needed, given the current difficult economic climate, are there not things that could be done to support SMEs in becoming cybersecure?

[English]

    Madam Speaker, it is important to recognize that this bill would not impact or impose conditions on SMEs. It is much more for bigger telecommunications companies, transportation companies and critical infrastructure across Canada that are quite large enterprises. They are not small businesses per se. In fact, the work we do protecting and ensuring cybersecurity is to protect and support small businesses, at its core.
(1030)
    Madam Speaker, certainly Bill C-8 has a number of improvements based on the debates we had in this place before Bill C-26 died on the Order Paper and, as my hon. friend from Sarnia—Lambton—Bkejwanong just mentioned, on work done in the Senate as well. However, these persist.
    As the minister knows, under part 2, proposed section 35, there remain very serious privacy concerns that this would open a back door to surveillance on Canadians, as would Bill C-2, which is not being debated today. There is a pattern here of reducing the threshold for Canadians' private information to be not just obtained by our government but also shared with other governments and actors.
    Is the minister open to amendments to repair these flaws?
    Madam Speaker, I have indicated that we will continue to work with the opposition and continue to work through the parliamentary process to strengthen the bill.
    Madam Speaker, it is always a pleasure to rise on behalf of the people from Kamloops—Thompson—Nicola, and it is an even greater pleasure to rise on behalf of the people from Kamloops—Thompson—Nicola as a critic for a bill. I have been fortunate to be a member sitting in this House, which is itself one of the greatest honours that a Canadian could ever have. Let us bear in mind that there are 38 million or 40 million Canadians, and only 343 of us get to sit in this chamber and to walk on this green carpet.
     That in itself is an honour, but I am just so grateful to be a critic as well. It is a job I absolutely love, and I thank my leader and my party for that and for the support I receive, whether it be on this bill, Bill C-2, or on the private member's bill I just put forward on intimate partner violence last week. I am grateful for those around me and for this opportunity.
    Before I begin, I want to recognize a life very well lived. It is my great sadness to say that a pillar of Kamloops—Thompson—Nicola, Chris Rose, recently passed away. Those in the community will know that Chris Rose was an exceptional humanitarian. In fact, the Chris Rose Therapy Centre for Autism is a centre on the north shore, about six blocks from where I grew up, that helps children with autism. It is a school that they can attend, with resources that it provides. Those who know me and my family well will know that autism is a cause that is close to my heart.
    Chris passed away just this week, and I express my deepest condolences to Mr. Rose's family. I wish them all the best in this difficult time. May perpetual light shine upon Chris Rose.
    At this point, I also want to highlight the life of Dana Evans. I was saddened to read this obituary. Ms. Evans was the mother of a friend of mine from high school, Derek Luce. I can recall staying over at Derek's house when we were about 15 or 16; Ms. Evans would make us pancakes in the morning and then send us on our way. I never forgot that hospitality. I know that her son Derek, whom I run into sometimes in the Kamloops area, has gone on to do wonderful things. He is certainly a reflection of her stewardship and the maternal influence that she had on his life. My deepest condolences go to her siblings, who are left to mourn her memory and their loss, and also to her sons, Derek and Louie.
     I noticed that she went to Thorp high school, which is in a tiny community. I always used to make fun of Thorp and how small it was, because I had some friends who grew up in Thorp, and Derek's mom also went to high school there. I wish great condolences to the family, and may perpetual light shine upon her.
    The minister, in his opening comments, talked about Orange Shirt Day and September 30, and that is something very important. For those who watch the news, Kamloops is a very important centre when it comes to the National Day for Truth and Reconciliation. In fact, I moved a unanimous consent motion a number of years ago that spoke about bringing the flag to half-staff on every September 30, so I appreciate the minister's highlighting that.
    Last, before I really launch in, I would be remiss if I did not recognize that yesterday was my mom's birthday. I was not in the House at all yesterday, so I wish my mom a happy day-late belated birthday. Happy birthday, mom.
    Let us get into the crux of this. My hon. colleague from the Bloc raised a critical point. I have actually got the Library of Parliament report right here. My Bloc colleague mentioned the exceptional work, and this is great work when we are dealing with a highly technical bill. I do not know how many people in this chamber out of the 343 of us can say, “I am an expert on cybersecurity.” We have a very technical bill. The work that was done and that was distilled into this report is incredibly helpful.
(1035)
    By way of background, Bill C-8 came before Parliament as a renewal of Bill C-26. It is virtually identical to Bill C-26, which made it to third reading but did not make it to royal assent. We are grateful to the Senate, because it found a glaring hole in the bill, which was ameliorated by the Senate's work. However, the bill died on the Order Paper. For history, Conservatives voted for the bill at second reading, and I anticipate we will do so again.
    My position as critic is that, yes, the bill passed third reading, on division, here in the House, and then went to the Senate and passed there on third reading over the votes of the Conservative senators. However, at the end of the day, as my Bloc colleague pointed out, as the commentary in the Library of Parliament report stated and academic discourse has stated, we should not be content to just accept the bill, to take a bill that previously passed and not make it better.
    The concerns remain alive. Obviously, the public safety minister has been quite embattled of late. However, as much as we can be told by the government that this is the be-all and end-all, that we should pass the bill quickly and that there are no concerns, we are part of His Majesty's loyal opposition; we should be scrutinizing the bill, especially a highly technical bill, with a fresh set of eyes. I have no problem saying that the bill, with the Conservative vote, will likely go to committee, but at committee we will be scrutinizing it closely, particularly as it relates to privacy concerns.
    My colleague, the member for Sarnia—Lambton—Bkejwanong, just asked the hon. minister about privacy concerns and about the Privacy Commissioner. When I reviewed the proceedings, I found that the previous bill was at committee for about eight meetings, which is a fairly long time. This tells me that there was a fair amount of contention around many of the bill's provisions.
    I really look forward to scrutinizing the bill. It addresses an area in which Canada lags behind. After 10 years of Liberal government, I can say that we lag behind our Five Eyes intelligence partners greatly. It feels as though there is an undertone when we hear from international media that Canada is no longer trusted, that Canadian intelligence is no longer well regarded. I remember Justin Trudeau saying, “Canada is back”. No, we are not, if we are not trusted by our allies or respected by our allies. The government had 10 years to bring this forward; we are now seeing it done, and we will scrutinize it.
    As has been stated, the bill has two parts. The first part would amend the Telecommunications Act and aim to strengthen the resilience of Canada's critical infrastructure. There is no doubt that our critical infrastructure is vulnerable. Any expert, I am sure, would come to committee or to the House and tell us that. There is absolutely no doubt about it. The need for the bill is not disputed. I would never say, “Wow, why are we bringing the bill forward?” I would say that on a number of other bills, and the Online Streaming Act would be one of them, thinking, “Why is the government doing this other than to further an agenda that a number of Canadians disagree with?”
    As I stated earlier, Bill C-8 is largely a reinvention of Bill C-26. The first part of the bill would amend the Telecommunications Act and bring about changes to ensure that we can counter cyber-threats, and the second part would enact the critical cyber systems protection act, imposing new cybersecurity measures on federally regulated entities operating in sectors that are considered vital to public and national safety.
    I will not get into the response to a number of government reports, but when we look at the Telecommunications Act, one thing that was a really big issue, which I think the government took far too long on, was the issue of Huawei.
(1040)
    For context, I was elected in September 2021. When I first got here, there was this issue of Huawei. Unfortunately, the government dithered when we needed decisive action on whether to ban 5G. It took until May 2022, when the decision was finally made to ban Huawei and its 5G networks for national security reasons. Our Five Eyes allies, which are the United States, the U.K., Australia and Japan, had already acted on this. One has to wonder why we took so long. Australia, as well, acted on cybersecurity.
    What does Bill C-8 really do? What are some of the issues?
    The bill does not include some of the proposed amendments to the Canada Evidence Act. Bill C-8 makes the judicial review process more transparent by removing the government's ability to make confidential submissions to the court and refuse to disclose information.
    For those people who are watching Bill C-2, it is a parallel piece of legislation. It is also a piece of legislation that has been sponsored and put forward by the public safety minister. I understand the notion of confidentiality. I worked as a lawyer for many years, and I know that confidentiality has to happen, but far too often what I see in the House is something that is a laudable cause, a cause that we should be embracing, going further.
    Sometimes secret things have to remain secret. The problem is that, far too often in the House, what I see is the Liberal government going further. Yes, we have to keep some things secret, but it is just keeping everything secret. Yes, we have to do this in this regard, but we are going to go one step further. That puts the opposition in a really awful place; we might agree with the goal of the legislation, but we do not agree with the mechanism by which we get to the goal. That is when we have protracted debate and then sometimes go to committee for a committee meeting.
    This results in vigorous debate, which is actually wonderful. We should have vigorous debate in this place, but at the end of the day, the government will often hear from stakeholders, as they did with Bill C-26 formerly, and then it is walked back. There were so many amendments. I believe all but one or two of the Conservative amendments that were put forward for Bill C-26 were adopted. I do not understand that.
    I can see the same thing in Bill C-2 as I see here in Bill C-8, for example, with respect to the mail provisions in Bill C-2. The government can open a person's mail. Why is that? The whole purpose of Bill C-2 is to amend the Canada Post Corporation Act, as I believe it is called. This is because the government is worried about fentanyl being sent through the mail, which is a notable concern, a laudable concern. Anything under 500 grams cannot be opened, so let us make sure that letters under 500 grams can be opened so that 499 grams of fentanyl and fentanyl precursors cannot get through. That is the goal. Great. Now how do we go about achieving that goal? In Bill C-2, we go about achieving that goal by saying that if Canada Post, not a peace officer, has reasonable suspicion, then it can open a person's mail without a warrant.
    An hon. member: Oh, oh!
    Frank Caputo: Madam Speaker, it is interesting that the member from Winnipeg is laughing. What he does not know is that I actually had a technical briefing yesterday in which I asked the minister's own people about this. I see the member from Winnipeg is listening intently. I am so glad he is. They told me I was right. The bill enables opening of mail without a warrant on a standard of reasonable suspicion. If something is found there, a warrant will then be needed.
(1045)
    I did not mean to go off on this tangent, but for those who are unaware, the member for Winnipeg North and I have jousted, sometimes being more friendly than at other times, on this very issue. I think he owes me a coffee, and I will end it at that.
(1050)
    To open the mail, we still have to get the warrant.
    Madam Speaker, the member is still fighting it. His own departmental officials have said a warrant is not needed. I can tell the member for Winnipeg North that a warrant is not needed, and I will leave it at that. It had better be a good coffee.
    Conservatives fully recognize the importance of cybersecurity as part of our national defence strategy. We can all be united on that. There is no doubt about it. Unfortunately, it is the Conservatives' position that the government has lagged behind when it comes to recognizing the importance of cybersecurity as part of our national defence strategy. The government is slow to address cyber-threats, over a number of serious incidents to occur, with no substantive legislative response in 10 years. That means that when this legislation comes before us, even for a second time, we have to get it right.
    We as Conservatives want to review this legislation and ensure ways it would stand up for the security of Canadians, but not at the expense of privacy and charter rights. The Liberals will often say they are the party of the charter, and yet so often we will see pieces of legislation, and I see it in Bill C-2, that I think certainly offend section 8, the search and seizure provisions of the charter. We need to ensure that any such provisions are subject to Canadians' rights and, at the same time, reach our goals.
    Some of the Conservatives' key concerns are transparency and accountability. The bill could be stronger when it comes to oversight measures with respect to retention limits. When we give the government our intellectual property and information, meaning the collective “we” as Canadians, what happens to that?
    I come from a criminal law background, and I know that in certain cases, those doing investigations would say, “Look, we are asking for something voluntarily. We will destroy it so that you know this will never be used again.”
    When people give information to the government compelled by legislation, it is my position that people need to know to what extent that information will be used or shared and with whom. When we are talking about digital information, something that, let us face it, the expertise of which is beyond so many of us, as a legislature we need to be extremely careful and concerned about the extent of that sharing.
    What does “personal information” mean? This is building on what I just said, the information that can be used, which could leave Canadians' privacy vulnerable. This bill is often about operating in secrecy. There is a time to be secret and there is a time not to be secret, obviously. As Conservatives, we want to ensure that we are not being secret when we do not need to be and that we have an open and accountable government.
    One of my greatest criticisms over the past 10 years is the lack of accountability and the obfuscation. I cannot say how many times I have sat in this House when questions were asked and there were absolutely no answers to them. We cannot even figure out how many trees were planted some days. I note the government said it would plant two billion, and it could not do that. I do not know how it is going to build houses, but that is a different speech on a different day.
    I know I am coming to the end of my time. I can see the member for Winnipeg North is really wanting to get up and ask about Bill C-2. With that, I will sit down, and I will answer any questions he or others may have.
    I would remind all members that we are on Bill C-8, not Bill C-2.
    The hon. member for Hamilton West—Ancaster—Dundas.
    Madam Speaker, I am not an expert on cybersecurity, but as a former municipal councillor in Hamilton, which was subject to one of the largest cybersecurity attacks in the history of Canada, I know a whole lot more about it than I ever wanted to.
    It is good to hear that Conservatives and the governing party have a lot in common regarding this bill in wanting to ensure and protect the security, information and private data of Canadians. On privacy concerns, what we have learned is that the implications of a cyber-attack, the theft of private data by cybercriminals, is a far greater risk than implementing an act to protect that data in the first place.
    On the issue of cost, what we learned at the City of Hamilton is that the cost of having robust cybersecurity is far less than recovering after the fact. Would the member agree?
    Madam Speaker, the House will get no argument from me that we have to prevent cybersecurity attacks and the catastrophic outcome of those cybersecurity attacks, which often cannot be measured. Obviously, we do need to do that. Yes, as a councillor, the member would have experienced this. There was a vulnerability, and it was attacked. We live in a world where hostile actors will attack us.
    With that being said, as Conservatives, and, I think, as legislators in this place, we should seek both. We should say that we do not have one at the expense of the other; we should seek to have excellent cybersecurity defence while maintaining the rights of Canadians.

[Translation]

    Madam Speaker, while listening to my colleague, I also get the impression, as a member of the Standing Committee on Public Safety, that we will have a lot of work to do. We seem to agree, however, on the importance of discussing and passing this bill, which will allow us to manage cybersecurity systems across Canada.
    My colleague knows that the bill targets highly critical sectors like banking, but it also covers the energy sector. Where energy is concerned, the thought of pipelines comes to mind. Pipelines are federally regulated, so there is no problem there. However, it also calls to mind hydro lines and electrical transmission, which currently come under the jurisdiction of Quebec and the provinces.
    Does my colleague get the impression that Bill C-8, as it stands, involves overlapping jurisdictions and federal encroachment on Quebec's jurisdictions?

[English]

    Madam Speaker, I am practising my French with my hon. colleague, and I thank her for her patience.
    When it comes to the provinces and Canada, what I would say to my hon. colleague is this: cybersecurity attacks do not distinguish. An attack on a city, as my colleague mentioned, like Hamilton, an attack on the province of Quebec or British Columbia, an attack on this legislature or on the Government of Canada, any of those is an attack that we as federal legislators have jurisdiction over and should be addressing. I am not going to say that any attack should be delineated by jurisdiction.
    We, here, should be prepared to stand up against every cyber-attack, and I hope to work on legislation that would do that.
(1055)
    Madam Speaker, I want to thank the member for Kamloops—Thompson—Nicola for such a serious speech. I know he is a serious MP and will be working on these issues at the public safety committee on behalf of his constituents.
    Speaking of his constituents, I had the pleasure of representing many of them in the Nicola Valley, and I wanted to take this opportunity to ask the member how they are doing, and if he could please pass on my best to each and every one of them.
    Madam Speaker, that might be the biggest softball I get today.
    My hon. colleague will often say when he is there that the people of the Nicola Valley got an upgrade when I started to represent them, but I would joke that it was a downgrade because he is such an exceptional member. One of the things I appreciate about the member, and realized as I was talking to a newer member just yesterday and relating stories about “the member told me this, and this is what I learned from it,” I have not even had a chance to tell him this, but it was at that moment I realized how much wisdom he had imparted to me.
    This is very critical. We should be prepared to impart wisdom across the aisle, but also across our benches. I thank the member for his mentorship, example and leadership in this place.
    Madam Speaker, I heard my friend's comment earlier on Bill C-2, and I want to pursue it a bit. I know we are talking about Bill C-8.
    I would like the member's thoughts on this as a lawyer. Why would we not consider something else instead of thinking we can open people's mail? It has the addressee's name right on it. If we think a package or a letter is suspicious, does the hon. member think there is a better way to pursue what is in the envelope by asking the addressee before we open it without their permission?
    Madam Speaker, we come back to mail every time. The hon. member is a lawyer. To be candid, I would have to give that some thought. My law enforcement brain is thinking that there may not be candour from somebody who is saying, “Yes, please open up this envelope that has drugs in it. Go ahead.” I do worry about that.
    In terms of other measures, though, whenever somebody looks at something in which a section 8 privacy interest, the right to be free from arbitrary search and seizure, is engaged, I think the easiest mechanism is to get a warrant. I would love to talk more with this member and the member for Winnipeg North about what the technical briefing told me, because it was completely different from what I thought I was going to hear. I am happy to discuss that further.
    Let us just put a warrant provision in the bill and be done with it.
    Madam Speaker, misinformation is really important on this. What the member is trying to say is that if any of the 55,000 people who work for Canada Post have any sense that there is any sort of a drug in a number 10 envelope, they will have the authority to open that envelope. I believe he knows full well that is not the case. A warrant would be required. Bill C-2 legislation would put Canada Post on the same playing field as Purolator and other companies.
    No, Madam Speaker, that is wrong. It says Canada Post may open a letter when its employees have reasonable grounds to suspect; a warrant is issued on reasonable grounds to believe. I cannot be any more clear. No, the member is wrong. I am sorry, he is wrong.

STATEMENTS BY MEMBERS

[Statements by Members]

(1100)

[English]

Father Hamish Currie

    Madam Speaker, today I would like to pay tribute to my friend Father Hamish Currie, who passed away recently at the age of 73.
    He married Lisa and I and baptized my kids, and he was a supporter throughout my political career.
    Ordained in 1980, he served in the Soo and in Wawa. He used to reach out personally to people who were struggling, offering comfort and support beyond the pulpit. He was deeply committed to fostering unity, and he regularly engaged with leaders of other faiths to build bridges and promote unity in my community and beyond.
     He was also a man of artistic talents: a pianist, a violinist with the Sault Symphony Orchestra for 27 years, and an occasional actor, appearing in local productions such as Les Misérables and A Christmas Carol and playing Pontius Pilate in Jesus Christ Superstar.
    His life was one of service, kindness and faith, a legacy that will continue to inspire all who knew him.

Women's Rugby World Cup

    Madam Speaker, tomorrow team Canada takes on England in the 2025 Women's Rugby World Cup final.
    In the starting lineup is Emily Tuttosi, who hails from our community in Westman. Emily and I grew up together, attending Souris School. In fact I was one of the VPs when she was student council president. That is a few years ago. Now ranked 15th out of the best 50 rugby players in the world and consistently mentioned as the best hooker in the world, yes, that is a real position in rugby, Emily takes in her second world cup and receives her 41st cap playing for Canada tomorrow. Emily is living proof that when kids from small towns dream big and work hard, they can achieve big things.
     Souris Sabres rugby coach Brian Yon and many community members are hosting a watch party at Souris School gym tomorrow. Doors open at 9:30 a.m. I encourage all folks to come out and show their support. It is not every day that we have a local wearing the maple leaf on the world stage.
    We are so proud of Emily, and we know she will represent us well.

Bishop's University

    Madam Speaker, I rise today to recognize the achievements of Bishop's University in my riding of Compton—Stanstead, the alma mater of two esteemed colleagues, the members for Victoria and for Etobicoke—Lakeshore.
    Despite the school's small size, with fewer than 3,000 students, the Gaiters brought home five championship titles last year. The men's and women's golf teams successfully competed at the nationals. The football team, basketball team and women's hockey team triumphed in their conference championships, with the women's hockey team also claiming its first U Sports national title, Bishop's fourth overall.
    I am proud to represent a riding with such a distinguished academic institution. As students and faculty gear up to celebrate homecoming this weekend, I would like to wish them continued success in their endeavours this year.

Volunteers in Leeds—Grenville—Thousand Islands—Rideau Lakes

    Madam Speaker, people do not have to travel far in Leeds—Grenville—Thousand Islands—Rideau Lakes to find them; they are everywhere. They work late nights and early mornings. They work on weekends and holidays. Many of them have been doing it for decades. We can find them at food banks and churches, farms, fairs and festivals, chambers, committees and boards. They are volunteers.
     We would be a shadow of the community we are today if it were not for their good works. They create wonderful experiences for residents and visitors, feed the hungry, minister to those in need and raise funds for worthy causes. Whether it is the thousands of mouths they feed, the hearts they touch, or the smiles they create, they do it because they love our community. We are better for their selflessness
     I want to thank all the volunteers in my community. They make the great place we live even greater.

[Translation]

Gender Equality Week

    Madam Speaker, in recognition of Gender Equality Week, I want to pay tribute to my sister Chantale.

[English]

    ln 2006, she completed her outdoor power equipment technician certification at Red River College, choosing a career in the trades, a non-traditional path for women. After graduating, she faced many challenges, working hard to overcome biases and the limitations placed on her by employers, but she persevered. ln 2021, she joined StandardAero as a gas turbine repair and overhaul technician, where she continues to excel today.
(1105)

[Translation]

    Her courage and determination are proof that when women have an opportunity to thrive, they can break down barriers and succeed in any field.

[English]

    As we celebrate Gender Equality Week, let us continue to encourage more women to enter the trades, not only to fill the growing demand for skilled professionals but also to build a strong, more inclusive Canada.

[Translation]

Promotion of French Around the World

    Madam Speaker, we are incredibly fortunate to live in a bilingual country. Bilingualism is an asset that sets us apart on the international stage. French is not just an historical language. It is a living language that carries our culture and our collective voice everywhere.
    Canada needs to broaden its economic horizons. We hear a lot about the need to build ties with other nations and expand trade. To fully achieve this goal, we must see our bilingualism as an advantage and never compromise on it.
    If we truly want to flourish, we need to protect and promote French across the country. Simply stating that French is important is not enough. We need to cultivate our collective pride in our francophone heritage and history. We need to make French a pillar of our international presence, and we need to recognize that French is in decline in Quebec and across Canada.
    Promoting French will enhance this country's linguistic and cultural ability to dialogue, exchange ideas and create. It will give us a strong voice for a better future. I invite my colleagues to become ambassadors for French across the country.

Career Paths of Two Prominent Figures

    Madam Speaker, I rise today to highlight the careers of two prominent politicians from Mont‑Saint‑Bruno—L'Acadie who recently announced they would not seek re-election.
    The first is Yves Lessard, mayor of Saint‑Basile‑le‑Grand. Throughout his career, first as a municipal councillor, then as a federal MP and finally as mayor, he has always served with conviction and dedication. His leadership and approachability have left a lasting impression.
    The second is Suzanne Roy, the provincial MNA for Verchères and minister of families. Having previously served as mayor of Sainte‑Julie, president of the Union des municipalités du Québec and reeve of the Marguerite‑d'Youville RCM, she has used her experience and passion to support the development of our communities.
    I sincerely thank both of them for their dedication and their contributions. Best of luck to all the candidates running in Quebec's municipal elections. Their commitment is important for democracy.

[English]

Prime Minister of Canada

    Madam Speaker, the Prime Minister said that Canadians would judge him by the prices at the grocery store. Every dollar the Liberal government spends comes out of the pockets of Canadians.
    Shocking testimony at committee from the Parliamentary Budget Officer yesterday described federal finances under the Liberal Prime Minister as “unsustainable”, “very alarming” and “stupefying, shocking”, and said, “it means, if you don't change, this is done” and “something's going to break”.
    He went on to say, “It's very serious, and I think as anyone who's managed a household budget knows, if you sit down at the end of the month and you don't have enough money to pay your bills, and it happens month after month after month, you know that something's going to break.”
    Money-printing deficits drive up the cost of the goods we buy. That is the inflation tax, another broken promise, another Liberal bait and switch. The consequences are more inflation at the grocery store, record-high food bank use and Canadians skipping meals.
    The Prime Minister is being judged—
    The hon. member for Abitibi—Témiscamingue has the floor.

[Translation]

National Day for Truth and Reconciliation

    Madam Speaker, kuei, kwe. I rise today to acknowledge the National Day for Truth and Reconciliation, like the Huskies from Rouyn-Noranda, who are once again this year dedicating a special game to reconciliation with first nations in order to honour the indigenous children who were lost in the residential school system. This event is being organized in my riding in collaboration with the organization Minwashin, whose name means “that which is beautiful”. I am particularly proud of this organization.
    Today, I urge everyone to make a commitment to improving dialogue and recognizing each person's right to self-determination. We had travelled some distance on the road to reconciliation, but then Ottawa failed with Bill C‑5. It failed to consult, to listen and to obtain free, prior and informed consent. However, there is still time to come together in a big circle, to finally share our human and environmental values and to jointly build major projects in our communities through respect for genuine partnerships.
    To achieve reconciliation with first nations, we must first make more of an effort to acknowledge their truth. My sincere wish is for us to be completely open to a long-term dialogue.

[English]

Artificial Intelligence

    Madam Speaker, Canada faces a pivotal moment in the global technology race, with artificial intelligence driving unprecedented demand for faster, energy-efficient communication technologies.
    Ottawa has a proud history as a hub for photonics innovation, built on decades of research, amazing talent and companies like Ranovus, Ciena and Inpho. The Canadian Photonics Fabrication Centre, based right here in Ottawa, offers a strategic opportunity to capitalize on this demand. It is a world-class facility that enables companies and researchers alike to design, prototype and scale using compound semiconductors. Supporting this facility is not just smart; it is essential for Canada to lead in the photonics revolution and secure our place as a global AI powerhouse.
    Let us seize this once-in-a-generation opportunity.
(1110)

Food Prices

    Madam Speaker, the Prime Minister once said Canadians would judge him by the costs at the grocery store. Well, the verdict is in. I hear regularly from people in Trout River, Corner Brook and Stephenville; they are all struggling to put food on the table. Across Canada, 25% of households are now food-insecure. In Newfoundland and Labrador, we face the highest rate of child food insecurity in the country.
    Families are making impossible choices between heating their home, paying rent or putting food on their table. Meanwhile, grocery prices keep climbing. In just three months, beef is up 33%, canned soup is up 26%, grapes are up 24% and coffee is up 22%. Since the Liberals took office, food inflation has risen by 40%. This is yet another Liberal broken promise.
    Canadians are hungry for change, and Conservatives will bring it.

Prime Minister of Canada

    Madam Speaker, just like Justin was, the current Prime Minister is compromised by Beijing. In September 2024, he became the head of Trudeau's task force on economic growth. Two weeks later, the Prime Minister's company Brookfield secured a $250-million loan from a Beijing state-controlled bank, indebting himself to a hostile regime. Since then, he has refused to come clean and disclose the full extent of his financial interests, including the extent to which he is indebted to Beijing.
    Is it any wonder, therefore, that the Prime Minister, who has repeatedly lavished absurd praise on Beijing, was silent this week when Taiwan was excluded from the ICAO assembly and has been silent on Beijing's atrocious human rights record?
    It is time for the Prime Minister to come clean and to disclose the full extent of his financial interests, including the extent to which—
    The hon. member for Carleton has the floor.

Rural Fairs in Carleton

    Madam Speaker, today I rise to recognize the importance of our rural fairs. From Metcalfe to Richmond and Carp, each one is a proud tradition and a symbol of rural life across Canada. These fairs celebrate our farmers, who feed families, fuel our economy and sustain our communities. I will always stand with them and proudly champion rural fairs and our farmers.
    Last week I attended the Richmond Fair and was moved by the passion, dedication and community spirit that define my riding of Carleton. I invite everyone to visit the Carp Fair this weekend, from September 25 to September 28, and the Metcalfe Fair from October 2 to October 5 to celebrate agriculture and community together.
    The pride and spirit of Carleton lives in our rural fairs, and I will continue to champion them here in the House and at home.

[Translation]

Gender Equality Week

    Madam Speaker, this week, we are celebrating gender equality, and I would like to highlight the key role women play in leadership, specifically in Thérèse-De Blainville.
    I have two examples to share. First, I want to mention Julie Desrosiers, the leader of Enertec Rail Equipment, who is living proof that women can excel in technical fields. Then there is Véronique Desmarais, executive director of the Centre d'entraide Thérèse‑De Blanville. Women excel in that sector.
    That said, only one in five SMEs in Canada is majority-owned by women. In clean technology, energy and STEM, which stands for science, technology, engineering and mathematics, women represent only 20% to 28% of the total workforce.
    However, there is hope. Canada leads the G7 in terms of bringing more women into AI roles. If we can break down barriers in AI, we can do so in all industries. Everyone in Parliament and across society must work towards this goal.
    Women in leadership means building a stronger, more innovative and more inclusive economy.
(1115)

[English]

Prime Minister of Canada

    Madam Speaker, the Prime Minister's promises are like George Orwell's doublespeak: say one thing and mean another. Let us take a look at some examples.
    The Prime Minister promised the fastest-growing economy in the G7; he delivered the fastest-shrinking economy. He promised grocery prices would judge him; he delivered skyrocketing food costs. He promised “build, baby, build”; he has delivered “block, baby, block”. He promised nation building at unimaginable speed; he delivered zero permits. He promised “spend less, invest more”; he is about to deliver the highest deficit in Canadian history. He promised a trade deal with the U.S. by July 21; he delivered higher tariffs. He promised “elbows up”; he has delivered “elbows down”.
    The Prime Minister promised a departure from Trudeau. Well, at least he got that one right; he is worse.
    The Prime Minister's doublespeak promises one thing but delivers the opposite. When will he stop deceiving and start delivering?

Potlotek Mi'kmaq Elder

    Madam Speaker, today, I rise in the House to honour Eleanor Mitchell from the Potlotek Mi'kmaq community, an elder whose life embodies resilience, compassion and enduring strength.
    Eleanor was taken to the Shubenacadie Indian Residential School at the age of six, separated from her family and subjected to the trauma that so many indigenous children endured. Despite these hardships, Eleanor's life became a testament to survival and love. She raised three sons, cared for her mother through illness and is cherished by her family for her knitting and baking.
    Eleanor is the last living survivor in Potlotek to have attended the Shubenacadie Indian Residential School. This week, her community will honour her.
    My aunt Eleanor's story reverberates with both pain and hope. On National Day for Truth and Reconciliation, let her name be remembered in the House and let her courage inspire our continued commitment to truth, reconciliation and justice.

Oral Questions

[Oral Questions]

[Translation]

Firearms

    Madam Speaker, the Minister of Public Safety demonstrated this week that he is a Liberal through and through. He said one thing in private and did the opposite in public. In a shocking recording made without his knowledge, the minister admits that the gun buyback program is not worth the money being spent on it, that it is not an effective way to fight crime and that it is designed to score political points in Quebec. However, as a good Liberal, he still went ahead with his costly program that targets law-abiding hunters. While he is misleading Canadians, gun crime has increased by 130% under this Liberal regime.
    Will the Prime Minister finally fire the Minister of Public Safety?

[English]

    Madam Speaker, I want to take this opportunity to talk about our compensation program, which launched this week. As members know, Cape Breton is where we will launch the pilot of this program. People can register starting on October 1. We are making sure that those prohibited weapons are off our streets, but at the same time, we will be ensuring that law-abiding gun owners are able to get fair compensation for turning in or deactivating their prohibited weapons.

[Translation]

    Madam Speaker, I encourage the minister to read the newspapers. This morning, Le Devoir had this to say: “The [public safety] minister just proved in spectacular fashion that he is not up to the job”. The comments coming out of the office of the Solicitor General of Ontario are scathing. It says that the gun buyback program does nothing to address the root causes of gun violence in our communities. The Minister of Public Safety basically feels the same way. He was recorded saying so.
    He was caught in the act of telling the truth, which is a scandal in itself for a Liberal, and he has done nothing to stop the rise in crime in this country. When is the Prime Minister going to fire him?
    Madam Speaker, the Minister of Public Safety is fulfilling our election promise. His actions also reflect the fact that, on this side of the aisle, we have always tried to eliminate the possibility of assault weapons being used on our streets. Tragedies have occurred across Canada. Canadians cannot support access to assault weapons. Hunters tell us that they do not need assault weapons for hunting.
    Something else that is clear in this debate is the Conservatives' consistent opposition to that.
(1120)

[English]

    Madam Speaker, in public, the public safety minister supports the Liberal gun buyback program, but in private, he calls it a politically motivated scam that will not work. Talking out of both sides of one's mouth should be a fireable offence, but it is worse than that. His job is to keep Canadians safe. Gun crime is up 130%, so he has failed, and he is pushing forward with a program that he says would not actually work.
    What will it take for the Prime Minister to fire this minister?
    Madam Speaker, to have a serious conversation about crime, we need to have a serious conversation about guns. As of this week, we have launched the program in Cape Breton, where we are compensating lawful gun owners who are willing to forgo their AR-15 or other harmful weapons. In addition to that, we are securing the border with $1.3 billion in investments. We have Bill C-2 right in front of the House, which the party opposite, if it is serious about gun crime, can support and pass through the House.
    We are looking—
    The hon. member for Dufferin—Caledon.
    Madam Speaker, let us have a serious conversation about gun crime. The Toronto Police Association says 90% of guns used in gun crimes are illegal guns. Are the Liberals going after those? No. They have come up with this $750-million politically motivated scam. Those are not my words, but the public safety minister's words. Do members know what else he said? He said, “Don't ask me to explain the logic” of it.
    If we are going to have a real conversation, why are the Liberals not going after the criminals and the 90% of illegal guns that are making our communities unsafe? His job is to make our communities safe. He is failing, and he has admitted it is a scam. Why—
    The hon. leader of the government in the House.
    Madam Speaker, here is what is clear: On this side of the House, we will put in place meaningful measures to make sure that assault rifles are not available to the people who have perpetrated mass killings and tragedies in this country. That is what Canadians want. That is what Canadians asked for. That is what the Liberal Party has always stood for. What the Conservative Party has always stood for is making these arms available across the country and doing nothing to ban them. Hunters tell us they do not need them to take down a deer.
    Madam Speaker, I want to commend the Minister of Public Safety for accidentally telling the truth with respect to the Liberal gun confiscation program. I fully agree that taking legal firearms from trained, vetted and licenced hunters, farmers, sport shooters, military members, veterans and law enforcement is a waste of money. Out of the $742 million allocated for this gun grab, only $250 million is for compensating legal gun owners, while half a billion dollars is allocated to the bureaucracy of this useless program.
    Why is the government focused on targeting law-abiding firearms owners instead of criminals?
    Mr. Speaker, there are over 19,000 makes and models of guns that are legally available in Canada that people can use for hunting and other sporting activities. What is important is that we are taking lethal weapons off our streets, weapons that have been used in mass killings and weapons that have no place in Canada, including AR-15s, which have been directly linked to mass casualty events over the last 35 years.
    Madam Speaker, I will remind the government and all Canadians that assault rifles have been banned in Canada since January 1, 1978. The Liberals have since banned some semi-automatics, shotguns and twenty-twos based on the fact that they look scary, not on their functionality. The Liberal government would get unanimous support if it focused on criminals, repeat violent offenders and cracking down on the stem of illegal guns coming across our border.
    Why is the government so focused on dividing Canadians and going after, statistically, the most law-abiding demographic in Canada, which is legal firearms owners?
    Madam Speaker, what is mystifying is that Conservatives repeatedly stand in the way of sensible measures to control the propagation of assault rifles in this country, specifically in the face of mass tragedies, mass shootings, Polytechnique, the Quebec City mosque and the tragic incidents in Nova Scotia. We are putting in place sensible gun control. What is worse is that hunters in the member's riding, my riding and every riding are telling us that they do not need a submachine gun to shoot a deer.
(1125)

[Translation]

Canada Post

    Madam Speaker, the minister's role is to bring together competing interests to come up with solutions.
    The minister did exactly the opposite in the Canada Post labour dispute. He dropped an atomic bomb on the negotiations by reforming Canada Post without consultation and without bothering to inform the workers.
    The result is that we now a full-blown general strike. No one is getting their mail. Once again, SMEs have to reinvent their operations overnight. Everyone is left to fend for themselves.
    What is the minister doing to make amends?
    Madam Speaker, it is indeed disappointing that both parties were unable to reach an agreement despite the intense mediation efforts that have been going on for two years.
    An industrial inquiry was conducted that paved the way for reforming the Canada Post Corporation with the aim of restoring its profitability and securing long-term sustainable jobs
    I implore both parties to reach an agreement. In the meantime, the government must take action. We can no longer afford to spend billions of dollars bailing out Canada Post.
    Madam Speaker, Quebeckers in the regions are concerned about the Canada Post reform, because every time Ottawa talks about modernization, it means cuts to services in the regions.
    Yesterday's announcement that the government is lifting the moratorium on the closure of rural post offices is being seen as a betrayal, and the end of home delivery outside major centres, especially in winter, is very bad news for people with mobility issues.
    What will the government do to make sure that Quebeckers in the regions do not lose any services?
    Madam Speaker, yesterday, my colleague spoke eloquently about the importance of ensuring services in remote, indigenous and rural communities across Quebec and Canada. The minister took action with the goal of saving these services.
    Taxpayers can no longer afford Canada Post's $1-billion-plus deficits. We are putting the corporation on a sustainable path and, in the meantime, I hope that the two parties will be able to reach an agreement.
    Madam Speaker, the postal service is an essential service, particularly in rural areas where the delivery of medicines is on the line.
    No one is receiving their mail today because the minister triggered a general strike at Canada Post. In the middle of negotiations, while both parties, including the workers, were coming up with solutions for the future of postal services, Ottawa killed the negotiations by announcing a reform without consultation.
    If the Conservatives had done that, the minister would have been the first to speak out about the situation.
    What will he do today to restore dialogue?
    Madam Speaker, federal mediators are, of course, available to ensure that both parties are on track to reach an agreement.
    I would remind my colleague that losses of $1 billion or more at Canada Post are not sustainable; they cannot be sustained in the long term. With $1 billion, we can build a lot of houses and employ a lot of nurses in remote areas as well.
    The government must take action to ensure the sustainability of Canada Post.

[English]

The Economy

    Madam Speaker, I recently spoke with a young father in Spencerville. He has a trade, he has a job and he has a young family, but he still has to count on a productive deer hunt this fall in order to provide a high-protein diet for his family. Why? The inflationary policies of the Liberal Prime Minister continue to drive the prices of food at the grocery store higher and higher.
    Why can the Prime Minister not see that his policies are making things worse for Canadians who are just trying to get by?
    Madam Speaker, I respect my colleague a lot, but I do not think he is seeing the evolution of the Canadian economy.
    I have some good news for the member. The Canadian economy is growing. I think he should be thankful for the plan of this government to make sure that we grow the economy and invest in the future.
    On the budget, I know the Conservatives are waiting for November 4—
    Some hon. members: Oh, oh!
(1130)
    Can we have some order and listen to what the minister is saying?
    The hon. minister.
    Madam Speaker, when it is good news, the Conservatives do not want to hear it, but Canadians sure want to hear good news.
    Madam Speaker, we are not going to join the finance minister in patting himself on the back while millions of Canadians are lined up at food banks.
    Let us talk about the economy. The GDP shrank in Q2. The finance minister should know that. We have not seen a budget from him, but we have seen all of the warning signals, and so has the Parliamentary Budget Officer, who said it is “very alarming” what is happening and that “something's going to break”. It has already broken for Canadians. They cannot afford to feed themselves or their families. They are worried about the cold coming and not being able to heat their homes. It is the policies of the Liberal Prime Minister that are vaporizing any supposed savings they are going to have from tax cuts.
    Why will the—
    The hon. Minister of Finance.
    Madam Speaker, I know the Conservatives are eager to see the budget, and hopefully they will vote for it.
    Indeed, we need to change course in this country. We need to spend less so we can invest more. What we are proposing to Canadians is generational investment in our future to make sure we build the most resilient economy in the G7, that we build jobs across this country and that we build a future that our children want for this nation.
    The Conservatives should be rejoicing that they have a government on this side that thinks about all Canadians and will grow this economy.
    Madam Speaker, I do not know what the minister is rejoicing about because prices are skyrocketing, food banks are overwhelmed and families are skipping meals. Meanwhile, the Parliamentary Budget Officer called the government's finances “shocking” and “unsustainable” and warned that “something's going to break”. Every dollar the Liberal Prime Minister spends comes out of the pockets of Canadians.
    When will the Prime Minister stop his money-printing deficits that drive inflation and admit that his broken promises have left Canadians hungry?
    Madam Speaker, I do not know what the Conservatives are reading or listening to, but they should be listening to the good news we have. The economy grew in July. They should be rejoicing. I am sure they are going to put that in householders to tell all their constituents that the plan of this Liberal government is working.
    I am sure they are going to talk about the November 4 budget. I can even send them some great infographics to inform their constituents. We lowered taxes for Canadians, we made sure we removed GST for first-time homebuyers and we removed the carbon tax. There is so much good news they can put in their householders that I am going to—
    The hon. member for Vaughan—Woodbridge.
    Madam Speaker, it seems the only thing new about the government is the way it avoids responsibility. Yesterday, the Parliamentary Budget Officer said, “as anyone who has managed a household budget knows...at the end of the month [when] you don't have enough money to pay your bills...something's going to break.”
    Let me tell members what is breaking. It is is the morale of families that are going hungry. Beef is up 33%, soup is up 26% and grapes are up 24%, and there will be a projected four million visits to Toronto food banks.
    The Prime Minister claimed to be an economic expert, yet his broken promises have doubled the deficit and driven up food prices. When will he admit that his fiscal failures are starving families of hope?
    Madam Speaker, the economy is growing and we saw the last numbers. The GDP grew in July. Meanwhile, interest rates are being lowered. This is good news.
    My colleagues should know, because many Conservative voters agree with it, that we cut taxes on the middle class. We were also able to cut taxes on first-time homebuyers, and we cut the carbon tax. Since so many Conservative voters are in favour, and of course many voters in general, please just support the government's agenda.
    Madam Speaker, the Parliamentary Budget Officer called our finances “very alarming”, “shocking” and “unsustainable”. He warned if we do not change, “something's going to break”, and it already has. Every dollar the Liberal Prime Minister spends is coming straight out of Canadians' pockets, wrecking our finances and driving up the cost of food. He said he would be judged by grocery prices. Well, Canadians are being crushed at the checkout.
    Will the Prime Minister end patting himself on the back and end his reckless spending that has doubled the deficit, or will he keep punishing families for his failed ideology?
(1135)
    Madam Speaker, the members opposite are quick to point to government spending as a cause of food inflation, but the Bank of Canada cut interest rates last week because it actually understands economics.
    We are focused on affordability every day. That is why we cut taxes for 22 million Canadians. That is why we are massively increasing the supply of homes, and that is why we are building major projects that are going to create tens of thousands of good jobs for Canadians.
    Canadians voted for solutions, not Conservative slogans.

[Translation]

    Madam President, I would like to quote a well-known Quebec influencer and entrepreneur: “$126 for six steaks, with no side dishes, nothing, and on top of that, you have to cook it yourself. It's ridiculous!!! A package of meat at $55 per kilo. Who can afford that?”
    He is not alone. Yesterday, the Parliamentary Budget Officer said that the situation is shocking and unsustainable. Will the Liberal government align itself with the Conservatives and allow Canadians to feed themselves at a fair price?
    Madam Speaker, I have news for my colleague. If there is one thing we will never do, it is align ourselves with the Conservatives. I will say that, and he can even share the news with all his colleagues. However, there is one thing we will do, and that is always be there for Canadians.
    I hope my colleague will respond to whoever made that statement and tell them that the first thing we did was cut taxes. Some 22 million Canadians are paying less tax. I hope he will respond that this government will always be there for families, for workers and for industry.
    Together, we will build the most resilient economy in the G7.
    Madam Speaker, good nutrition is one of the mainstays of a long and healthy life. In recent years, however, eating properly has become unaffordable. Food prices have climbed by 40% in the past 10 years under this inflationary Liberal government.
    Fruits and vegetables have become a luxury. Buying good protein is now a budget buster. Does the Liberal government realize that jacking up food prices is damaging Canadians' health?
    Madam Speaker, one thing is clear. The government understands that we need to cut taxes for middle-class Canadians so they can afford proper nutrition, as my colleague said. That was why, in the circumstances, we cut the taxes of 22 million Canadians. We also managed to lower taxes for first-time homebuyers and remove the consumer carbon tax.
    All of these measures are good news for anyone wishing to enjoy a good standard of living.

Democratic Institutions

    Madam Speaker, we need to keep talking about the Governor General, because it gets even worse. She has spent more than $52,000 on French lessons since she was appointed; that is 52,000 of our tax dollars. That is more than the average salary in Quebec after taxes. However, she still does not speak a word of French. I am sure all francophones will agree that that is a lot of money just to mock us.
    Do the Liberals now understand why unilingual anglophones should never be appointed to bilingual positions?
    Madam Speaker, the Governor General plays a very important role in our democracy, and she is making an effort to learn a third language. She is already bilingual. I think we should be encouraging her, not discouraging her.
    I admire her efforts to improve her French, and I would point out that her French is improving. What the member opposite said is not true. I have spoken with her, and have done so in French. Her French is not perfect, but she is working on it. She should be commended for that.
    Madam Speaker, $52,000 is a lot of money. The $52,000 spent on French lessons for the Governor General reminds us that, last year alone, the monarchy cost us, wait for it, $71 million.
    Imagine what we could do with $71 million. For example, today everyone is talking about the postal strike and the reduction in public services.
    Does the government not think that $71 million to offer mail delivery to our seniors would be a better investment than spending it on royal trinkets?
(1140)
    Madam Speaker, I think that we have a good example why the Bloc Québécois will never be in power. Canada Post's accumulated deficit over the past few years is $4 billion. Seventy-one million dollars out of $4 billion does not make much of a difference.
    It is important in our democracy to have our Governor General as head of state. This has been part of our democracy since the very beginning. We will continue to support our democracy. It would be nice if the Bloc Québécois got on board.

[English]

The Economy

    Madam Speaker, after 10 years of the Liberal government, Canadians cannot afford to eat because of the Liberals' tax hikes on food. Their food inflation tax is fuelled by money-printing deficits, the industrial carbon tax on fertilizer and farm equipment, their second carbon tax, hidden as fuel standard, and a plastics ban. Here are the consequences: Chicken is up 11%, soup is up 26%, white sugar is up 20% and beef is up 33%, with overall food prices rising 48% faster in Canada than they have in the U.S. since the Prime Minister took office.
    Every dollar the Liberals spend comes out of the pockets of hard-working Canadian families. When will they stop—
    The hon. parliamentary secretary.
    We have cut taxes for 22 million Canadians. We have 3.6 million Canadians who now have dental coverage. We have also established a national school food program for over 400,000 kids across the country. I met with the Canadian Teachers' Federation, which said this program is so successful that it is its number one priority to make it permanent. Why will the Conservatives not get on board?
    Madam Speaker, Samaritan House Ministries' food bank in Brandon is Manitoba's second largest, and under the Liberals, it is distributing between 60 and 80 food hampers a day. For context, that is 15,529 hampers by the end of August in a city of only 55,000 people. The Prime Minister once said that Canadians would judge him by the cost at the grocery store. Well, for families in the wheat city, the verdict is in and they are lined up at the food bank.
    The Liberals have a chance to admit their mistakes and reverse course by voting for our Conservative motion to end their taxes on food. Will they do so?
    Mr. Speaker, when we talk to experts who know about food security, they talk about the things that are going to make a difference for families, things like supporting families through the Canada child benefit. They recommend we feed kids in school with a national food school program, and they recommend that we build affordable housing, because that is the number one driver of costs for Canadians.
    These are the things we are doing. They are part of our plan, and Mr. Speaker, these are all things the Conservatives have voted against.
    I would remind hon. members that I am a woman and it is “Madam Speaker” or “Speaker”.
    The hon. member for Chatham-Kent—Leamington.
    Madam Speaker, what grade should we apply to the following statements? The average family of four is expected to spend over $800 more on food this year. Some 61% of Canadians fear that they will not be able to afford groceries in six months. Poverty and food insecurity have risen 40% in the past two years. Saddest of all, there were two million visits to food banks in 2023, with four million visits expected this year.
    Since the Prime Minister said he would be judged by the cost of groceries, how does it feel for him to flunk his own final exam, the one he himself wrote?
    Madam Speaker, it is very hard to explain the Conservative position on this matter when we consider the Canada child benefit, the increased benefits for seniors, a lower tax rate for every income-tax-paying Canadian and the school nutrition programs. All of those things, every single one, was resisted and voted against by the Conservative Party.
     I would urge that member to speak to his whip to be able to stand up and support these people the next time it comes to a vote.
    Madam Speaker, let me explain taxes to the people across the way.
    The consumer carbon tax was designed to raise the price and discourage use. Why do the Liberals not understand that, when they applied four more taxes to food, the prices would rise? They have applied the inflation tax from deficit-inducing margins and the industrial buried carbon tax. What else have they done? They have added a clean second carbon tax disguised as a fuel standard, and a fuel packaging tax disguised as a plastics ban. That is why food prices are rising. Does that not deserve an F grade?
    Madam Speaker, I want to talk about the things that the government is doing to make life more affordable for Canadians. In doing that, I want to talk about Mya, a woman in my riding, who wrote me a letter this week.
    Mya said that she moved back to Toronto to be closer to family, which meant leaving a corporate job and its benefits behind. She was particularly concerned about how to manage the expenses of dental and prescription costs. She applied for the dental care plan, and it has been such a relief for her to no longer worry about dental coverage. She thanked me for advocating for affordable universal health care that includes dental care.
    Mya is one of 3.6 million Canadians who are benefiting—
(1145)
    The hon. member for Bow River.
    Madam Speaker, the Prime Minister said that Canadians should judge him by the price of groceries. Well, the verdict is in, and the Liberal government is guilty.
    In Vulcan, the local food bank is overwhelmed. Hampers have doubled year over year. Families are driving at least half an hour just to pick up food, and the food bank is spending thousands on gas cards just so that people can afford the trip. Families are skipping meals, and the Liberals are skipping accountability. Taxes on fertilizer and farm equipment stress the food chain and raise prices in the store.
    Will the Prime Minister scrap his industrial—
    The hon. Minister of Finance.
    Madam Speaker, all the Canadians who are watching QP on TV this morning will judge the Conservatives for what they fought against.
    The Conservatives would be slightly more credible if they had not voted against pharmacare. They would be slightly more credible if they did not fight against child care. They might be credible from time to time if they did not vote against dental care. At every step of the way, they fought against providing support to Canadians.
    The Canadians who are watching at home this morning do not understand, but they do know that the Liberal government is always going to fight for them and their families.

International Trade

    Madam Speaker, Canadians elected the government with a clear mandate to build a stronger and more prosperous Canada, and one powerful way to do that is to expand our access to international markets.
     Yesterday, Canada signed a historic agreement with Indonesia, the largest economy in southeast Asia. Would the Minister of International Trade please share with the House what this historic agreement means for businesses and workers in my riding of Hamilton Mountain and those all across this country?
    Madam Speaker, I would like to thank the member for Hamilton Mountain for her tireless work in her community.
    This is a game-changing announcement: Canada and Indonesia have signed a free trade agreement. Indonesia has a $2-trillion economy, and it is a huge market for Canadian goods produced by Canadian workers in communities across Canada.
    This is one way that our international efforts are leading to new doors being opened and new deals being signed. This is trade diversification at work.

The Economy

    Madam Speaker, since 2015, food inflation has soared to 40%. It is part of a cost of living crisis that has left millions of Canadians struggling to afford housing, transportation and groceries for their families. In fact, many Canadians have become so desperate, they are forced to rely on food banks each and every week just to be able to afford their rent and continue to survive.
    The Prime Minister said that Canadians would judge him by the cost at the grocery store. Well, prices are still increasing, so what exactly is the government's plan?

[Translation]

    Madam Speaker, my colleague asked what the government plans to do. The government's plan is clear: It seeks to protect and create jobs and invest in major national projects that will have economic benefits across the country, including my colleague's riding. At a time when trade tensions are running high around the world, Canadians want their government to have a plan and to follow it. They also want that plan to deliver economic benefits.
    That is exactly what we are doing.

[English]

    Madam Speaker, prices are still increasing, and I wonder why. Inflationary deficits, money printing and taxes on businesses and fuel are all Liberal policies that have turbocharged inflation over the past decade and that remain in place to this day.
    The Prime Minister likes to pretend that this is a brand new government, but so far it is just the same old Liberal policies. If the Liberals really want to show Canadians they have changed, why not steal another Conservative idea, and end the taxes on fuel and on food?
    Madam Speaker, let me tell the member about the impact of some of those Liberal policies. Here is a fun fact for a Friday: Since the time when the Leader of the Opposition was the minister of employment and social development, the Liberal policies that the member opposite referred to have reduced seniors poverty by 30% and child poverty by 38%.
    This year alone, we have increased the Canada child benefit by $345. That is over $8,000 in support for every—
(1150)
    The hon. member for Edmonton Manning
    Madam Speaker, I have four food banks in my riding, and that tells the Liberals something: There is a food crisis. Canadians cannot afford to buy groceries or enough of them anymore. They are choosing less nutritious food and eating less quantity and quality. Since the Liberals took power, groceries have soared by 40%.
     The Prime Minister can do something. He can stop taxing food so Canadians can eat. Will he do it?
    Madam Speaker, I would really like to clarify some of the misinformation we are getting from the other side in this moment. When they are talking about clean fuel regulations, which they refer to as a tax, let me quote this for them: “The regulations are not a tax, but a technology-enabling regulation.... This supports investments in emission reduction technologies.” Who wrote that? It was the Canola Digest .
     We are going to stand with our farmers. We are going to stand with Canadians to build for the future. The Conservatives are trying to bring us back into the past.
    Madam Speaker, the government is very creative in bringing more taxes on Canadians. Here is why: Beef is up 33%, canned tuna is up 19%, potatoes are up 16%, pork is up 14%, vegetables are up 13%, oranges are up 12%, and chicken is up 11%.
    How many food banks need to come to Edmonton Manning before the Prime Minister cuts taxes on food for Canadians?
    Madam Speaker, from listening to the other side, we would think that pollution has no cost, but if we are talking about the expense of it, let us look at the insurable losses in Calgary after a hailstorm. After a single hour, there was $3 billion in costs. That does not even include the uninsured costs that came from that event.
    We are going to keep fighting climate change. We are going to keep supporting Canadians. We are going to keep investing in our economy. They are trying to drag us back into the past.

Firearms

    Madam Speaker, the government is embarking on a billion-dollar scam to confiscate Canadian hunting firearms. In a recording, the Minister of Public Safety admitted that he cannot explain the logic behind this program and that police do not even have the resources to carry it out.
     Public safety is the minister's number one job. Meanwhile, violent crime remains at all-time highs. It is reckless to go after law-abiding hunters and not the criminals using smuggled firearms to terrorize our streets. When will the Prime Minister renounce his absurd scam and fire this minister?
    Madam Speaker, I would like to note that there are 19,000 legal firearms that could be used for hunting and farming.
    An hon. member: Oh, oh!
    Hon. Gary Anandasangaree (Minister of Public Safety, Lib.): Madam Speaker, we have prohibited 2,500 firearms, lethal firearms, such as AR-15s, which are used for mass casualty events—
    I apologize for interrupting the hon. minister.
    The hon. member for Vernon—Lake Country—Monashee will be warned one time because it is very disruptive to hear those comments all the time.
    The hon. minister.
    Madam Speaker, there is a clear difference.
    On this side of the House, we believe in the safety and security of Canadians, and making sure that lethal weapons are off our streets. On the opposite side, they are about bringing forward American-style gun laws, essentially enabling AR—
    The hon. member for Parkland.
    Madam Speaker, the government is not seizing any assault weapons because law-abiding Canadians do not own any.
     Ukrainian government officials were very excited to hear that the government was finally sending them some weapons of war, but they were very surprised to just receive the Cabela's Christmas catalogue.
    Not only are the Liberals incinerating billions of dollars to go after law-abiding hunters, they are also embarrassing us by trying to send gopher-hunting guns to Ukrainians who are risking their lives on the front lines. This is a fiasco. When will the Prime Minister make this minister resign?
    Madam Speaker, I can guarantee one thing: We will never refuse a direct request from the Government of Ukraine, as we had with the free trade arrangements with Ukraine, which were voted against by the Conservatives. That was a pretty embarrassing moment for them.
    The other embarrassing moment for them always comes when we ask them what specific gun measures they would put in place. Canadians are demanding sensible restrictions on assault firearms that cause mass tragedies. We have a response to that. What is theirs?
(1155)
    Madam Speaker, in private, the minister told us the truth. In public, he said his words were misunderstood and mis-characterized. Well, let me translate for him.
    “[I]f I were to redo this...from scratch, I would have a very different approach”. Translation: The minister does not believe in his plan.
    “This is the mandate I was given.... Just put an end to this and move on”. Translation: It is about politics, not public safety.
    “Don't ask me to explain the logic to you on this.” Translation: This plan will not work.
    Canadians do not have confidence in the minister. How long will the Prime Minister stand behind him?
    Madam Speaker, it is probably a good thing that the member opposite is not a translator.
    Let me be very clear. We brought forward a pilot program in Nova Scotia to ensure that the systems we have put in place as part of the compensation program work. The program will last for about five to seven weeks. We will expand it nationwide, across Canada, so that all law-abiding Canadians can seek compensation for prohibited firearms.
    That is a very responsible way to ensure that lethal weapons are off our streets.
    Madam Speaker, I admit, it is sometimes difficult to translate Liberal hypocrisy, but let me say what the Liberal plan has led to: a crime problem, a gun problem, a leaky border problem and an illegal gun problem. That has led to a “Canadians do not feel safe” problem. That is the minister's number one job: keep Canadians safe. Instead of that and instead of hiring border and RCMP officers, he is wasting $750 million on a program he knows will not work.
    It is the responsibility of every leader to accept the consequence of their actions, however heavy they may be. Will the Prime Minister do that today and fire the minister?
    Madam Speaker, once again, we have a perfect example of the Conservatives refusing to offer up a single common-sense proposal to limit the propagation of assault rifles in our country. We refuse to accept the gun regime in the United States, where we see repeated tragedies happening in the streets. We want common-sense restrictions on the ability to possess an assault rifle.
    Hunters do not want them; hunters do not need them. Hunting rifles are preserved, but assault rifles—
    The hon. member for St. Albert—Sturgeon River.
    Madam Speaker, the Minister of Public Safety was caught on tape admitting that the Liberals' gun buyback is a $750-million scam, all about gaining votes for the Liberals and nothing to do with public safety. The minister even counselled his tenant to break the law and keep his now-illegal firearm.
    Given the minister's complete lack of confidence in his own $750-million scheme, will he do what is right, save his reputation and resign?
    Madam Speaker, in addition to the compensation program pilot that we launched this week in Nova Scotia, we have invested $1.3 billion in our borders. We brought forward Bill C-2, which is in front of the House right now. With the support of the opposition, we could pass it today to ensure that our borders are stronger so we can keep illegal firearms off our streets. We will also be hiring 1,000 new CBSA and RCMP officers, and we will be making criminal justice reforms.
    It is a combination of efforts on this side of the House that will ensure the safety and security of Canadians.

[Translation]

Industry, Science and Industry

    Madam Speaker, our strategic industries are at a crossroads.
    With our neighbours to the south imposing tariffs, Canada is ready to lay the foundation for a new industrial era.
    Can the Minister of Industry tell the House how the strategic response fund will help our strategic industries adapt, pivot and diversify in order to continue building the strongest economy in the G7?
    Madam Speaker, we know that trade tensions with the United States are affecting our businesses and workers. I met with them throughout the summer in places like Sault‑Sainte‑Marie, Hamilton, Saguenay and Bécancour. Together, we came up with solutions, such as the $5-billion strategic response fund and $1 billion in support for the Economic Development Agency of Canada for the Regions of Quebec and all the regional economic development agencies. These measures seek to help our businesses pivot, adapt and, most importantly, preserve and protect jobs, while promoting economic growth.
    We will be there for our businesses.
(1200)

[English]

Infrastructure

    Madam Speaker, when Highway 97 shuts down because of landslides, wildfires or serious accidents, Okanagan residents, including cancer patients and essential workers, are stranded.
    Many are forced onto dangerous, poorly marked forest roads, like FSR 201. The Harper-Campbell governments' successful four-laning between Summerland and Peachland now requires $24 million in stabilization work.
    As a funding partner, the federal government has a clear obligation to contribute a share. Will the federal government commit to half the costs, so the province can stabilize the corridor and upgrade FSR 201, giving Okanagan motorists a safe, reliable alternative to Highway 97?
    Madam Speaker, our government is always committed to working with provinces to ensure that Canadian residents are safe.
    We look forward to ongoing discussions in this regard continuing so that we can find a solution that works for everyone.

Health

    Madam Speaker, Canadians donate their blood to save lives here at home.
    Now we learn that a foreign drug maker, Grifols, is profiting off plasma donated through Canadian Blood Services without donors knowing.
    Canadian Blood Services promised that none of the plasma collected from Canadians would be used in products sold offshore. That promise has been broken.
    Does the Prime Minister agree that plasma donated through Canadian Blood Services should stay in Canada, yes or no?
    Madam Speaker, Canadian Blood Services is responsible for managing Canada's blood system outside Quebec at arm's length. It operates on behalf of the provinces and territories.
    As Canadian Blood Services moves forward in its agreement with Grifols, we would strongly recommend and encourage it to follow the promises made when it signed the contract in 2022, to ensure that blood products are manufactured exclusively for Canadian patients and to establish the in-Canada supply chain necessary to produce them.
    Madam Speaker, Canadians are outraged to learn that Grifols, a foreign company, is making money off their blood donations without their knowledge.
    The Prime Minister is not outraged, and we know why. It is because Brookfield has been aggressively working to buy Grifols over the last year, including while the Prime Minister was chair of Brookfield.
    Canadian blood donations should save lives in Canada, not line the pockets of foreign companies or the Prime Minister. If Brookfield buys Grifols, how much money will the Prime Minister make?
    Madam Speaker, as I mentioned, Canadian Blood Services is responsible for managing Canada's blood system outside Quebec at arm's length. It operates on behalf of the provinces and territories.
    As Canadian Blood Services moves forward in its agreement with Grifols, we would strongly encourage it to follow the promises made when it signed the contract in 2022.

[Translation]

Housing

    Madam Speaker, my question is for the Parliamentary Secretary to the Minister of Housing and Infrastructure.
    In my riding, Bourassa, like in many parts of Canada, citizens want affordable and accessible housing. Can she inform the House on the ways her department is working together with local stakeholders, particularly municipalities, non-profits, local organizations and community organizations, to offer real housing solutions?
    Madam Speaker, I would like to thank my colleague for his question.
    Canadians have asked us to take action. This is why we launched “build Canada homes” in order to meet housing needs across the country. The program will ensure co-operation with the provinces, cut red tape and help small communities build housing more quickly.
    We are working closely with Quebec, where local organizations are key in making these projects a reality. We have a good working relationship with Quebec, and we intend to keep it that way.

[English]

Taxation

    Madam Speaker, in 2022, the Liberals imposed a 35% tariff on Russian fertilizer. By December of that year, Canadian farmers had paid $115 million in tariffs, which the government donated to Ukraine.
    In the three subsequent years, the tariff has remained in place, and a further $300 million has been paid to the government by farmers, but the funds are no longer being donated to Ukraine. Because replacements are not available, imports of Russian fertilizer have not gone down.
    If the tariff does not actually hurt Russian exports or help Ukraine, why is the government still extracting hundreds of millions of dollars each year from Canadian farmers?
    An hon. member: Are you a Russian asset?
    Madam Speaker, we have stood with Ukraine every step of the way, unlike the Conservatives. I would be very careful, if I were them, about raising questions like that. I can even tell members, as the chair of the G7 finance ministers, that we always have an item with respect to Ukraine.
    I was with the finance minister of Ukraine just earlier this week. One thing that the Ukrainian government knows, and that all Ukrainians know, is that Canada will be by their side, today, for the future and for as long as it takes.
(1205)

Canada Post Corporation

    Madam Speaker, the Liberals abruptly announced that they will end door-to-door mail delivery. The elderly and rural, remote and indigenous communities will have a hard time accessing their mail. Those who work nine to five will have to take time off work to get their mail. There is a better way forward.
    Instead of tearing down Canada Post, will the minister build it up by reintroducing postal banking, building an electric vehicle charging network and expanding its infrastructure by creating a community hub of services such as high-speed Internet, computer access, video conferencing and e-commerce support?
    Will the minister do the right thing?
    Madam Speaker, Canada Post is in deep financial difficulty. Our government is clear that endless government bailouts are not the answer. We have already stepped in with significant support, but without real reform, the future of this public service, and the jobs that depend on it, is at risk.
    Our government has directed Canada Post to take concrete steps. These changes will put Canada Post on a more stable footing, ensuring that it continues to serve Canadians well.

International Trade

    Madam Speaker, earlier this week, in Ottawa, I was honoured to meet with brave indigenous women from Guatemala, representing the Xinca people, who are fighting a Canadian silver mine in Escobal that is violating their rights.
    I thought, right away, that I would go to the Canadian Ombudsperson for Responsible Enterprise, to see if they could investigate. They do not have good investigative tools. They do not have teeth in that office. Right now, however, the office is empty.
    Can the hon. Minister of International Trade inform us when the new ombudsperson will be in place?
    Madam Speaker, our government expects Canadian companies to respect human rights at home and abroad. Canada’s National Contact Point is part of our commitment to further the effectiveness of OECD guidelines. The guidelines are the most complete and authoritative set of global standards on how to run a business responsibly.
    Canada’s National Contact Point contributes to the resolution of disputes. We encourage all businesses to follow responsible business practices. I look forward to following up with my colleague after QP on her very important question.

Points of Order

Oral Questions

[Points of Order]

     Madam Speaker, during the last exchange with my colleague, I believe I heard the member for Hamilton West—Ancaster—Dundas accuse my hon. colleague of being a Russian asset. If I was mistaken, I apologize, but if I am correct, I would invite him to withdraw that comment or say it outside.
    Madam Speaker, I believe it was a question, not an accusation.
    I take the point of order, and we will look at the notes that have been taken.

Routine Proceedings

[Routine Proceedings]

[English]

Military Justice System Modernization Act

    (Motions deemed adopted, bill read the first time and printed)

(1210)

Petitions

Controlling and Coercive Conduct

    Madam Speaker, I rise today to table a petition urging the government to criminalize coercive abuse through the reintroduction of former Bill C-332. The bill, which has already undergone rigorous legal and procedural review, offers a clear and focused approach to addressing intimate partner violence by specifically targeting coercive control.
    Families have lived with the devastating impacts of coercive abuse. A constituent in my riding of Okanagan Lake West—South Kelowna has been actively involved in community efforts and advocacy surrounding the issue. Their insights reflect the urgent need for legal reform to protect vulnerable women from this insidious form of abuse. This petition supports reviving that bill in its original form to ensure swift, effective action.
    I thank all members for their support of this important cause to strengthen protections for women who are victims of coercive, controlling behaviours and abuse.

Public Safety

    Madam Speaker, it is always a privilege to present a petition on behalf of the constituents of Riding Mountain.
    The people of Swan River are experiencing an alarming increase in violent crime that has threatened the safety and well-being of families across our region. A recent report by the Manitoba RCMP West District found that, over an 18-month period, just one offender in Swan River was responsible for 107 offences. This is in a community of 4,000 people.
    The petitioners are continuing to suffer the consequences of soft-on-crime Liberal policies such as Bill C-5, which repealed mandatory jail time for serious crimes, and Bill C-75, which forces judges to release repeat violent offenders right back onto the streets.
    Petitioners in the Swan River Valley want to see an end to the Liberals' reckless catch-and-release policies, so criminals stay behind bars. This is why the people of Swan River are demanding jail, not bail for repeat violent offenders. I support the good people of Swan River.

Immigration and Citizenship

    Madam Speaker, it is an honour to present this petition. I know that, because of the petition rules, I cannot speak to how much this petition means to me, so I will stay neutral.
    Many petitioners from my community are calling for the Minister of Immigration to revisit decisions that deny a Canadian couple the ability to live together. The wife, Sophia Papp, is Canadian. Her spouse, Zain Haq, has been deported to Pakistan.
    The petitioners call on the government to revisit this matter, reverse the deportation and reunite this couple so they can live together with their family in Vancouver.

Questions on the Order Paper

    Some hon. members: Agreed.

Government Orders

[Government Orders]

[English]

An Act Respecting Cyber Security

    The House resumed consideration of the motion that Bill C-8, An Act respecting cyber security, amending the Telecommunications Act and making consequential amendments to other Acts, be read the second time and referred to a committee.
    Madam Speaker, my question is on Bill C-8, which we know is kind of a replacement, with some modifications, of Bill C-26. The member himself introduced a private member's bill just last week, talking about how it was reformative and about the many changes that would result as a direct response. That is programmed, so we know that after two hours of debate, it is going to committee.
    This particular bill has already gone to committee, passed third reading, gone to the Senate and come back in a somewhat different form. I wonder whether the member would agree that there has been a lot of debate. He said he wants the bill ultimately to go to committee. Can he give us some sense of how long he believes the bill should stay in the House before it goes to committee?
    Madam Speaker, I believe that parliamentarians, particularly on our side as opposition, should have the opportunity to voice their concerns. Does that mean Conservatives are going to put forward 140 speakers to the bill? No. At the same time, the reality is that the member is asking me whether I promise. I promise to do so as long as he concedes I am right on Bill C-2.
    We are here in our democracy, and I spoke about the honour of being here as members. At the end of the day, I think the people who have concerns about Bill C-2 or want to endorse it from the government side should have their opportunity to speak. I believe we should afford them every opportunity to do so. At that point, we can look at the bill's going to committee.
(1215)

[Translation]

    Madam Speaker, I cannot begin my speech without noting that next Tuesday, September 30, we will be observing National Truth and Reconciliation Day. We will therefore not be sitting on that day. I would like to stand with my colleagues from the Bloc Québécois who, like me, have the privilege of living near a reserve. I work with the Akwesasne reserve, so I would like to say hello to my friend Grand Chief Abram Benedict, for whom I have great respect. He is responsible for the Ontario portion of the Akwesasne reserve, which is divided into three sections, located in the United States, Quebec and Ontario. I also want to say hello to Grand Chief Lazore, who was elected just a year ago and for whom I also have great respect.
    During a meeting, Grand Chief Abram Benedict shared his main complaints with me. Since I am the Bloc's public safety critic, we discussed Akwesasne's need for legislation to regulate all police forces on its territory. Policing is currently managed provincially, and the people of Akwesasne would like to have one police force covering their entire territory.
    He also told me about travel issues. Sometimes, people have to cross the American border to access the Akwesasne reserve, which poses problems for people who live on the reserve.
    We had some good discussions. I believe that honest and sincere discussion is imperative to walk the path of truth and reconciliation. That was a brief word of introduction to set the stage for a very special day coming this September 30.
    This legislation is fairly technical. As mentioned by my colleague, the Conservative Party critic for public safety, I do not think that anyone here would claim to be an expert in cybersecurity, considering its complexities. However, we recognize the importance of implementing a legislative framework to protect sectors and systems of critical importance to Quebec, the provinces and Canada.
    What is Bill C‑8 exactly? Allow me to read a few paragraphs from the bill to give members a quick idea.
    The first part is quite simple. It amends the Telecommunications Act by adding a part on cybersecurity that empowers the government “to direct telecommunications service providers to do anything, or refrain from doing anything, that is necessary to secure the Canadian telecommunications system.” Obviously, that is very important.
    The bill also provides for a penalty scheme to promote compliance with orders and regulations made to secure the Canadian telecommunications system. This will allow the government to prohibit companies from using products and services from high-risk suppliers.
    The second part of the bill would enact the critical cyber systems protection act to provide a framework for the protection of critical cyber-infrastructure or cyber-businesses in the federally regulated sector. Basically, the bill will authorize the government to designate any service or system as a vital service or system and to establish classes of operators for those services and systems. In the bill, the government says that this will serve as a model for provinces, territories and municipalities to secure critical infrastructure. The second part of the bill will apply more to operators in the telecommunications, energy, finance and transportation sectors, which are all critical sectors related to national security.
(1220)
    The legislation will make it possible to designate certain systems and services in the federally regulated sector as vital to national security or public safety.
    The bill is very clear. It lists six vital services and vital systems in schedule 1. Let us look at them together. Obviously there are telecommunications services. Then we have interprovincial or international pipeline and power line systems, nuclear energy systems and federally regulated transportation systems, such as ports, trains, planes and airports. There are also banking systems, followed by clearing and settlement systems.
    I would like to note, as all my colleagues have, that Bill C‑8 is practically a carbon copy of Bill C-26, with just a few exceptions.
    I read the legislative summary when I was preparing this speech, and I would like to mention once again that the analysts at the Library of Parliament do extraordinary work. They help us better understand the bills, they provide us with the tools to improve bills and they raise concerns for us to clarify. I would like to thank them today because they are doing a truly extraordinary job of supporting us in our work every day, especially our legislative work.
    I was saying that Bill C‑8 is almost a carbon copy of Bill C‑26. There are a few small changes. We know that Bill C‑26 died on the Order Paper. It had almost made it all the way through the legislative process in the House, but it died on the Order Paper in the Senate.
    I want to point out that a lot of work was done in committee. The committee held eight meetings. My colleague at the time, Kristina Michaud, studied Bill C‑26 carefully with her assistant and the Bloc Québécois's research team and proposed some 26 amendments, most of which were considered, voted on and adopted. That just goes to show that the opposition's work, particularly in committee, also serves to improve government bills.
    I am saying that because the Bloc Québécois is a party that is often praised for its diligence and professionalism. We are a party that works hard. We always look at bills from the same angle: Is the bill good for Quebec? Often, if a bill is good for Quebec, it is also good for the other provinces in Canada.
    However, if it is not so good for Quebec, we are able to take advantage of the opportunity for debate to try to point out to our colleagues that there are some provisions that are not in Quebec's interest. That is really our mission here in the House of Commons, or part of it, at least. I would really like to thank Kristina Michaud, her assistant and the research team for doing such a great job throughout the study and for improving Bill C‑26 through amendments.
    Of course, during this process, we submitted amendments that were not adopted. These amendments were rejected by the NDP, the Conservatives and the Liberals. The situation is different now, and we hope that we will be able to convince the government that the amendments we proposed to Bill C‑26 are relevant and should be incorporated into Bill C‑8.
    That being said, I would like to reassure the government right away that the Bloc Québécois is in favour of the bill. It is true that Canada is lagging behind on the issue of cybersecurity for countering cyber-attacks and cyber-threats. However, the committee will still need to spend a few hours hearing from witnesses who have concerns, and it will also need to take into account the Bloc Québécois's amendments.
    The amendments we proposed focused on government accountability. We wanted to include a reporting requirement and a requirement for greater transparency. I have to say that Bill C‑8 gives the minister a number of powers. We therefore felt it was important that the minister be required to table reports.
(1225)
    On the privacy issue, the amendments we proposed were adopted. However, I think that section of the bill warrants further analysis. It would be useful to hear from witnesses who specialize in the management of private information and in documentation. I think we will continue this work on privacy protection by consulting experienced witnesses in order to enrich our thinking.
    Despite the work that was accomplished and the amendments we proposed, certain concerns remain, particularly regarding the businesses covered by the bill. Are the businesses willing to invest? Will they be able to quickly comply with the requirements set out in the bill? That is one of our concerns, because it seems that businesses will have a lot of work to do, and we are wondering whether better support would be needed.
    It is clear to us that the government has been mindful of the lack of clarity surrounding the designation of classes of operators. In fact, research conducted by the Library of Parliament found that there is some ambiguity, a lack of legislative clarity, in the way operators are designated. We hope that the work done in committee will allow us to delve deeper into this issue and explore the possibility of clarifying the definition of “designated operator”.
    We also have concerns about the unlimited power to make orders and collect information, particularly with respect to telecommunications service providers and designated operators of critical cyber systems. Legal experts have expressed reservations about the protection of personal and confidential information, including information covered by solicitor-client privilege. Protecting this type of information could be challenging, given the new search powers. More improvements are needed to ensure that Bill C-8 includes every measure necessary to protect privacy and personal information.
    That brings me to the part that concerns us more, the part about Hydro-Québec. As we have said time and again in this House, the Bloc Québécois objects to federal government intrusion in Quebec's jurisdictions. As we know, Hydro-Québec owns all the transmission lines in our territory, and as far as we are concerned, this ownership is not up for discussion. It represents a pivotal gain dating back to the Quiet Revolution that enables us to produce green, affordable electricity for all Quebeckers. As we see it, the bill infringes on provincial jurisdiction over electricity.
    Let me explain so that it is clearer, since we will have to discuss this in committee. The Canadian Energy Regulator Act states that provincial laws apply to parts of an international power line that are within a province. A province may therefore designate a regulatory agency to exercise its powers, rights, and privileges over those parts. For a line to fall under the jurisdiction of the federal government and the Canada Energy Regulator, the interprovincial line must be designated by order. In Quebec, no lines are under federal jurisdiction or subject to the Canadian Energy Regulator Act.
    This poses a significant problem for us. This was already the case with Bill C-26 and it is still the case with Bill C-8. Bill C‑8 technically affects interprovincial lines. The Canadian Energy Regulator Act and Bill C‑8 are contradictory on the issue of jurisdiction. However, the Canadian Energy Regulator is designated as the regulator of vital systems in Bill C-8. In our opinion, this is a combination of inconsistency and interference.
(1230)
    Under the guise of cybersecurity, Bill C‑8 expands the jurisdiction of the Canadian Energy Regulator to cover the entirety of an international line, even the intraprovincial parts. In our view, the law should acknowledge the jurisdictions of the provincial regulatory agencies, like Hydro-Québec. We see Bill C‑8 as a blatant encroachment, and it certainly does not address the matter of overlapping jurisdictions or even duplication of responsibility.
    At a time when the government is imposing budget cuts on Quebec and on Canada, we find it hard to understand why, through Bill C‑8, the federal government is imposing standards on Hydro-Québec and claiming supremacy, given that Hydro-Québec has its own cybersecurity protection systems.
    The provinces even have the authority to impose penalties if reliability standards are violated. In our view, Bill C‑8 interferes in an area already covered by the critical infrastructure protection, or CIP, standards of the North American Electric Reliability Corporation. These standards apply to the critical infrastructure that the bill seeks to implement. As a result, an operator could be penalized twice for the same violation. Which would take precedence? These are some of the things we are wondering about. We think that the jurisdiction of Quebec and Hydro‑Québec should be respected.
    The bill enabled the federal government to fine Hydro-Québec if Hydro-Québec did not comply with the federal standards. That is rather absurd because Quebec has been managing a hydroelectric system for a long time and Hydro-Québec, which experiences cyber-attacks nearly every day, has a rather robust system.
    There could even be penalties of up to $15 million if the business is found to be non-compliant, which is considered to be a separate violation, when Hydro-Québec is already adhering to standards. That is my point.
    Hydro-Québec already follows North American standards. Since we supply electricity to the United States, we must meet North American standards. It seems like Bill C‑8 ignores what is currently happening with Hydro-Québec's actual responsibilities and tries to encroach on its jurisdiction. I am not sure whether the Government of Quebec was consulted. I am not sure whether Hydro-Québec was consulted either.
    Yes, the government needs to collaborate nationally with the provinces and territories on a bill, but it needs to reassure Hydro-Québec and Quebec that certain provisions of Bill C‑8 will be reviewed in order to respect the jurisdiction of Hydro-Québec and the provinces.
    On that note, I invite my colleagues to ask me a few questions if they want to better understand our view, which is that Bill C‑8 is an important bill but needs to be amended to ensure that the federal government is not interfering in Quebec's affairs and jurisdictions.
(1235)
    Mr. Speaker, the member spoke of a few problems with the bill. She mentioned amendments that the Bloc Québécois would like to move in committee.
    Can she explain the amendments and the reasons for them?
    Mr. Speaker, although I cannot list the provisions, I can say that we will be moving a few amendments on privacy. We also intend to move amendments to ensure respect for Quebec's jurisdictions and ensure that Hydro-Québec can continue to collaborate with the United States, since it is already heavily regulated.
    If the bill stays in its current form, with no amendments, we find it hard to imagine that Quebec and Hydro-Québec will be able to continue this collaboration. In our opinion, this part makes no sense and creates jurisdictional overlap. We are going to study this issue.
    I like my colleague a lot. We both sit on the all-party border caucus. However, I cannot overlook the fact that the Conservatives, the Liberals and the NDP joined forces to defeat amendments on the issue of federal interference in Quebec's jurisdictions.
    Mr. Speaker, I would like to know whether my colleague thinks this bill should be sent to committee as soon as possible so we can really study the amendments she talked about at length.
    Does she think that should happen as soon as possible?
    Mr. Speaker, I agree with my colleague that this is a very urgent and important bill that deserves our attention. I would like to have the opportunity to study it in committee right away so that we can present our arguments and amendments and better define the issue of interference. Honestly, I do not think the Liberals and Conservatives fully understand what this means for Quebec and Hydro-Québec.
    Sometimes these legislative measures are conceived out of a simple lack of knowledge or a strong inclination toward centralization. We are left with the impression that the government wants the provinces to gradually become mere subsidiaries, with all major decisions made only in Ottawa.
    Mr. Speaker, I have a question for my colleague, who did a good job explaining how Quebec is already doing a lot to ensure its security. Hydro-Québec is doing a lot in this area, because its infrastructure is massive and important to us. We want to protect it, because we care about it so much.
    The federal government is proposing new standards and new ways of doing things that would create jurisdictional overlap and even force Quebec to do things differently, even though it already has the expertise and is capable of countering these threats. It is not really surprising to me that this is coming from the Liberals, given their penchant for centralizing everything in Ottawa.
    Bill C-8 looks a lot like Bill C-26. Why were the reservations and concerns that the Bloc Québécois previously expressed not taken into account in Bill C‑8, given that the government already had the opportunity to hear these arguments? It also already had the opportunity to hear Quebec's concerns.
    How did the Liberals respond to these concerns?
    Mr. Speaker, when it comes to interference in this case, there is really no difference between the Liberals, the Conservatives and the NDP because they all have the same penchant for centralization.
    Earlier, my Conservative colleague, the public safety critic, with whom I serve on the committee, was telling me that cybersecurity and cyber-threats know no borders. I understand what he is saying, but the federal government cannot just introduce a bill forcing Hydro‑Québec to comply with two different ways of combatting cyber-threats. Our electricity grid has been in place for a long time, and there are really important mechanisms in place to counter cyber-threats and cyber-attacks. In any case, the grid is attacked every day because electricity is important and essential.
    I am going to make it my duty to educate my colleagues on the Standing Committee on Public Safety and National Security and explain to them that there is no danger in letting Hydro‑Québec manage cybersecurity itself and counter cyber-threats itself.
(1240)
    Mr. Speaker, I would like to thank my Bloc Québécois colleague and congratulate her on the relevance of the points she made. This is hardly about centralization. I am not an expert in this area, but I think we can agree that cybercriminals act quickly and nimbly. Their crimes are evolving so fast that our laws and those of other countries cannot keep up.
    Does she not see that the constraints she is adding with her amendments could undermine our efforts to be as nimble as cybercriminals?
    Mr. Speaker, I thank my colleague, with whom I serve on the Standing Committee on Public Safety and National Security. I think we have something in common, specifically that we both want to understand the issues and learn more.
    My answer to his question is no. Hydro-Québec already complies with North American standards. It feels as though Bill C-8 is another layer on top of existing standards. Hydro-Québec would then be stuck trying to comply two sets of standards and, in extreme cases, it could face penalties from two authorities. This needs to be explored further to see how that scenario could be avoided. We will discuss this in committee.
    I do not have the answer, so I will ask the member for Bourassa the following question: Was Quebec consulted? Was Quebec's minister of cybersecurity and digital technology consulted? Were the other provinces asked for their opinions?
    In my view, this bill calls for co-operation. When co-operation is required, it is important to take the time to consult those who will be affected.

[English]

    Madam Speaker, when I look at legislation, whether it is on finance, telecommunications, energy or our transportation industry, these are responsibilities that the federal government has. It is the federal government's responsibility to take a look at one of the greatest threats, that being cybersecurity. Putting in a framework and establishing this legislation is critically important. I do not think that what we want to see is dealing with energy. In Manitoba, we have a lot of hydro, much like Quebec. Manitoba and Quebec have a lot in common.
     I see having the federal government take responsibility and provide that additional sense of security, given the importance of hydro power to both of our provinces, as a positive. How is it a negative thing? That is the question I have for the member.

[Translation]

    Madam Speaker, I would like to thank the member for Winnipeg North for asking me that question. I get the sense that he is curious and wants to understand our position, which is nice.
    As for me, I am curious about whether Manitoba was consulted. That is something I am personally curious about. Perhaps my colleague already knows the answer.
    We need to see how we can avoid duplicating what is already in place and what is working well, and how we can collaborate. I believe we will explore this aspect in committee so that we can understand it fully. Perhaps we will conclude that only a small change will be necessary. Then the government will be able to offer Quebeckers and the people in the other provinces greater security for critical systems and sectors by collaborating and leveraging provincial expertise.
(1245)
    Madam Speaker, let me begin by saying that I will be splitting my time with the member for Vancouver East.
    I am very pleased to rise today to speak in support of Bill C‑8, an act respecting cyber security. This critical piece of legislation will strengthen Canada's resilience against public and private cyber-threats.
    I believe that all of my parliamentary colleagues would agree that cyber-threats are now a major security concern in Canada. Bad actors are going to extreme lengths to disrupt our daily lives by carrying out cyber-threats against critical infrastructure. These disruptions have very serious consequences given our day-to-day reliance on technology. Whether for banking, communications or government services, cyber-incidents can affect every aspect of our lives. That is why it is imperative that we update our laws in order to mount an adequate and agile response to modern-day threats.
    In June, our government introduced Bill C‑8, which represents an important step in combatting cybercrime and protecting our critical infrastructures from cyber-threats. The possibility that the critical infrastructures Canadians rely on for essential services could be hit by cyber-incidents poses a threat to our public safety, national security and economic prosperity.
    Cyber-threats are becoming more and more frequent and sophisticated, and are increasingly sponsored or supported by states. Moreover, Canada's critical infrastructure is becoming increasingly digitized and interconnected, particularly with the emergence of new technologies such as 5G and 5G+. Any compromise in the telecommunications, energy, finance or transport sectors could jeopardize the security of Canadians or cause significant damage to the Canadian economy.
    Passing this bill represents an important step in the government's ongoing work to combat cyber-threats, address vulnerabilities and ensure the security of Canadians and Canadian private, public and quasi-public businesses. This bill aims to strengthen national security, public safety and economic prosperity by better protecting Canada's telecommunications system against threats and enhancing the cybersecurity of federally regulated critical infrastructure.
    Bill C‑8 will help strengthen our economic prosperity, as resilient infrastructure is precisely what global investors are looking for. Digital sovereignty is also a global objective. It is unrealistic to believe that investments or investors will come if we do not demonstrate a clear commitment to protecting our critical infrastructure.
    To that end, this bill introduces security-related amendments to the Telecommunications Act and establishes a new cybersecurity framework aimed at strengthening the resilience of our country's critical cyber systems. The amendments to the Telecommunications Act are intended to ensure the security of Canada's telecommunications system. In particular, they are intended to protect it from threats posed by high-risk providers. These amendments will give the government clear and explicit legal authority to require telecommunications operators to take the necessary measures to protect their systems.
    The bill also enacts the critical cyber systems protection act, which requires designated operators in the finance, telecommunications, energy, and transportation sectors to protect their critical cyber systems. This obligation includes implementing a cybersecurity program and reporting cybersecurity incidents to the Canadian Centre for Cyber Security.
(1250)
    Through cybersecurity incident reporting, our intelligence agencies will be better equipped to monitor trends and new methods used by bad actors. Let me say it again: Bad actors are much more agile and improve much faster. Unfortunately, they tend to find their way around systems. At times, this renders all government systems out-of-date.
    The critical cyber systems protection act also provides the government with a new tool for taking action to fight cybersecurity threats or vulnerabilities as needed, and to protect Canadian cyber systems more effectively. This legislation will help our government fulfill its security mandate and meet its security priorities.
    This government is committed to fighting modern threats like foreign interference, transnational repression and cybercrime. Because these crimes are often interconnected, this bill would play a key role in this fight by enabling the government to take action to promote the safety and security of Canada's critical infrastructure.
    It is time to update our legislation so that it is able to address 21st-century threats and challenges. If this bill receives royal assent, the provisions of the critical cyber systems protection act will be implemented gradually, and the consultations under way between the government and industry stakeholders regarding the development of regulations will continue in order to minimize the potential impacts on the sectors affected.
    By giving the government the capacity to take direct measures against cyber-threats or vulnerabilities, this bill will strengthen the cybersecurity of Canada's essential infrastructure through its regulatory framework, while enabling the Communications Security Establishment to be better informed of the cyber-threats facing that infrastructure. The new powers granted by the bill will help us to proactively monitor the ever-changing landscape of cyber-threats and take quick action to stop threats and address vulnerabilities.
    It often seems that not a day goes by without us hearing about a cyber-incident that has occurred somewhere in the world or in Canada. Canadians hear about these incidents and are rightly concerned about the security of their personal information and the disruptions that could be caused to the systems they rely on every day, such as financial and banking systems. We need to respond to these concerns. As legislators, it is our duty to do all we can for them.
    Cybersecurity is not a partisan issue. That is why I invite my hon. opposition colleagues to support us in our efforts to strengthen our collective security. We are monitoring developments in Canada and abroad, and we are taking appropriate action. The government will continue to consult stakeholders and interested parties throughout the regulatory process. While changes are definitely needed to strengthen our systems and infrastructure, we want to ensure that there is as little disruption as possible to industry, which will be a key partner in combatting cybercrime and in strengthening our resilience.
    In closing, I once again invite all of my parliamentary colleagues to support this bill in order to protect Canada and Canadians from cyber-threats.
    Madam Speaker, I am happy to see you in that chair.
    I commend my colleague from Bourassa on his speech, which I enjoyed.
    We all understand that cybersecurity is a 21st-century topic that does not just affect Quebec City, Quebec and Canada. The entire planet is subject to cyber-threats. Obviously, this bill presents approaches that are worth considering. However, if we want to keep people safe, we also have to protect their personal information. We believe that the bill should better define what constitutes personal information, since everything hinges on that. We all want to be protected from cyber-attacks, but we also want to be sure that our personal information is not being given out to everyone.
    Could the member elaborate on that?
(1255)
    Madam Speaker, that is an excellent question.
    There are two dimensions here. The first has to do with cyber-threats. We are talking about criminals and how to deal with them.
    With regard to my speech, at one point I mentioned that service providers must be required to comply. That being said, it is my opinion and that of the government, that, to complement this bill, we need to establish digital sovereignty as a government and as a country, so that we have our own infrastructure and so that we are not dependent on international service providers.
    In this case, once we have full control over our data, storage and clouds, we can really talk about securing the data of our fellow citizens.
    Madam Speaker, the bill spells out in black and white that the federal government intends to collaborate on cybersecurity with the provinces and territories. This caught my attention, and I want to come back to the word “collaborate”.
    Collaboration often means that Ottawa imposes its will and everyone else does as they are told.
    I would like to know whether, this time, the word “collaborate” means true collaboration, where the government consults the other parties concerned, gathers their advice and ultimately reaches a joint decision. In other words, Ottawa does not impose a decision.
    Since the government claims that it wants to collaborate on this bill, there should perhaps be some guarantee that Ottawa has held consultations with the Government of Quebec and Hydro-Québec, which will have to live with the consequences of this bill.
    Madam Speaker, I want to reiterate what I said earlier and I will repeat it again, to make it very clear.
    Collaboration involves all stakeholders, including provinces, territories, and, as I said earlier, all industries, whether public or quasi-public. Why? It is because we want to act quickly, because the threat is there. In the meantime, we do not want to cause any disruption to industry. That is very important.
    Stakeholders will be consulted and gradual action will be taken. We will consult with all stakeholders, including the provinces and industries.
    Far be it from our government to want to disrupt industry.
    Madam Speaker, I listened carefully to my colleague's very thoughtful speech.
    I wonder if my colleague sees what else this law can bring. Can we have tools in this bill that can help inform and educate our communities so that people understand how to protect themselves in cyberspace?
    Of course, the bill focuses on institutions, but I wonder if we can bring in tools to teach and educate people who spend time in cyberspace.
    Madam Speaker, I talked about cracking down on crime, but my colleague is absolutely right to mention education.
    I am not just talking about public safety, but also about other sectors and other areas. Departments need to have communication strategies that educate users so that their data is as secure as possible.

[English]

    Madam Speaker, I want to thank my colleague, the member for Bourassa, for splitting his time with me.
    Cybersecurity is no longer a distant concern of experts in back rooms; it is a kitchen table issue. Canadians expect their lights to come on, their paycheque to be deposited, their medical records to be private and their phone to connect them to loved ones without interruption. They expect those things to be safe from hackers, hostile states, nefarious actors and, yes, overreach by their very own government. Cybersecurity is not an abstract concern; it is about whether families can trust their power grid to stay on, whether a rural clinic can keep its patient records safe and whether small businesses can keep their doors open without fear of being taken down by hackers.
     Canadians deserve real protections against cyber-threats. They are a reality in today’s world, and we all recognize that. In that respect, I acknowledge that Bill C-8 reflects a pressing reality: Canada must strengthen the resilience of our critical infrastructure. However, in our rush to act, we must also ensure that we get the right balance. If we protect our systems but undermine our rights, if we secure our networks but destabilize our economy, then we will have built a fortress with the doors left open.
    Bill C-8 as it stands raises several concerns. The Liberals tell us the bill is proof of their so-called innovation agenda, but when we look closely at the fine print, the reality is far more complicated. Bill C-8 is a near carbon copy of Bill C-26, a bill that died when Parliament was prorogued earlier this year, and while some minor improvements have been made, some fundamental flaws remain. This is where I would like to focus my remarks as I and my colleagues in the NDP consider the ramifications of the bill. Allow me to bring those questions forward with the hope of bringing some clarity and changes to the bill.
    First is the scope of ministerial powers. Under the bill, the Minister of Industry could compel telecommunications providers to rip out equipment, ban entire suppliers or suspend agreements. Imagine that a company might have to pass the costs of that on to its customers or close its doors entirely.
    While the minister explained that safeguards exist to prevent disproportionate orders from crippling providers and leaving rural Canadians disconnected, Bill C-8 would grant sweeping powers to cabinet and the Minister of Industry: powers to ban telecom companies from using certain equipment, to force its removal, to suspend services and to terminate contracts. These orders could be issued without prior judicial approval, without parliamentary review and without independent oversight. When we concentrate this much power in the hands of a single minister, we need checks and balances. Where are they in the bill?
    Second are the risks to privacy and civil liberties. The bill would allow for mandatory information sharing between telecoms, regulators and federal agencies, and possibly onward to foreign governments. The standard for this disclosure is simply the minister’s own judgment of what is “necessary”. This is vague, subjective and wide open to abuse. Why are there no requirements in the bill for privacy impact assessments? Why are there no guarantees that collected data would not be repurposed for unrelated purposes?
    Third is the absence of compensation or worker protection. If a company is ordered to rip out equipment or shut down services, there would be no compensation. For small Internet providers, that could mean bankruptcy. For their workers, it could mean layoffs. For rural and remote communities, it could mean disruptions in already fragile service. Where is the government’s plan to support the workers, providers and communities that would bear the costs of compliance?
(1300)
    Fourth are the penalties. Bill C-8 envisions fines of up to $15 million a day for corporations and up to $1 million a day for individual employees. Think about that: A frontline worker following orders from management could face personal ruin under the regime. Where are the safeguards to ensure fairness, due process and appeal rights?
    Fifth is the one-size-fits-all approach. The bill would lump together banks, telecoms, nuclear facilities and energy co-operatives under a single compliance framework. All of them would face the same 90-day timeline to stand up cybersecurity programs, no matter their size or capacity. For large corporations, perhaps this is feasible, but for small operators or co-ops, it could be impossible. Should compliance obligations not be tailored to the realities of different sectors?
    Sixth are international consequences. Canada’s adequacy status under the European Union’s GDPR is the foundation of much of our digital economy. It is what allows European data to flow into Canadian systems, supporting banks, airlines and cloud providers, but the European Commission reviews adequacy every four years. If it sees that Canada is granting unchecked surveillance powers, or if it sees data repurposed without necessity and proportionality, we risk losing that adequacy decision. We have already seen what happened to the United States under Schrems II. Does the government truly want to put Canada in the same position?
    New Democrats agree that cybersecurity is essential, but cybersecurity must not come at the expense of democracy, accountability, privacy or fairness for workers and communities.
    Here are the questions we are putting on the record for the Minister of Public Safety and the government to answer. Why has the government chosen to concentrate so much power in cabinet without requiring independent judicial and parliamentary review? Why would there be no independent oversight body to ensure that orders are proportionate and justified? Why would the bill not guarantee privacy impact assessments or limit onward disclosure of Canadians’ personal data to foreign governments? Why has the government not proposed compensation or transition supports for workers and small providers who would bear the financial burden? Why would penalties be so extreme that individual employees could be personally liable for millions of dollars, even when following management orders? Why would the same compliance framework be applied to banks, nuclear facilities and small ISPs alike? Has the government conducted and published a risk assessment of how Bill C-8 could affect Canada’s adequacy standing with the European Union?
    The Liberals say the bill would modernize our telecom laws and defend Canada, but democracy must not be sacrificed in the process. Strong cybersecurity should also mean strong democracy. It should protect Canadians from foreign threats without opening the door to unchecked government overreach.
    New Democrats will continue to push for changes, independent oversight, stronger privacy protections, fair treatment for workers and communities, proportional penalties and sector-specific flexibility. We can protect Canadians from cyber-threats without trampling on rights, without ignoring workers and without undermining our economy. Bill C-8 is an opportunity to strike the right balance, but right now it does not seem well equipped to do that.
    Canadians want more answers, transparency and oversight from overreach, as we have seen the tendency of the new Prime Minister to move headlong toward centralization without considering the consequences for public policy and its effects on everyday Canadians.
(1305)
    Madam Speaker, the member talked a lot about the protective measures, but the bill is one that has been in the House before. I think she supported it in the past as well.
    Are amendments to establish a regulatory framework to strengthen the baseline of cybersecurity something the member would like to bring to committee to discuss and support, going forward with the bill?
    Madam Speaker, yes, the bill, in the form of Bill C-26, has gone before Parliament. Some amendments were adopted, but having said that, I think more work needs to be done.
    I raised a series of questions in my speech. I would like answers from the government. I would like to hear experts respond to those concerns, and then we can move forward with amendments to address, truly, a bill that would balance the need to enhance cybersecurity infrastructure for Canadians with protecting our rights.
(1310)
    Madam Speaker, let me congratulate and express deep gratitude to the hon. member for that excellent speech. I too am terribly concerned by the civil liberties restrictions that this bill would impose. I note that when this bill was in the last Parliament, several civil society organizations, including the Canadian Civil Liberties Association and the David Asper Centre for Constitutional Rights, penned an open letter saying it tramples our civil liberties.
    To the deputy House leader's point, I would just like to point out that this bill has already been to committee. It has already been criticized by these civil liberties organizations.
    Why did the Liberals not make the amendments these civil society groups asked for?
    Madam Speaker, I cannot really answer why the government is doing what it is doing. It is doing many things I do not agree with, such as what it is doing with Canada Post right now. I cannot answer for the government.
    What I can do, though, is to raise these concerns again and to put them forward. I expect we will hear from expert witnesses at committee. I expect amendments will be put forward, and I hope they will be taken seriously. I hope we can work collaboratively, because cybersecurity for Canadians is really important, but so too are our rights and our democracy. We can strike the right balance.
    I really urge the government to stop centralizing all the power and making decisions behind closed doors and giving ministers, in this instance the Minister of Industry, this expansive power without transparency.

[Translation]

    Madam Speaker, I also congratulate my colleague on her speech. She raised a number of very relevant points, particularly regarding the centralization of power within cabinet, which has ultimately resulted in a law marked by numerous ambiguities.
    Of course, the Bloc Québécois wants to ensure that we have the means to deal with cyber-attacks, but we are very concerned about Quebec's jurisdiction being respected.
    Given the excessive centralization of authority within cabinet, is my colleague prepared to work with the Bloc Québécois to ensure that the jurisdictions of Quebec and the provinces are respected?

[English]

    Madam Speaker, it is important to respect jurisdictional authority, and I am not sure if the government actually struck the right balance in this bill. I am not sure it has struck the right balance in ensuring that respect is in place, but more importantly, to respect the privacy rights and those measures the government put forward that meet the standard of transparency and accountability.
    There is a lot of stuff in this bill that comes without independent oversight, as an example. That is not good for Canadians; that is not good for anyone. We will see what happens at committee. I expect amendments will be put forward. The NDP does not have a seat at the committee table, but we will be watching to see how things progress and we will make a determination of how we can enhance Bill C-8 for all Canadians.
    Madam Speaker, I will be sharing my time with the member for Okanagan Lake West—South Kelowna.
    Before I begin, I want to thank the people of Richmond Centre—Marpole for bestowing their trust in me and electing me as their member of Parliament. I am deeply honoured by their confidence, and I am committed to serving them faithfully, with their interests always my top priority. Every time I rise in the House, it is with their voices in mind.
    We are debating Bill C-8, the government's latest attempt at a cybersecurity framework. To understand Bill C-8, we must remember where it comes from. This is essentially the reintroduction of Bill C-26, which the government first brought forward in 2022. Conservatives supported the principle of Bill C-26, the idea that Canada needs stronger protections for critical cyber systems. However, we also raised serious, legitimate concerns about how the bill was drafted.
     We warned that Bill C-26 would concentrate too much unchecked power in the hands of the ministers. We warned that its secrecy provisions would undermine transparency and accountability. We warned that the cost of compliance would inevitably be passed down to ordinary Canadians through higher phone bills and banking fees. We warned that the legislation was focused on the wrong targets, federally regulated banks, pipelines and telecom companies, while leaving out the institutions Canadians actually see attacked most often: hospitals, municipalities and schools.
    Those warnings were echoed not only by Conservatives but also by industry leaders, civil liberty groups and privacy experts. The Standing Committee on Public Safety and National Security heard those criticisms over many months. What happened? Bill C-26 stalled in committee and never passed. It died on the Order Paper because it could not overcome its flaws.
    Now the government has come back with Bill C-8, and to be fair, there has been one improvement. The government removed the so-called secret evidence clause, the provision that would allow ministers to rely on confidential materials in court challenges without disclosure to affected parties. It was a step in the right direction, and Conservatives acknowledge that change.
     However, let us be clear: Beyond that one tweak, almost everything else is the same. The sweeping ministerial powers are still there. The indefinite secrecy is still there. The lack of oversight is still there. The downloading of costs onto consumers is still there. Most importantly, the narrow scope of the bill, covering only federally regulated industries while excluding hospitals, municipalities and schools, is still there. Canadians deserve better than a reheated version of a flawed bill. A single fix does not change the reality that this legislation would fail in its core purpose, which is protecting Canadians where they are most vulnerable.
    Let me bring this closer to home. Cyber-attacks are not theoretical, and they are not distant. They are happening right now, and they are hitting our communities hard. In British Columbia, the B.C. government itself was breached. State-sponsored actors infiltrated its email systems and accessed sensitive personal information. Vancouver Coastal Health, which cares for more than a million people, was hit with ransomware that disrupted hospital operations and delayed patient services. The City of Richmond, my own city, faced cyber-intrusions and compromised email systems, threatening the delivery of municipal services. Even the Richmond School District fell victim to a cyber-attack that exposed private and financial information of teachers, staff and families.
(1315)
    These are not hypotheticals. They are real attacks on real people. Not one of these institutions would be protected under Bill C-8.
    That is the first fatal flaw. Bill C-8 offers Canadians a false promise of security. The government says it would protect vital systems, but the very systems Canadians interact with every day, their hospitals, their local governments, their children's schools, would be left outside the law's reach. A cybersecurity bill that does not secure hospitals, cities or schools is like locking the front door and leaving the back door wide open.
    The second flaw is secrecy. Just like Bill C-26, Bill C-8 would grant sweeping powers to ministers and to cabinet. With the stroke of a pen, the government could order a company to block a service, rip out equipment or suspend operations, and those orders could be kept secret indefinitely. Companies could even be kept from telling Canadians that the government had interfered with their networks. Operational secrecy during an active attack may be justified, but secrecy without time limits or oversight is simply unacceptable. That is not transparency, that is not accountability, and it does not inspire public trust. Canadians deserve to know, after the fact, what actions were taken in their name.
    The third flaw is cost. Bill C-8, like Bill C-26 before it, makes it explicit: There would be no compensation for companies forced to comply with government orders. If a telecom company was told to strip out hundreds or millions of dollars of equipment, Ottawa would not pay a cent. Those costs would land on Canadians, who would see higher phone bills, higher bank fees and slower upgrades to essential services. National security should be funded fairly, not through hidden taxes on consumers.
    The fourth flaw is scope. The government may argue that by forcing telecom companies to strengthen their networks, hospitals and schools that rely on those networks are indirectly protected, but that argument does not hold up. The attacks we have seen in British Columbia did not come through telecom backbones; they came through local servers, outdated software and ransomware emails. Protecting the pipes does not protect the people.
    The government may also claim that the bill would help stop foreign interference, but again, this is spin, not substance. Bill C-8 would deal with cyber-intrusions into networks. It would do nothing to address the broader reality of foreign interference, such as disinformation campaigns, covert political financing, intimidation of diaspora communities or manipulation of democratic institutions. Suggesting that Bill C-8 would stop foreign interference misleads Canadians and risks creating dangerous complacency.
    What would Canadians really get with Bill C-8? They would get a law that still misses the real victims of cyber-attacks. They would get a law that still hides decisions from public view. They would get a law that still sticks consumers with the bill. They would get a law that still does almost nothing to address the broader threat of foreign interference.
    That is not cyber-resilience. That is not leadership. That is smoke and mirrors. Conservatives believe in stronger cybersecurity, but we believe in getting it right. What Canada needs is legislation that actually works with provinces and municipalities to protect the services Canadians rely on most: hospitals, schools and local governments. We need legislation that provides oversight and accountability, not blank cheques for secrecy. We need legislation that shares the cost of national security fairly, instead of forcing families to pay through hidden charges. We need legislation that integrates—
(1320)
    The hon. member is out of time.
    Madam Speaker, the member brought up the issue of foreign interference, and I just cannot resist. We all know, when it comes to foreign interference, that the Leader of the Conservative Party has yet to actually get his security clearance.
    If the Conservative Party wants any credibility whatsoever in dealing with the issue of foreign interference, would the member not agree that their own political leader, the Leader of the Conservative Party, should at very least get a security clearance done?
    Madam Speaker, we are debating legislation brought in by the government to try to improve cybersecurity.
    However, what I see is a law that would be as problematic as Bill C-26. There is one little improvement, but most of the contents of Bill C-26 will remain the same. How can the government say that this is going to protect Canadians more? Furthermore, this bill might address improving the pipe, but it does not guarantee or secure what goes through the pipe.
     This is not real cyber-resilience. It is smoke and mirrors.
(1325)

[Translation]

    Madam Speaker, I congratulate my colleague on his speech.
    We both have the privilege of sitting on the Standing Committee on Public Safety and National Security. We will be studying Bill C‑8 together in committee. I think we all agree that Bill C‑8 is important and that we will likely pass it after the study in committee. I do not think anyone here wants to slow down the work, but I think we want to take a close look at several aspects, including privacy protection.
    It is also important for us to address the issue of federal interference in Quebec's areas of jurisdiction. Is my colleague willing to learn more about this part of the bill that the Bloc Québécois is keen to amend?

[English]

    Madam Speaker, definitely. It was discussed at the last public safety and national security committee.
    We listened to presentations from many witnesses, who told us about the problems with Bill C-26. If the bill goes to the committee again, we would like to hear more from experts, concerned parties and stakeholders on the problems that we have in the bill as presented.

[Translation]

    Madam Speaker, I enjoyed the member's speech and I hear what he is saying.
    However, I have one concern. I would like him to explain to me why his party is hesitant to support this bill, which will protect our families, our hospitals and our banks from cyber-attacks.

[English]

    Madam Speaker, we are not hesitant to support a bill that would really protect Canadians.
    However, the problem is that the bill is very narrow in scope and flawed in terms of giving the ministers too much power. There is no balance between rights and protections.
    If the bill were amended according to what we suggest, we would like to see it discussed further. With the form it is in right now, we cannot support the bill.
    Madam Speaker, I note that in 2021, the Liberal Party said it was going to combat authoritarianism worldwide.
    I remark, with horror, I suppose, on the authoritarianism that I detect in this document that they are proposing to get through the House, after the strenuous objections of the Canadian Civil Liberties Association.
    Does the member have any reflections on either the authoritarianism in the bill or the hypocrisy that such authoritarianism implies?
    Madam Speaker, as I already pointed out, the bill would not really protect Canadians. It would only give the government and the ministers more power to intrude on the privacy of average Canadians. It is the secrecy in the bill that is problematic.
     We have reflected on this many times at the public safety and national security committee, and I am sure we will hear more presentations and discussions on it if the bill goes to committee again.
    Madam Speaker, it is an absolute honour to rise in this chamber to talk about a very serious matter: those who are and are not addressed in the bill before us, Bill C-8.
    Let me hearken back to a previous parliament when I had my first opportunity to work with the splendid member for Parkland. We were both on the industry committee, and during our time on that committee, Ottawa had a tornado incident. This tornado scared a lot of people and caused a lot of damage to Ottawa. Many people were quite surprised that after about eight or so hours, they were not able to use their cellphones to get in touch with their loved ones. This surprised me, because most people assume that in an urban centre such as Ottawa, there is continuous service, even after a strenuous event such as a tornado. I can only imagine someone trying desperately to reach their family and loved ones or to connect with work to say why they could not be there. To not have the ability to do that caused a lot of consternation in the community.
    The member for Parkland put forward a motion for us to study this further, and some of the things we found out in regard to it were not reassuring. For example, there is no regulation surrounding what telecommunications companies have to have as backup. Essentially, a telecommunications company, such as Rogers or Telus, often have backup generators, but there is no provision to say for how long. We saw a system strained by a tornado, and the damage and fear were compounded by the telecommunications companies not having sufficient gas in generator tanks for them to continue service after the tornado incident. This is a small example of the vulnerabilities that currently exist within our system that hopefully Bill C-8 will address.
    There are two components to this particular legislation. One, as I was referencing, refers to the Telecommunications Act, and the other would create new provisions surrounding cybersecurity.
    I think most Canadians understand the dependence we now have on our ability to communicate with one another and access information quickly. If the systems that we so heavily depend on in our modern life were to become compromised, the disturbance that could have is not just about the inconvenience of, for example, not being able to access Environment Canada's weather reports. There could be other issues when it comes to banking. One only has to think about the incident in Toronto when suddenly Rogers flickered and no one was able to access their accounts. In fact, business owners were not able to do Interac transactions, and of course, small and medium-sized businesses had no way to take payment, because many of us rely almost exclusively on credit and debit cards. When most people stop and think about how dependent they are on technology and how interdependent these systems are, they quickly come to the conclusion that there should be something there.
    I believe, as every member in this place would probably believe, that the government has a responsibility to protect its own systems. That has been done over time. Has it been perfect? No. There have been privacy breaches and attacks by entities. The NSICOP reports talk about how we are frequently targeted by authoritarian regimes. For example, the Communist Chinese regime in Beijing is cited in the reports, as is Russia.
    There are also non-state actors who will try to hack into our different systems, so it makes sense to people when we say that the government should protect our information, health records, tax records and any personal information we have. People understand that, and they want their government to be secure, particularly when we start talking about national defence or our different security and intelligence systems. However, people do not always assume that the same protections that government encourages and codifies in its own practices are being done in the private sector. Bill C-8 would create a set of provisions to do that.
(1330)
    Conservatives believe strongly in the need to protect our national security and to make sure these critical systems we depend on will function when Canadians need them the most, during times of emergency or if we are attacked by our adversaries abroad. I believe the government understands this issue and is trying to find the legislation necessary.
    That is where I am going to stop saying what I agree with and point out a few things.
    It seems the government has smartened up a bit and adopted certain amendments that were pushed by Conservatives at committee stage in the last Parliament. That is a good thing. A good idea should be seen as such, and it should not matter which side it comes from. That is a problem we have in this place. Too often it is on who proposes an idea that one decides the merit of it, and that is wrong. It should be on the merit of the idea for the betterment of Canadians.
    What I will say is when a party, particularly the governing party, is given tremendous powers and uses that authority for its own purposes, that becomes a problem. I can already see some of my friends across the way starting to waver, wondering where I am going with this. When the Prime Minister dropped the writ and effectively launched an election this past spring, there were consequences. The fact that this bill did not make it through and become law is 100% on the Liberal government today.
     I wanted to make sure I stated that for the record, because when a Prime Minister puts his own government's interest ahead of the public interest, it should be called out, and they should be held accountable. I think the Liberal Party needs to listen, in a minority government, to other viewpoints that say this should have happened and it should have passed. Maybe the Liberals could have waited a bit longer, but they did not. They decided to put their own electoral interests ahead of societal interests.
    It is important to know that it rests with the government, but we are here now. We are offering similar critiques and are happy they were listened to, in part, in the last Parliament and have been incorporated into the bill, but there are still some oversights.
    For example, with respect to privacy, in a previous Parliament when I was on the industry committee, Statistics Canada ordered Canada's banks to give it holus-bolus a large amount of information, everything from mortgages to debits. We called on the chief statistician to account for this new collection of a massive amount of information. By the way, to their credit, someone at the big banks leaked it to the media. That is the only way we would have known about it. We brought the chief statistician of the day forward, who assured the committee that Statistics Canada was going to, basically, anonymize all of the information. Within four questions, that argument crumbled.
    It crumbled, and so did the collection exercise, because it became quite apparent that Statistics Canada had not informed the minister that it was doing this, something it is required to do under law. I was very lucky to have some privacy experts reach out to me and give me some direction about what to ask, and the chief statistician's whole argument crumbled. He basically said that even though Statistics Canada would anonymize the data, it was very simple to reassemble it, to realign it and have someone's complete information.
    I can tell members that Canadians care very much about their privacy rights. In a world where we are more interconnected and utilize technology all the time, where our digital thumbprint, so to speak, is everywhere, people care about where that information goes. Under this regime, the government has given itself almost a complete pass when it comes to the management of the privacy of Canadians.
(1335)
    The government would essentially do the same thing Statistics Canada did, saying they could take the information, order the information and use it however they want without any oversight. That is wrong.
    Conservatives at committee are going to be talking about privacy rights, even if the ministers and the members on that committee do not want to talk about this, because we are there to make sure—
(1340)
    I am here to make sure we respect time, so I have to do that.
    The hon. deputy House leader.
    Madam Speaker, I am sure the member opposite remembers the efforts on Bill C-26 before the election happened, which he and his colleagues spent two years calling for. He is saying we do not want to have the conversation, and I want to disagree with the member, because we put forward a bill. We put it forward in the last Parliament, and we are putting it forward again. We want to bring it to committee. We want members to bring suggestions and amendments.
     We understand the importance of cybersecurity for Canadians, especially in 2025. Why will the member not agree to send this to committee instead of arguing just for the sake of arguing?
    Madam Speaker, the Liberals tabled Bill C-26 two years before doing anything with it. This is the very first day that we actually have the ability to discuss Bill C-8, but the government does not like to hear that it is being held accountable. I know that we can improve the legislation, and my constituents have views on it. I would hope the deputy House leader would actually listen and encourage, in a minority government, debate about a very profound piece of legislation that can have an impact on people's lives. This will probably be a once-in-a-generation discussion, so I would hope the member would not simply try to push away that there are concerns with the bill—
    The hon. member for Beauharnois—Salaberry—Soulanges—Huntingdon.

[Translation]

    Madam Speaker, I enjoyed my colleague's speech. He really has a great radio voice and it was a pleasure listening to him.
    I might have a brief response for my Liberal colleague. Bill C‑8 was tabled in June. Let us check the current date. This is an important bill, but the Liberals seem to be having a hard time managing their legislative calendar. Now, all of a sudden, they want to fast-track Bill C‑8 because it really is very important.
    While this bill is indeed very important, some concerns remained after we debated Bill C‑26. Bill C‑26 passed because we made compromises. We now have another opportunity to improve Bill C‑8.
    Does my colleague think there is still room for improvement in Bill C‑8?
    Madam Speaker, I would like to thank my colleague for her very kind comment. My mother used to say that I had a face made for radio.
    It is important to discuss how best to improve the government's approach, even if the government does not want to hear it. Like the hon. member, I too hope that this bill will be improved.

[English]

    Madam Speaker, it is always a pleasure to rise on behalf of the people from Kamloops—Thompson—Nicola, and it is an honour to contribute in questions and comments to my hon. colleague from the Okanagan. I really appreciate what he had to say. He built on what my colleague from the Bloc had to say.
    I have been fairly clear, and I will speak as the chief critic for the Conservative Party. This will go to committee. When it goes to committee, Conservatives will engage in vigorous scrutiny in order to ensure that we have the best bill possible. Just because the bill passed in the form of Bill C-26 does not mean that we rubber-stamp it through in the 45th Parliament. We need to be committed to always making every bill the best it can be. Does my colleague agree?
(1345)
    Madam Speaker, let us bear in mind that there was an election. There are a lot of new faces here. Many are not just new; they represent different parties than in the previous parliament. They deserve the benefit of being able to consult their constituents and bring forward ideas.
    It seems to me that those here today speaking from the Liberal Party are very frustrated that new members of Parliament may have questions for them, questions that maybe they do not think are important but that I believe this Parliament will find important. I hope we can improve this legislation together.
    It was interesting to listen to the last speaker. I would like to take up on some of the comments he put on the record, along with those of my friend from Kamloops—Thompson—Nicola.
    They need a reality check. First, let us flash back to December of last year when the Conservatives, the Bloc and the New Democrats, all opposition parties, said that at the first opportunity, they were going to defeat the government. Now the member stands in his place and says that we should not have had the election when we had it and that the government should have prolonged things a little longer. It is amazing the member can say that with a straight face. It is totally amazing.
    The member for Kamloops—Thompson—Nicola, the Conservative critic for this bill, last week introduced a private member's bill in the House, Bill C-225. I will quote what the member said: “This bill is a monumental change”, “I ask that the House streamline the passing of this bill as quickly as possible” and “Let us pass this bill right away.” I wonder what would happen if we were to apply the hypocrisy of members' opposite when they talk about us suggesting not that we pass a bill but allow it to go to committee.
    With regard to the private member's bill the member was referring to, I agree that there are a lot of substantive changes, but how much time is it going to have at second reading? There will be two hours; that is it, and then it will go to committee. Then there is a time frame for it at committee, and it will come back for another two hours of debate in the House. Then it will head to the Senate. Let us contrast that with the ongoing obstructionist attitude that the Conservative Party has on legislation, period. Let us talk about Bill C-26.
    Madam Speaker, I rise on a point of order about relevance. We know the member is new to this place and does not know the difference between Private Members' Business and public bills. Maybe you could educate him on that and, while doing that, ask him to turn the volume down.
    I think the hon. member knows there is a lot of lenience in letting members get to the point. I am pretty sure the hon. parliamentary secretary will do that.
    Madam Speaker, when I stand to speak, periodically these frivolous points of order are raised. I want to make sure the time is stopped. Quite frankly, I think I should get a bonus minute every time someone stands.
    The hon. parliamentary secretary has seven minutes and 47 seconds.
    The Conservative Party takes the attitude that it is okay for it to significantly change the legislation and that we should just forget about members' being able to speak to it; heaven forbid that. However, when it comes to government legislation, the Conservatives have their politically motivated methods of filibustering.
    Let us talk about Bill C-26 and Bill C-8. What is Bill C-8? It is a reflection of Bill C-26, with a couple of relatively minor changes to it. Bill C-26 had second reading debate. It went to committee, had extensive debate there, came back for extensive debate here, and then went to the Senate.
    At every stage, it was passed unanimously; everyone supported the legislation, yet the Conservatives look at the bill and say that they have new members. The government caucus has more new members than the Conservatives do, and we have a new Prime Minister. At the end of the day, the Prime Minister has taken a holistic approach in terms of what we need to do inside the House of Commons, and he said that the bill is important legislation. It would have a very real, tangible impact on our businesses and on Canadians.
    We are looking for what Canadians mandated not only the Liberal Party to do, but also the Conservative, Bloc and New Democrat members and the leader of the Green Party. They want a higher sense of co-operation on the floor of the House of Commons. Even Conservative voters want more co-operation. We all know the bill is good, sound legislation, at the very least, that can go to the committee stage. If someone senses a little frustration on my part, it is based on other legislation that the government has before us.
    Often what it takes is that we have to shame opposition members, particularly the Conservatives, into recognizing legislation is in the best interest of Canadians, and there is nothing wrong with allowing good legislation to, at the very least, go to a standing committee where experts, Canadians and members opposite can debate it, especially when there is a minister who stands up and says that if members have amendments, they should bring them forward. However, we do not see that happening. There is a very clear double standard.
    We can look at the legislation itself. Malicious cyber-attacks are a reality. They are taking place today in many sectors, and they are not unique to Canada. They are a threat to the world economy, I would argue. Bill C-8 is a positive step in addressing that issue. It would ensure that we would have more sharing of information between governments, industry and stakeholders. It would establish more accountability, and one would think every member of the House would be in support of something of that nature.
    In terms of cyber-threats, think of the critical industries the federal government is responsible for. Finance, communication, energy and transportation all have critical infrastructures, and we need the legislation. When we have a Prime Minister who says we want to build a strong, healthy economy, the best and strongest economy in the G7, in order to protect the interests of that economy, we need this type of legislation passed.
    Let us talk about cyber-threats in terms of finance. The finance industry is so critically important to Canada. When I was first elected as a parliamentarian a few decades ago, we did not have things like online banking. We went to the bank and went through long lineups, and there were more banks in our communities.
(1350)
    I can say that changes that have occurred in our financial industry have been overwhelming in many different ways, and legislation needs to be brought forward to protect the interests of Canadians, whether in terms of identity theft or cyber-attacks, which can literally shut down or cause serious financial issues at a banking or credit union institution. What is wrong with legislation that reinforces the need to ensure there is a higher sense of accountability and more information sharing? Then, if a cyber-attack occurs at X, we can learn from that and make sure the industry as a whole is better informed in order to be able to deal with an attack of that nature.
    It is very real. Nowadays, our business communities get more payments on credit cards and debit cards than they do in cash transactions. We can go to a mall or a store, anywhere we go where we see financial transactions, let alone the Internet itself. We need to protect and ensure that privacy information is kept private and, where there are bad actors, that the government is in a position to be able take action. That just deals with one component I made reference to as an example, finances.
    In telecommunications and cellphones and things of this nature, what makes up the cellphone matters and subcontractors matter. These types of things are in Canadians' best interests. Whether it is energy, transportation, finance or telecommunications, I think it is a very strong, positive and warranted piece of legislation from the national government. That is why, when I started off my comments, it was all about the process. We have had a lot of discussion and debate. I am not saying that it has to pass today, but let us take a look at legislation that is before the House of Commons and be reasonable so we know we will be able to pass legislation and we know—
(1355)
    Questions and comments, the hon. member for Parkland.
    Madam Speaker, I find it ironic that the member talked about Conservatives being obstructionist. It is precisely because the government begged us in the last Parliament to fast-track its foreign interference legislation that we are here today. Because that legislation was fast-tracked, it actually nullified provisions in Bill C-26, which caused the unnecessary delays to the bill. That is the reason we are here debating it today.
    It is such a debacle that it leads me to ask, did the government kill Bill C-26 purposely, or are the Liberals just incompetent?
    Madam Speaker, the answer is no, the government did not intentionally kill Bill C-26. As the member may be aware, there was a Senate-related issue, so it had to come back to the House.
    If there had not been as much filibustering as we witnessed last November and December, we would have been trying to see legislation pass that is in the best interest of Canadians. All the member needs to do is look at 80% of the debate, in which we saw Conservative after Conservative stand up on a frivolous privilege issue to try to justify that every member would be able to debate something, not once but twice. That is why they have to put—
     Questions and comments, the hon. member for Pierre-Boucher—Les Patriotes—Verchères.

[Translation]

    Madam Speaker, I would like to highlight the work of the parliamentary secretary, who always has something to say about virtually every bill introduced in the House. We can see that he has a thorough understanding of each of the issues raised.
    Since he is so knowledgeable about these issues, I would like to know whether his government has communicated with the Government of Quebec and Hydro-Québec to ensure that this bill does not interfere with Quebec's affairs.

[English]

    Madam Speaker, I can assure the member that the minister, even in his opening comments, made reference to extensive consultations having been done. I would like to think that, as a member of Parliament, I also have the opportunity to consult with, for example, Manitoba Hydro. I know hydro is a very important issue related to this particular legislation. Hopefully the member has consulted with Hydro Québec, if that is the concern he has, and hopefully he will be able to express those concerns to the minister directly. I can assure the member that the minister has conducted a great deal of consultations with different stakeholders, including provincial governments.
    Madam Speaker, the private sector in general is ready to protect itself, especially on the cybersecurity front, otherwise it cannot really do business in this world. The government, on the other side, is not ready. It has been dragging its feet since the last Parliament by killing Bill C-26.
    Will the hon. member be honest and tell Canadians why the government killed Bill C-26?
(1400)
    Madam Speaker, Bill C-26 was killed because of the Conservatives' irresponsibility last fall. That is the reason Canadians do not have it.
    Let me extend a hand of co-operation to the Conservative Party. At the end of the day, we can all reflect about what came out of the last election. The Government of Canada cannot pass legislation unless it gets the opposition's co-operation. The opposition knows that. If every member of the Conservative caucus is put up to speak to every piece of legislation, we will not be able to pass legislation. That is why Conservative voters need to also be listened to. Everyone wants more co-operation. It is time that we are less political and more at work putting Canadian interests ahead of partisan interests. That is what Canadians of all political stripes want.
    Madam Speaker, I want to reflect on something the member said about the last Parliament, which is that we engaged in some sort of frivolous activities. I hope he will reflect on that, because I do not think any hon. member would suggest that it is frivolous for the House to defend its historic privileges to demand any information it requires to make its decisions. I hope he will reflect on that.
    The member spoke a lot about, in his comments, the problems that Canadians face with respect to cybersecurity. I would agree with him on many of them. However, he did not speak very much about the substance of the bill, so let me bring everyone back to the substance of the bill, and specifically the proposed subsection 15.1 (1) and 15 (2) orders, which would provide the minister or the Governor in Council sweeping powers to address what it calls “manipulation, disruption”, or anything.
    I would hope the hon. member could help to assure me that those powers would not be used to crush dissent that it views as manipulation in the system.
    Madam Speaker, I can assure him that will not be the case.
    In terms of what took place last November and December, I would highly recommend to the member that he read the Hansard. He will find that the Conservative Party in particular was a destructive force on the floor of the House of Commons for going all out at preventing—
    Resuming debate, the hon. deputy House leader.
    Madam Speaker, I rise to speak in support of Bill C-8, an act respecting cyber security, amending the Telecommunications Act and making consequential amendments to other acts.
    This legislation is a necessary, measured step to protect systems that Canadians rely on every single day. This bill would help critical infrastructure operators better prepare, prevent and respond to cyber-incidents. It would do what responsible governments must do: It would set clear, enforceable standards for operators in the most critical sectors; it would enable rapid, targeted interventions when threats emerge; and it would ensure that Canada is aligned with international partners that are facing precisely the same challenges. In this era, it is very important that we pass this piece of legislation.
    Let me talk about two big things the bill would do. First, it would modernize the Telecommunications Act so that our security agencies and responsible ministers can issue targeted, time-limited directions to defend our networks against serious and evolving threats. Second, it would enact the critical cyber systems protection act, the CCSPA, which would set baseline, legally binding cybersecurity duties for designated operators in federally regulated critical sectors. This would mean cyber-risk management programs, timely incident reporting and accountability up and down the supply chain. Those are not “nice to haves” anymore; they are the basic hygiene that we need for running a critical service in 2025.
    Colleagues will recall earlier efforts under Bill C-26. With Bill C-8, our government has brought back a refined, clearer and in some places improved framework because the threat landscape did not pause when Parliament did. Several independent analyses confirm that Bill C-8 substantially revives the Bill C-26 approach while correcting drafting issues and clarifying process where needed, and that is prudent governance.
    Why does this matter? For Canada, cyber-risk is now an economic risk, a jobs risk and a public safety risk. A successful attack can freeze payrolls, disable hospitals, shut down pipelines or even take down our 911 lines.
     Across London, manufacturers, research labs at Western University, students at Fanshawe College, local clinics and small businesses on our main streets all depend on secure networks. The southwestern Ontario supply chain and the supply chain across Canada, which include major investments in EVs, batteries and advanced manufacturing, cannot function with brittle digital infrastructure. When a single compromised supplier can ripple through an entire regional economy, cyber-resilience becomes a competitiveness strategy.
    Essentially, what Bill C-8 would require under the CCSPA is that designated operators, such as those in banking and financial services, telecommunications, energy and transportation, must establish and maintain a cybersecurity program proportional to their risks, report cyber-incidents quickly and consistently, manage third party and supply chain vulnerabilities, and comply with enforceable directions in extraordinary circumstances. There are administrative monetary penalties for non-compliance because rules without consequences are just suggestions. We cannot afford to bring just suggestions forward.
    On the telecom side, Bill C-8 would modernize the tool kit so that government can act surgically when credible threats emerge in our networks. These powers are not a blanket. They are tied to concrete risks and are subject to review. In today's environment, speed matters. A 72-hour delay can be the difference between a contained incident and a national outage.
    Some civil society groups and legal scholars have raised important concerns about privacy, transparency and due process, especially around how directions are issued and reviewed and how information flows between government and private operators. I want to take the opportunity to acknowledge those concerns, which are clearly on the floor of this House. Some of our colleagues have mentioned them in this debate.
    The goal of Bill C-8 is to protect Canadians, not to weaken their rights. As this bill advances to committee, I look forward to seeing the conversations that colleagues from across the aisle will have and the suggestions they will be putting forward. As we did before on Bill C-26, I think we will be able to achieve a consensus on what this bill is going to look like. Essentially, the goal is to protect Canadians.
(1405)
    I also have some thoughts on some of the things we could look at. Number one is that we could look at tightened transparency around reporting, including public statistics on the use of cybersecurity directions wherever national security considerations allow. We can also look at strengthened due process, making judicial review avenues practical and timely, and clarify data handling and retention so information shared for cybersecurity is not used for unrelated purposes and that it is protected with robust safeguards.
    I do not sit on the committee, but I do know we have colleagues on it from across the aisle who are going to have robust conversations on how to strengthen the bill as we did in the past. We voted for Bill C-26. It is now back in the House, refined and reframed for all our colleagues to discuss and to propose measures they want to see within the spirit of wanting to protect cybersecurity for all Canadians.
    I think these are reasonable and constructive asks that would make for good dialogue and would strengthen the bill. I am sure there will be more suggestions that I look forward to reading from my colleagues. I am sure they will support and pass the bill in a very timely manner, because if we are having a conversation about a cybersecurity bill in 2025, we need to pass it. I think we understand that the bill is not coming forward as a nice-to-have conversation; it is really critical.
    Not every critical service is a national giant. Many are medium-sized providers or municipal utilities that keep water flowing and transit moving. For these operators, the question is often capacity. Having the people, the tools and the processes that meet modern standards is really important. I support complementary measures alongside Bill C-8: practical guidance, shared services, threat intel programs that actually reach the front lines, and funding that helps smaller providers implement the basics, such as asset inventories, multi-factor authentication, network segmentation, backup discipline and tabletop exercises.
    Standards without support risk becoming paper compliance. What we should be trying to do with our approach is to enable real resilience for Canadians. We also need to be honest about where the real attack surface is today: suppliers, managed service providers, and software dependencies. Bill C-8's supply chain provisions are a step forward, but we must continue to keep pushing for secure-by-design practices. The objective is learning and early warning, not blame-shifting.
    I hope that colleagues at committee will have the time to ensure that timelines will also allow the time to consult, that thresholds and formats are clear, and that we streamline duplication with sectoral regulators where possible.
    Critical services in indigenous and rural communities face unique constraints.
    I do not think I will be able to finish my speech, but I want to say that the legislation is really important for all Canadians. I am happy to speak to and support the bill. I look forward, for all our colleagues who have been speaking to the bill today, to their actually helping us bring it to committee so we can bring amendments that are necessary and we can pass the bill as quickly as possible. They voted for it in the last Parliament under Bill C-26. It is back now, and it is really important we pass it as quickly as possible.
(1410)
    Madam Speaker, I would like to inform my colleague opposite that I was not in the last Parliament. I would have had a lot to say about the legislation if I had been.
    The members on the other side and the deputy government House leader say they want the bill to go to committee so it can be made better. The bill already went to committee. Multiple experts from the Canadian Civil Liberties Association, the Canadian Constitution Foundation, Ligue des droits et libertés, OpenMedia and the Privacy & Access Council of Canada were there. They gave their comments. They wrote an open letter, in which they said the legislation “lacks guardrails to constrain abuse”, that its “secrecy undermines accountability and due process” and that it “lacks justification”. It would not do what it says it would do.
    If the Liberals want the bill to be made better in committee but it has already been there and they had all summer to improve it, why did they not effect the amendments the experts from civil society organizations asked for?
    Madam Speaker, I appreciate the fact that the member was not in Parliament in the last session and does not remember that, after a long filibuster and grandstanding from the Conservatives, the Conservatives ended up voting for it. They sent it to the Senate. For very small amendments, the Senate sent it back to the House. We are able to introduce the legislation again under Bill C-8. The member opposite did not have the opportunity to be here, so he does not know there is a lot of hypocrisy when his colleagues grandstand and say they are not going to support it, and then they vote for it. Maybe he wants to have some conversations with his colleagues about that.

[Translation]

    Madam Speaker, we in the Bloc Québécois already raised our concerns earlier regarding respect for provincial jurisdictions. That is a crucial point. Another important point is the protection of civil liberties.
    I was reading the testimony of the Privacy Commissioner who spoke at length when we were studying Bill C-26 about the risks of confidential and personal information unintentionally ending up in the hands of the government as a result of the bill's implementation.
    My question for my colleague is this. To what extent will the Liberals take these concerns into account to ensure that information obtained for a legitimate purpose is not used by other federal government departments and agencies?
    Madam Speaker, my colleague was asked the same question earlier, and I will give the same answer. We have already consulted the provinces, and we will continue to consult them.
    If my colleague wants to propose amendments, then he understand how important it is to send the bill to committee as soon as possible so that we can discuss it.

[English]

     Madam Speaker, NSICOP did a study of this, before my time on it. Specifically, it had a number of findings. One of them was that there is inconsistency in the Treasury Board and Shared Services Canada with respect to cyber-defence across all government and federal departments and agencies, including Crown corporations.
    Can the deputy House leader confirm that Bill C-8, or that the government writ large, would provide the necessary resources to all these Crown corporations and smaller departments and agencies to uphold these policies, and would Bill C-8 direct every single one of these departments to make sure the processes and tools are in place to protect our government networks right across the country?
    Madam Speaker, I think I talked about that in my speech, that we want to be able to provide operators the tools they need to be able to secure the networks for Canadians. I talked about the importance, especially in 2025, of making sure we do this in a timely manner.
    Perhaps the member can talk to his colleagues about why they want to grandstand in this debate when we are just asking that the bill go to committee so that we can talk about it more. The members can add amendments as necessary, and then we can move along. If this is really important to Canadians, and I am sure the member opposite heard this at the doors, and I am sure this is really important to him as well, why can we not send this to committee to be—
(1415)
    Questions and comments, the hon. parliamentary secretary.

[Translation]

    Madam Speaker, I was not a member of Parliament when this bill was debated before, but I am here now. It is 2025, and this issue is of the utmost importance for our economy and our country. I would like to ask my colleague to talk about how urgent it is that we begin studying this bill in committee.
    Madam Speaker, I would like to invite my colleague to join this very important discussion. It was important during the last Parliament, and it is even more important in 2025. It is important for small businesses in his community and in my community. It is important for our hospitals and our systems. It is important that we send the bill to committee and pass it.

[English]

    Madam Speaker, I am pleased to rise and speak to Bill C-8 today. For those watching at home, in the previous Parliament, Bill C-8 was Bill C-26.
    I was pleased to sit on the public safety and national security committee, which went over that bill. I want to provide a quick overview, because part of the debate we are having in the House today is about why we are discussing the legislation again when it was discussed and advanced, pretty much to the finish line, in the last Parliament.
    Bill C-26 went through committee. There were numerous amendments made by all parties. It came out and went to the Senate. The government asked the House of Commons to fast-track a different bill on foreign interference. In the government's own incompetence, it did not seem to realize that its foreign interference bill contained provisions that nullified the entire second part of Bill C-26. The Senate actually identified this problem. This caused such a delay to the bill that when the Liberal government decided to prorogue Parliament, despite the fact that it had not tested the confidence of the House, it actually resulted in the legislation being killed.
    The government has been saying, “The dog ate my homework.” The fact is that the Liberal government was the one that killed the legislation in the last Parliament. That is the reason we are back here today.
     Cybersecurity is an issue of critical importance. Cybersecurity has an impact on all aspects of our life. More and more of our daily life is being spent online, and we are becoming dependent on services and infrastructure that are vulnerable to cybersecurity threats. The threats posed by malicious actors are touching every aspect of society. They are touching industry, hospitals, pipelines and individual households.
    As we know, with the government's implementation of soft-on-crime bail policies, criminals will always follow the path of least resistance. It is no different in the cybersecurity environment. When a country has poor cybersecurity legislation, it makes itself a target for these malicious actors and encourages that behaviour.
    The Liberal government originally introduced Bill C-26 in June 2022, over three years ago. We only started to study the bill two years after it was introduced. We heard repeatedly from the Liberals that cybersecurity has been a high priority and that this is critically important legislation, but here we are, three years later, in an entirely new Parliament, going over the same legislation again.
    These delays could have been prevented, but the Liberal government failed. It is unfortunate because we have heard repeatedly that Canada's cybersecurity has been neglected and remains a vulnerable and soft target.
    The bill proposes to give sweeping powers to the government, and Conservatives believe that we cannot give the government a blank cheque. We need to study the legislation to ensure that we are creating effective mechanisms for combatting cybercrime without creating unnecessary red tape, bureaucracy or charter rights implications.
    The bill has two key objectives. First, it seeks to amend the Telecommunications Act, to give the government the power to secure the telecommunications systems. Basically, the government would have the power to tell the telecommunications companies and others to do things or to not do things, such as removing equipment provided by a hostile foreign power that is being used in our telecommunications systems.
    Second, it seeks to create the critical cyber systems protection act; in theory, this would allow the government to impose cybersecurity requirements on federally regulated industries. These industries could include the energy sector, pipelines, nuclear plants, the financial sector, banks, the health sector and other areas.
    I believe there are some positive steps towards enhancing public safety in the bill. It is important for Conservatives to point out that there are some serious weaknesses that remain in Canada's cybersecurity posture. In fact, we are the last G7 country without a robust regulatory framework for cybersecurity.
    Last summer, the Auditor General released a damning report on the government's capacity to combat cybercrime. I am going to quote her conclusions, because they were scathing:
...the Royal Canadian Mounted Police (RCMP), Communications Security Establishment Canada, and the Canadian Radio-television and Telecommunications Commission (CRTC) did not have the capacity and tools to effectively enforce laws intended to protect Canadians from cyberattacks and address the growing volume and sophistication of cybercrime. We found breakdowns in response, coordination, enforcement, tracking, and analysis between and across the organizations responsible for protecting Canadians from cybercrime.
(1420)
    This raises an important point. We can have all of the laws we want that say all the right things, and we do have some laws on cybersecurity, but it is clear from the Auditor General's report that the government has not invested in the capacity, the resources or the tools to implement the current cybersecurity laws that we have. We need to be assured that, by bringing the legislation forward, the government is not only planning to grant itself these powers but also giving law enforcement the capability to do something with these powers. That is something that it has not really done.
    The trend continues to worsen. The Canadian Anti-Fraud Centre projects that losses from cybercrime will surpass over $1 billion annually by 2028. There are actual insurance products being created to protect people from cybercrime. That is not just money being lost to fraud. That is broken lives and ongoing mental health challenges that are devastating our citizens.
    We know that coordinated and strategic attacks on our national infrastructure by criminals or foreign adversaries have wreaked havoc, and will continue to wreak havoc, on our society. A cyber-attack on our power grid in the middle of winter would be devastating to hospitals with vulnerable patients or to pipeline infrastructure. Canada has already faced concentrated cyber-attacks against its telecommunication companies since at least 2021, with the Communications Security Establishment saying that it is aware of malicious cyber-activities from People's Republic of China state-sponsored actors.
    Canada and our allies have already been the target of cyber-attacks carried out by hostile state-sponsored or aligned groups. In fact, the RCMP, FINTRAC and Global Affairs Canada, just to mention a few, have all been previously breached by cyber-attackers. The seriousness posed by these attacks on our nation's most sensitive information cannot be understated. We need to know that the government is taking action to secure its own systems, not just telling the private sector that it has to secure its systems.
    We know that the private sector is taking proactive measures to invest in cyber-defence. With hundreds of thousands of cyber-attacks, and that is not hyperbole, targeting Canada in the first six months of 2025, they have been forced to step up and the government has not.
    I hear from constituents on a regular basis that they are concerned that the government's own cybersecurity measures are not up to snuff, particularly in regard to the Canada Revenue Agency. As malicious criminals become more sophisticated, Canadians need to know that their data is being stored in a safe and secure way. Therefore, it is common sense that the Liberal government should hold itself to the same standards that it is holding the private sector to in the legislation.
    Bill C-26 was introduced way back in June 2022. This was in the wake of the government's decision to finally, after tremendous political pressure, ban ZTE and Huawei from the Canadian 5G networks. This was long after decisive action had already been taken by all of our Five Eyes partners.
    I am pleased to say that I think Bill C-26 left committee in better condition than when it went in, but we have heard from many witnesses who are concerned about the over-centralization of powers that this is giving to cabinet ministers. There is also concern that the bill in its current form gives the government excess executive authority without full proper oversight and guardrails. In Bill C-8, the government has continued to take a “trust us” approach to legislating Canada's cybersecurity, which is alarming to the many Canadians who are concerned that the government may overreach.
    Conservatives believe that trust needs to be earned. As a great Conservative politician once said, “Trust, but verify”. Considering the Liberal government's habit of limiting free speech in bills like Bill C-11 and Bill C-18 in the last Parliament, and the illegal use of the Emergencies Act, I believe that many of these concerns are valid and should be addressed. Conservatives need to be able to study the bill, so we can provide amendments and listen to further witness testimony to ensure that accountability and oversight mechanisms are effective and that they are improved.
    Another area of concern that was flagged by witnesses was the absence of a special national security-cleared lawyer to act on an applicant's behalf during a judicial review. This is actually a standard practice in other areas of national security when sensitive information is brought forward. Therefore, we find this omission questionable.
    Basically, to explain that, part of the provision of the bill is to allow the government to conduct court hearings in secret. When we are dealing with top secret or sensitive information, we can see that there is a justification for that. We need to ensure that anyone who is caught up in that is getting the appropriate legal representation. That is a critically important factor.
(1425)
    Conservatives want to ensure transparency and accountability. We need strong oversight measures, clear retention limits and restrictions on how data can be collected, used and shared, especially with our foreign intelligence partners. We need to define “personal information”. The bill clearly fails to define what personal information is, which leaves the privacy of Canadians vulnerable. We need to ensure that the government is not allowed to keep these orders secret indefinitely without just cause, and we need to ensure there is no overreach of the powers it is giving itself.
    Conservatives want to ensure there are appropriate consultations with and involvement of the Privacy Commissioner, the Intelligence Commissioner and other stakeholders in civil society in improving this legislation. We need independent oversight to ensure strong judicial oversight in accessing personal information. We need strong privacy safeguards to ensure that incident reports involving personal information are shared with the Privacy Commissioner. We need limitations so this data is only used in cases of cybersecurity. We need transparency requirements to mandate the disclosure of the secret orders after a reasonable period and consequences for failing to table those reports.
    In summary, given the growing geopolitical tensions around the world, we cannot afford to be naive on matters of cybersecurity. We have sensitive research being conducted at our universities. We need to assert our sovereignty in the Arctic. Canada is a target for hostile powers wanting to undermine our country's national interests and go after our citizens.
    We know that hostile states like North Korea, China, Russia and Iran have demonstrated the ability to hack into our critical infrastructure and will continue to take hostile action unless we take decisive steps to improve our cyber-defences. While this bill would be a step in securing our telecommunications systems and other federally regulated industries, it is not all-encompassing and there are some gaps. As Canadian society moves increasingly into a digital space, the government needs to remain vigilant and take proactive steps to ensure we are keeping up, because this landscape is always changing.
    In conclusion, our Conservative team is looking forward to seeing this bill come back to committee, where we can propose meaningful amendments and listen to key witnesses and the concerns of Canadians so that they are addressed.
    While this legislation is important, we need to ensure that we are not giving the government a blank cheque. We need to ensure that the government is held accountable so the powers it would be giving itself would only be used in a justified and proportionate manner.
    It being 2:30 p.m., the House stands adjourned until Wednesday, October 1, at 2 p.m. pursuant to Standing Orders 28(1) and 24(1).
    (The House adjourned at 2:30 p.m.)
Publication Explorer
Publication Explorer
ParlVU