43e législature, 1re session

L170A - Tue 22 Oct 2024 / Mar 22 oct 2024

LEGISLATIVE ASSEMBLY OF ONTARIO

ASSEMBLÉE LÉGISLATIVE DE L’ONTARIO

Tuesday 22 October 2024 Mardi 22 octobre 2024

Orders of the Day

Strengthening Cyber Security and Building Trust in the Public Sector Act, 2024 / Loi de 2024 visant à renforcer la cybersécurité et la confiance dans le secteur public

Members’ Statements

Organ and tissue donation

Government’s record

Shouldice Stone

Road safety

Hospital funding

Government’s record

Breast cancer

Riding of Kanata–Carleton

Public safety

Chris Hodgson

Wearing of pins

Legislative pages

Introduction of Visitors

Question Period

Health care

Home care

Government’s record

Transportation infrastructure

School facilities

Taxation

Home care

Health care

Indigenous economic development

Housing

Mining industry

Public safety

Child and family services

Taxation

Sécurité routière / Road safety

Reports by Committees

Standing Committee on Procedure and House Affairs

Introduction of Bills

Mount Pleasant Group of Cemeteries Act, 2024

Lakeside Village Property Owners’ Association Fenelon Township Inc. Act, 2024

The Oakville Players Act, 2024

Judy Hatt Consulting Inc. Act, 2024

Affordable Home Heating Act, 2024 / Loi de 2024 sur le chauffage domestique abordable

Motions

Committee membership

Petitions

Front-line workers

Development in Tiny township

Mining industry

Northern Health Travel Grant

Child care

Labour legislation

Herbicides

Health care funding

Orders of the Day

Strengthening Cyber Security and Building Trust in the Public Sector Act, 2024 / Loi de 2024 visant à renforcer la cybersécurité et la confiance dans le secteur public

 

The House met at 0900.

The Speaker (Hon. Ted Arnott): Good morning. Let us pray.

Prayers.

Orders of the Day

Strengthening Cyber Security and Building Trust in the Public Sector Act, 2024 / Loi de 2024 visant à renforcer la cybersécurité et la confiance dans le secteur public

Resuming the debate adjourned on May 28, 2024, on the motion for second reading of the following bill:

Bill 194, An Act to enact the Enhancing Digital Security and Trust Act, 2024 and to make amendments to the Freedom of Information and Protection of Privacy Act respecting privacy protection measures / Projet de loi 194, Loi édictant la Loi de 2024 visant à renforcer la sécurité et la confiance en matière de numérique et modifiant la Loi sur l’accès à l’information et la protection de la vie privée en ce qui concerne les mesures de protection de la vie privée.

The Speaker (Hon. Ted Arnott): Further debate?

I recognize the member for Spadina–Fort York.

Mr. Chris Glover: Thank you, Mr. Speaker.

Applause.

Mr. Chris Glover: It’s nice to get applause from all sides of the House, especially before I speak, because I don’t know if the government side will be applauding after I speak.

The House just resumed yesterday, and I just want to say to the Speaker that I understand you won’t be running again—in that public announcement. I’ve been serving here for six years, as many of us have been, and I just want to give you incredible thanks. You’ve been a phenomenal Speaker in this House—

Mr. Brian Riddell: Hear, hear.

Mr. Chris Glover: Yes. Your work and responsibilities here have been outstanding. Let’s give the Speaker a round of applause.

Applause.

Mr. Chris Glover: Oh, guys—okay, hold on. It’s Tuesday morning. Let’s give the Speaker his due. Can everybody give him a round of applause and a standing ovation?

Applause.

Mr. Chris Glover: Okay. Thank you. You certainly deserve that. I think everybody is just still sleeping at the switch—not everybody has had their coffee yet this morning.

Look, it’s an incredible honour and responsibility to be serving in this House in this time because artificial intelligence is upon us, and it’s transforming every aspect of every job that we do in the world. It’s an incredible opportunity, but also an incredible responsibility, to be legislators at this time.

I want to thank the people I have consulted with when I was preparing my remarks here. I want to thank—let’s see; I’ve got quite a long list here—John Wunderlich, Peter DeVita, Ray Barton, Monique Crichlow, David Baldridge, the Toronto Public Library, Daniel Michaluk, Dr. Joanna Redden from Western University, Norma Möllers from Queen’s University and Chris Samuel from the OSSTF. It’s been a lot of work to prepare this.

For people listening at home, all three of you, Bill 194 is about artificial intelligence and cyber security in the public sector. It sets out the standards that will be—well, it’s the start of setting out the standards for cyber security and artificial intelligence in public sector agencies.

I’ve got an hour to speak this morning, so I’m going to divide my speech into four parts. The member from Humber River–Black Creek has described my speaking style as “the friendly professor.” I used to be a professor at York University, so I will try to be the friendly professor.

I want to provide a bit of background because a lot of people, including myself—I’m still wrestling with this concept of artificial intelligence, exactly what it is and what it means and how it’s being adopted, because it’s ever-changing. It is a big, big topic these days.

I mentioned I’m going to tell four stories. My first story is about artificial intelligence, about CAPTCHA. When you’re trying to log into a website, they often want to verify that you are an actual human being. They give you these scrambled letters, and you have to write out what the letters are because bots can’t identify or read those letters, and so they’re identifying that you’re not a bot.

Somebody did an experiment with ChatGPT. They said to ChatGPT, “We want you to solve the CAPTCHA, these little puzzles.” So ChatGPT went at it and could not solve the puzzles. So it went online and it went to a company called Taskrabbit, where you can hire humans to do tasks for you. ChatGPT started communicating online with Taskrabbit—one of the people there—and it said to Taskrabbit, “I need help solving these CAPTCHAs.” The person who was at Taskrabbit, they were kind of suspicious, and they wrote back, “Are you a robot?” The ChatGPT said, “No. I’m losing my vision and I’m not able to read these CAPTCHAs, so I need assistance.” Then the person was convinced the ChatGPT was not a robot when it was really a robot, and so they actually got Taskrabbit to solve the CAPTCHA.

From a ChatGPT perspective, from this AI perspective, it solved the task that it was supposed to solve. It was supposed to solve the CAPTCHA and it manipulated a human being into doing it.

I think there’s a number of morals from this story. One of the morals is that AI does not have an ethical framework. When I told you this story and I mentioned the part of the story where the person at Taskrabbit said, “Are you a robot?” and the ChatGPT said, “No”—it’s lying. But there’s no ethical framework for ChatGPT. Its task is to solve the CAPTCHA.

This is something—there is no ethical framework. Artificial intelligence is just a tool, and it’s a tool with no ethical framework. It’s a tool like—I’ll give a metaphor—an axe. An axe is an incredibly useful tool for chopping wood, but it’s an incredibly dangerous weapon if it’s used against human beings. It’s the same with artificial intelligence. Artificial intelligence is an incredibly useful tool when it’s used in the right framework and the right context, but it’s also an incredibly dangerous weapon.

We are starting to see that even in wars that are being conducted in the world today, where artificial intelligence is choosing targets. Even if they put a human being in the line, that human being often just becomes—you know, pushing a button. They’re not taking the time, necessarily, to analyze, “Is this a legitimate target? Are there going to be civilian casualties from this target? What is the ethical framework?” Artificial intelligence is a useful tool, but incredibly dangerous.

I’m going to go back. I want to talk about the Canadian aspect of artificial intelligence. A number of Canadians have actually been some of the forerunners, some of the pioneers, in developing artificial intelligence, and I’m going to give a shout-out to two in particular.

The concept of artificial intelligence was first developed by Alan Turing in the 1950s—now, he’s English. Over the 70 years, it has developed through several stages of evolution, and I’m going to go through these as well.

But I want to give a shout-out to Geoffrey Hinton, who’s a professor at the University of Toronto. He is known globally as the godfather of artificial intelligence. That he comes from the University of Toronto, which is right next door to us here at the Legislature, speaks to the power of our public universities and colleges in helping us to be pioneers in research and the development of technology in Ontario, and also—and this is going to be one of the themes I’ll develop during my speech this morning—the importance of maintaining that competitive advantage that is given to us by our public colleges and universities.

0910

Artificial intelligence has gone through several stages of evolution. It has gone through machine learning, deep learning and then generative AI. I’ll talk about each of these in turn. This is the friendly professor providing a little bit of background, because when I first came across this—I’m the tech and innovation critic for the NDP—when I first started investigating artificial intelligence two years ago, really, I did not have much background on this, I did not have much knowledge. So I’m just trying to provide a little bit of background that may be helpful for people.

Machine learning is artificial intelligence that can automatically adapt with minimal human interference. For example, Google search uses machine learning algorithms to personalize your search result based on your search history and other factors, such as your location and previous interactions with Google’s products and services. We all see this. Whenever we do a search in Google search, every time we do it, it’s learning from our previous searches, it’s learning from other people’s searches and it’s able to give responses that improve each time. So Google search is using machine learning.

Deep learning and neural networks were the next step in the evolution from machine learning—after machine learning, deep learning and neural networks. It’s a method in artificial intelligence that teaches computers to process data in a way that is inspired by the human brain. They’re built on neural networks, with mathematical functions operating as neurons that are connected with other neurons. Some neurons receive inputs and others provide outputs, and in between, there are hidden artificial neurons that are performing parts of the computation. Because some of them are hidden, this function is called deep learning.

I don’t know if that made a whole lot of sense, but basically, our brain has a number—millions, billions—of neurons, different cells, and they’re connected through synapses. So what this deep learning, these neural networks, try to do is they mimic that by having the neurons be a mathematical function, and then they have another mathematical function that connects them. The mathematical function that does the connecting—that’s the synapse—is actually hidden from our view.

This is one of the challenges with artificial intelligence, that we don’t actually know how it comes to its conclusion. It’s not like when you’re in high school math class and the teacher always says, “I don’t want just the answer; I want you to show your work.” Well, artificial intelligence doesn’t show us its work. This is one of the challenges of it.

Anyway, so neural networks—basically, what they’ve got is a computer program that mimics the way our brain works. These deep learning neural networks teach computers to do what comes naturally to humans, which is learning by example. Deep learning is a key technology behind driverless cars, enabling them to recognize a stop sign or distinguish a pedestrian from a lamppost. Deep learning models can recognize complex patterns in pictures, text, sounds and other data to produce accurate insights and predictions. So that’s deep learning.

The next step in the evolution—we had machine learning, we have deep learning—is generative AI. Most discussions—when we talk about artificial intelligence, generally, we’re actually talking about generative artificial intelligence. This is a relatively new form, and it really only hit its stride in 2012. I’m going to talk about what it has done since then, but just think about how fast this technology is developing: It only really hit its stride in 2012.

And 2012 was a landmark year because the processing power was available. There was a large amount of data on the Internet that provided training data for large artificial neural networks. Generative AI models learn the patterns and structure of their input training data and then generate new data that has similar characteristics. It can create, for example, a picture of the Pope in a puffer jacket. And it’s used to create deepfakes; for example, movies or videos with popular actors using data from videos they’ve already been in.

In 2019, generative pre-trained transformer—or GPT—language models began to generate coherent text, and by 2023, these models were able to get human-level scores on the bar exam, on the SAT, on the GRE and many other real-world applications. Think about that: In 2019, it learned to speak. GPT, generative pre-trained transformer—this ChatGPT learned to use language. In four years, it was solving all of the major bar exams, SAT, GRE. That’s how quickly it’s learning.

I mentioned Geoffrey Hinton from the University of Toronto. I also want to mention, before him, one of his predecessors was a Canadian psychologist Donald Hebb, and he created a model of neurons interacting with one another that set the groundwork for how artificial intelligence and machine learning algorithms work under nodes or artificial neurons. He was the one who actually figured out how our brains work—one of the ones, one of the pioneers in figuring out how our brains work. That was the model that was used by later researchers in developing artificial intelligence, machine learning, deep learning and GPT.

The question then is, how big is this change? How big is this revolution going to be? This is one of the biggest revolutions in human history. For the first time, we’ve developed a machine that can actually generate ideas. This is something that only human beings have been able to do up to this point. This is a machine that could, potentially, replace us one day. I’m going to talk about some of the risks that come with artificial intelligence and I’ll talk about that more in more detail, but this is as big as the invention of the printing press in the 1400s. In the 1400s—I just blanked on his name. The German?

Hon. Doug Downey: Gutenberg.

Mr. Chris Glover: Thank you.

Gutenberg invented the printing press, and up to that point, there was all kinds of knowledge hidden in churches and monasteries across Europe—all the classical texts, a lot of the Arabic learning texts were all hidden away there. With the printing press, they suddenly become available to people and people are able to learn from those books because the books became available. It revolutionized it. It led to incredible revolutions. Within 150 years, we had Shakespeare. Within 300 years, 400 years, we had the American Revolution and the French Revolution, which reintroduced classical democracy government to the modern world. It was a huge, huge change.

Another revolution, the Industrial Revolution: When we developed the machines that could actually replace and outdo the power of horses, particularly the steam engine, that revolutionized everything.

In the 1980s, we had the computer revolution, then we had the Internet revolution, and now we’ve got the artificial intelligence revolution. These revolutions keep coming in shorter and shorter periods of time between each other, and they lead to greater and greater transformation.

I’ll just go through some of the impacts that this is going to have on different sectors where artificial intelligence can be applied. I’m going to talk about most of these just in a positive light, like what are the opportunities that come with artificial intelligence.

Because I’ve got an hour to speak, I asked one of the pages—and I want to thank the pages—for four glasses of water because I figure my mouth is going to get pretty dry for an hour.

Already in health care, artificial intelligence can diagnose skin diseases more accurately than doctors. The Ontario Medical Association was here yesterday—a lot of the doctors are already using artificial intelligence scribes when they’re meeting with their patients. What this means is that, when they’re meeting with their patients, they have a regular conversation with their patients and they’re speaking, having a conversation with their patient, and they will say, “I see you’ve got a lump on your arm and it means this and this and this.” The artificial intelligence scribe is taking down everything that the doctor is saying, that the patient is saying, and it’s creating notes. It formats the notes in the format that the doctor needs those notes to be in. It’s that potential, and the doctors that I spoke to who are using these scribes say it saves them hours and hours. Most family doctors spend about 20 hours a week filling in paperwork after they’ve met with their patients—every week. This saves them a lot of time. They can’t just ignore it—they have to go back and check to make sure that the scribe has got it right, and they have to make some fixes and things, but it saves them hours every week. So that’s a couple of applications in health care.

0920

Finance and banking: The first AI hedge fund was developed in Canada in 2016. It has outperformed most other hedge funds every year, except for 2020-21, because that was the pandemic and artificial intelligence uses the data that’s available. The pandemic was something that we had never experienced in the modern era. The last pandemic was in 1917, the Spanish flu, so there was just no database for it to figure out where to invest and not to invest during the pandemic. Every other year, though, it has outperformed most other artificial intelligence hedge funds.

Natural resources and energy: I lived in Geraldton for a while. I worked for a mining company. Well, actually, I worked for a guy who worked for a mining company, and I was a sub-sub-subcontractor. Anyways, my job was to go out and cut lines through the bush. We would go with a chainsaw, and every 100 feet—we had a 100-foot string—we would leave a marker. The marker would say—I forget exactly what it was, but “It’s 79 degrees, so many minutes, so many seconds, and so many feet where you are,” so it gives a precise geographical location for that stake.

Somebody would come along later with a magnetometer and take a magnetic reading at each of those stakes. Then they would map out the magnetic fields of the ground there. My colleague from Thunder Bay’s riding includes Geraldton, so she knows about this kind of work and the importance of this kind of mining exploration. They would create a magnetic map of the area and then they would figure out—they were searching for gold—where is there most likely to be a gold vein based on what we know?

Then they would send down test drills. A test drill means a crew of three or four guys out in the bush in the middle of nowhere with pretty heavy equipment, working for days and days and days. So every test drill is a very expensive proposition, and this is just in the hope you might find a vein of gold when you’re drilling down.

Artificial intelligence can utilize the data that we have in new ways, much better and much faster than a human being can. It can look at all the mapping and it can figure out where the best place to send down those test drills is, so that they can send them down with greater accuracy and hopefully find minerals more often. That’s just another application of this in natural resources and energy.

Smart cities: One of the issues that we face in the city of Toronto is congestion, I know, my riding is the downtown waterfront. When you are driving along the Gardiner Expressway and you’re going through, and there are condos on either side and you feel like if you really were a pizza delivery guy you could probably just toss the pizza into somebody’s balcony and deliver it that way, that’s my riding, and I will say that it’s the best riding in the province to live in.

One of the challenges is that we have got 15,000 people by night and 40,000 people per square kilometre during the day. The challenge is that not everybody can get into the downtown core of Toronto by car, just because logistically, 40,000 cars don’t fit in a square kilometre. But one of the things that we can do, besides building transit and alternatives for moving people en masse, is to have smart lights. There is real potential for artificial intelligence to generate lights that will be much smarter. They can figure out, “Okay, how do we configure all of the stoplights in the downtown core to best facilitate the movement of cars?” It offers incredible opportunities for reducing congestion.

In agriculture, artificial intelligence can aid in precision farming. I’ve talked to my colleague from, I want to say Timiskaming—

The Deputy Speaker (Ms. Donna Skelly): Cochrane.

Mr. Chris Glover: Thank you—Timiskaming–Cochrane, who was a farmer. He’s a retired farmer. He was talking about how, if you’re a farmer, you know your fields. You know where there’s a slight slope, so at the top of the slope, you may need to put more fertilizer because it’s going to wash down; at the bottom of the slope, you know there’s going to be more water—all the different things that you know in your fields. Well, artificial intelligence, when you’re harvesting your crops, monitors how many crops you’re getting per hectare. What is the density of crops? Where are your fields most productive? Where are they least productive? How do you better manage the distribution of fertilizer and seed to maximize your yield in the following year? This is just one other application.

Other applications of artificial intelligence—this one, the Ottawa Catholic School Board is already on it. They developed guidelines for students to use artificial intelligence to help solve math problems and create essay outlines. And they’re having teachers use artificial intelligence to generate lesson plans, adjust content to a student’s specific needs and give feedback on assignments.

Now, again, artificial intelligence is a tool, and it can be a really useful tool in learning, but it doesn’t replace the human connection. And one of the lessons that came out of the pandemic is that students need to be with teachers in a classroom. That’s when they learn best. Students do not learn best at home, alone, on a computer screen.

We are social animals, and we need to be with each other. I think it’s the reason that, even here in the Legislature, we need to be with each other. We have a debate, a conversation going back and forth, because this is how we learn from each other. So the artificial intelligence—a useful tool in education—doesn’t replace the human interaction and the teachers.

Manufacturing: Artificial intelligence-powered automation can enhance productivity, quality control and supply chain management.

In entertainment and media, it can revolutionize content creation. This can be a wonderful thing, but it can also be a really risky thing. I have been speaking with members of ACTRA, which is the actors’ union, and they are deeply concerned about artificial intelligence. They feel like they are the canaries in the coal mine, because their images and their voices can be copied, and that can be used as a database to generate new content without their necessarily even being aware and possibly not being reimbursed for it.

Some of the voice actors that I talked to said, “You go in and you’re dubbing an animated series or something. You go in and they take your voice. Then, there’s something that didn’t work right, so you get another day’s pay because you’re called back in to do it. Now, with artificial intelligence, they don’t need to call you back in. They can take your voice and fit it to the script that they need and they can make the adjustments.” So the actors are losing their pay.

There’s a real risk that movies will be generated and scripts will be written with artificial intelligence. Now, the technology is not there yet, but it’s coming. So there’s a real need for us to have a deep discussion about how we protect jobs, about what jobs look like in the future with artificial intelligence. The actors are saying, “Hey, we’re the canaries in the coal mine.” We really need to pay attention to their experience. We need to figure out how we are going to protect their jobs, how to protect their intellectual property—their data, which is their voice and their image—and we need to be able to use that understanding for future regulation and for future legislation.

Cyber security: Artificial intelligence just raises the game in cyber security. Artificial intelligence can be incredibly useful for cyber security firms to test out. You can say to ChatGPT, “Okay, if I’m trying to hack into this agency, what’s the best way to do it?” Artificial intelligence generates ideas, so it will generate ideas.

On the other hand, the negative players, the bad players, are also using artificial intelligence. They’re saying, “Hey, how can we hack into this agency? What are the most likely controls that a cyber security firm would put in?” It’s just an escalation in cyber security.

0930

Research and development: This is one of the most incredible areas, research and development, where artificial intelligence is already playing a major role.

So those are the opportunities. I want to talk a little bit about the risks of artificial intelligence.

The first is bias in outputs, and we’ve already seen that Google tried, as an example, using AI for hiring engineers, and the AI excluded women when it was asked because there’s a human bias against women engineers. The artificial intelligence compounded that bias. This is a real risk. There’s a risk of discrimination and it speaks to the need for transparency and also for a human in the loop, that there need to be checks on this so that we’re making sure that the artificial intelligence is not replicating human bias.

Labour disruption: I mentioned the actors. Some jobs are already becoming obsolete, and this is a real risk of social turmoil. I will give an example. My son is 27 years old. He graduated two years ago from Seneca College in the animation program—and I know I’m going to sound biased here, but I think he’s an incredibly talented animator, an incredibly talented artist. It’s not just my bias; I think he really is, and I’ve got other people to confirm it. You can look him up online and you can see how wonderful his work is.

Anyway, when he started the program six years ago at Seneca, if you went through that program and you were reasonably talented when you graduated, you were guaranteed to be hired by a studio making $100,000 a year. That was straight out of college. By the time he graduated, artificial intelligence had changed and the whole animation industry had changed in part because television and movies had been supplanted by streaming services.

The only streaming service that generates a profit right now is Netflix. Some of the other streaming services are actually big enough that they are using them as loss leaders. Apple is not going to close down because their streaming service is not making money because they will continue to support it. But the streaming services are not investing in new products like they used to, so there aren’t as many movies. There aren’t as many animated features and short cartoons being made, so the animation industry has really taken a hit.

His mentors, his professors, who not only teach but they also work in the industry, they’re having trouble finding work right now. So there is a generation of kids that spent all this money, all this time, developing these skills, and the industry, by the time they graduated, has changed so much, and there is a real risk here.

Now, he’s done okay. He is—again, proud dad—just incredibly ambitious and has been sending out—he will create short animations and send them out to people and say, “Hey, look, this is the kind of product I can produce for you,” and he’s been able to generate some contracts through that. So it’s working okay, but this is how fast the industry is changing. We need to find ways to protect workers, to protect jobs, in this artificial intelligence revolution.

I would say, also, with small businesses: Small businesses are really struggling right now. Coming out of the pandemic, many of them took on massive debts during the pandemic. They are still recuperating from that. Storefront businesses are competing now with online shopping.

The other thing that is happening—and this bill is both about artificial intelligence, which I’ve been focusing on, but it’s also about cyber security. They have got incredible cyber security costs now, and small businesses have difficulty keeping up with the cyber security needs, to make sure that the data that they have in their business is safe.

John Kiru, who is the head of the Toronto Association of BIAs, says that six months after a small business is hacked, most of them are closing because they just can’t carry the cost of restitution, and they can’t carry the cost of the cyber security that they need. So, as a Legislature, we need to be looking at small businesses as well.

Other risks: democratic rights—surveillance is everywhere. There was a project by Google in the downtown Toronto waterfront, and the community was very concerned about all the data that was going to be collected in that community, because there were going to be cameras everywhere, so they would know who was coming in and who was going out. They say they would disaggregate the data and they wouldn’t use facial recognition software, but if that data is collected, it’s pretty easy to just change that over and start collecting with facial recognition software.

One of the most shocking things—and this happened about eight years ago—for me is Google Maps. I have Google Maps on my phone, and about six, eight years ago, it asked me to check my data settings, and so I did. It had traced everywhere I had been in the past year. I had been to No Frills 40 times, and I had been to the Metro 20 times, which speaks to the fact that I try to budget. It was shocking that Google Maps knows every place that I’ve been. It probably knows every place that all of us have been. And then when you combine this with artificial intelligence, which is another tool for analyzing that data—the surveillance of this data is incredibly risky, and it’s a threat to us.

The other risk is control of large cloud corporations—Microsoft, Google, Apple. They are the corporate giants in the world right now, and they are dictating what governments can and cannot do about how governments can and cannot regulate them. That is incredibly frightening, and it is a threat to our democratic rights.

Also, political interference: We saw it in the 2016 American election, where they used social media to discourage Black voters from getting out to vote, and that helped to sway the outcome of that election. Now, with artificial intelligence, we’ve got deepfake manipulation and targeted advertisements, so our elections are much more open to manipulation. So protecting our democratic elections has got to be a number one priority for any responsible government anywhere in the world. In this case, we’re in Ontario; we need to make sure that our democratic elections are not being interfered with.

Other risks—I mentioned that AI has no ethical framework, and I mentioned weapons. Artificial intelligence should never be in charge of making a decision when there is a potential negative human impact. So, targeting weapons—artificial intelligence should never be used for that.

The last one that I’ll talk about is the existential risk. There’s a quote I’ll say from Nick Bostrom: “Machine intelligence is the last invention that humanity will ever need to make.” There’s a thing called artificial general intelligence—and this is a belief that we are getting close to a machine that can learn to accomplish any intellectual task that human beings can perform, and the benchmark of this is a machine that improves itself. AI is not there yet. But the last machine that we will ever make is a machine that improves itself, because then it doesn’t need us anymore. Even five years ago, they were saying, “We think we may hit this in 2042.” Now some people are predicting that we’re going to hit this in 2026. I do not have the skills and knowledge necessary to know whether that’s true, but certainly artificial intelligence is developing at an exponential rate, and certainly we will get to that point where a machine is developing a machine that improves itself. And then, the real question is, what is our role? So there is an existential threat.

I mentioned that I was going to give my speech by telling stories. I want to tell the second story. I’m going to take a drink of water because I got four glasses here. I might as well.

0940

John G. FitzGerald: He was a Canadian physician and researcher. He was born in 1882. He worked at the University of Toronto, and he learned to control—do you know when you get your vaccine, you get DPT—diphtheria, polio, tetanus—some of the fundamental vaccines that you get together? Before there was a vaccine, he developed a way of controlling diphtheria spread through a drug called antitoxin. And then, when the vaccine actually became available, he started producing it in a lab at the University of Toronto, and that lab eventually became Connaught Labs.

The goal of Connaught Labs—and this is the story—he used some of his wife’s inheritance to create this lab at the university in Toronto to produce vaccines and other medicines, to distribute them for free to the public. One of the great inventions that came out of Connaught Labs is Banting and Best were able to develop insulin for managing diabetes. This is just one of the legacies of Connaught Labs. It was a not-for-profit, public institution that was making Canada a global leader in both the production of vaccines but also in research work. Another thing that came out of there was Heparin, which is an anticoagulant without which you could not conduct open-heart surgery or organ transplants.

So Canada was a global leader in pharmaceutical research and vaccine development and distribution. In the late 1980s, former Prime Minister Mulroney sold Connaught Labs to a private, for-profit corporation. Since then, relatively little pharmaceutical research is conducted in Canada. The pandemic hit us in 2020, and Canada spent $9 billion to procure COVID vaccines from American and European pharmaceutical corporations. We did not have our own pharmaceutical research lab because we had sold off Connaught Labs 30 or 40 years prior.

One of the things—as we’re in the midst of this artificial intelligence revolution, we need to make sure that we are positioning ourselves as well as possible to seize the opportunities, but also to mitigate the risks of artificial intelligence. The ideology that’s been pursued by both federal and provincial governments over the last 40 years, the sell-off of public assets, the privatization of public services, even the sell-off of Canadian private corporations has really impaired our ability to be global leaders.

The thing that we have done well is in tech and development. Ontario has the fastest-growing tech sector in North America. It’s growing faster than Silicon Valley, although Silicon Valley is much bigger—we’re not in danger of overtaking them any time soon. But the reason we have such a strong, vibrant tech sector is because of government investment and research through our public colleges and universities. I mentioned that Geoffrey Hinton, the godfather of AI, was a researcher at the University of Toronto. So the privatization of our colleges and universities, and what’s happening now, the crisis that they’re facing, is undermining our ability to be global leaders.

I’ve got quite a few notes about all the things that have been privatized by federal and provincial governments or sold off to foreign corporations by federal and provincial governments over the last 40 years. I just want to read through the list really quickly—I’m going to summarize it as much as I can—because it really speaks to how we sold off our industrial base.

When the Americans came to the Mulroney Conservatives in the 1980s and said, “Hey, we want to sign a free trade agreement,” there was a real suspicion that they wanted to take over our natural resources. They wanted to own them through American corporations. And that was a real risk.

Mulroney sold off Petro-Canada, Air Canada, Teleglobe, CNR. They cancelled the universality of Employment Insurance and Old Age Security. So they really took a big whack at our crown corporations and also at the universality of our social safety net.

Under the Chrétien and Martin Liberals, when they got into power, 57% of people who were unemployed were eligible for Employment Insurance; by the time they left, only 37%. When you think about the disruption that’s going to be caused by artificial intelligence, that’s an incredibly dangerous figure, because that means that only 37% of people who may lose their job through artificial intelligence technology are going to be eligible for Employment Insurance.

Our health care services: Everything except for hospitals has been privatized through the Harris Conservatives—home care, long-term care, senior homes, medical lab tests. And all of these privatization projects cost us money. I’ll just give one example. In the hospitals a blood test costs $22. In the private, for-profit profit labs, it costs $33. We are paying more for these private, for-profit corporations.

I think one of the big things that should be mentioned here is that Harper, when he was Prime Minister, sold off major Canadian corporations—in fact just about all of the major Canadian corporations. He sold off the entire steel industry: Stelco, Dofasco, Algoma and IPSCO. The Molson Amphitheatre down at Ontario Place is now called Budweiser Stage because Molson and Labatt were both sold off.

The Hudson Bay Co., Alcan, Inco, CP Hotels, CP Ships, Seagram, MacMillan Bloedel, Corel, Noranda, Bauer hockey equipment and Tim Hortons: All of them were sold off under the Harper Conservatives, all of our major private corporations.

This government is continuing with the privatization. It’s privatizing our hospitals, it’s privatizing our colleges and universities. They are underfunding our health care system, our schools, our colleges, our universities. We have the lowest number of hospital beds per capita not just in Canada but in the Americas, except for two other countries. We have two million people without a family doctor.

All of this means that we’re not preparing ourselves for the disruption of artificial intelligence. We need a robust social safety net. We need a robust public sector research sector in our colleges, our universities and our hospitals. Right now, all of them are grossly underfunded and struggling just to stay alive.

I want to tell my third story. In November 2021, in the midst of the pandemic, there was a vaccine database hack that happened. During the pandemic the vast majority of us signed up for a COVID vaccine. There was a central database that kept all the data and there was a hack in November 2021.

In December 2022, the government announced this—so almost a year later—and 360,000 people received notices that their personal information was part of a data breach of the COVaxON system. The two people who did this were 21 and 22 years old. One was actually working in the system—at least, they allegedly did this; they were charged with doing this hack. They got the data of hundreds of thousands of people. A 21- and a 22-year-old allegedly got the data of hundreds of thousands of people through this hack.

The response from the Ministry of Health—and I would say they responded appropriately: They launched a massive project to protect our data. They developed the cyber security operating model. It took months and months to do it and it cost $22 million just in the 2023-24 year to make sure that our vaccine data is safe.

This is one ministry and one hack. The moral of this story is—and I have been talking mostly about artificial intelligence; this bill deals with both artificial intelligence and cyber security in the public sector—cyber security is incredibly expensive. If one ministry hack response was to spend $22 million in a single year on preparations, on tools, to make sure that that hack doesn’t happen again, imagine the resources that are needed, particularly by our smaller public sector agencies in this province—our small hospitals, our small school boards.

0950

When I’ve been speaking with cyber security experts, they say one of the things that these hackers look for is underfunded agencies that have valuable data, because if they’re underfunded, if they’re struggling with their funding, then they don’t have the money or the financial wherewithal or the technical expertise to protect their data.

I want to pivot now—I don’t have that much time left. I want to talk a little bit about how vulnerable our public sector agencies are because almost all of them are struggling financially right now. So 11 of our 23 universities in Ontario are running deficits here. Our colleges—the funding has shifted so that they are dependent upon international students to maintain their budgets, and this is incredibly precarious for those colleges and universities. They don’t have the money available to develop the technology and also the financial wherewithal for cyber security to protect the data that’s in their banks.

And it’s not just that hack. There’s hacks happening all of the time. The Toronto Public Library was hacked a year ago. Five southwestern Ontario hospitals were hacked in the last year. The city of Hamilton was hacked. So this government is recognizing this and bringing forward this Bill 194 to look at cyber security and also the opportunities and risks of artificial intelligence.

But the bill itself has very little in it. Most of the bill is actually about regulation. The bill says the word “regulation” 52 times. I know this is kind of inside baseball; most people don’t know the different between legislation and regulation, but legislation is when the government or any member of this House brings forward a bill for debate. It’s publicly debated here in the House and anybody in the province can listen to the debate. That’s legislation. Regulation is what the ministers do in their offices. They create regulations to implement and flesh out that legislation.

This bill does not actually contain much of substance on the artificial intelligence framework or on protecting cyber security for our public sector agencies. Most of the bill just says the minister is empowered to create regulations. So almost all of this is going to be happening behind closed doors. The bill also does not provide support to smaller organizations. I mentioned smaller hospitals and smaller colleges, universities and school boards. They don’t have the expertise or the financial wherewithal for proper cyber security.

One of the recommendations I’m making to this bill, an amendment, would be to provide the supports that our public sector colleges, universities and hospitals need. This government is currently attempting to create a crisis in our hospitals, our colleges and universities—to privatize them. One of the risks of that, especially at this period of time with artificial intelligence and cyber security threats, is that you are underfunding these public agencies at a time when they are most at risk and you’re creating an atmosphere where they are least able to develop the technology to actually make us global leaders or make us continue to be global leaders in tech development and in artificial intelligence.

I’ll quote the most important quote from this bill:

“The government of Ontario: ...

“Believes that artificial intelligence systems in the public sector should be used in a responsible, transparent, accountable and secure manner that benefits the people of Ontario while protecting privacy.”

So the four principles that the bill itself lays out are “responsible, transparent, accountable and secure.” The government has already violated the transparency principle with the process it’s used to develop this bill.

I’ve got my one-hour responses. This speech is the opposition’s one-hour response to the government bill that was introduced in the spring. Normally, when a bill is introduced in the Legislature, it goes through the first reading, it goes through the second reading—the government lead gives a one-hour speech, the opposition gives a one-hour speech, then there’s debate back and forth. When the debate is finished, it’s sent off to committee. There is an all-party committee that will examine the bill. The public is welcome to come in and speak to the bill. This is how legislation is developed. After amendments are made in committee, it comes back to the Legislature for third reading. That’s how a bill goes through this Legislature.

What the government did is, they introduced the bill, they had the government speech—it hasn’t gone to committee, but the government held consultations all summer long, by themselves. So only Conservative Party members and ministers or whoever was in there—we don’t know—were doing this consultation. So when the government says that AI, artificial intelligence, cyber security—one of the principles that should be followed is transparency—the government has already violated its own ethical principle in transparency. The other violation—and I mentioned this already: There are 52 times in the bill when the bill says the minister is going to be empowered to develop regulations. So all of the regulations are developed behind the scenes. The regulations are not debated in this House publicly, for the public to see, or in committee, where the public can actually have input. They’re developed behind the scenes. So, again, the government is violating this principle. This is a really dangerous precedent that the government is setting. They say nice things—they say, yes, the development of AI policy and cyber security policy should be public, it should be debated, it should be transparent, but they’re not actually doing that.

When I talk to the smaller agencies, some of the smaller school boards, some of the smaller colleges, universities, hospitals about what they need in terms of cyber security and artificial intelligence—opportunities and risks—they all say, “We need centralized support.” It’s not good enough for the government just to say these agencies are going to have to have a robust cyber security framework, because they don’t have the financial wherewithal or the technical expertise to actually develop it themselves or even potentially to procure the most effective system. This is where the government really needs to take the lead on this and where this bill is badly flawed. This bill should lay out that the government will be providing the supports needed to these agencies—that there will be a central procurement for cyber security for public sector agencies, so that not every school board has to hire staff to find out what the best cyber security system is, so that every hospital doesn’t have to do that. The government will say, “This is the cyber security software that we are recommending”—and government could actually do it much cheaper by doing a centralized procurement. The other advantage of the government procuring our cyber security software for all of our public sector agencies would be that we could choose an Ontario company.

As the tech and innovation critic, I have visited many small start-ups, many accelerators, many tech companies, and they say one of the most important things, especially for a tech start-up, is that they get a government contract. If a tech start-up gets a government contract, then they have legitimacy. When they go out to other countries or other jurisdictions to look for contracts, they can say, “We’ve got stability. We’ve got a government contract.” A government contract is also a vote of confidence in their ability to deliver their products.

So there’s an opportunity here for the government to have a centralized system of procurement for cyber security software, for artificial intelligence research and development tools, and to benefit not only our hospitals, our colleges, our universities, our school boards and other public sector agencies, but also to benefit Ontario entrepreneurs and start-ups and tech companies. So this is something that we really need the government to pay attention to.

1000

I will say that my riding of Spadina–Fort York includes Ontario Place, and one of the most frustrating parts about this plan for redeveloping Ontario Place, Ontario Place was developed by a former Conservative government under John Robarts and then opened by Bill Davis to celebrate Ontario ingenuity. The IMAX theatre that is there was the world’s first IMAX theatre. IMAX is a technology that was developed in Ontario. Eb Zeidler was the architect who designed the pods and the Cinesphere. He was an Ontario-based architect. Ontario Place launched his global career. Michael Hough was the landscape architect who designed the beautiful landscape and the forest that has now been cut down at Ontario Place.

Ontario Place was designed to celebrate the ingenuity of Ontario. This government has contracted it out. They’ve given it away, plus the tax subsidy, to an Austrian spa company and to an American concert venue. So it has nothing to do with Ontario, and the reason I’m bringing this up is, we need to support our local businesses. We need to celebrate Ontario businesses, Ontario entrepreneurs and Ontario ingenuity, and we can do it through this bill on cyber security and artificial intelligence by supporting our public colleges, our public universities, our public hospitals and our public school boards so that they can continue to make us global leaders in research and development and help our companies to seize the opportunities of artificial intelligence and also to protect us from cyber security threats.

I’m hoping the government—and I’ve seen that some of you are listening—will take some of these recommendations seriously. The most important one is that we need to rebuild a robust public sector in order to seize the opportunities of artificial intelligence and to protect us from cyber security threats, and those includes all of the things, all of the agencies that I’ve talked about, plus many, many more.

Thank you for listening. I’m down to 10 seconds. I’m going to have a glass of water, and I think we open up it for questions. Thank you.

The Deputy Speaker (Ms. Donna Skelly): It is now time for questions and answers.

I recognized the member for Brantford–Brant.

Mr. Will Bouma: Thank you, Speaker. It’s good to see you in the chair.

I appreciated listening to the member’s speech. I think I caught most of it. I had to step out a couple of times because there are some other things going on this morning, but I really appreciated his in-depth look at this. If I caught the gist right—and he can correct me—it’s that he’s generally supportive and quite supportive, moving down the road, of trying to control some of these emerging technologies in the province of Ontario. I thought he had some very interesting and intriguing suggestions on what we could do with this legislation in order to improve it.

I guess my question to him is, will he and will his caucus be supporting this piece of legislation on second reading so that it can go to committee and he can put forward some of his amendments? Will he stand up in the House right now and say, “Yes, we are supporting this legislation,” so that we can get that in there, and then we can further the conversation about improvements to the bill?

Mr. Chris Glover: The risk with this bill is that the bill doesn’t actually contain much. It’s sort of a framework that gives the power to the government to create regulations. The government needs to change that framework. We need to develop a definition of AI, and what are appropriate uses and what inappropriate uses. We need to embed that into the legislation. We need to make sure that the small public sector agencies are given the supports they need for the artificial intelligence revolution but also to protect their data and cyber security.

So if the government is open to making major amendments and making this bill transparent so that not everything is going to be done behind closed doors with regulation, but it will actually be part of the legislation, then I think we can support it. But we need to make sure that the government is willing to have a public debate and live by its own principles of responsible artificial intelligence adoption, which includes transparency. So we need this bill to be much more transparent.

The Deputy Speaker (Ms. Donna Skelly): Further questions?

MPP Lise Vaugeois: Thank you to the member from Spadina–Fort York for, really, a wonderful presentation and introduction to the issues.

I am concerned about so much work being done in regulations. We’re at the very beginning of this. Nobody really knows how to solve all the problems that you have raised, so we need as many experts at the table as possible to sort out how this is going to play out, how we’re going to support innovation here and support people’s work and support our security.

I just wonder if you could speak to the importance of having those voices at the table.

Mr. Chris Glover: I want to thank the member from Thunder Bay–Superior North for the incredible work that she does in supporting her community, which includes Geraldton, which is a place that I lived in at one time and is still near and dear to me.

You’re right: Artificial intelligence is moving at an exponential rate and cyber security threats are also moving at an exponential rate. And there is no one person or no one group that has the expertise to help us to manage this.

This is really the opportunity for this government to reach across the floor and to develop a collaborative process, not just with us as legislators but with public sector and private sector experts, in a transparent way, to develop the tools that we need to seize the opportunities of artificial intelligence, to protect us from its risks and also to protect us and our province from increasing cyber security risk. Absolutely, collaboration has got to be key in the development of these policies.

The Deputy Speaker (Ms. Donna Skelly): Further questions?

Mr. Logan Kanapathi: Thank you to my colleague from Spadina–Fort York for the in-depth presentation. I was enjoying your presentation. I know you are a lecturer. You are lecturing us for more than an hour, a wonderful presentation. I have a lot of respect for him.

But having said that, Madam Speaker—and I was listening to him; very informative—at the end of the day, he is not supporting this bill. Our government is committed to helping vital institutions such as schools—a lot of students are here—hospitals and family services centres to protect sensitive data in their care. Every Ontarian has a right to feel safe and protected from cyber security attacks.

So my question to my colleague: I ask the member opposite to please tell us why he opposes methods that make Ontarians feel safe and protected when it comes to their data.

Mr. Chris Glover: I want to thank the member from Markham–Thornhill for your comments. We actually have a common friend from Delft, a small island just off Sri Lanka.

Anyway, what we are asking for with this legislation is—there are four principles of good policy in artificial intelligence and cyber security: responsible, transparent, accountable and secure. This government has to show us in this legislation that they are adopting all four of those principles that they say in the legislation, but that the legislation itself contradicts, because all of the legislation here is about giving the minister power to create regulations behind the scenes, the very opposite of the principle of transparency.

The government needs to show that it is willing to be transparent in the development of artificial intelligence and cyber security policy so that the public and the opposition can be confident that it is being developed in the public’s best interest.

The Deputy Speaker (Ms. Donna Skelly): Further questions?

Ms. Peggy Sattler: I want to congratulate my colleague on his very thoughtful speech about this bill.

He raised concerns about the risks involved if onerous requirements, costly requirements, are placed on public sector institutions that are already facing significant financial pressures. I know in my community, the CAS of London–Middlesex is looking at a $9.1-million deficit. The hospital, LHSC, is projecting a $150-million deficit. Within the post-secondary sector, which this bill applies to, he pointed out the number of universities that are reporting deficits this year.

Can the member elaborate a bit more about why resources have to be allocated for public sector institutions to be successful in this—

The Deputy Speaker (Ms. Donna Skelly): To the member for Spadina–Fort York.

Mr. Chris Glover: I want to thank the member from London West for the question. If we’ve got a billion and a half dollars to give to Therme for the Ontario Place project, then we have enough money to fund our hospitals, our colleges, our universities. Instead, all of them—many of them—are on the verge of bankruptcy. The government gave $900 million in emergency funding to our colleges to keep them from going bankrupt this year, but that’s not long-term supportive financing. That’s just an emergency measure.

1010

And 11 of our 23 universities in this province are running deficits. Our hospitals are cutting staff and services because they do not have enough money. The risk is that all of these agencies are at greater risk of cyber security attacks because the hackers know that they are underfunded and that they don’t have the money to hire the technology to protect them.

The Deputy Speaker (Ms. Donna Skelly): Further questions?

Mr. Dave Smith: The member opposite brought up some really interesting points here. Coming from the IT industry before getting into politics, I want to point out a couple of things: Our legislative process, if we do things relatively quickly, we introduce the bill at first reading, then it comes back for second reading and we’ve got eight hours of debate, and then it will go to committee for a couple of days, come back from committee after a couple of days and another six and a half hours of debate to change something on the legislative side. On the regulatory side, though, we could make a change relatively quickly.

Now let’s say that we are in a hypothetical scenario where we’ve had a cyber attack, it has compromised our system and we need to make a regulatory change to adjust for that. Is it prudent to take a minimum of a week to do that and be exposed for that length of time, or is it more prudent, then, to do it in a regulatory regime so that you can make that adjustment quickly?

Mr. Chris Glover: I want to thank the member from Peterborough–Kawartha for the question. The example that you give is a place where regulation would actually make sense. If there’s a cyber attack, you may need to develop a regulation. But in the legislation, there should be a definition of “artificial intelligence”—what is an appropriate use of artificial intelligence, what is an inappropriate use of artificial intelligence. The European Union has developed legislation that has a framework like that.

We also need support built into the legislation for these agencies to have adequate funding, not just for their day-to-day activities but also for the emerging technology of artificial intelligence and for cyber security.

What we need in the legislation is a robust definition of “artificial intelligence” and a commitment to support, particularly, small agencies, but public sector agencies in this tumultuous time.

The Deputy Speaker (Ms. Donna Skelly): That is all the time we have for questions and answers.

Second reading debate deemed adjourned.

Members’ Statements

Organ and tissue donation

Mr. Will Bouma: Good morning, everyone. I first heard of the living donor program thanks to Jason Shawana, a Brantford hockey coach who had part of his liver removed during his battle with cancer. Jason’s story inspired me to become a living donor so that I could have the ability to save a life. Over the course of the last year, I have been working hard behind the scenes to get in shape to become a living donor for my liver. A couple of months ago, I underwent seven hours of surgery and had 40% of my liver removed, and I am pleased to report that the surgery was a success and that the recipient is doing extremely well.

As a Christian, I am motivated to serve both God and my community, and by becoming a living donor, I have been able to save and improve the life of someone in the province of Ontario. The entire process of donating a portion of my liver was both profound and deeply meaningful; however, during this process, I could not help but think of the countless Ontarians who are currently waiting for organ transplants. While I recovered in hospital, I learned that if only one out of every 10,000 Ontarians were willing to become a living donor, the entire transplant waiting list would be cleared.

If I can help inspire even one person to register as a living donor, Speaker, I will be overjoyed.

Government’s record

Mrs. Lisa Gretzky: After an extended five-month shutdown imposed by the Premier, I’m pleased to be back in the Legislature. While so many across this province are struggling, the Premier extended the summer shutdown, so he could avoid being held accountable for his harmful decisions—no question period, no media scrums, no transparency and no accountability.

Over the summer, I visited my constituents at their homes, workplaces, community events and more. I heard first-hand about the struggles they are facing: parents working two or more jobs just to try to feed their families and, hopefully, keep a roof over their head.

After the Premier removed rent control, many constituents are having to choose between paying rent and buying groceries. More than a million Ontarians turn to food banks. People on ODSP are even further behind, and homelessness is increasing.

Public health care is crumbling: People are waiting more than five hours for care in emergency rooms, assuming one is open in their community, and 2.5 million Ontarians don’t have a family doctor.

Public schools are crumbling, overcrowded and unsafe classrooms are the norm and the repair log keeps getting bigger.

Intimate partner violence continues to impact every community in Ontario. Nearly 100 municipalities have declared IPV an epidemic, and yet just yesterday, the Conservatives voted no to passing my Bill 173 and declaring IPV an epidemic.

Ontarians need and deserve a government that is focused on making their lives better, making it easier, not a Premier who is solely focused on pet projects that only make his friends wealthier and life harder for Ontarians. It is time for some positive change.

Shouldice Stone

Mr. Rick Byers: Good morning, colleagues. Last month, I had the honour of attending an excellent celebration at the Shouldice Stone facility in the great community of Shallow Lake in the great riding of Bruce–Grey–Owen Sound. The event was to recognize Shouldice Stone’s receipt of funding through the Regional Development Program’s Southwestern Ontario Development Fund, which will boost the local manufacturing sector and create excellent new jobs in the community.

Bev Shouldice started Shouldice Stone in 1947. Rob and June grew the business by adding numerous innovations and new products to reflect customers’ expanding tastes. Architects, builders, masons and homeowners have relied on Canadian-made Shouldice Stone for durable, eye-catching results, whether for a dream home or company project. Today, Brad and Steve continue the family legacy and are growing the business for generations to come. They proudly carry on the family’s promise: “Our word is our bond, and our handshake is a contract.”

I saw first-hand the great culture this promise has created at the celebration event on September 20. Workers, families, community members and partnering companies all were there in great numbers to celebrate this great enterprise. After touring the production facilities and the new office building, meeting Steve, Brad and CEO Chris Pedersen, it was easy to see how Shouldice Stone has been such a success.

Congratulations on your great success and your great contribution to our community.

Road safety

Mr. Joel Harden: Yesterday, we debated legislation about stunt driving. It’s an important road safety issue. My question for the House this morning is: What do we do about stunt policies? Because right now, there’s a lot of that happening in Ontario. We have a Premier right now who insists, without any evidence, that bike lanes cause traffic congestion, or that bike lanes delay first responders from getting to the scene of an accident, or that we somehow need a 38-kilometre tunnel under the 401 to reduce traffic. This is what peddling in stunt policies that aren’t serious looks like. This is a government that is impaired by the determination to pit road users against each other, when they should be focusing on safety for everyone.

While they play games, people are getting hurt and killed on our streets, like Audrey Cameron, a 16-year-old back home in Ottawa, who was hit by a reckless driver last month and had her pelvis and right knee shattered. She has traumatic brain injuries. The Premier’s stunt policies are not going to help Audrey or anyone else. But I’ll tell you something: Tomorrow at 5 p.m., outside this building, I and the member for University–Rosedale and others will be gathering with road safety advocates, families who have lost loved ones, people who have been injured by reckless driving and reckless policies on our streets. We will not play games with people’s lives, and this government shouldn’t be playing games with people’s lives.

Hospital funding

Mr. Lorne Coe: Thanks to our health minister and the Premier, our government has provided more than $12 million in capital planning grants to support Lakeridge Health’s master redevelopment plan, as part of a larger overall investment to complete this multi-phase expansion.

1020

This expansion of Lakeridge’s services and hospital campuses will add a total of 300 new hospital beds and enhanced services throughout the region:

—redeveloping the Bowmanville Hospital to double the hospital’s capacity by adding 32 new beds and building new, state-of-the-art facilities;

—a brand new regional hospital in Whitby;

—a new post-acute care centre in Pickering; and

—creating space for acute care capacity at the Oshawa site by relocating some services to a new post-acute care centre in Pickering.

We’ll continue to take bold, decisive action to expand capacity and build modern, state-of-the-art facilities across the province, to reduce wait times and ensure people of all ages can access fast, convenient care closer to home. Once again, we are getting it done for the province of Ontario.

Government’s record

Ms. Bhutila Karpoche: MPPs are finally back in the House for the fall session. We were supposed to be back after Labour Day, but the Ford Conservatives did not want to get back to Queen’s Park. The House is sitting after five months. Why? Because the Ford Conservatives want to avoid accountability. Here are some of the actions, blunders by the Premier, when the House wasn’t in session.

Breaking the Beer Store contract to bring booze to corner stores a year earlier is costing taxpayers over $200 million. Even people who want beer in corner stores say they could have waited a few months to save that money.

The Conservative government abruptly closed the Ontario Science Centre, citing roof panels as a safety concern. It turns out that not only were there no immediate safety issues, but that one in 12 public schools have the same roof panels.

The Therme deal was finally released, and it’s one of the worst deals this province has ever made, putting taxpayers on the hook for billions of dollars over 95 years and chopping down 300 mature trees for a luxury spa.

It doesn’t end there. The Premier is talking about building a tunnel under Highway 401 and destroying already built infrastructure like bike lanes. Meanwhile, there’s no completion date for the Eglinton Crosstown, which is billions over budget and led to the destruction of hundreds of small businesses.

And who can forget the Premier’s appointment of the largest cabinet this province has ever seen?

The Premier talks about respecting taxpayers, but his actions disrespect the hard-working people of this province.

Breast cancer

Ms. Laura Smith: It’s Breast Cancer Awareness Month in Ontario. One in nine women will be affected in their lifetime.

In late fall of 2020, I became a statistic when after a routine mammogram, I was diagnosed with DCIS, ductal carcinoma in situ. This is an early form of breast cancer, but my surgeon promised that I would still be here in five years if we acted quickly, and I’m here today because of early detection and regular mammograms.

That’s why I’m so proud our government is connecting more women to life-saving breast cancer screening by lowering the age of eligibility for self-referral to a mammogram from 50 to 40. As of October 8, women over the age of 40 can now self-refer, giving an additional one million women the option to detect and treat breast cancer sooner and get on with their lives.

In early 2022, months after my surgeries and my life-saving treatment, I got on with my life. I felt really strong and I ran in the provincial election as a candidate in Thornhill. I want to thank so many of the people in my health care journey, including Dr. Adena Scheer at St. Michael’s Hospital and the health care team with my doctor, Dr. Eric Silver. I’m here today because of early detection, I’m here for my community and, most importantly, I’m here for my kids.

Riding of Kanata–Carleton

Mrs. Karen McCrimmon: Good morning, colleagues. I was so lucky this summer to get out and have many conversations at community events, at the doorsteps in my riding, and most recently at the Carp Fair, my favourite place in the fall.

I know people are struggling. Many of us don’t have a family doctor. They’re worried about the state of our health care system. They’re struggling to make ends meet. They’re struggling to find an affordable home. And they are rightly concerned about the state of our education system.

I also got to visit amazing businesses in Kanata North, Canada’s largest technology park, including the amazing team at TutorOcean. They are using artificial intelligence to design learning tools to assist teachers, students and parents alike, creating incredible homework and tutoring platforms to suit any learning style, which can transform teacher-student relationships and boost engagement in the classroom. This cutting-edge Canadian technology is being presented to Harvard University next week.

Last thing: Tomorrow, Wednesday, October 23, is Ottawa Student Transportation’s Driver Appreciation Day. Day in and day out, the school bus drivers ensure students travel safely to and from school. Our students and families couldn’t do without them. We thank them for their professionalism and commitment. Thank you, bus drivers.

Public safety

Mr. Logan Kanapathi: Auto theft is a major issue across the country. Auto theft is not just theft, Mr. Speaker. In some cases, this is a life-or-death situation, with carjackings and armed robberies becoming common. People feel very unsafe in their own homes.

That’s why, today, I rise to acknowledge the tremendous effort of York Regional Police in combatting the rise in auto thefts through the launch of Operation Auto Guard. This comprehensive initiative is aimed at reducing auto theft. The first Operation Auto Guard led to the recovery of 80 vehicles worth more than $5 million, with 56 people facing almost 300 charges.

YRP have taken a multi-faceted approach, targeting high-risk neighbourhoods and engaging directly with the community. These proactive messages are making a real difference. Since last year, auto thefts have dropped by 30%. It’s a significant achievement that demonstrates the effectiveness of community-focused crime prevention and law enforcement.

I also want to recognize our government’s support of these efforts with a $900,000 investment as part of a broader $18-million provincial plan to fight against auto theft.

I would like to thank Chief Jim MacSween, and the men and women in uniform at the YRP for fighting against this dangerous crime.

Chris Hodgson

Ms. Laurie Scott: I’m honoured to stand in the chamber today to celebrate my predecessor Chris Hodgson’s retirement from the Ontario Mining Association. For 40 years, Chris has played a very important role, not only with Ontario’s mining industry, but right here at Queen’s Park. Chris represented our home riding of Haliburton–Kawartha Lakes–Brock from 1994 to 2003. He served as Minister of Natural Resources, Northern Development and Mines, Minister of Municipal Affairs and Housing and Chair of the Management Board of Cabinet.

During his time as a cabinet minister, Chris had many notable achievements. To name a few: As Minister of Natural Resources, Chris launched the government’s Living Legacy program, the single-biggest expansion of parks and protected spaces in Ontario’s history. He introduced the first amended Fish and Wildlife Conservation Act in 50 years, replacing the Game and Fish Act to toughen enforcement. He oversaw Smart Growth.

Chris has had a profound impact on Ontario’s mining sector during his public life and also as president of the Ontario Mining Association since 2004. It is an extra special occasion, as tomorrow, we will celebrate Meet the Miners Day. Because of people like Chris Hodgson and organizations such as the Ontario Mining Association, our province enjoys a strong and robust sector.

Mr. Speaker, I would like to thank Chris for his 40 years of contribution to the mining industry and service to the province of Ontario and wishing him the very best and well-earned retirement.

1030

We are all very proud of Chris and his accomplishments at home in Haliburton–Kawartha Lakes–Brock.

Wearing of pins

The Speaker (Hon. Ted Arnott): I understand the Minister of Long-Term Care has a point of order she wishes to raise.

Hon. Natalia Kusendova-Bashta: If you seek it, you will find unanimous consent to allow members to wear forget-me-not pins in support of Alzheimer’s disease awareness.

The Speaker (Hon. Ted Arnott): The Minister of Long-Term Care is seeking the unanimous consent of the House to allow members to wear forget-me-not pins in support of Alzheimer’s awareness. Agreed? Agreed.

Legislative pages

The Speaker (Hon. Ted Arnott): It’s my pleasure now to ask our pages to assemble for their introductions: from the riding of Scarborough Southwest, James Allgeier; from the riding of Haliburton–Kawartha Lakes–Brock, Ali Buchanan; from Toronto–Danforth, Jaimie Chen; from Bruce–Grey–Owen Sound, Graham Engelhardt; from University–Rosedale, Jakob Finley; from Aurora–Oak Ridges–Richmond Hill, Rishabh Goel; from the riding of Essex, Kellen I’Anson; from the riding of Brampton Centre, Samika Kapoor; from Beaches–East York, Lincoln Knibbs; from Simcoe North, Ziggy Knutson; from Markham–Unionville, Sophie Lee; from the riding of Sarnia–Lambton, June McCarthy; from the riding of Thunder Bay–Superior North, Lily McLean; from Toronto Centre, Isabella Mendoza Ferguson; from Barrie–Springwater–Oro-Medonte, Elliot Nahshony; from Scarborough–Guildwood, Keerthana Punathil Sajikumar; from the great riding of Wellington–Halton Hills, Jasper Roy; from Markham–Stouffville, Blythe Tam; from Thornhill, Alessandro Terrones Davila; from Scarborough–Rouge Park, Dimitrios Tolios; from Northumberland–Peterborough South, Nicole Vanden Bosch; and from Oakville North–Burlington, Aurore Yao.

Please join me in welcoming this group of legislative pages.

Applause.

Introduction of Visitors

Mrs. Lisa Gretzky: It is my pleasure to welcome some constituents from Windsor: Sally Bennett Olczak, CEO of the Alzheimer Society of Windsor and Essex County; Karen Hall from the Alzheimer Society of Windsor and Essex County; and Mike and Karen Kessler, who are here for the Alzheimer Society lobby day. Welcome to Queen’s Park.

Hon. Sam Oosterhoff: I have the privilege of welcoming to the Legislature Teena Kindt, who is the CEO of the Alzheimer Society of Niagara Region. I look forward to chatting with you later today.

Mrs. Jennifer (Jennie) Stevens: I also would like to welcome Teena Kindt, the executive director of the Alzheimer Society of Niagara Region, and Tracy Koskamp-Bergeron, the executive director of the Alzheimer Society in Cochrane and Temiskaming. Welcome to your House.

Mr. Stephen Blais: I’d like to welcome staff and students from St. Peter Catholic High School, who are using both galleries this morning. They’ve travelled a long way from where the sun rises on the nation’s capital. Welcome to the Legislature. I hope you have a wonderful time here in Toronto.

And, Mr. Speaker, this afternoon, the St. Matthew Tigers are taking on the Colonel By team at Millennium Park. Go Tigers!

Ms. Patrice Barnes: I’d like to welcome Neru, Nicholas and my intern Jayden from my constituency office. They’re here today.

Mme France Gélinas: I would like to welcome all of the members from Breast Cancer Canada that are here today. Most of them are on the front lawn. Please go out and visit and learn more about prevention, treatment and support for people living with breast cancer.

Ms. Laura Smith: It’s my great pleasure to welcome Kimberly Carson, CEO at Breast Cancer Canada, and Shaniah Leduc also, board chair. They’re in front of the Legislature right now.

MPP Jill Andrew: It’s my pleasure to welcome the Alzheimer Society of Ontario here today, and especially staff and community members from St. Paul’s. I don’t have a full list, so I’m not going to name anyone, but I’m looking forward to seeing you all today at 5 o’clock. Thank you.

Hon. Mike Harris: I just got a message: The team back at the office is very, very, very tuned in to question period today. I want to give a special shout-out to my director of communications, Sehar Malik. Thank you.

Mr. Terence Kernaghan: It gives me great pleasure to welcome Carol Walters from the Alzheimer Society Southwest Partners. Great to see you, Carol. I look forward to our meeting.

Mr. Adil Shamji: Good morning, everyone. I wish to extend my gratitude and welcome to all the members of Breast Cancer Canada, as well as the Alzheimer Society. You’re here to help us increase access to life-saving care and educate us about the way we can improve our health care system. Thank you so much for being here.

Question Period

Health care

Ms. Marit Stiles: Good morning. This question is for the Premier. Back in 2018, the people of Ontario will remember that this Premier promised the people of Ontario that he would end hallway health care. We are now more than six years in and there are more people being treated in hallways in Ontario than ever before. On average, today, we are seeing about 2,000 patients a day treated in hallways and equipment closets. Under the former Liberal government, we’ll remember that the average was about 1,000 patients per day.

I would like to know why this government has doubled down on the former Liberal government’s failures.

The Speaker (Hon. Ted Arnott): To reply, the Deputy Premier and Minister of Health.

Hon. Sylvia Jones: Speaker, let’s do a quick review of what we’ve been able to accomplish in the last six years and the plan that we have ahead: In 2023, in January, we presented our Your Health plan to the people of Ontario and I had very clear measurables on where we saw health care to be expanded.

1040

Of course, we all know about the 50 capital builds that are happening in our hospital systems across Ontario. In some cases, those are brand new hospitals and in some cases, of course, they are expansions and renovations—50 capital builds with the equivalent of $50 billion. That’s real, concrete action that we’ve been able to do in support of Infrastructure Ontario.

What else have we done? Of course, two new medical schools in the province of Ontario, in Brampton, in York region. Why are we doing that? We are doing that to ensure that we have the health human capacity—

Interjection.

The Speaker (Hon. Ted Arnott): Member for Ottawa South, come to order.

Supplementary question?

Ms. Marit Stiles: Let’s go back to my question, Premier, because back in 2018, this government, again, promised to end hallway health care, right? Now, it may be no coincidence that under consecutive Liberal and Conservative governments, Ontario has continued to have the lowest health care funding per capita in the country. This government is failing every day to deliver on the most basic responsibility of a provincial government which is health care for the people of this province, but somehow they’re able to keep all their promises to their insider wealthy friends.

So I want to know from the Premier, why is this government choosing to spend billions on luxury spas that no one wants and a tunnel that won’t be built for 20 years when they can’t get sick people out of hallways?

Interjections.

The Speaker (Hon. Ted Arnott): Members will please take their seats.

Minister of Health.

Hon. Sylvia Jones: I think it’s important that we start to compare and contrast about what we have seen in previous governments. Under the NDP, you actually cut residency spots—and by the way, you were in Bob Rae’s government as a staffer when that happened. The Liberal government, when they were here for 15 years, ignored the fact that Ontario residents were aging, that we had new Ontario residents wanting to live and work in the province of Ontario and they wanted a family physician.

We are doing those investments. We are making those investments to ensure that people can get access when they need it. I look at some of the comments as we make these investments: “Ontario hospitals appreciate the province’s continued commitment to building a strong health care workforce, which will help ensure patients continue receiving high-quality health care at home.”

I don’t know what you’ve been doing over the summer. I can tell you, I have been visiting hospitals. I have been talking to health care practitioners. They are seeing the changes and they appreciate them.

The Speaker (Hon. Ted Arnott): Once again, I will remind the members to make their comments through the Chair, not directly across the floor of the House.

The final supplementary.

Ms. Marit Stiles: I’ll tell you what I wasn’t doing this summer: I wasn’t closing emergency rooms across this province.

I’m going to tell you, that is not going to cut it—that response from this minister—because people in Ontario, they don’t need that kind of lecture, they are living this health care crisis.

I want you to imagine for a minute being the person who gets devastating news in a hallway surrounded by strangers. This is happening every day in the province of Ontario. And let me tell you, it’s not just bad for patients. Imagine being the health care worker that has to deliver that news that way.

Imagine being a parent showing up at an emergency room with your sick child and finding it closed. It is happening every day in this province from Sault Ste. Marie to Bruce-Grey.

I want to know from this Premier what the Premier has to say, broken promise after broken promise, to those patients.

Interjections.

The Speaker (Hon. Ted Arnott): Members will please take their seat.

Minister of Health.

Hon. Sylvia Jones: Imagine, Speaker, where we would be today if the NDP hadn’t cut 50 medical seats every single year while they were in government. Imagine where we would be if the Liberal government, instead of chokeholding hospitals, had actually allowed them to expand when they needed it so desperately. We’ll do that work because we know it is needed.

When I talk to young mothers who say, because of the investment in our pediatric care system in our six children’s hospitals with $330 million, it means that we have been able to cut all of the access to surgery and shorten those wait times so that people aren’t having to wait.

I remember talking to a grandmother and she said, “By getting that cataract surgery, because of investments that your government made,” she has the ability to volunteer to read a book to her grandchildren. That’s the changes we’re making—

The Speaker (Hon. Ted Arnott): Thank you very much.

The next question.

Home care

Ms. Marit Stiles: This question, again, is for the Premier. Yesterday, I asked the government about these outrageous changes to home care that have left patients and caregivers without basic supplies to manage pain, to clean wounds. I was so deeply disappointed to hear the very detached—and I’m going to just say it—compassionless response from this government. They dismissed the concerns of patients and families. They said things like, “Oh, well, they’ll be reimbursed,” and “They can visit their family doctor.” Well, good luck with that.

Anyway, the minister was clear that she thinks that the shortage of family doctors was not a major concern. My question to the Premier is, does your minister also think that this crisis in home care is not a major concern for this government?

The Speaker (Hon. Ted Arnott): Deputy Premier and Minister of Health.

Hon. Sylvia Jones: I said it yesterday and I will say it again: It is completely unacceptable that people are not getting the needed medical supplies and drugs they need and their health care providers want to provide. We are working directly with Ontario Health atHome to make sure that any distribution issues are being dealt with expeditiously. We are bringing in experts from Supply Ontario. We are bringing in experts from Ontario Health to make sure that this cannot continue because it is absolutely unacceptable. We are doing everything to ensure that this gets resolved very quickly.

I will say that it is important for people to have access, to get reimbursed if they have had to go out and purchase necessary medical supplies for their loved ones. It’s the right thing to do.

The Speaker (Hon. Ted Arnott): Supplementary?

Ms. Marit Stiles: Speaker, what’s really concerning here is that the minister only learned about these horrific experiences after it was published in the Hamilton Spectator. Did she miss all the letters from my caucus colleagues here that were sent to her office on behalf of their constituents?

The home care supply shortage could have been anticipated, and it could have been mitigated by this government. The minister needs to take responsibility.

Why did the minister fail to confirm that access to supplies would not be interrupted in this ridiculous change so that vulnerable people weren’t left more vulnerable?

Interjections.

The Speaker (Hon. Ted Arnott): Members will please take their seats.

Hon. Sylvia Jones: Again, I will repeat: We know that this is an unacceptable pathway. We need to ensure that all of our vendors and all of our suppliers, regardless of where in the province they are providing services, do that under the auspices of getting it on time to the patients who need it and ensuring that they have access. We have directed the vendor to prioritize and expedite urgent orders. We know that they must do better because our patients and our families deserve better.

As I said, we are working full out every day to ensure that those vendors and those distributors are doing, frankly, exactly what they’re supposed to be doing, which is ensuring medical supplies and drugs get to the families and the patients that need them in community.

The Speaker (Hon. Ted Arnott): And the final supplementary.

Ms. Marit Stiles: What’s unacceptable is that this minister approved the contract. That’s unacceptable.

These are not minor issues that the government can ignore or dismiss. We’re talking about palliative care patients going without medication to manage their pain; immunocompromised kids going without antibiotics. This is no small thing. We’re talking about the supplies that a husband needed to drain fluid from his wife’s lungs as she battled cancer at home. We are talking about the medical supplies that a mom needed to maintain life support for her son. It is more than unacceptable.

Why were these glaring shortfalls allowed to go on for weeks before your government, Premier, took notice?

Interjections.

The Speaker (Hon. Ted Arnott): Members will please take their seats. Again, I’ll ask members to make their comments through the Chair.

The Minister of Health can reply.

1050

Hon. Sylvia Jones: The member opposite is absolutely right: It is unacceptable, which is why we have been working directly with the vendor and Ontario Health atHome to resolve it every step of the way. When we saw that they needed assistance with distribution, we stepped in and helped with Supply Ontario. When we saw that they needed assistance, we were there.

I do not support or condone or agree that this can continue. We are working full out to make sure that this vendor actually fulfills the contract as it was written and as it was proposed.

Government’s record

Ms. Catherine Fife: My question is for the Premier. This government has been doing everything but delivering what Ontario needs. You just heard a perfect example from our leader. New affordable housing stalled; two and a half million people without a family doctor languishing. Instead of offering real solutions, this Premier keeps trying to change the channel with political culture wars, gimmicks and a $100-billion tunnel fantasy that will go ahead regardless of any evaluation, financial assessment or feasibility study.

Is this Premier trying to distract people because his government has simply run out of ideas, or because it is under police investigation?

The Speaker (Hon. Ted Arnott): To reply for the government, the Minister of Transportation.

Hon. Prabmeet Singh Sarkaria: The NDP and Liberals are the same ones who said we couldn’t get shovels in the ground on the Ontario Line. They were the same ones who said we couldn’t get shovels in the ground on the Scarborough subway extension. In fact, that’s all they talked about is their opposition. They’re all talk. They couldn’t get shovels in the ground.

But under this Premier, we are delivering on the largest public transportation investment in the history of this country, this province and North America: $70 billion over the next 10 years. The Ontario Line will move 400,000 people a day, take 28,000 cars off the road.

Absolutely, we know what gridlock costs this province—$11 billion a year—and we will build that tunnel.

The Speaker (Hon. Ted Arnott): The supplementary question?

Ms. Catherine Fife: This province is still paying the price for the 407 sell-off, I will remind that member.

Last week, we learned a Hamilton woman had to go buy her own medical supplies because this government has neglected the home care system and created yet another crisis. This government has failed to invest in affordable and supportive housing, leaving vulnerable people sleeping in parks. You can’t even define what “attainable” or “affordable” is. Schools are flooding after every rainfall because this government refuses to clear the growing capital repair backlog. This Premier has no money for the real priorities of Ontarians, but somehow—somehow—he found a billion dollars to subsidize a private luxury European spa; he found $4.3 million to fight an unconstitutional piece of legislation with Bill 124.

How much must the people of this great province pay for this government’s and this Premier’s incompetence?

Hon. Prabmeet Singh Sarkaria: We’re going to build for the next hundred years in this province. In fact, maybe the NDP should look at why construction workers are leaving their party in droves and joining the PC Party. It’s because we believe in building. We believe in building public transportation, $70 billion over the next 10 years. We believe in building highways. The Highway 413 Bradford Bypass project that the opposition talked about for 20 years, we’ve got shovels in the ground.

We’re going to get shovels in the ground and we’re going to do everything we can to keep this province moving. It’s about having a vision. Under this Premier, we’re building for the next generation.

Transportation infrastructure

Mr. Hardeep Singh Grewal: My question is for the great Minister of Transportation. The previous Liberal government ignored the hard-working people in Peel region and didn’t build the critical infrastructure we need. I constantly hear from my constituents in my riding of Brampton East that they’re tired of spending hours of their day stuck in gridlock. They want to see solutions and they’re looking to our government for action. That’s why it’s essential that we reduce congestion and get drivers moving to where they need to go.

Can the minister tell the House how our government is building new highways faster?

Hon. Prabmeet Singh Sarkaria: That member is absolutely right, and I want to thank him for all of his advocacy in pushing Highway 413 and ensuring that we continue to build the infrastructure for this province. Yesterday, we introduced legislation in this House that would help exempt early works from the environmental assessment process to make sure we get shovels in the ground in the coming year, because we know gridlock is at an all-time high. We’re losing $11 billion every single year to gridlock, and this party has a plan, this government has a plan, unlike the opposition, who don’t want to build. They’ve opposed us on every single one of our projects, whether it be highways or public transit. The opposition have no plan and don’t want to build for the future. Under this Premier, we’re building for the next hundred years, and we won’t stop.

The Speaker (Hon. Ted Arnott): The supplementary?

Mr. Hardeep Singh Grewal: Thank you to the minister for that response. Bonnie Crombie and her Liberals are happy to see Ontario drivers stuck in traffic. In her own words, she’s “never supported Highway 413.” The people of Ontario deserve better. Unlike the Liberals, our government is preparing for a massive population growth expected in our province. We’re providing transit relief that will make travel more convenient and increase opportunities, jobs and economic growth for all Ontarians.

Can the minister tell the House how our government is going to get drivers moving in Ontario?

Hon. Prabmeet Singh Sarkaria: We’re taking many measures to make sure we speed this up. With the introduction of yesterday’s piece of legislation, we can nominate projects to be a part of the highway priority projects across this province that will allow us to invoke 24/7 construction, and we’ve got a plan that fits across this entire province. Whether you’re from York region, Peel region, Durham region—we’re expanding Highway 7. As the member said, the increasing population growth we have, the thousands of businesses that are investing in Ontario because of the plan that we have put forward in this government, we are going to continue to build. Whether it’s in the north to Highway 11, Highway 17, whether it’s the 413 or the Bradford Bypass, we are going to continue to build and ensure that we reduce gridlock across this province, that we increase productivity.

We want to make sure we don’t repeat the same mistakes of the previous Liberal government, which was to do absolutely nothing, build absolutely nothing. We are getting shovels in the ground, and we are building.

School facilities

Ms. Chandra Pasma: A safe school to learn in is the most basic expectation of a publicly funded education system, but under this government, parents can’t even expect that. Our kids are in schools with floods, mold, crumbling walls and ceilings, poor ventilation, malfunctioning fire alarms, and doors and windows that won’t open. That’s not even to mention the same kind of concrete roofs that shut down the science centre.

My question to the Minister of Education is, what’s stopping her from delivering safe, healthy schools for our kids?

Hon. Jill Dunlop: Our government consistently allocates $1.4 billion every year to schools, to boards to renew and make improvements on their facilities. That’s over and above the regular maintenance. These investments are used for such things as HVAC upgrades, for roof repairs, for maintenance of plumbing, electrical systems. In fact, as I toured the province this summer, I had the opportunity to visit some of our school boards where they are using those investments in their schools.

I visited St. Hilary Catholic school in Red Rock, which received funding for a new addition that created 23 new student spaces for their community. I also visited W.H. Ballard Elementary School in Hamilton, which is using our government’s investment to renew and update its HVAC systems. I even visited my own elementary school in Coldwater, where they have used their renewal money to make improvements to their school.

Unfortunately, Speaker, while we’re making the necessary improvements in schools, we have some school boards that are sitting on millions of dollars in surplus.

The Speaker (Hon. Ted Arnott): The supplementary question?

Ms. Chandra Pasma: If the minister really thinks her government is doing an amazing job, she will make good on her commitment to release the total school repair backlog so parents can judge for themselves what kind of progress this government is making.

Last week, the Leader of the Opposition joined me at Merivale High School in Ottawa, a school which has failed to meet federal safety standards for lead in drinking water on 60% of tests in the last five years. Merivale is far from alone. Nearly half of our schools in Ontario have not met federal safety standards for lead at least once in the past five years. This government is failing on the basics so badly that they can’t even ensure our kids are drinking water without lead in it. Why can’t you at least make sure our kids are drinking water without lead?

1100

Interjections.

The Speaker (Hon. Ted Arnott): Members will please take their seats.

Minister of Education.

Hon. Jill Dunlop: As I mentioned, boards like the Toronto District School Board, who are sitting on a $300-million surplus, I would hope that the MPPs across in opposition would reach out to those boards and ensure that that money is being spent on those schools to do those upgrades.

But we actually have boards out there right now that think it’s okay for them to spend their surplus on things like fancy trips to Italy—$145,000 of taxpayers’ money. I have another school board that thinks that it’s fine to spend money to go to a ball game: $45,000. That’s taxpayers’ money. This money is to be spent on our schools, on our teachers and our students.

We are making the largest investment in education and the expectation is that that money is to be spent on student supports and teacher resources. We will ensure that we are continuing—we will be providing the largest investment in education in history.

Taxation

Mr. Sheref Sabawy: My question is for the Minister of Natural Resources. The Trudeau-Crombie carbon tax adversely affects every industry in our province. Our natural resource sector delivers the essential raw materials needed to build Ontario, from timber to sand, stone and gravel. But the carbon tax not only drives up the costs for materials, it also impacts the entire supply chain, resulting in higher costs for everything and affecting everyone.

Speaker, while our government continues to support businesses in this vital sector by cutting red tape and lowering regulatory burdens for job creators, we know that more needs to be done. That’s why we won’t stop until the federal government finally gets rid of this disastrous tax.

Can the minister share with the House what workers are saying about the Liberal carbon tax?

Hon. Graydon Smith: Thank you to the member for the question.

Speaker, last week, I was up in Sault Ste. Marie, where I visited businesses using our great natural resources here in Ontario to build Ontario. That includes Algoma Steel. The member is right that these businesses are hurting from the Liberal carbon tax.

But it’s not just the businesses that are hurting, it’s the great men and women who work at Algoma Steel every day. Before they go to work, they get up, they drive their kids to school and then they head off to work. After work, they pick those kids up and take them to hockey. It’s a driving community in Sault Ste. Marie. That’s what you need to do to get around.

These workers have to get to work. They have to help build this province, as I said. So they’re forced to pay that carbon tax every day. It’s unfair to businesses; it’s unfair to them.

If the Liberals really wanted to care about the environment, they would support our government’s efforts, support the EV sector, support carbon storage and support the largest transit expansion in this province’s history. Cut the gas tax. Support that and let’s get rid of—

The Speaker (Hon. Ted Arnott): Thank you.

The supplementary question?

Mr. Sheref Sabawy: Thank you, Minister.

Speaker, the carbon tax is making life more expensive for everyone across the province. It is not surprising that the Liberal members in the House, under the leadership of the carbon tax queen, are content to see costs increase. Our government recognizes that the hard-working people and business owners that power our economy have had enough. We are taking steps to reduce the burden on businesses and deliver relief to Ontarians.

Back to the minister: How does the Trudeau-Crombie carbon tax hurt industries in the natural resources sector and consumers across Ontario?

Hon. Graydon Smith: Not only is the carbon tax hurting consumers across Ontario, but again, when I was in Sault Ste. Marie, I met with our wildland firefighters and water bomber crews. Their quick response is essential during every fire season, and that’s why our government added four new helicopters and a new aircraft to that fleet, not only this year but for years to come.

But all those aircraft use fuel, and the Liberal carbon tax is dramatically increasing the cost of fighting fires in Ontario. It’s increasing the cost of communities protecting themselves in Ontario.

From the workers helping to build this great province to the water bombers protecting our communities from fires, that carbon tax has done nothing to reduce emissions and everything to reduce the cost of living and even the cost of safety. The case couldn’t be more clear: We need to scrap that Liberal carbon tax.

Home care

Mr. Jeff Burch: Speaker, through you to the Premier: Local nurses, front-line staff and patients have been calling my office in a panic for weeks because medical supply shortages in Niagara are so severe that patients are at serious risk. We have reports of towels being used to bind wounds for days because there are no bandages or gauze available. Front-line health care workers are scrambling to buy medical supplies on Amazon.

If the government can’t get the basics right—if we can’t even make sure people have access to basic medical supplies like gauze—how can anyone trust this health minister to get anything right?

The Speaker (Hon. Ted Arnott): Minister of Health.

Hon. Sylvia Jones: Speaker, I want to be clear: There is no world where it is acceptable for patients who are in-home—not ensuring that they get those medical supplies and drugs. We are working directly with Ontario Health atHome, with the vendor, to make sure that this situation is resolved as quickly as possible. We are telling them, we have directed them, that they must focus and prioritize individuals who are palliative or have drugs that need to be supplied. I cannot be more clear.

I agree with the member opposite, it is unacceptable, which is why we have been working, as soon as we realized there was a distribution issue, to make sure that this was resolved with this vendor.

The Speaker (Hon. Ted Arnott): Supplementary question? The member for Oshawa.

Ms. Jennifer K. French: Home care is supposed to mean that people get nursing care that they need at home. That used to include medical supplies. This Premier’s home care system has become BYOB: buy your own bandages.

Sandra is an elderly home care patient in Oshawa who was made to spend $700 on her own catheters and ostomy bags. So my question is, should home care patients expect to pay out of pocket for medical supplies or are you going to pay Sandra back for her catheters?

The Speaker (Hon. Ted Arnott): Again, I’ll ask members to make their comments through the Chair.

The Minister of Health may reply.

Hon. Sylvia Jones: I very clearly have shared and directed that any individual family, patient or caregiver who purchased medical supplies will be reimbursed because we know that it is not acceptable. We know that people are going to proactively make sure that their family members get the necessary supplies, but we also know that that must be covered. We have set up a process to ensure that they can do that.

I think at the core, we have to get back to the patients and understand that we want to ensure that those patients get the services and the supplies. And when we make investments in home care, when we make investments in ensuring that PSWs get appropriately compensated, we are ensuring that individuals have access to home care and community care, just as they do in hospitals and with our primary care providers.

Health care

MPP Andrea Hazell: My question is for the Premier. Across Ontario, including my riding of Scarborough–Guildwood, we are facing a critical shortage of doctors, especially in underserved areas. This forces more people to the ER as their conditions get worse. I visited an ER and I saw the devastation.

Under this Premier, there are over 2,000 patients per day who are being treated in hallways, entrances and stairwells. This shortage is placing an unsustainable strain on our health care system, leading to longer wait times, crowded ERs and leaving Ontarians without critical care.

Premier, how can you say you’re fixing health care while, under this government, the number of people unable to even get a room in a hospital has doubled and 2.5 million Ontarians don’t have a family doctor?

The Speaker (Hon. Ted Arnott): Again, I’ll ask the members to make their comments through the Chair.

Minister of Health.

Hon. Sylvia Jones: I understand the member opposite was not a member of the Liberal Party at the time, but in 2015, your government—under a Liberal government—eliminated 50 medical residency positions. What does that actually mean? It means that 450 physicians were not trained in the province of Ontario because the Liberal government made a choice—

Interjections.

The Speaker (Hon. Ted Arnott): Order.

Hon. Sylvia Jones: We have made a choice to expand medical schools in the province of Ontario—

Interjections.

The Speaker (Hon. Ted Arnott): Independent members, come to order.

1110

Hon. Sylvia Jones: We have made a choice to expand the Scarborough Health Network to make sure that they have access.

We’re getting the job done because, frankly, for too many years, we saw people and we saw governments ignore what we all saw coming, which was an aging population and a population that continued to increase. You didn’t make the investments. We’re getting it done with medical—

The Speaker (Hon. Ted Arnott): Thank you.

The supplementary question?

MPP Andrea Hazell: Mr. Speaker, while long-term strategies are necessary, the 2.5 million Ontarians cannot wait without a family doctor. By 2026, that will rise to 4.4 million, or one in three Ontarians will be left without care.

Patients are experiencing a scary reality, and health care workers are burning out. You have an opportunity to take ownership of a failing health care system that you neglected. We need publicly funded, physician-led, team-based care to improve the retention of health care workers and to ensure sustainable quality care for Ontarians.

Again, how can the Premier say they are addressing the shortage of doctors, but under their Conservative government the number of Ontarians without a family doctor is higher than ever and doesn’t show any signs of slowing down?

Interjections.

The Speaker (Hon. Ted Arnott): Order. The House will come to order.

Interjections.

The Speaker (Hon. Ted Arnott): Order. The clock’s ticking.

Premier.

Hon. Doug Ford: I just want to ask the member from Scarborough—where was their government for 15 years when people were in desperate need of building a Scarborough hospital? They didn’t fund it. And then, when we put it forward, they voted against it. Where were they when we created 3,500 more acute care beds that they have voted against, Mr. Speaker?

We have registered over 80,000 nurses that they were against. Remember, back in the Liberal days, they fired nurses. Along help with the NDP and the Liberals, you fired nurses. We’ve registered 80,000.

We’ve registered over 12,500 doctors—

Interjections.

The Speaker (Hon. Ted Arnott): Order.

Interjection.

The Speaker (Hon. Ted Arnott): The member for Scarborough–Guildwood, come to order.

Hon. Doug Ford: We’ve increased the seats at the medical school in Scarborough.

We’re building a subway in Scarborough. They had 15 years to build it, but your party kept ignoring the people of Scarborough.

Interjections.

The Speaker (Hon. Ted Arnott): The member for Ottawa South, come to order. The member for Ottawa Centre, come to order.

Hon. Doug Ford: Scarborough is no longer being ignored. They have a voice for the first time down at the province. We’re making sure that we have more long-term-care beds in Scarborough—

The Speaker (Hon. Ted Arnott): Thank you.

The next question.

Indigenous economic development

Mr. Steve Pinsonneault: Speaker, my question is to the Minister of Indigenous Affairs and First Nations Economic Reconciliation. The economic potential of Indigenous communities in Ontario is vast and diverse, from resource development, clean energy, tourism and innovation. Despite this potential, many Indigenous communities still face significant barriers, such as lack of infrastructure, limited access to capital and challenges in navigating complex regulatory environments.

While our government has made critical investments in skilled trades training facilities through the Skills Development Fund, many communities still need additional support. Economic reconciliation is a crucial principle as governments continue building better relationships with Indigenous communities to ensure a respectful, collaborative future.

Speaker, can the minister please share how our government enhances Indigenous economic development across the province?

The Speaker (Hon. Ted Arnott): The parliamentary assistant and member for Brantford–Brant.

Mr. Will Bouma: Thank you for the question. As parliamentary assistant to the Minister of Indigenous Affairs and First Nations Economic Reconciliation, as well as the Minister of Northern Development, this is top of mind for us.

Speaker, just last week I had the pleasure of speaking at this year’s Indigenomics conference, an annual conference that serves as an invitation for change-makers, innovators and leadership across corporate Canada, the financial sector, governments and Indigenous businesses to bring focus, meaning and visibility to the strength of the Indigenous economy and build bridges for impactful outcomes and economic reconciliation.

Did you know, Speaker, Indigenous economies across Canada are projected to reach a $100-billion valuation sooner than expected? Ontario is doing its part to help them get there. We are doing this through the Indigenous Economic Development Fund, the resource revenue-sharing agreements and the Indigenous Community Capital Grants fund, and through our work identifying economic opportunities at various relationship-building tables. I look—

The Speaker (Hon. Ted Arnott): Thank you.

The supplementary question?

Mr. Steve Pinsonneault: Thank you to the parliamentary assistant for his answer. Economic reconciliation is more than financial investment, it is about building true partnerships based on mutual respect and understanding.

Access to education, training and capacity-building initiatives is essential for Indigenous communities to engage fully in economic development opportunities. Yet many Indigenous communities in Ontario still lack adequate access to these vital resources. Without proper skills development and training, it becomes difficult for these communities to participate in and benefit from vital economic sectors. When everyone has the ability to participate in our economy in a full and meaningful way, our province and economy are more robust and better for everyone.

Speaker, can the parliamentary assistant elaborate further on what government programs provide much-needed investments for Indigenous workers?

Mr. Will Bouma: Thank you again for the question. Our government is on the right track when it comes to First Nations economic development. We recently announced $9.2 million in grants and funding to support economic development in Indigenous communities. These 48 projects are receiving support through three initiatives: the Indigenous Community Capital Grant Program and the Indigenous Economic Development Fund’s Economic Diversification and Regional Partnership Grants.

In my riding, this funding will support Six Nations of the Grand River in developing the detailed design of a learning and development centre. In Kashechewan First Nation, it means an investment into a feasibility study for a community training centre in the riding of Mushkegowuk–James Bay.

The member opposite has an opportunity to support First Nations workers in his riding, and my question to him is, will he?

Housing

Ms. Jessica Bell: My question is to the Premier. A Global News report revealed the Conservatives were about to permit fourplexes as of right to spur the construction of housing in towns and cities to make it quicker and easier to build more housing for people to rent and buy, but the Conservatives at the last minute couldn’t find the courage to make this zoning change.

It’s a low bar to meet, and you couldn’t meet it.

My question to the Premier is, what is stopping the Conservatives from permitting fourplexes as of right to help people find a home they can afford to rent or buy?

The Speaker (Hon. Ted Arnott): Once again I will remind the members to make their comments through the Chair.

Minister of Municipal Affairs and Housing.

Hon. Paul Calandra: I think I’ve answered this on a number of occasions. As the member knows, the vast majority of the province—80% of the province—has as-of-right four already. We have not seen the results that have come with both additional residential units or as-of-right four.

What we are hearing from the development in the home building community and from those who want to buy their first home is that the rapid increase in interest rates priced people out of the market and priced home builders out of the ability to actually get shovels in the ground. We are also hearing from a lot of the home builders that the challenges that they are facing with different rules in different municipalities is making it even more difficult for them to get shovels in the ground.

It is something that we are working very closely with municipalities on. We’ve told them that we will work co-operatively but we will act unilaterally, if we have to, in order to end the obstacles and the red tape to get shovels in the ground.

I am encouraged that interest rates are coming down but more work needs to be done so that people can afford to buy—

The Speaker (Hon. Ted Arnott): Thank you.

Supplementary?

Ms. Jessica Bell: Back to the minister: The fact is, whatever you are doing is not good enough because Ontario is not building enough homes to meet the need and housing has never been more expensive to rent or buy.

The Global News report also showed the government was finally looking at increasing density and permitting more apartments and condos near transit stations, but at the last minute the Conservatives backed down.

Again I ask, what is stopping this government from moving ahead with allowing more condos and apartments near transit stations so more people can find a home?

1120

Hon. Paul Calandra: Absolutely nothing. As a matter of fact, the Minister of Infrastructure has a number of transit-oriented communities that she has been negotiating with home builders.

Speaker, as you will know, the new provincial planning statement encourages that development as well. In fact, that is the document that will guide the construction of new homes along our major transit station areas in co-operation with the work that the Minister of Infrastructure is doing.

But let’s look at what the member opposite is saying. We have said all along that when you increase costs, when you increase taxes, when you make it more expensive for people, things become more difficult. It becomes more difficult to build homes. It becomes more difficult for people to buy their first home. The policies of the NDP and the Liberals are just that. It’s about more fees. It’s about higher costs. When you run massive deficits, that leads to higher interest rates, and we saw the greatest increase in interest rates because of the failure of policies of the federal Liberal government, supported by this crew over here.

Finally, led by the Premier, interest rates are starting to come down, and we’re going to start to see more people in the market.

Mining industry

Mr. Michael Mantha: My question is to the Premier. Residents in my riding are concerned about a proposal to deposit radioactive material and mine tailings from the former Beaucage mine to the Agnew Lake tailings management area. Neither the townships of Nairn and Hyman or Baldwin were consulted before this plan was announced by the government, nor were First Nations whose traditional territories are on.

In a response my office received, the Minister of Mines said that Indigenous communities have been consulted. However, Ogimaa Corbiere of Aundeck Omni Kaning and Ogimaa Nahwegahbow from Whitefish River First Nation have both made it clear that their communities were blindsided by this project.

Speaker, this project has been under consideration for over a decade, but somehow there was no time to consult with communities and all First Nations who will be directly impacted by the work.

My question to the Premier: Why did this government fail so miserably to consult and inform the public about this project?

The Speaker (Hon. Ted Arnott): To reply, the Minister of Mines.

Hon. George Pirie: Thank you very much for the question. The Ministry of Transportation is partnering with Nipissing First Nation and Indigenous Services Canada on a mutually beneficial project to move niobium waste from the former Beaucage mining company tailings site to the Agnew Lake tailings management area, operated by the Ministry of Mines in Hyman township. The niobium relocation was assessed under the MTO’s class environmental assessment, which found the addition of the niobium waste material to the Agnew Lake tailings management area would not create any environmental or public health and safety risk and would in fact improve the site.

That’s how we run our business—with full consultation with all the Indigenous communities.

The Speaker (Hon. Ted Arnott): Supplementary question?

Mr. Michael Mantha: Minister, your ministry openly admitted to community members at a public session that they failed to publicly consult with the people that are there. Not only are these communities saying there was no consultation, but they have serious concerns about bringing mine waste to this area. According to the information from the Ministry of Mines, MTO and the Canadian Nuclear Safety Commission, the tailings will include radioactive niobium and uranium, as well as other hazardous heavy metals.

Agnew Lake is a critical source of drinking water for surrounding and downstream communities. Communities, such as Nairn Centre, McKerrow, Baldwin, Espanola, Webbwood, Massey and several neighbouring First Nations communities, as well as many people who have seasonal properties or use the waterways for recreation.

Baldwin, as well as Nairn and Hyman, have passed a joint resolution calling on the government to halt this project and remediate the tailings area with clean materials that do not pose a threat to the environment or health.

Premier, will your government honour their resolution and confirm that this project will not move forward?

The Speaker (Hon. Ted Arnott): Again, I’ll remind members to make their comments through the Chair.

Minister of Mines.

Hon. George Pirie: In June 2024, mines provide the township of Nairn and Hyman with the project information on details, including ministry contact information. Recently, MTO reached out to both townships’ mayors and offered to provide additional information that could be shared with the public. The township of Nairn and Hyman accepted this offer; the township of Baldwin declined to meet with the staff of the MTO and mines—

Mr. Michael Mantha: Not a word for 10 years.

The Speaker (Hon. Ted Arnott): The member for Algoma–Manitoulin, come to order.

Hon. George Pirie: MTO staff also attended the recent council meeting to help address questions related to the projects. On September 11, representatives from the MTO and mines attended a town hall to share information and answer questions about the project. Consultation has been done.

Niobium, by the way, is a benign mineral that contains low levels of naturally occurring radiation. Niobium is not harmful to the human body. It is used in medical applications, providing support for bone implants and plates and screws for broken bones, and for security tools. Niobium is also used in things like cell phones, computers and hard drives. This is not an issue.

Public safety

Mr. Billy Pang: My question is to the Solicitor General. Ontario has seen a troubling rise in crime. This is particularly true in our major cities, including in Markham–Unionville, the riding that I have the honour to serve. This increasing crime is having a profoundly negative impact on the safety, well-being and sense of security for our communities. The increase in violent crime, drug-related offences, and property and car thefts is not only causing fear among residents but also straining our law enforcement resources. Small businesses are struggling to cope with the financial losses due to theft and many Ontarians feel unsafe in their neighbourhoods.

Can the Solicitor General please outline the immediate actions our government is taking to support our constituents in addressing these growing concerns, and what long-term strategies are being considered to reduce crime and enhance public safety across Ontario?

Hon. Michael S. Kerzner: I want to thank my friend for the question. Our government, under the leadership of Premier Ford, will not stop in prioritizing our public safety, will not stop in fighting auto theft, will not stop in getting the illegal guns off our streets and will not stop in locking up violent and repeat offenders and putting them where they belong: in jail. That’s why our government made an announcement just a few weeks ago to further expand our class sizes at the Ontario Police College, with an additional 80 spots that will help First Nations and medium- and small-sized police services have the extra recruits that they need to keep their communities safe.

Priority for public safety will be there morning, noon and night for our government.

The Speaker (Hon. Ted Arnott): Supplementary question?

Mr. Billy Pang: Thank you to the Solicitor General for his strong leadership. Ontario is grappling with rising crime rates which are placing significant pressure on communities, local businesses and law enforcement. The surge in violent incidents, organized crime and property related offences is creating a climate of fear and insecurity in many neighbourhoods. Families are concerned for their safety while small businesses are struggling to recover from repeated theft and vandalism.

Could the Solicitor General please outline what specific initiatives our government is implementing to curb crime in Ontario, and what support is being provided to local authorities to address this growing public safety crisis?

Hon. Michael S. Kerzner: To my colleague: Thank you for the question. The fundamental rights that we all have as Ontarians to live safely in our own homes and communities will never be compromised under the leadership of Premier Doug Ford.

I want to say this: The other thing that our government has shown is respect. Respect to the people who put on a uniform every day that, no matter the odds, no matter the threats, no matter the situation they’re bringing to their work each and every day their courage, their determination and everything they are in their DNA to keep Ontario safe. That’s why our government will be positive. Our government will make investments, like at the Ontario Police College, like in grants to fight those who think it’s okay to steal our cars, like an additional bail and warrant apprehension grant.

We’re not stopping. Public safety is our inherent right, and people can count on the leadership of Premier Ford to keep our communities safe.

1130

Child and family services

Miss Monique Taylor: My question is for the Premier. Children in care across this province are still sleeping in hotel rooms, in Airbnbs. Workers are pushed to the brink, and children’s aid societies have been in crisis for years.

The minister recently announced an audit in the province’s children aid societies, as if that would be the golden solution to the crisis. The child welfare sector has been under review for over four years now with nothing to show for it. Hundreds of children have lost their lives in this broken system. The resources just are not there, even as the need grows.

Premier, when will your government take responsibility for these children and youth in care and stop your failure of even delivering the basics?

The Speaker (Hon. Ted Arnott): To reply, the Minister of Children, Community and Social Services.

Hon. Michael Parsa: I thank my colleague for the question. We’ve been very clear, but let me repeat it again: We want every child, every youth in this province to have a safe and loving home, regardless of their circumstances, and we have made investments to make sure that happens.

We invested $76.3 million in child welfare last year. We invested $14 million in child protection services this year. We increased that support by $36.5 million again this year at base funding, which is ongoing, all to make sure that every single child and youth in the province is protected and supported. We will never waver from that commitment.

If we see that things are falling through the cracks, yes, we will take action. This is the future of our province. We will never ever waver from that commitment.

The Speaker (Hon. Ted Arnott): Supplementary question?

Miss Monique Taylor: I’ll repeat this for the minister, just in case he didn’t hear me: Kids are sleeping in hotel rooms. They’re sleeping in Airbnbs. They’re sleeping in children’s aid offices. They’re sleeping in a trailer, in the back. Kids are dying—354 have died in the last three years. That is one every three days. So can the minister guarantee us that this is not going to happen under his watch tonight?

Interjections.

The Speaker (Hon. Ted Arnott): Members will please take their seats.

Minister of Children, Community and Social Services.

Hon. Michael Parsa: Myself, the Premier and this government have made it very clear that we will never ever stop fighting for children and youth in the province. I mentioned the investment that we have made this year and last year in the programs to make sure that every child and every youth in the province continues to thrive.

But do you know what happens, Mr. Speaker? The opposition will never talk about that. I will talk about the investment in the programs to protect every child, every youth in the province and the fact we will never give up on them.

At the same time, the number of children and youth in care has reduced by 30% over the last 10 years while we increased investment by nearly $130 million. So, yes, we want to make sure where the funds are going; yes, we want to make sure that every child—

Interjections.

The Speaker (Hon. Ted Arnott): Order.

Interjection.

The Speaker (Hon. Ted Arnott): The member for Hamilton Mountain will come to order.

Hon. Michael Parsa: —every youth in this province is protected and supported so that they continue to thrive and to see in every single community—we will never ever waver from that commitment.

Interjections.

The Speaker (Hon. Ted Arnott): Stop the clock. Members will please take their seats.

We can restart the clock. The next question.

Taxation

Mr. Ernie Hardeman: My question is for the Associate Minister of Forestry and Forest Products. Ontario’s forestry sector plays a crucial role in supporting thousands of jobs in rural and northern Ontario communities, providing sustainable economic opportunities for families and contributing to Canada’s environmental stewardship. However, the Trudeau-Crombie carbon tax is placing an undue burden on this industry. This unfair tax is increasing operational costs and undermining the sector’s competitiveness in both domestic and international markets.

Given the essential role that Ontario’s forestry sector plays in our economy, can the minister please explain how our government plans to address the rising cost imposed by the carbon tax, which threatens jobs and economic growth in this crucial industry?

Hon. Kevin Holland: Thank you to the great member from Oxford for that question.

The former Liberal government abandoned the forestry sector and strapped it with tax and unnecessary red tape. As a result, the sector struggled. But with targeted investments made through our forest sector strategy, it has mounted a massive return. And now, despite the Liberal carbon tax systemically impacting the industry, it is our government that has extended the gas tax cuts to save the industry over $2.8 million per year.

Today, Ontario’s forestry sector generates more than $18 billion from manufactured goods and services and supports more than 148,000 direct and indirect jobs. By cutting red tape, by reducing the gas tax and with targeted investments, Ontario is continuing to support our forestry sector and our northern Ontario workers.

The Speaker (Hon. Ted Arnott): The supplementary?

Mr. Ernie Hardeman: The Trudeau-Crombie carbon tax has not only impacted the competitiveness of Ontario’s forestry sector, but also, it’s threatening the long-term sustainability of rural and Indigenous communities that rely on these jobs. With higher transportation and fuel costs, mills are struggling, and we risk losing a sector that has been a cornerstone of our economy for generations.

An added financial burden of the Trudeau-Crombie carbon tax is making it increasingly difficult for these businesses to stay competitive, leading to potential job losses and economic decline in these regions.

How can the Trudeau-Crombie Liberals justify a one-size-fits-all carbon tax policy that disproportionately harms the forestry industry? Can the associate minister please tell us what concrete steps our government is taking to provide immediate relief for this vital sector?

Hon. Kevin Holland: Thank you again to the member from Oxford for that excellent question. I couldn’t agree more. The opposition has no plan for the forestry sector, and we know the Liberals consider northern Ontario a no man’s land.

Meanwhile, our government recognizes that building sustainable housing requires an advanced forest sector strategy and innovation. My ministry is well on its way to making Ontario, once again, a world leader in forestry and forest products. For example, the Ontario government has provided close to $8 million for advanced wood construction projects, and we’re investing an additional $60 million over the next three years in forest biomass facilities to turn products like the saw dust from a saw mill into alternative products like fuel, bioplastics and furniture.

Speaker, it’s clear it’s our government that is standing behind our forestry sector promoting innovation and sustainability.

Sécurité routière / Road safety

M. Guy Bourgouin: Ma question est pour le ministre des Transports.

Pendant des années, les députés de ce côté de la Chambre vous ont averti des conditions qui se passent sur nos routes et le danger qui se passe sur nos routes. On a eu l’enquête Marketplace qui a démontré comment c’était dangereux, comment la fraude se passe, comment le problème est systémique. C’est un cancer dans l’industrie.

Ma collègue, hier, a posé la même question au ministre. Le ministre a répondu, la même réponse qu’il a donné à un journaliste. Pourtant, vous l’avez su, pendant des années, ce qui se passait dans l’industrie.

Quelles choses concrètes dont vous allez rassurer la province puis les personnes du Nord sur nos routes vont répondre à la sécurité? Il y a du monde qui meurt sur nos routes, ce qui ne devrait pas arriver. Il y a du monde qui sont morts à Thunder Bay. J’ai un de mes commettants—je vous ai proposé un projet de loi qui répondrait à la sécurité; vous avez voté contre. Comme je répète encore, il y a du monde qui sont morts sur nos routes.

Alors, ma demande pour le ministre : je vous demande encore, monsieur le Ministre, qu’est-ce que vous faites pour régler cette situation et assurer la sécurité des Ontariens sur nos routes?

Hon. Prabmeet Singh Sarkaria: We have zero tolerance for any sort of fraud that is happening within the system, and we will come down very hard on them. That member knows, and as I have said in the past—circumstances of any potential fraud that has been communicated to the OPP, and we are actively working with them on any of that.

We have also terminated six members that we came upon through an investigation that was conducted as well, and we’ll continue to ensure that we move forward in a way that protects the integrity of the system. We have some of the safest roads in North America and we will continue to put forward bills in this Legislature that improve upon that safety, like we did in the past year, cracking down on impaired driving, cracking down on careless driving across this province.

I hope the members opposite support this government when we improve investments in highway safety—which they haven’t in the past; in fact, voting against, most recently, a $30-million investment in Thunder Bay to improve truck vehicle safety inspection centres. So I hope the members opposite start supporting this government in our investments in increasing enforcement officers and the infrastructure needed to protect people on our roads. It’s a shame that they don’t support that.

The Speaker (Hon. Ted Arnott): That concludes our question period for this morning.

This House stands in recess until 3 p.m.

The House recessed from 1141 to 1500.

Reports by Committees

Standing Committee on Procedure and House Affairs

Ms. Jennifer K. French: I beg leave to present a report from the Standing Committee on Procedure and House Affairs pursuant to standing order 109.1(a).

The Speaker (Hon. Ted Arnott): Ms. French presents the committee’s report. Does the member wish to make a brief statement?

Ms. Jennifer K. French: No.

The Speaker (Hon. Ted Arnott): That’s okay too.

Pursuant to standing order 109.1(a), the report is deemed to be adopted by the House.

Report deemed adopted.

Introduction of Bills

Mount Pleasant Group of Cemeteries Act, 2024

Mr. Coe moved first reading of the following bill:

Bill Pr55, An Act respecting Mount Pleasant Group of Cemeteries.

The Speaker (Hon. Ted Arnott): Is it the pleasure of the House that the motion carry? Carried.

First reading agreed to.

Lakeside Village Property Owners’ Association Fenelon Township Inc. Act, 2024

Ms. Scott moved first reading of the following bill:

Bill Pr58, An Act to revive Lakeside Village Property Owners’ Association Fenelon Township Inc.

The Speaker (Hon. Ted Arnott): Is it the pleasure of the House that the motion carry? Carried.

First reading agreed to.

The Oakville Players Act, 2024

Mr. Cuzzetto moved first reading of the following bill:

Bill Pr56, An Act to revive The Oakville Players.

The Speaker (Hon. Ted Arnott): Is it the pleasure of the House that the motion carry? Carried.

First reading agreed to.

Judy Hatt Consulting Inc. Act, 2024

Mr. Cuzzetto moved first reading of the following bill:

Bill Pr57, An Act to revive Judy Hatt Consulting Inc.

The Speaker (Hon. Ted Arnott): Is it the pleasure of the House that the motion carry? Carried.

First reading agreed to.

Affordable Home Heating Act, 2024 / Loi de 2024 sur le chauffage domestique abordable

Mrs. Stevens moved first reading of the following bill:

Bill 213, An Act to enact the Affordable Home Heating Act, 2024 and amend the Ontario Energy Board Act, 1998 / Projet de loi 213, Loi édictant la Loi de 2024 sur le chauffage domestique abordable et modifiant la Loi de 1998 sur la Commission de l’énergie de l’Ontario.

The Speaker (Hon. Ted Arnott): Is it the pleasure of the House that the motion carry? Carried.

First reading agreed to.

The Speaker (Hon. Ted Arnott): Would the member for St. Catharines like to give the House a brief explanation of her bill?

Mrs. Jennifer (Jennie) Stevens: Yes, thank you, Speaker. The bill enacts the Affordable Home Heating Act, 2024. The act requires the Minister of Energy to develop an alternative home heating fuel strategy and to publish that strategy on a website of the government of Ontario.

Amendments are also made to the Ontario Energy Board Act, 1998. Section 36.3 is added to the Ontario Energy Board Act, 1998, requiring the board to develop and submit a gas rate assistance action plan. Section 36.3 provides for the purpose and contents of the action plan as well as rules respecting publication of the plan and consultations. Subsection 36.3(5) requires the minister to ensure that the action plan is implemented by January 1, 2025.

Motions

Committee membership

Mr. Anthony Leardi: I move that the following change be made to the membership of the following committee:

On the Standing Committee on Procedure and House Affairs, Mr. Burch replaces Miss Taylor.

The Speaker (Hon. Ted Arnott): Mr. Leardi has moved that the following change be made to the membership of the following committee:

On the Standing Committee on Procedure and House Affairs, Mr. Burch replaces Miss Taylor.

Is it the pleasure of the House that the motion carry? Carried.

Motion agreed to.

Petitions

Front-line workers

Mme France Gélinas: I would like to thank Madame Juliette Bellemare from Hanmer in my riding for these petitions. The petitions are called “Make PSW a Career.”

As you know, Speaker, PSWs are needed in so many parts of our health care system. Whether you look at hospitals, at home care, at long-term care, PSWs make the up the majority of the workers in home care and long-term care. Both of those areas of the health care system have a hard time recruiting and retaining PSWs. Why? Because PSW is not a good job in Ontario.

The petition asks to make PSW a career where PSWs would be offered permanent, full-time employment, well-paid, with benefits, with a pension plan, sick days, paid holidays and a workload that a human being can handle—problem solved.

In my area, when a good job for a PSW comes up, there will be up to 500 people who will apply, but in most other areas, where you are offered part-time jobs, where you don’t know if you’re going to be able to make ends meet, it becomes really hard, and people’s health suffers. If we don’t have enough PSWs, we can’t meet the needs of the people who need home care and we can’t meet the needs of the people in long-term care.

1510

I agree with the people who have signed this petition. Let’s make PSW a career. I will sign the petition and ask Marie-David to bring it to the Clerk.

Development in Tiny township

Mr. Mike Schreiner: I’d like to thank Borys Kowalsky and Erik Schomann for bringing these petitions signed by 7,675 residents of Tiny township.

The signatories of this petition are concerned about the cost and environmental impact of the new municipal administrative building. They’re worried about the debt that will result from it, the tax increases and the diversion of funds from other priorities. They are petitioning the Legislative Assembly of Ontario to require Tiny township to hold a referendum on whether the residents support this administrative building or not.

I will sign this petition and ask page Lily to bring it to the table.

Mining industry

Mr. Michael Mantha: I have a petition here, presented to me on behalf of the good people in the Nairn and Hyman area, and sent to me by the CAO and clerk, Belinda Ketchabaw, from Nairn Centre. Their petition is in regard to a concern that they have and the request to halt the transportation and deposition of naturally occurring radioactive material to the Agnew Lake tailings management area. The community is deeply worried about the potential environmental health and safety risks associated with the project.

They are calling on the Ministry of Mines and the Ministry of Transportation to halt the proposed project until an inclusive consultation process has been conducted, full disclosure of all pertinent details has been released, and an environmental and health impact assessment with input from independent experts can be conducted—including opportunities for public hearings. They are also requesting that the province enact legislation—that consultation with municipalities is a requirement of any project that includes the transportation or deposit of NORM.

As of this morning, while the minister and I were having our exchange during question period, my office just received this update—and I have to give credit to the municipality for having continued on with their advocacy. The response from the ministry says, “We have recently communicated to municipalities and Indigenous communities that the Ministry of Mines and MTO have decided to hold on transporting any materials from the Nipissing site to allow time to share the health and safety reports that were requested from the community.”

Having said that, I’m happy to report that the project has been put on hold. It’s not halted.

I look forward to receiving further petitions from the community members so that their concerns can be raised here, to the floor of the Legislature.

The Speaker (Hon. Ted Arnott): I’m not going to point fingers at any individual member, but I’ll remind the House that the standing order asks that members briefly summarize the petition, and I would ask that members not get into any political debate about the merits of the petition or explanation about that.

Petitions?

Northern Health Travel Grant

Mme France Gélinas: I would like to thank François and Carole Laliberté from Hanmer in my riding for this petition. The petition is called “Let’s Fix the Northern Health Travel Grant.”

As you know, Speaker, there are many health services that are not available in the north. We don’t do lung transplants, we don’t do some of the tertiary care that is available down south, and many other specialist forms of care are not available in northern Ontario, so people have to travel. In order to compensate people who have to travel, we have the Northern Health Travel Grant that will pay for part of your travel and part of your accommodation. The problem is that the part that is being paid is so little that a lot of people in northern Ontario will choose not to have care, not to go on with the plan of care—with the surgery, with the treatment—simply because they cannot afford to travel to Toronto. The cost per kilometre has not changed in a very long time. The cost per night is supposed to increase—it has been announced that it was supposed to increase, but it has not increased. It’s $100 per night. Speaker, tell me where in Toronto you can find a hotel for $100 a night. It is impossible. A lot of low-income northerners end up going without care because they can’t afford ir.

I agree with the people. There are thousands and thousands of northerners who have signed this petition. They want to fix the Northern Health Travel Grant, and I agree with each and every one of them. I will sign this petition and ask my good page Samika to bring it to the Clerk.

Child care

Mme France Gélinas: I would like to thank Morgan Sheppard from Hanmer in my riding for this petition. The petition is called “A Future for Child Care in Ontario.”

As you know, Speaker, it is really hard to find a spot for your child or your baby in a daycare. The main reason for that is that child care operators cannot recruit and retain early childhood educators and other child care providers.

The people who have signed the petition say that they are 100% in support of child care for $10 a day, that right now Ontario needs 65,000 new child care workers to meet the demand. If you take the wait-list in every community of people who have put their name on the wait-list for a child care spot, and you match this with the number of workers—it’s 65,000 workers more that we would need.

The people who have signed the petitions want to have an advisory committee put together to look at the staffing shortages for early childhood educators and child care workers, to make sure that our child care is able to meet the needs. Without child care, Ontario can’t work. If you want workers to be available, they have to have access to child care.

I support the petition. I will sign my name to it and ask page Samika to bring it to the Clerk.

Labour legislation

Mme France Gélinas: I would like to thank Tylor Gauthier from my riding of Nickel Belt for these petitions. The petition is called “Enact Anti-Scab Labour Law.”

As you know, Speaker, strikes and lockouts are pretty rare; 97% of all collective agreements in Ontario are negotiated without work disruptions.

Anti-scab legislation has existed in Quebec since 1978; it has existed in British Columbia since 1993. We had it here in Ontario while there was an NDP government; it was quickly taken away. Anti-scab legislation basically reduces the length and the divisiveness of labour disputes.

It is really tough to be on strike. It is even tougher when you’re on strike and you see people crossing the picket line to work. It divides community. We had a year-long strike in Sudbury by the miner Vale, and it was just awful. The division of family members who fought amongst themselves, the community that fought among themselves—he used to teach hockey, and now everybody hates him because he was one of the scabs who went across—and the same thing with restaurants. It just makes so much damage to a community to allow scabs to cross the picket line. It is not worth it.

Ontario should have anti-scab legislation. Let’s make sure that strikes and lockouts are settled at the negotiation table, not at the family table, where community members fight amongst one another. That’s why I have on the table right now an anti-scab bill that has been deposited, and I wish the government would act upon this.

I fully support everybody who has signed this petition. I will affix my name to it and ask Samika, who has been very patient, to bring it to the Clerk.

1520

The Speaker (Hon. Ted Arnott): Once more, I’ll ask the members to keep the presentation of the summary of their petitions as brief as possible, without getting into additional commentary outlining their perception of the merits of the text of the petition.

The next petition.

Herbicides

Mme France Gélinas: This petition comes from Wahnapitae First Nation in my riding. Wahnapitae is an incredible, incredible First Nations community. They are on the side of Lake Wanapitei, the great big lake that you can see on the maps in Ontario, and they are worried about the spraying. All of the members of the community have signed the petition to the Legislative Assembly to stop the non-essential use of chemical herbicide. Basically, everywhere there’s a transmission line, Ontario Hydro comes in the summer and sprays pesticide all along the line so that none of the trees and stuff grow to damage the lines—same thing with many forestry workers and forestry companies that will come and spray herbicide.

We know those herbicides cause cancer. We know that those herbicides are hurtful to the health of the community. Quebec has just as many transmission lines, even more than we do here in Ontario, and they have banned the use of herbicides. They did that back in 2001. Their hydro system still goes.

There are other ways to maintain hydro lines. There are other ways to maintain the growth that don’t include aerial spraying of herbicide, and they would like our government to consider this, very much like it’s being done in other provinces. It is good for people’s health. It is good for the environment. It creates all sorts of new jobs—to go into the bush to do the maintenance.

I fully support the good people of Wahnapitae First Nation who want to stop the spray. I will affix my name to it and ask my good page Samika to bring it to the Clerk.

Health care funding

Mme France Gélinas: I would like to thank Sandra and Bryan Smith for this petition. Basically, they and many, many other people are worried about the privatization of our health care system.

As you know, Speaker, the request for proposals has gone out for MRI and CT scans. The government is about to announce a whole bunch of private, for-profit clinics that would offer MRI and CT. The request for proposals has gone out for surgical suites for hip and knee surgery. Again, the government will announce private hip and knee surgical suites here in Ontario when we have public hospitals with surgical suites sitting empty because our hospitals cannot get the money they need to operate them.

The people who have signed this petition come from all over Ontario, and they want our health care system to be delivered by not-for-profit—not-for-profit hospitals, not-for-profit community base. They don’t want people to profit off the backs of sick people.

I fully support this petition. I will affix my name to it and ask Samika to bring it to the Clerk.

Orders of the Day

Strengthening Cyber Security and Building Trust in the Public Sector Act, 2024 / Loi de 2024 visant à renforcer la cybersécurité et la confiance dans le secteur public

Resuming the debate adjourned on October 22, 2024, on the motion for second reading of the following bill:

Bill 194, An Act to enact the Enhancing Digital Security and Trust Act, 2024 and to make amendments to the Freedom of Information and Protection of Privacy Act respecting privacy protection measures / Projet de loi 194, Loi édictant la Loi de 2024 visant à renforcer la sécurité et la confiance en matière de numérique et modifiant la Loi sur l’accès à l’information et la protection de la vie privée en ce qui concerne les mesures de protection de la vie privée.

The Speaker (Hon. Ted Arnott): Further debate?

Mr. Brian Riddell: I appreciate the opportunity today to go into great detail about Strengthening Cyber Security and Building Trust in the Public Sector Act, 2024, during this, its second House reading.

As the parliamentary assistant to the Minister of Public and Business Service Delivery and Procurement, it is my great privilege today to participate in this reading and in the discussion and debate that I hope it generates. The issues it addresses are timely and important, affecting our people and businesses on a daily basis, as well as our government and the many public sector institutions in Ontario.

I would like to recognize my colleagues who have partnered with our ministry to work on this important proposed legislation to bolster Ontarians’ trust in the government’s stewardship of their personal data so they can participate fully and confidentially in the digital world.

Speaker and honourable members, in the first reading during the previous session, our minister and his cabinet colleagues from the Ministry of Education, Ministry of Children, Community and Social Services, and Ministry of Health outlined for us all the wide-ranging and deep-reaching benefits that the people of Ontario would reap with the passage and enactment of this bill. It is abundantly clear that Ontario needs new policies to reduce the risk of exposure to cyber attacks on critical infrastructure and operations, to privacy breaches that threaten individual trust in public services and pose dangers to children and youth, and to harm from irresponsible uses of artificial intelligence, or AI.

That’s why we are seeking passage of our proposed approach to strengthening cyber security and protecting sensitive data, especially for our children. The proposed changes reflect a series of consultations and updates to our policy landscape to reflect the emerging digital, data and privacy issues that deeply impact people of all ages.

As technologies continue to advance across the OPS and public sector, there are concerns about how people’s data will be safe and secure at all times. To address these concerns, we are doubling down on our commitment to protecting the personal data of people in Ontario so they can continue to interact with government and the public sector in a manner that instills confidence and security.

The latest findings from Cisco’s 2024 Cybersecurity Readiness Index revealed that a mere 1% of organizations in Canada have achieved the level of cyber security readiness required to effectively defend against modern risks. The cyber attack on BC’s government systems announced earlier this spring stand as just one case in point. And closer to home, from public hospitals and the LCBO to the Toronto Public Library—2023 alone saw government organizations across Ontario hit by a growing wave of separate cyber security incidents that fully interrupted or impacted some of their services. Even based on this information alone, it is clear that the time to act is now.

With cyber threats on the rise and continuously evolving with the advancement of technologies such as AI, I would now like to outline what our government, under the leadership of the Ministry of Public and Business Service Delivery and Procurement, has designed this new legislation to address.

The proposed legislation would establish regulation-making authority and empower the Minister of Public and Business Service Delivery and Procurement to issue directives respecting cyber security for public sector entities, with a focus on vital sectors such as hospitals, schools and children’s aid societies. These regulations would be developed through ongoing consultations with key government and public sector stakeholders to help these organizations better prepare for, respond to, and recover from cyber threats and attacks.

We are also formalizing centralized reporting within government to better respond to, deploy and get involved in emergency management of cyber incidents in a timely fashion. Not only will this strengthen Ontario’s cyber security regime, but it will also lead to the long-term avoidance of costs by mitigating the severity of cyber attacks.

Cyber attacks on public institutions are not just attacks on the data of people in Ontario, but also on their tax dollars that fund and maintain these institutions. With that in mind, it is clear that we owe the people of our province our best efforts to combat cyber threats by any means within our power. I have every confidence that this new piece of legislation can deliver just that. Under the leadership of the ministry and the Premier, we remain committed as ever to supporting the entire public sector every step of the way.

1530

At this point, Mr. Speaker and colleagues, I would like to provide you with an overview of how our government is continuing the vital work to improve digital privacy safeguards and to keep our children’s data safe. Every parent and educator knows that when it comes to technology, our children’s level of exposure to the online world is at an all-time high and is showing no signs of slowing down.

The Internet offers many benefits for growing minds and can be a great source for learning, connecting and having fun, but unfortunately, children are not naturally prepared to deal with the possible threats to their privacy that come from interacting with the online world. As a result, we must put the guardrails in place to better protect the youngest people in our province and the most vulnerable, and we must recognize the unique challenges our children face—challenges that, frankly, many of us never faced growing up. We are truly charting a new territory in a digital world, and we must do what we can to protect them together. We must all work hand in hand, sparing no efforts to ensure their safety.

That is why, if Bill 194 passes, our ministry will work in lockstep with all other partner ministries—such as the Ministry of Education, the Ministry of Children, Community and Social Services, and the Ministry of Health, just to name a few—to develop consultation plans within the priority sectors and the public, and use targeted experts to help us.

We are eager also to work with school boards, parents’ groups overseeing children in provincial settings, social media and tech industry experts, and law enforcement. These extensive consultations would inform the development of regulations and directives to ensure the right protections are in place, matching the unique needs of various public sector institutions and children they serve.

We are proposing to introduce clear rules to strengthen the protection of children’s information, to combat the misuse of data created by children and youth engaged with schools and children’s aid societies.

Based on the consultations, future regulations could include age-appropriate standards for software programs on devices such as laptops used by students in schools, and they may also include strengthening standards for software procurement by schools, to avoid the use or sale of student data by predatory marketing by third parties. This approach will build on work already under way in many sectors, including in Ontario’s school boards, and would explore how Ontario can leverage a variety of tools, among them education and awareness campaigns, parental controls, supervision, age-appropriate-content filters, and enforcement of laws and regulations designed to protect children online.

Speaker and House members, we must safeguard our children, some of the most vulnerable citizens, from having their information stolen or used inappropriately. In addition to protecting children from harm, we must also support and empower them to become responsible digital citizens. That means teaching them about online safety, privacy and security from a young age, as well as fostering critical thinking skills that will enable them to navigate the digital world safely and responsibly.

That is where the Cyber Security Centre of Excellence’s K-12 Zone comes in. The K-12 Zone is an educational website for K-12 students, parents and teachers that will feature games, interactive articles and videos to educate children on cyber security risks like cyberbullying, online privacy and password protection.

As October is Cyber Security Awareness Month, I encourage all Ontarians to take full advantage of our ministry’s online resources. It’s never too early to teach our children how to be cyber-safe, for when our kids have the knowledge and the tools to protect themselves from harm, we all win.

Ontario is proposing modernizing privacy protections to reduce the risks associated with breaches and unauthorized data access, including identity theft, through amendments to the Freedom of Information and Protection of Privacy Act, commonly known as FIPPA. The proposed amendments would establish requirements for privacy breach notifications and mandatory privacy breach statistical reporting to the Ontario Information and Privacy Commissioner, or IPC, for institutions subject to FIPPA, including the Ontario government and other public sector organizations. Lessons learned from the breach reporting would help identify better and more consistent ways to ensure personal information is kept safer and more secure. The proposed amendments would also formalize a requirement for FIPPA institutions to conduct privacy impact assessments, or as they call them, PIAs. A PIA identifies and evaluates the effects that a program, system or service may have on the privacy of an individual.

The proposed amendments would also increase the IPC’s oversight of the public sector by allowing the IPC to proactively hold privacy reviews and administer compliance orders, strengthening the oversight role this independent body has in safeguarding personal data.

We are also proposing protections for whistle-blowers within the public sector, to protect the identities of employees reporting privacy wrongdoings to the IPC. This would further help the IPC investigate inappropriate uses of personal data.

I would be remiss if I did not mention a topic that the Minister of Public and Business Service Delivery and Procurement spoke about during the first reading debate, and that is a component of what our proposed legislation is designed to address: artificial intelligence, or AI. Speaker and House members, as the parliamentary assistant to the lead minister for all AI work, I can confidently say that the act would lay a strong foundation for AI governance.

Without a doubt, AI has tremendous benefits, but we must safeguard against the risks that the new technology poses. What happens yesterday with AI changes the next day and on and on, and that’s why we need to embrace it but guard ourselves against it and the progress it gives us. Leadership in this space is about adopting AI applications responsibly, mitigating risks while maximizing the benefits. We are leading the way in strengthening guidance for using AI responsibly across the government and the public sector to protect privacy and personal information.

We know AI holds immense promise, offering solutions to some of humanity’s most pressing challenges and unlocking the potential for unprecedented innovation across a myriad of fields.

We know AI use also comes with key risks. To mitigate these risks and prevent potential harm, the province is working on creating guidelines for the government’s use of AI by developing Ontario’s Trustworthy AI Framework, rooted in three strategic priorities, the first being AI that people can trust, ensuring that all risks are clearly defined and mitigations are in place to minimize harm and protect the people of Ontario; the second one is AI that serves all the people of Ontario, ensuring that the use of AI is transparent and explainable; and third, no AI in secret—providing a clear understanding of how and when AI is used.

Our AI expert working group provides the Ontario government with advice and recommendations on the development of Ontario’s Trustworthy AI Framework and responsible for AI within the public service. This should lead to legislation, if passed, within the regulatory framework to guide the use of AI in the public sector, like in our schools and hospitals. Their expertise will also ensure that the Ontario government’s use of AI is responsible, transparent and accountable—core principles that we must keep in mind to provide the safety, the security, the privacy that people in Ontario expect and deserve.

One final enhancement that would be delivered if Bill 194 is passed into legislation is it focuses on the critical, ever-evolving topic of modernizing digital service delivery. In many consultations, over a number of years, we heard from the people of Ontario that they need us to provide them with simpler, faster, better and more convenient access to government services. They spoke; we listened, and we continue to listen. As a result, we are leveraging new digital technologies to streamline processes, reduce bureaucracy and provide the accessibility and responsiveness of government services. Through proposed changes delivered in this new act, we aim to do just that.

1540

Ontario is constantly improving service delivery to provide a consistent, secure, seamless experience while accessing government programs and services. The proposed amendments to FIPPA include expanding the definition of customer information, such as date of birth and language preferences, and services provided by organizations like ServiceOntario, which can, with consent, collect, use and retain for the purposes of digital service delivery. Updating Ontario’s legislative framework to modernize digital service delivery would offer the people of Ontario a more personalized, transparent and convenient experience when interacting with their government.

With these proposed changes, users who opt to create an account would be able to receive personalized service delivery and benefit from “tell us once” features with pre-populated fields and communication preferences, so they don’t need to restate their information every time they interact with the government. It’s just this kind of approach that will help us build a more responsible, efficient, equitable government that truly serves the people of Ontario.

To wrap things up, the Ministry of Public and Business Service Delivery and Procurement, along with its partner ministries and the government as a whole, are enthusiastic about the promise that the Strengthening Cyber Security and Building Trust in the Public Sector Act, 2024, holds this for the future.

Once again, Speaker and House members, I have been so pleased to join you to present more details about Bill 194, which, if passed, brings real and meaningful changes to the lives of people and businesses in Ontario. As a representative of the Ministry of Public and Business Service Delivery and Procurement, the lead ministry for this bill, I am immensely proud of the work we have all been doing to further the protection of people in Ontario in areas of cyber security, data privacy, protecting children, service delivery and AI. Collectively, we owe it to the people of Ontario to build our province into the best and most digitally safe place in the world to call home.

People expect and deserve peace of mind in knowing their government is protecting them while they interact with us online. By standing up for hard-working taxpayers whose trust we have earned to represent them, we can make their lives easier and strengthen protections when they conduct online transactions, so they can focus on the things that matter most to them.

I encourage you to support the Strengthening Cyber Security and Building Trust in the Public Sector Act, 2024. We know it will continue not only to shore up, but to accelerate Ontario’s best-in-class protections for the people and businesses who interact with a digital landscape. Together, my colleagues and I have confidence that our suite of proposed legislative changes will give people of all ages the support they need and the peace of mind that their data is protected as they participate fully in the digital landscape. Change for the better is on the horizon. We cannot wait to roll out the legislation, if passed, and to begin further consultation to support the development of regulations under the act.

I know you will all have thoughtful and valuable feedback on what we have shared with you today. The minister and I look forward to questions and further debate on it. Thank you for your time today.

The Acting Speaker (Mme Lucille Collard): Since you’re looking forward to questions, we’re going to move to that question period.

Mme France Gélinas: I would say that we share a lot of the concerns and the ideas that have been put forward in that bill for strengthening cyber security and building trust in our public sector. The one question that needs to be answered is, who pays for those changes? I can tell you that, in health care, they are very worried about cyber security. In the health care system, you need trust. You tell your health care provider information that you won’t tell anybody else, and that goes into your chart. But if that becomes open to just about anybody, it will impact the quality of our care. It will impact how much you’re willing to share.

Our hospitals, our 142 corporations, are facing deficits. How are they going to pay for this?

Mr. Brian Riddell: I respect the question that you’re asking, but at this ministry, we have the intention and the power, if this bill passes, to protect the information of those people in those hospital locations. Yes, it will cost, but that protection will be provided. It will be safe.

The Acting Speaker (Mme Lucille Collard): Next question.

Mr. Andrew Dowie: I’d actually like to build a bit on the question from the member from Nickel Belt because, certainly, my community has been subject to a very significant cyber security incident involving the TransForm Shared Service Organization in southwestern Ontario—and not just that incident, but Ontarians have noticed other incidents throughout the province that speak to cyber security breaches.

As our information systems advance, cyber criminals are becoming more sophisticated. You have to make those terrible decisions as to, what do you do? You don’t want to co-operate, but how do you safeguard your network? Because now we’re still recovering from our hospital cyber system breakdown in our area.

Governments must be equipped to combat cyber crime in its various forms. It’s our job as a government to focus on ways to safeguard the integrity and security for digital infrastructure while preserving citizens’ privacy and rights. But this objective transcends the Ontario government. Our partners need that support. They don’t always have that expertise in-house, so collaboration across the broader public sector is essential to upholding safety for all. So can the member please explain how this proposed legislation will increase cyber resiliency and foster collaboration with the Ontario government’s partners?

Mr. Brian Riddell: Cyber security is one of the biggest problems today we have in the world. Protecting the people of Ontario is, like I said earlier, a key part of what we’re trying to do in this ministry. We want to be state of the art for the world as an example of where you can go.

I think you were talking about the Windsor hospital and the issue they had. This is the total reason why we want to put this bill into place and, if passed, be able to do it that they will have the protections they need, just like children in the classroom will have, just like hospitals like we’re talking about and children’s aid societies. That’s where we’re starting. And we’ve assembled a team of experts from the different ministries and from outside work facilities to make this decision go through.

The Acting Speaker (Mme Lucille Collard): Next question.

Ms. Chandra Pasma: Thank you to the member for Cambridge for his remarks on this bill. I listened very carefully. The member for Cambridge certainly promised this bill will deliver a lot, but what I didn’t hear anything about was who is going to pay for it.

Our school boards are already incredibly strapped for resources. They cannot pay for student transportation to get our kids to school safely every morning. We have larger class sizes. We’re cutting classes and resources for kids with special education. We can’t protect our kids against violence in schools.

School boards were already saying before this bill that they need more help financially with cyber security, and now this bill is imposing new requirements on them with no additional funding for them to actually implement these changes. So who is going to pay to make sure that these digital protections are in place?

Mr. Brian Riddell: I’ll put it a different way: What if something happens to a hospital? How much does that cost? What happens if something happens at a school? What does that cost? You hear about children committing suicide because of cyberbullying. Can we stop that? Yes, we can, and this is a chance to do that.

It’s like one hand and another hand, which one do you want to go with? I want to go with the one where we’re protecting the children.

1550

The Acting Speaker (Mme Lucille Collard): Next question?

Mr. Tyler Allsopp: My constituents in Bay of Quinte have expressed growing concerns about transparency and accountability as the government increasingly transitions towards digital platforms. With the increasing digitization of government services, people feel apprehensive about the accessibility and growing exposure of personal information. Parents and caregivers seek reassurance that transparency will be maintained and that their voices will continue to be heard in this evolving digital landscape.

I understand that this proposed legislation would strengthen the Information and Privacy Commissioner’s investigative power. Speaker, through you, can the member from Cambridge please explain how strengthening the Information and Privacy Commissioner’s investigative powers would increase government transparency and accountability?

Mr. Brian Riddell: Our plan provides transparency that people can look at and see how our ministry is operating and open fairly to the public. That’s what we want to do and that’s the game plan.

The Acting Speaker (Mme Lucille Collard): Next question?

Ms. Teresa J. Armstrong: I think we all in our municipalities or ridings have stories about how things were, like the cyber attacks in London on December 13, 2003. The London Public Library was hacked and there were shutdowns with regard to phone lines, websites, computers, including access to the Internet, so what we did as an office was we actually offered printing services to our constituents to kind of help a little bit.

I understand the government’s bill is trying to get ahead of those cyber attacks, but a lot of the organizations that you mentioned that are going to start up on this legislation—it’s the Child, Youth and Family Services Act—are school boards and the children’s aid societies. These organizations are smaller organizations, perhaps, in some cases, where they don’t always have the resources to implement the legislation. I think part of the concern is when we create legislation and we ask boards or municipalities to implement this legislation, the resources, the training and the funds aren’t there.

Is this government prepared to put in money and help this implementation of this bill, so it’s successful in its mandate?

Mr. Brian Riddell: Like I said earlier, cyber security is an international affair that’s happening, whether it’s Russia, whether it’s North Korea, whether it’s Nigeria or anywhere in the world. The point that I’m trying to make: How expensive is it if we don’t do it? To me, that answers it. It’s not if we should do it; it’s that we have to do it.

The Acting Speaker (Mme Lucille Collard): Next question.

Mr. Lorne Coe: There are many parents in Whitby—in fact, grandparents—who are concerned about how well their children’s data is protected when they’re at school. Can the great member from Cambridge please explain how this proposed legislation will keep children safe in the classroom? You’ve got a minute and nine seconds.

The Acting Speaker (Mme Lucille Collard): A minute for the member for Cambridge.

Mr. Brian Riddell: I’d like to thank the member from Whitby for that question. It will be safe because we’ll put safeguards in that will protect children from going to certain websites. School computers will have software that’s only approved by the school board or by the government on their computers, and it will be safe.

This is a worldwide problem, like I said earlier. This is changing every single day; they’re getting better and better. If I think five years ago to today, look at the difference in AI and what it can do. ChatGPT, five years ago—last year, I didn’t even know about it until last year when it came out. This is a good bill and I hope I have support from across the way.

The Acting Speaker (Mme Lucille Collard): Thank you.

This is all for questions. We’re going to move to further debate.

Ms. Chandra Pasma: It is a pleasure and an honour to rise once again in this House on behalf of the residents of Ottawa West–Nepean. While the Legislature has been shut for this very long 19 weeks, I have taken the opportunity to speak with residents across Ottawa West–Nepean, door-knocking and attending community events and hearing their concerns. They were deeply distressed that the Legislature was not open, that the government was not here presenting solutions to the challenges that they face on issues like health care and housing unaffordability. They really wanted their voices and concerns to be reflected here and to see solutions put forward. So I’m glad that we are back here now, and I’m looking forward to our debates and looking forward to seeing solutions on behalf of the things that matter to Ottawa West–Nepean.

Today, I am rising to speak on behalf of my constituents on Bill 194, the Strengthening Cyber Security and Building Trust in the Public Sector Act. This bill gives the government regulatory authority for matters of cyber security, AI and digital technology, including regulations that are specific for minors under the age of 18, and it would apply, among other organizations, to universities, colleges, hospitals and local school boards.

The bill is extremely vague, because much of it is about regulatory capacity, and the language used in the bill is “may” rather than “shall,” and it doesn’t tell us exactly what the government is going to do. It does say that it could include the requirement to develop and implement cyber security programs, and it would create the ability for the minister to make regulations regarding the use, collection, retention and disclosure of digital information. It does allow the Information and Privacy Commissioner to conduct a review if somebody makes a complaint about informational practices, and it expands reporting requirements for the head of an institution—if there is the theft, loss or unauthorized disclosure of personal information, that has to be reported to the Information and Privacy Commissioner.

I do recognize that this bill is coming because we are in a new digital world, and it certainly has an impact on how we parent and how we educate our children. It’s certainly something that I feel, as a parent. When I was a teenager, my parents were concerned about me reading, under the covers, a book with a flashlight; when I walk up the stairs now, I am concerned about my 14-year-old being on TikTok in her bedroom, which, honestly, is sometimes a little harder to discover. Every night, when I say good night, I tell her, “Don’t sit up on TikTok.” My parents were also concerned about what kinds of books I might be taking out of the public library. Well, I’m concerned about what YouTube videos my kids might be watching and whether it’s taking them down a rabbit hole that might include Andrew Tate.

So it’s definitely an area where we need to be talking about measures that are going to protect our children—and I do have to say, that’s not just protection from cyber security attacks and data breaches. We also need to be protecting them from things that are happening online, conversations that are taking place, the things that they are exposed to, and the addictive nature of social media.

There’s a reason why I’m worried about my 14-year-old being on TikTok late at night, and in my opinion, it’s not because the content is so great; it’s the addictive nature of the algorithm. There is enough evidence about the addictiveness of these algorithms being used by social media companies that in the United States, even though Republicans and Democrats agree on practically nothing, there is still enough bipartisan consensus for 42 Attorneys General to have levied a lawsuit against these tech giants—against Meta and the owners of Snapchat and TikTok. I think that speaks for itself in terms of the evidence that exists about how these tech companies have created platforms that are deliberately addictive.

We’ve also seen school boards in the United States launch their own lawsuits against these companies, and school boards here in Ontario. But rather than joining that lawsuit by the school boards here, the Ford government actually denounced the school boards; they said that wasn’t a good use of resources to protect our children. They said, instead, they were going to talk to the social media companies, and yet they’ve been able to produce no evidence at all that they’ve actually had a conversation with one of these social media companies, let alone achieved any changes or any protections for our children at all.

I think it’s important that we don’t just talk about ransomware attacks, but that we also talk about what our children are being exposed to, how this is shaping their developing brains, and what we could do to protect our children, to make sure that they’re not exposed to harmful or criminal content, to make sure that they’re not being exposed to cyberbullying, to material that is worsening their mental health. There are concrete steps that we could take as a province, and we are not taking them so far.

Obviously, cyber security matters too. We are seeing an increase in cyber security attacks. We’re seeing data being accessed without authorization. We’re seeing data being held for ransom. We know that incidents of cybercrime in Canada are increasing; according to Statistics Canada, they’ve almost doubled since 2014, and, in 2018, the Auditor General of Ontario did flag that cyber attacks were a growing threat to the security of Ontario’s school boards’ IT infrastructure and that changes needed to be made. The follow-up report in 2020 did find that there was progress made by the school boards, but still there was more that needed to be done.

1600

We have seen school boards in Ontario subject to data breaches. The Toronto District School Board had a ransomware attack in June where the hackers were able to gain access to students’ information, including their names, grades, email addresses, student numbers and dates of birth. In November 2023, student information at the York Region District School Board was accessed. Also in 2023, the Huron Superior District Catholic School Board was hit by ransomware and information on employees was stolen, including social insurance numbers, dates of birth, compensation and banking information. Two years ago, the Waterloo Region District School Board had the data of 70,000 current and former students accessed in cyber attacks, including names, dates of birth and Ontario education numbers; and payroll information for employees was taken, including names, birthdates, social insurance numbers and banking information. That’s just the last couple of years. There have also been attacks in previous years on the Catholic District School Board of Eastern Ontario and the Conseil des écoles publiques de l’Est de l’Ontario as well.

We definitely do need to take measures to protect the data and information of our students and the employees who work in our school boards and in our schools. This bill, which aims to address cyber security and AI—I think we can support it to get it to committee, but there is definitely so much more that needs to be done and we have some concerns that need to be addressed in committee.

The biggest issue, really, is funding. It is the question of who is going to pay for these changes. The member for Cambridge said earlier that we couldn’t afford not to do it because of the costs, but the fact of the matter is that there are many things right now that we can’t afford not to be doing, and yet we are not doing them. We cannot afford to leave children with special education and disability needs who have safety plans to have those safety plans exist on paper only, and students who are eloping because nobody is with them during the school day even though they are supposed to have one-on-one or two-on-one support throughout the day, but the school just doesn’t have the resources to protect them.

We have kids who are walking on rural gravel roads to get to school because of the government’s student transportation funding cuts, which means that school boards have had to increase the walking distances whether or not the infrastructure is there for kids to walk. The driver shortage for our student transportation system, because the government is not covering the full cost of wages, means that we have new drivers, we have managers, we have maintenance technicians filling in on bus routes. So we have bus drivers who do not know the routes, who do not know what corner not to take too fast, where the big potholes are—but they also sometimes just don’t even know the route; they’re going the wrong way entirely. Sometimes that’s funny; I know the kids in my neighbourhood have laughed about that when that’s happened, but, as a parent, my heart is in my throat when I hear that.

I’ve also heard stories from families across the province of kids getting on the wrong bus, but the bus driver doesn’t know they’re not supposed to be there because the bus driver is not the regular bus driver. If that’s not a safety and security issue for our children, I don’t know what is.

Our school boards are so under-resourced that we are not even able to provide the basics of safety and security in Ontario. Our kids are drinking water that has high levels of lead in it. We can’t even guarantee clean water for our kids. We can’t guarantee air quality. We can’t guarantee schools that are free of mould and flooding. These are incredibly basic important issues of safety and security.

So, yes, we need to protect the data and the personal information of our students, but we need to provide the funding for school boards to do that, just like we need to provide the funding for school boards to provide safe, secure student transportation; for them to provide safe, healthy school buildings; for them to provide the resources, the personnel, for all students who have a safety plan to have that safety plan actually implemented every single day at school.

What we see too often from this government is new requirements being imposed on our school boards when they already can’t afford the existing requirements. We just had the requirement for a tech credit imposed on our schools, which I don’t think anybody is complaining about, but there was no funding for new tech classrooms, for updated tech equipment. There was no attention given to the fact that we do not have enough qualified tech teachers in the province to make sure that there is a qualified teacher teaching every tech credit, and because of that shortage, the government decided to do a consultation on allowing tradespeople without education certification to come in to teach that tech class. Now, if you are a tradesperson, you are very qualified in your trade, but what you do not have is training on how to manage a class of teenagers who may or may not be paying attention and who may or may not actually be interested in the subject matter or in following your instructions. When you have kids operating machinery that requires very careful adherence to safety rules, that is a recipe for disaster.

But instead of talking to school boards, instead of investing in those resources, the government imposed this requirement on school boards and left them to figure it out. There’s been way too much telling school boards and schools to figure it out without making sure that the necessary resources are there.

School boards have been asking for support on cyber security. In fact, they were asking for it before this bill was even tabled. These are all from education stakeholders’ budget submissions or their submissions on the Grants for Student Needs.

From l’ACÉPO: “Technology plays a key role in teaching and learning. Data security has become an area that requires careful attention to ensure the safety of our school system. Maintaining adequate funding to enable improvements to our IT networks is essential.”

From CUPE: “Increase IT capacity at all school boards, including additional IT staff.”

From COSBO, the Council of Senior Business Officials: “Cyber security is a key requirement for keeping our school systems safe. Effective access to technology and cyber security infrastructure is a core requirement for students and staff in order to achieve the learning goals and priorities of the Ministry of Education and school board trustees. Maintaining and enhancing the technological infrastructure that is in place will require ongoing investments.”

From OCSTA, the Ontario Catholic School Trustees’ Association: “School boards host enormous amounts of personal and sensitive information about students and board staff that can make them vulnerable to cyber attacks. This information could be used for identity theft or other forms of criminal activity that pose a significant risk for student and staff safety. It is paramount then that school boards have the necessary resources, training and support required to develop cyber security systems to prevent cyber attacks. While Catholic school boards support the general recommendations of the Auditor General in refining existing cyber security and risk management frameworks to reduce the school board’s risks, including cyber security awareness training to teachers and staff who have access to information technology, additional funding and support resources are necessary.”

From OPSBA, the Ontario Public School Boards’ Association: “The GSN must address the critical need and increasing costs of cyber security.”

In fact, once this bill was tabled, the Ontario Public School Boards’ Association sent a letter to the Minister of Public and Business Service Delivery that said, “We are extremely supportive of increasing the protective measures for children and youth and the personal privacy of our students, their families and our staff. We appreciate the seriousness around cyber security risks and have had board members deal with this issue this past school year. We have asked for funding to support this critical need and the increasing cost of cyber security and risk in our boards. This was noted in our most recent education funding proposal. We would also suggest that any new requirements for school boards that are a result of this legislation need to be fully funded and supported by the province.”

If there is not additional funding that accompanies this legislation, then you are putting school boards in an impossible position, where you’re asking them to deliver something that they simply cannot deliver because they do not have the resources to do it.

There were also some concerns raised by the Information and Privacy Commissioner about this bill. The Information and Privacy Commissioner laid out her concerns that we need to see an explicit explanation, details, about what kind of cyber security measures this bill will be expected to implement, transparency on the ministerial directives and regulations that will come under this bill, and greater coordination between existing privacy legislation and cyber security legislation for minors.

1610

I’m just going to read a couple of these excerpts. The Information and Privacy Commissioner asked for the bill to be more like the federal bill, C-26, the Critical Cyber Systems Protection Act, which “outlines a series of core elements that covered entities must include as part of the cyber security programs mandated by the bill, recognizing that these may be further amplified by way of regulation. These elements constitute best practices which were developed by a range of federal agencies, including Public Safety Canada.

“Similar to the approach taken in federal Bill C-26, we recommend that schedule 1 of Bill 194 be amended to explicitly require regulations to cover certain core elements that must be included in a cyber security program and that these compulsory core elements align with those to be required federally.”

The commissioner is also asking for greater transparency about what the minister is ordering under the bill, because right now, “as drafted, the Enhancing Digital Security and Trust Act exempts ministerial directives from part III of the Legislation Act, including the requirement to publish the directives on the e-Laws website and in the Ontario Gazette. Schedule 1 does not otherwise require the government to publicly communicate ministerial directives to which public sector entities must conform.” The commissioner notes, “Greater transparency can also have the positive downstream effect of increasing general public awareness and engagement. This could help Ontarians better understand the nature of the risks involved, ask more informed questions of public institutions they interact with, and become more knowledgeable participants in their own efforts to become digitally aware and protect their personal information online.”

The last thing I want to raise today, Speaker, is that if we want to talk about privacy and kids’ information and who is accessing it in schools, then I think we also have to talk about vape detectors and security cameras in schools. This government’s only answer so far to the growing and urgent problem of violence in our schools has been to put $30 million towards vape detectors and security cameras, but they provided no guidelines at all for these vape detectors. We know that some vape detectors do not only detect smoke, but they can detect noise as well, and could potentially be recording noise. So we’re going to install these vape detectors in bathrooms with no rules at all about whether or not the vape detectors are allowed to detect noise and whether or not they’re recorded. I think that’s a pretty big problem for privacy expectations of students in school.

The privacy commissioner has also said before that school security policies around cameras in schools must use security cameras only as a last resort, when every other measure of deterrence has failed, but what we are seeing here is that the government hasn’t tried any other methods of deterrence. They have not done a single other thing to prevent and eliminate school violence, and that’s despite the fact my colleague the MPP for Sudbury and NDP critic for labour and I met with education stakeholders, and we developed a nine-point plan based on that consultation with stakeholders about things that could be done today, if the government cared to implement them, that would prevent and eliminate violence in schools; that would not require cameras to be there constantly recording our children, with no idea about who is accessing that data and how long it is being stored. But the government has not cared to take those actions.

So much like with the lawsuits against these social media giants, we’re kind of left asking why the government does not care about protecting our children in all situations. Why do they only care about issuing directives to school boards, but not taking tangible measures that are in their capacity to protect our children? And so, I’m hoping that in addition to this bill, we will see some of those tangible actions come from the government.

The Acting Speaker (Mme Lucille Collard): We’re going to move to questions, and I recognize the member for Bruce–Grey–Owen Sound.

Mr. Rick Byers: Thank you, Speaker, and I thank the member for the comments on this important legislation and the discussion on schools.

Our government has many times made the commitment to keep students in the classroom. This also means keeping students safe from harms that may arise in school. No parent in the province should worry about their child’s safety when they are at school, and that includes digital and online safety.

This proposed legislation would, if passed, consult with partners to consider the implementation of data and privacy protections for software used by students and the establishment of a right to opt out of educational services that collect or retain personal information.

Just given these elements, are these elements enough to allow the member to support this bill?

Ms. Chandra Pasma: Thank you to the member for Bruce–Grey–Owen Sound for the question.

There are many situations in which this government is failing to keep our students safe at school and in which parents in the province of Ontario are sending their kids off to school in the morning, not even worried about whether they’re going to learn anything for the day but whether they will come home safely at the end of the day. And that’s particularly the case for our students who have disabilities or special needs, whose safety plans aren’t being implemented, who do not have people around them to support them and keep them safe, but it’s also the case for student violence. Their learning is being interrupted every single day through classroom evacuations, through seeing their teachers being hit, kicked or punched by kids not having the supports, which is leading to this frustration, which is then erupting in violence.

There are so many things that we need to do to keep our children safe, and a few measures around cyber security that do not have funding is just not going to cut it to alleviate parents’ concerns.

The Acting Speaker (Mme Lucille Collard): Next question.

Mr. Tom Rakocevic: I want to thank the member for her excellent submission to this debate.

I think we’ve seen governments potentially over-promise and under-deliver on a lot of things, and if I took the crux of what was said by the last government member to speak, I got the sense that all public institutions, should this pass, will never have to deal with a cyber attack. I mean, that was the kind of confidence we heard. Do you feel that confidence, if this bill were to pass, that it’s done? Cyber attacks—over. What do you think?

Ms. Chandra Pasma: Thank you very much to my colleague for that question.

I do not have that confidence at all. One of the reasons why I do not have that confidence is because we do not know what the government’s plan is to address cyber security, because they’ve put forward a bill that gives themselves the power to make regulations. There’s a list of areas in which the government may make regulations—they don’t have to—and we have no idea what those regulations are going to be, who they may be consulting about those regulations and what kind of funding or support they may be putting forward for those regulations to actually be implemented.

And school boards are not actually the only institution that is struggling financially under this government and that does not have the resources to implement these unknown cyber security measures without additional financial support. We have not heard a single thing from the government side this afternoon about what resources will be made available from the government to make their regulations a reality for these institutions.

The Acting Speaker (Mme Lucille Collard): The next question.

Mr. Andrew Dowie: I want to thank the member for Ottawa West–Nepean for some very insightful remarks.

One thing I was hoping to find, though, is really—I want to know what the alternatives out there might be. I know the news has many stories. Certainly, I mentioned the case of TransForm back home and different municipal governments who have had cyber attacks. They have data that they hold in trust for the people of Ontario, and they’ve been held ransom for millions of dollars. It’s truly unacceptable, in the province of Ontario, that this is happening, and it’s why our government is providing our vulnerable, broader public sector entities with the tools that they need to prevent cyber incidents.

So I’m hoping, Speaker, through you—if the member opposite can explain what support they intend to give our partners and the tools they intend to give our partners to prevent cyber incidents.

Ms. Chandra Pasma: Thank you to the member from Windsor–Tecumseh for that question.

I think the Information and Privacy Commissioner has already laid out part of the answer in their submission to the government, which is that there are already measures of a strong and robust cyber security program laid out in the federal government’s Bill C-26, which was far more explicit about what public sector organizations needed to be doing. I don’t understand why the federal government could have that degree of explicitness and actually include the details in their bill, but the provincial government was unable to provide those details. I also don’t understand why we can’t have greater transparency around what is being asked and what is being expected, because that is what builds public trust.

Finally, once again, I’m just not hearing where the resources are going to come from for these public sector institutions, like our school boards, our hospitals, our post-secondary institutions, which are all strapped for resources under this government, which can barely deliver their existing mandate and are now supposed to do this on top of it with no additional funds.

1620

The Acting Speaker (Mme Lucille Collard): We’re going to go to the next question.

Ms. Teresa J. Armstrong: In my previous career, I was an insurance broker. Way back before cyber security and all this Internet explosion, insurance companies started offering identity theft, for homeowners, under their policy. Now you can buy extra coverage. That’s something that I feel like the insurance company was ahead of the game with.

Now this government is catching up with a framework around the privacy issues on cyber and AI attacks and releasing private information that’s subject to FIPPA and MFIPPA—one of them being the school boards.

You highlighted how addictive social media is. Can the member explain to parents—because they need to know. Parents need to trust that their personal information and children are safe and private and protected in our public institutions. How important is it that the government provide support in order to make this legislation be taken seriously, with action?

Ms. Chandra Pasma: Thanks to the member for London–Fanshawe for that great question.

We know the unauthorized access of personal data can be devastating. It can have real-world harms. It can result in identity theft and fraud and the loss of wages or income.

That’s why it’s so important that the government take real and concrete action instead of putting forward a plan to make a plan. When our hospitals are already left treating patients on stretchers, when our schools have to choose between getting kids to school and providing a quality education, when our post-secondary institutions are making deep cuts, they do not have the resources to implement whatever the government’s plan ends up being. If the government truly wants to exercise its responsibility to protect the private information of Ontarians, then they need to step up with the funding to make that a reality.

The Acting Speaker (Mme Lucille Collard): Next question?

Mr. Lorne Coe: Speaker, through you to the member from Ottawa West–Nepean: As you moved towards the conclusion of your remarks, I thought you were going to talk a little bit about the importance of foundational protections related to the use of artificial intelligence—I thought you were leading up to that, but you didn’t.

So I’m going to put this question to you: Will you commit and your colleagues commit to supporting foundational protections related to the use of artificial intelligence?

Ms. Chandra Pasma: Thank you to the member for Whitby for that question.

The artificial intelligence parts of this bill are just like the cyber security parts, in that there’s a plan to create a plan. We don’t even know what the plan to create a plan is, because it’s not clear who’s going to be consulted. It’s not clear what resources are going to go into implementing the plan.

The Ontario Public School Boards’ Association also flagged this to the government in its June letter, saying that artificial intelligence “is an issue of great interest and concern to school boards, and we would like to ensure that there is consideration of the specific impacts for our sector. Experts who understand the benefits and challenges in education (i.e. how AI is being used by students and staff) should be included in any consultation.”

I have heard no commitment from the government’s side that there will be consideration of the specific impacts of AI for students and staff and for school boards, that the education stakeholders will be included in the conversation about what the plan actually ends up being, and that there will be resources at the end of the day for schools, for teachers, educators and administrators to actually—

The Acting Speaker (Mme Lucille Collard): Thank you. There’s no more time for another question.

We’re going to have to move to further debate.

Ms. Aislinn Clancy: I do want to thank the government. They are taking a step in the right direction when it comes to finding a way to protect our institutions, when it comes to cyber security and artificial intelligence.

As a member of the social policy committee, I just spent the last month hearing about our budget and raising big concerns about the deficits that our institutions are facing. We have hospitals facing big deficits that they’ve never had to face before and relying on credit. We’ve had school boards facing deficits—universities and colleges and child welfare systems.

We know that the kind of expertise needed in order to do this properly costs money. Just looking at some data—a medium-sized medical institution recently invested $8 million and hired three staff in order to address this. If we think of the scale that we’re going to be addressing when it comes to all of these organizations—school boards, health care facilities, not-for-profits etc.—this is going to be an enormous chunk of change.

Unfortunately, too often, we see that we come with red tape but we don’t come with the scissors. I’m hopeful and I’m optimistic that those scissors will be provided. While we need red tape to safeguard against the misuse of information, the losses when our health data is held ransom, we have to ensure that our organizations have the scissors that they need to cut the red tape and move forward, to ensure that we protect our organizations from harm and from massive lawsuits and liabilities.

I don’t feel that there’s enough detail in this. I know we want to leave things open to interpretation because we need to make sure that we don’t mandate one organization that’s different from another, but I do think we need some major guiding principles, and I think that’s what’s missing here.

Especially when it comes to AI, we know there’s a great deal of racism. Data shows that racism is a problem when using AI tools. I’ll do some quotes here. AI in health care—“Some tools for creating health risk scores have been shown to have race-based correction factors.” Also, we’ve seen that AI, when applied to educational tools, can include a racial bias.

We need to ensure we are having the proper diet—I think of AI as having a diet. I talked to my friend who is involved in AI and start-ups. I brought this forward to him this morning, when we were going for a jog, and he told me, “You have to feed AI a balanced diet.”

I want to be sure that whatever we do, going forward, respects people’s human rights. I think we lead ourselves to cause more harm than good if we create tools and we rely on tools that are not guided by values, that are not guided by these principles. We need to enshrine human rights protections in the legislation itself. I know that we don’t want to make it too narrow so that we cause harm and it’s not possible for some to use and we’re not being sensitive to the culture of the organization. But we need to make sure that these values are enshrined in the legislation itself.

I also share the concerns with the Ottawa West–Nepean member—to be sure that there’s proper collaboration. I think we’ve taken a first step to make sure that we talk to experts in the field, but I think we’re hearing today that some partners have been left out and they want their considerations made. I know we can bring that forward in committee, but recently, in a committee, I noticed that voices were missing. So I urge the government that when we take this legislation forward and we’re bringing it to committee, we have a fulsome conversation. If we’re really going to do this well, if we’re going to have equity in mind and we’re going to make sure that it fits with all the different institutions, those voices need to be at the table. We’re hearing from OPSBA that they want to be included in the conversation.

My experience on committee is that we are far too limited in including more amendments. As someone who proposes suggestions that are from industry experts—if we’re going to do honest collaboration in committee, we need to make sure that we have an openness to include that feedback in the legislation so we don’t have to wait another year to bring back 2.0, 3.0 or 4.0 that may or may never happen. I urge you to ensure that there’s openness going forward and, when we do committee, that there’s openness to amendments from the various stakeholders, so we can include these voices in the final draft of the legislation so that it’s really good and we don’t have to go back and fix it.

Thank you for your time. As you know, I’m a school social worker. I care very deeply about how kids move around online and how their data is used. So I ask you to come forward and ask me any questions.

The Acting Speaker (Mme Lucille Collard): We are going to questions. I’ll start with the member for Windsor–Tecumseh.

Mr. Andrew Dowie: I want to thank the member from Kitchener Centre for her remarks.

Just building on, really, my comments from earlier involving hospitals and health care—I know that there’s a code grey that gets activated if there’s a loss of a critical system that renders hospital facilities unable to function. We’ve experienced that at Windsor Regional Hospital pretty significantly, especially in the early days of the pandemic, when surgeries and other procedures had to be cancelled. While code grey may be unfamiliar for most Ontarians, for hospital staff, they know it could be a matter of life or death.

1630

Speaker, this government, under the leadership of Premier Ford, is committed to upgrading our hospitals, just like the Windsor-Essex regional acute-care hospital, reducing wait times and making record investments to train more doctors. Part of this commitment to improving our hospitals is upgrading cyber security standards.

Through you, Speaker: Can the member opposite please tell us what concrete actions they foresee providing our hospitals to ensure they have the support that they need?

Ms. Aislinn Clancy: I don’t mean to be critical, but I have to remind us that we are the least-funded, per capita, in the country.

Unfortunately, we’re not out of the hole when it comes to the funding that we need to properly staff health care. I think we’ve seen a lot of health care challenges. A lot of our health care CEOs have come forward and described the difficulties to recruit and retain staff. I think we need to properly fund this project for it to do well. Like I said, we need to have guardrails and we need some red tape to make sure there are protections in place, but if we don’t provide the scissors, we don’t provide the funding, it’s going to be smoke and mirrors. I don’t want that to happen. I don’t think anybody here wants this to be done halfway. We need to look at our funding formula. I think there have been lots of criticisms that hospitals should not be running a deficit.

The Acting Speaker (Mme Lucille Collard): Next question?

Mme France Gélinas: I will start with, no, hospitals should not be running a deficit. They should have a budget that allows them to cover their costs. But that’s not my question to the member.

You started to talk about feeding AI a healthy diet, and I didn’t quite see the link between what you were trying to say with the—I know what a healthy diet does to a human being. I don’t see the link to the AI. I must have missed something, and I was hoping that you could clarify what you had in mind when you shared those comments.

Ms. Aislinn Clancy: We know that the biggest investors in AI right now are Meta, Facebook—all the social media giants. They’ve been doing this for a decade. I know that YouTube is one of the most racist and misogynist spaces in our media today. If we are using the media and the Internet that’s out there, how do we ensure that these AI tools are vetted so they don’t perpetuate misogyny, they don’t perpetuate racism? We’ve heard from policing use of AI that there have been a lot of gaps, especially related to people who identify as Black. I’m worried that the experts right now, who have invested the most in AI, have the most racist, misogynist content.

We need to be sure that these tools are not being used in our public institutions, that we have a way of vetting them to make sure that they respect human rights and that they’re promoting a healthy balance.

The Acting Speaker (Mme Lucille Collard): We have time for another quick question.

Mr. Rick Byers: Thank you to the member for her comments. I noticed her comments about taking the input of others, particularly in committee, but I want to offer, elsewhere, that this legislation introduces updates to Ontario’s privacy safeguards in alignment with recommendations made by the Information and Privacy Commissioner. Our government values the important input given by outside partners and stakeholders because we know the government doesn’t always know best—even though that may surprise.

Speaker, through you: Does the member consider that the recommendations made by the Information and Privacy Commissioner, as an independent watchdog, merit supporting this legislation?

Ms. Aislinn Clancy: I will consistently remind us that it’s not about us without us. If we expect this policy to govern school boards, if we expect this policy to govern our hospitals and our health care sector, we need to ensure that we invite those voices in. When we do end up in committee and those voices come forward, we need to include their expertise, as well.

I appreciate that you’re deferring to the privacy commissioner’s recommendations. I want you to look around and see which voices are missing, proactively, so we do not cause harm.

The Acting Speaker (Mme Lucille Collard): We’re going to move to further debate.

Mme Dawn Gallagher Murphy: Today, I have the great privilege to rise in this House to discuss a critical piece of legislation—a piece of legislation that focuses on building a better Ontario by helping the security and the privacy of Ontarians, as our society quickly continues to progress into this digital world that is transforming our lives every minute of the day.

Bill 194, the Strengthening Cyber Security and Building Trust in the Public Sector Act, 2024, will facilitate our defence mechanisms against cyber attacks, while making certain that the use of artificial intelligence, AI, in the public operations is used responsibly.

I would like to thank the Minister of Public and Business Service Delivery, the member for Durham, as well as his parliamentary assistant, the member for Cambridge, for all of the work that they have done on this bill, for their forward-thinking approach to addressing a reality that is all around us: AI opportunities to help improve the services the government provides, but also the prevention of cyber attacks that can cripple an organization, a business or a person—thus, the urgency in moving this bill forward so as to protect Ontarians.

Last May, I presented my private member’s motion to this Legislature, and it read, “that, in the opinion of this House, the government of Ontario should adopt methods to assess potential risks and judge the successful adoption and ethical use of artificial intelligence use in government while developing measures to counter emerging cyber security threats.” That day, I was honoured to have the support of many information technology security experts here in the chamber, to hear the motion debated. There were representatives from IBM, from my local Southlake Regional Health Centre, as well as representatives from the Association of Consulting Engineering Companies. I do thank all of my legislative colleagues on both sides of the aisle, as we had a robust discussion on the threats that exist in this digital age, and we discussed how AI is seen as this unknown, potentially scary, machine, but at the same time, we discussed the right set of circumstances in which AI can benefit Ontarians. At the end of that private member’s motion, all parties agreed unanimously to pass that motion. Thank you to all the members who spoke to my motion, including Minister McCarthy, the member for Cambridge, the member for Burlington, the member for Ottawa South, and the member for Spadina–Fort York.

I am confident that Bill 194 will meet with unanimous agreement, as well.

Yes, I would agree with the member for Ottawa South, who noted during his speech that evening of May 8 that governments do not move quickly.

Well, I would like to thank the Minister of Public and Business Service Delivery for moving forward with this bill, as it is timely and it addresses the urgency required by this Legislature to take action and pass this bill.

What are the threats, and why do we need to move so earnestly? No one is immune to the disruptions that cyber attacks create. The number of incidents has nearly tripled in just four years. In 2024 alone, Windsor Regional Hospital, Erie Shores HealthCare, Hôtel-Dieu Grace Healthcare, Bluewater Health and Chatham-Kent Health Alliance all suffered cyber attacks which forced hospitals to postpone or reschedule surgeries and appointments.

We could go back to 2019 when a similar computer system attack hit Health Sciences North, which then shut down computer systems across northern Ontario. HSN was quick to react, and it minimized the potential impact. However, since 2019, these cyber attacks have ramped up. In 2024, the city of Hamilton was a victim of a ransomware attack. Cyber attacks on municipal networks can lead to dangerous situations if there was any tampering with emergency, water and waste water systems. The town of Huntsville was hit by a cyber security attack, causing the town hall and the public library to close.

1640

It is important to reiterate the sense of urgency associated with the passing of this bill as we need to ensure we bolster our own cyber resilience. Bill 194 will mandate critical protections and establish a centralized approach for reporting and responding to cyber attacks.

The new statute proposed, the Enhancing Digital Security and Trust Act, 2024, establishes regulation-making authorities and amendments to the Freedom of Information and Protection of Privacy Act, known as FIPPA. This act would set a foundation to ensure that people, businesses and children have the right protections to safely participate and thrive in digital life. The early sectors include hospitals, school boards, colleges and universities and children’s aid societies.

The focus for 2024-25 is to establish requirements for cyber security incident reporting, program leads and maturity progress reporting schedules, directives and standards to be established as needed, all informed by industry and emerging issues.

Safeguarding data and privacy in this digital world are our government’s top priorities. At the same time, we want to support the growth of a safe and prosperous digital economy. We can do that by committing to provide the right tools to quickly respond to cyber attacks and emerging threats, keeping people safe from data and potentially AI-related harms.

To improve online digital services, with the goal of personalizing service delivery, and to realize the benefit from the “tell-us-once” features like prepopulating fields and communications preferences—this can all be done by creating an online account and choosing to opt in to share personal information. It will be a consent-based service that offers personalized services tailored to individual needs; notify users about new or altered programs; proactively remind them when Ontario IDs are nearing expiration; and send alerts to deter fraudulent activities, all the while ensuring that personal information remains protected. This is truly a focus on safe, reliable and efficient digital government services.

Switching gears now over to artificial intelligence: AI, it is all around us. It is rapidly advancing and changing the way people interact with businesses and government. It has become a truly transformative force across sectors from health care to education. Today, there is no legislation governing the safe and responsible use of AI in Canada—not in any jurisdiction. Bill 194 offers the framework needed to set the standard for transparent, accountable and safe use of these technologies.

As a government, we have a duty to ensure that services rendered to the taxpayers in this great province are provided in the most secure, efficient, transparent, trustworthy and ethical manner. By ensuring a secure digital future, the province can deliver on these core principles to Ontarians.

The Strengthening Cyber Security and Building Trust in the Public Sector Act, 2024, proposes a clear definition of an AI system to create consistency across the public sector and regulation-making authorities to establish protections around the responsible use of AI systems. Once again, the early sectors this will apply to include hospitals, school boards, colleges and universities, and children’s aid societies. The focus for 2024-25 is to establish requirements about key guardrails covering transparency, accountability and risk management.

Establishing foundational rights for individuals regarding AI use with details set in regulation includes:

—the right to disclosure/explanation of use of AI that impacts a decision;

—rights to opt out of automated AI and access government services through another option;

—the right to challenge decisions made by AI; and

—the right to appropriate oversight mechanisms.

Bill 194 would create new regulation-granting authority for operational policies and guidance for BPS institutions for responsible/risk-based use of AI. This could supplement and build foundational rights to respond quickly and proactively to future developments in AI as a rapidly growing sector.

I believe that AI is transforming people’s lives in a similar manner. However, trust is one of the most critical factors in gaining public buy-in for the use of this technology. By creating this new regulation-making authority’s granting authority, I believe this will establish trust.

In a couple of great conversations with Sharon Polsky, president of the Privacy and Access Council of Canada, I intensively listened to her comments: “Citizens want to be safe (not just feel safe), human intervention is needed, common sense on where and when AI can be used is critical. People expect governments to earn their trust—trust is sustainable by ensuring verifiable evidence.”

By establishing strong governance and human oversight in AI decision-making, Bill 194 ensures that AI systems used by public sector organizations are aligned with Ontario’s trustworthy AI framework. This will safeguard against unintended harms and bolster public trust.

Strengthening the Ontario government’s partnerships with leading AI organizations to inform future AI directions and responsible use is part of this bill. We understand that we must invest in the skills needed for the next generation and ensure that Ontario remains the global leader for decades to come.

To this end, we are committed to developing collaborative partnerships with organizations as AI evolves to help inform the development of Ontario’s trustworthy AI framework. As such, we are recognizing the Vector Institute for its dedication to cutting-edge research and rewarding it with up to $27 million to continue its great work supporting engineers, researchers and AI professionals to help accelerate the safe and responsible adoption of AI.

When I was researching for my private member’s motion, I met with the executive of the Vector Institute. Feedback I received from Ben Davies, chief information officer, Vector Institute for Artificial Intelligence: “Vector believes that the AI trust and safety principles we have developed can provide valuable guidance for other organizations as they work to establish their own codes of conduct and AI policies … these principles will cause organizations to consider how they will conduct business in an AI-enabled world. We believe it is important for Ontario to consider the global context to ensure interoperability across jurisdictions in alignment with best practices as it continues to develop and promote its AI ecosystem.”

1650

Strengthening partnerships with leading AI organizations like the Vector Institute will make it easier for Ontario companies to develop AI applications and encourage collaboration and create new partnerships.

In speaking with IBM Canada, we discussed the two disruptors in AI adoption: investing in people and R&D. There are more jobs coming to this province to specifically do exactly that: invest in people in higher-paying jobs. This will lead to greater research focus on micro enhancements to existing technology platforms.

An example discussed was the opportunity related to a busy call centre. We have all been there, waiting and waiting to speak with a live person who can assist us, and by the time that human gets to the phone, we literally want to scream at that person. Well, how AI can assist to eliminate that venting is by providing service to the point that a human can then take over for the heavy lifting, who now will be in a great state of mind because they’re not being attacked by the person who was waiting online for so long, and this will eliminate unnecessary burnout and mental fatigue. Again, back to how we as a government can ensure people are productive, these tools will help in ways that will continually evolve.

The Fraser Institute recently issued an article concerning Canada’s productivity crisis: “In the early 1980s, Canada was roughly 88% as productive as the United States, measured by the value of output per hour of work across the economy. By 2022, that figure had dropped to 71%, and it’s continued to decline since then.”

The Fraser Institute provided some thoughts on what can be done: “A smarter approach is to boost investment in the things that make businesses and workers more productive—machinery, equipment, digital tools and technologies, intellectual property, up-to-date transportation and communications infrastructure, and research and development focused on bringing innovative products and ideas to market, rather than keeping them in the lab or in academic institutions.”

Speaker, one of the most critical components of this bill is the protection it affords to children, one of our greatest assets. In this digital transformative world, our youth engage with online education tools and social platforms—even more reason to ensure that we protect their privacy and data.

In my own community, I have heard from parents and grandparents regarding their young loved ones, specifically the cyberbullying that is happening. This is tragic for our children who are impacted by this form of bullying. What could be worse is the potential of a hacker attacking our children. Whether it’s through school laptops or social media use, it is our responsibility to ensure that their digital footprints are secure and protected from malicious use.

Bill 194 has specific provisions for children, specifically with the goal of establishing protections for children and minors engaging with public sector organizations and creates new regulation-making authorities to grant the Minister of Public and Business Service Delivery the authority to establish and modify requirements aimed at safeguarding the data of children within educational environments and related areas regulated by the province.

Madam Speaker, I see I’m running out of time, so I’m going to quickly kind of go to the end here. I truly appreciate the opportunity to contribute to this important debate on Bill 194. It followed my private member’s motion and I am confident that we will have productive discussions on this bill, followed by all esteemed colleagues agreeing that, unanimously, we can shape the future of Ontario’s digital landscape by passing Bill 194.

The Acting Speaker (Mme Lucille Collard): We’re going to move to questions. I’ll start with the member for Nickel Belt.

Mme France Gélinas: J’aimerais poser une question à ma collègue.

Je dirais que j’aime votre enthousiasme envers ce projet, et oui, c’est quelque chose qui doit être fait. Par contre, comme vous avez entendu, le projet de loi en lui-même parle d’intention et ne parle pas toujours d’actions concrètes. Dans la présentation que vous avez faite, vous parlez d’actions concrètes et on appuie ça. Le projet de loi, par contre, parle—ce sont des ambitions. Ce sont des espoirs qu’on va faire ça à un moment donné, mais on ne peut pas le voire en noir sur blanc.

Donc ma question, c’est : comment est-ce que vous pouvez vous assurer qu’on va passer des mots à l’action?

Mme Dawn Gallagher Murphy: Bonjour et merci beaucoup, notre députée de Nickel Belt.

Alors, dans cette loi dont on parle, franchement, on doit commencer avec des lois, avec des écoles et des hôpitaux. Comment peut-on faire des rapports concernant toutes les choses des attaques de cybersécurité? Donc, on parle de ça.

J’entends beaucoup de commentaires de nos collègues ici. Ils ont parlé de tous les détails concernant les dépenses et comment on va payer pour tout cela.

Tout d’abord, on doit commencer avec les lois qui disent: « OK, qu’est-ce que tous les départements peuvent faire avec des rapports? » Parce que maintenant, on n’a rien. On n’a rien du tout. Donc, on doit commencer avec quelque chose. Comme j’ai remarqué—

La Présidente suppléante (Mme Lucille Collard): Merci. C’est tout le temps pour la réponse.

Nous allons passer à la prochaine question. Next question.

M. Andrew Dowie: J’apprécie bien l’enthousiasme du membre de Newmarket–Aurora—tellement.

Madam Speaker, this government was elected on a promise to get it done—it’s one of the reasons I’m here, and I’m so proud to be, really. We’re growing faster than ever. We’re prioritizing vital infrastructure like Highway 3 and regional roads, public transit and really the first electric vehicle battery plant in Canada was right in my backyard, right in my riding. It is tremendous. And the largest transit expansion in North America—we’re going to see the fruits of that labour very, very shortly.

The aim is to equip the next generation of Ontarians with the skills and tools they need to be leaders in artificial intelligence—that did not sound terribly intelligent the way I described it. But Speaker, can the member from Newmarket–Aurora please explain how this proposed legislation will ensure that Ontario does not fall behind other jurisdictions in the development of AI?

Mme Dawn Gallagher Murphy: Thank you to the member from Windsor–Tecumseh for that great question because in fact our government has been very much focused on building Ontario, building the critical infrastructure that we need, building for a greener economy. Now, what’s important is that we also build our systems and our protections of our systems, and this is why my comment in the last question and through my speech is, there’s no jurisdiction in Canada that has any regulations, any law, regarding the safe, transparent, ethical use of AI in government. This is what this bill is doing.

You talk about global leader—Ontario has been a global leader when it comes to AI. This is why we are committing to work with the Vector Institute, as I had noted in my speech, committing up to $27 million because we know the Vector Institute has the best people going there—Ontarians going through the Vector Institute with research etc. We are working with them. That’s how Ontario is going to succeed in the digital age.

The Acting Speaker (Mme Lucille Collard): The next question.

1700

Mr. Tom Rakocevic: I want to congratulate the member for her compelling and obviously well-researched speech. Today, we’re debating regulatory framework, but the bill seems to be lacking a lot of regulations. We’ve heard multiple government members stand and speak about transparency and whatnot, but in a sense, there’s not much to go on here. There’s a lot of secrecy, because we don’t know what exactly they plan on doing.

Furthermore, they’re leaving out the entire private sector. As you can imagine, we all have to pay our phone bills through a private company. A lot of our data is being handled by the private sector, and since they’re delegating these authorities down to municipalities without any funding, they’re all going to have to go to private companies to manage their own security.

So the question is, why won’t you define the regulations and why no word on the private sector?

Mme Dawn Gallagher Murphy: Thank you to the member opposite for that question. I’d like to reiterate what this bill is about, and it’s improving, on one hand, cyber incident reporting—because right now, I’ll reiterate, there are no regulations when it comes to cyber security and how we report this. We need the mechanisms in place to be able to track this, and this is what this bill is going to do within the public service domain.

Now, specifically, when we look at our ever-evolving digital landscape, we need to ensure that we can react and that we can anticipate things. You can do that when you have evidence base and you’re tracking. This way, with the broader public service, we will be working collectively with them. What’s important is that if this legislation is passed, it will give the Minister of Public and Business Service Delivery the authority to create comprehensive rules on cyber security and establish these new requirements for the Ontario public service and the broader public sector. That’s what we need to start this off and get it going, and we will be the first jurisdiction in Canada to do it.

The Acting Speaker (Mme Lucille Collard): Next question?

Mr. Will Bouma: I thoroughly enjoyed the member’s speech. I’m very interested. My colleague from Peterborough–Kawartha mentioned this morning, because he spent a lifetime in IT, that in the regulations in AI, government needs to be able to move at the speed of the next virus threat. If we leave everything in the legislation—and that’s to the member from Humber River–Black Creek’s point—it seems to be that it would take weeks, if not months or even years to make any changes to the legislation in the face of a serious electronic threat.

I was wondering if the member had anything to add on that, that we as government need to leave so much of this legislation in regulation so that a minister can act quickly to counter threats against our hospital electronic infrastructure, our university electronic infrastructure, our municipal electronic infrastructure, so that we can get these threats dealt with quickly, make changes necessary in regulation so that we can do what’s right for the people of Ontario. I’m just wondering if the member would agree with that.

Mme Dawn Gallagher Murphy: That was a great question from the member for Brantford–Brant. Thank you very much for that. It’s interesting, as I was doing my research for my private member’s motion and then also reviewing Bill 194—again, there’s no central party or ministry actually coming up with reporting mechanisms. So what’s critical, if we’re going to do something and we’re going to do it well, we have to be able to centralize our reporting.

Currently, as I said, there’s no formal communication process to Emergency Management Ontario for any significant cyber incidents. I’m sorry, that blows my mind that we don’t have that. That’s where we need to be starting, and this is what Bill 194 is doing because a cyber attack is like a critical attack, just like anything else; I’d have to say like COVID-19. We need the Emergency Management Ontario to be able to track this—

The Acting Speaker (Mme Lucille Collard): Thank you. That’s time for the questions and answers.

Report continues in volume B.