Canada's energy companies have been warned that they face increasing risks of cyber espionage and attacks on their pipelines, oil storage, shipment facilities and power transmission towers using homemade explosives.

A classified document by the Canadian Security Intelligence Service (CSIS) seen by Reuters highlighted the additional risk for the energy sector which faces fierce opposition to pipelines. Canada has the world's third-largest oil reserves.

The document also specifies a threat from foreign state-owned firms looking for confidential information about investments or takeovers.

"You should expect your networks to be hit if you are involved in any significant financial interactions with certain foreign states," the document which shows speaking notes prepared for a CSIS briefing with energy and utilities sector stakeholders in May 2016.

Reuters obtained the document under access-to-information laws.

The agency said that hackers would be seeking information on valuations, tax records and clients names, adding that it had collected evidence of such espionage in the past.

The document however did not reveal the foreign states whose companies may be linked to industrial espionage or their alleged victims. Parts of the report were obscured for security reasons, Reuters said.

The secor was warned that it was "vulnerable to explosives" and identified potential targets. It also referred to "terrorist attacks", saying even large-scale attacks are "technically simple".

In 2016, five oil pipelines conveying Canadian crude oil in the US were disrupted following coordinated attacks by environmental protesters. This indicates the ease with which people with "no technical expertise can disrupt the industry," the news agency said.

Energy companies are already using surveillance cameras, helicopters, remote sensors and drones to monitor the 119,000km or 74,000 miles of pipelines running across Canada. These pipelines carry 3.4 million barrels of crude oil a day. Energy companies also have a pact to collaborate during an emergency.

But security experts and energy industry officials have said that it was impossible to completely eliminate the threat. Last week, Reuters said vandals used on-site equipment to damage a pipeline that was being built in Alberta.

CSIS says overall threat assessment for sector remains constant

Tahera Mufti, a CSIS spokeswoman, when asked to comment on the document by Reuters, did not address the details about the industry meeting or description of physical threats to Canada's energy infrastructure.

She however said that the agency's overall threat assessment for the energy sector remained constant and that the sector is a target globally for cyber attacks. Detecting such threats is a "key national security priority," she said.

The Canadian Energy Pipeline Association, which has major pipeline companies as members, did not attend the meeting but said that its members have a "robust cyber secuirty programme" to prevent espionage.