While attackers in protected jurisdictions continue to get massive sums for continuing to breach organizations, the ransomware threat will only continue to grow.

4 Min Read
Empty pumps at gas stations in the Eastern US after the ransomware attack that hit Colonial Pipeline.
REUTERS / KEVIN LAMARQUE - stock.adobe.com

Major ransomware attacks that have disrupted businesses and caused supply chain ripples in the US economy have led to renewed calls for making it illegal to pay a ransom to cybercriminals.

In June, a month after oil and gas transport network Colonial Pipeline and meat producer JBS USA paid massive ransoms of $4.4 million and $11 million, respectively, to recover from attacks, FBI Director Christopher Wray told public companies that they should not pay cybercriminals for the digital keys to decrypt their data. "In general, we would discourage paying the ransom because it encourages more of these attacks, and frankly, there is no guarantee whatsoever that you are going to get your data back," Wray said during a US Senate Committee on Appropriations hearing on June 23.

Some security experts are urging the government to go further and, despite the difficulties in enforcing such a law, make it illegal to pay ransoms to ransomware groups. Mike Hamilton, founder and chief information security officer at Critical Insight, a cybersecurity service provider, says that recent events have hardened his opinion and increased his support for such an option.

"I think that without public policy to (a) create a financial backstop as a reinsurer and (b) prohibit extortion payments for ransomware, we will continue to have our behinds handed to us," he says. "We have to create a situation where the gangs cannot monetize victims in the United States. They are a business, and we have to let them know that we’re no longer their ideal victim profile."

The idea is not new. In 2019, following ransomware attacks on town administration and local services in Texas, the US Conference of Mayors — which represents the top elected officials of every US town of more than 30,000 citizens — pledged to not pay ransoms to cybercriminals. In early 2020, the US Treasury Department weighed in, underscoring that companies that pay ransomware to sanctioned groups or organizations are violating the law.

And some security firms have pointed out that companies that pay ransoms are funding the next round of attacks.

"Organizations are currently providing cybercriminals with a multi-billion dollar revenue stream — which is entirely funded by the public, albeit indirectly — and it makes absolutely no sense to permit this situation to continue," security software Emisoft argued in a blog post supporting a ransom ban nearly a year ago. "The best way to protect organizations from ransomware attacks and to protect individuals from the consequences of those attacks is to make it illegal for organizations to pay ransoms."

Yet recent high-profile attacks have ratcheted up the level of scrutiny. Following the recent ransomware attacks on Colonial Pipeline, which disrupted oil and gas distribution on the US East Coast, and on remote-management vendor Kaseya, which spread through managed service providers to hundreds — and perhaps thousands — of companies, the US government has created a ransomware task force, offered $10 million for information on nation-state-linked ransomware groups, and created an information site for companies to learn about and report ransomware.

Already, the US government has found ways to claw back some payments to ransomware groups, seizing approximately $2.3 million of the $4.4 million paid by Colonial Pipeline. The government's ransomware task force could propose making ransom payments illegal or suggest additional ways to interfere with the transfer of funds.

A private industry group, the Institute for Security and Technology — which includes representatives from Microsoft, Palo Alto Networks, Rapid7, and other industry organizations — formed its own Ransomware Task Force in December 2020, which produced a report in March calling for industry and government to embrace five priorities: create a coordinated effort between international law enforcement organizations, have the US government go on the offensives against ransomware groups, establish a fund to help companies hit by ransomware, create a playbook for organizations hit by ransomware, and more closely regulate the cryptocurrency markets.

Yet the group could not come to an agreement on whether ransom payments to cybercriminal groups should be punished or made illegal.

"The challenge comes in determining how to make such a measure practical, as there remains a lack of organizational cybersecurity maturity across sectors, sizes of organization, and geographies," the report stated. "Ransomware attackers require little risk or effort to launch attacks, so a prohibition on ransom payments would not necessarily lead them to move into other areas."

The switch to defunding the ransomware groups would not come without pain, Critical Insight's Hamilton says.

"In order for a change like this to work, the federal government would necessarily need to provide financial support to rebuild networks and help victims get back to operational capacity," he says. "Unfortunately, this means some will lose data."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights