Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Endpoint

End of Bibblio RCM includes -->

Recent Attacks Lead to Renewed Calls for Banning Ransom Payments

While attackers in protected jurisdictions continue to get massive sums for continuing to breach organizations, the ransomware threat will only continue to grow.

Major ransomware attacks that have disrupted businesses and caused supply chain ripples in the US economy have led to renewed calls for making it illegal to pay a ransom to cybercriminals. 

Related Content:

Pledges to Not Pay Ransomware Hit Reality

Special Report: Building the SOC of the Future

New From The Edge: Navigating Active Directory Security: Dangers and Defenses

In June, a month after oil and gas transport network Colonial Pipeline and meat producer JBS USA paid massive ransoms of $4.4 million and $11 million, respectively, to recover from attacks, FBI Director Christopher Wray told public companies that they should not pay cybercriminals for the digital keys to decrypt their data. "In general, we would discourage paying the ransom because it encourages more of these attacks, and frankly, there is no guarantee whatsoever that you are going to get your data back," Wray said during a US Senate Committee on Appropriations hearing on June 23.

Some security experts are urging the government to go further and, despite the difficulties in enforcing such a law, make it illegal to pay ransoms to ransomware groups. Mike Hamilton, founder and chief information security officer at Critical Insight, a cybersecurity service provider, says that recent events have hardened his opinion and increased his support for such an option.

"I think that without public policy to (a) create a financial backstop as a reinsurer and (b) prohibit extortion payments for ransomware, we will continue to have our behinds handed to us," he says. "We have to create a situation where the gangs cannot monetize victims in the United States. They are a business, and we have to let them know that we’re no longer their ideal victim profile."

The idea is not new. In 2019, following ransomware attacks on town administration and local services in Texas, the US Conference of Mayors — which represents the top elected officials of every US town of more than 30,000 citizens — pledged to not pay ransoms to cybercriminals. In early 2020, the US Treasury Department weighed in, underscoring that companies that pay ransomware to sanctioned groups or organizations are violating the law

And some security firms have pointed out that companies that pay ransoms are funding the next round of attacks.

"Organizations are currently providing cybercriminals with a multi-billion dollar revenue stream — which is entirely funded by the public, albeit indirectly — and it makes absolutely no sense to permit this situation to continue," security software Emisoft argued in a blog post supporting a ransom ban nearly a year ago. "The best way to protect organizations from ransomware attacks and to protect individuals from the consequences of those attacks is to make it illegal for organizations to pay ransoms."

Yet recent high-profile attacks have ratcheted up the level of scrutiny. Following the recent ransomware attacks on Colonial Pipeline, which disrupted oil and gas distribution on the US East Coast, and on remote-management vendor Kaseya, which spread through managed service providers to hundreds — and perhaps thousands — of companies, the US government has created a ransomware task force, offered $10 million for information on nation-state-linked ransomware groups, and created an information site for companies to learn about and report ransomware. 

Already, the US government has found ways to claw back some payments to ransomware groups, seizing approximately $2.3 million of the $4.4 million paid by Colonial Pipeline. The government's ransomware task force could propose making ransom payments illegal or suggest additional ways to interfere with the transfer of funds.

A private industry group, the Institute for Security and Technology — which includes representatives from Microsoft, Palo Alto Networks, Rapid7, and other industry organizations — formed its own Ransomware Task Force in December 2020, which produced a report in March calling for industry and government to embrace five priorities: create a coordinated effort between international law enforcement organizations, have the US government go on the offensives against ransomware groups, establish a fund to help companies hit by ransomware, create a playbook for organizations hit by ransomware, and more closely regulate the cryptocurrency markets.

Yet the group could not come to an agreement on whether ransom payments to cybercriminal groups should be punished or made illegal. 

"The challenge comes in determining how to make such a measure practical, as there remains a lack of organizational cybersecurity maturity across sectors, sizes of organization, and geographies," the report stated. "Ransomware attackers require little risk or effort to launch attacks, so a prohibition on ransom payments would not necessarily lead them to move into other areas."

The switch to defunding the ransomware groups would not come without pain, Critical Insight's Hamilton says. 

"In order for a change like this to work, the federal government would necessarily need to provide financial support to rebuild networks and help victims get back to operational capacity," he says. "Unfortunately, this means some will lose data."

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline ... View Full Bio

Comment  | 
Print  | 
More Insights
//Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
How Enterprises are Developing Secure Applications
How Enterprises are Developing Secure Applications
Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file