Industry group wants to get a framework in the hands of the new administration's cybersecurity officials by early spring 2021.

Steve Zurier, Contributing Writer, Dark Reading

December 23, 2020

4 Min Read

High-profile security vendors and groups have teamed up with the Institute for Security and Technology (IST) to form the Ransomware Task Force (RTF), which plans to present some actionable legal, technical, and policy ideas to the new Biden administration by early spring.

The task force was officially announced on Monday with 17 founding organizations, including McAfee, Microsoft, and Rapid7, as well as cyber advocacy groups such as the Cyber Threat Alliance and the Global Cyber Alliance.

Philip Reiner, CEO of IST, which will head up the effort, anticipates the group will expand as word gets out and more companies and organizations join. Working groups will form after the first of the year, he says, and the task force will do much of its investigatory work in January and February.

"We intend to work quickly," Reiner says. "We're looking to pool our resources and point out to people where they can get information about ransomware, plus have some clear ideas we can present in the form of new laws and funding required to combat ransomware."

There's little question that ransomware has had a powerful economic impact in the past year. Ransomware damages hit $11.5 billion in 2019 and are expected to be even higher for 2020 as Maze, Sodinokibi, Ryuk, Dharma, and many other strains hit especially hard.

Now's the Time
The time has come for the industry to work on the ransomware issue, especially as the attacks have not stopped and security teams were hit with the SolarWinds attack in the past week, adds Michael McNerney, chief operating officer at cyber insurance company Resilience.

"Our idea in developing the task force was that it was bigger than any one company or group," he says. "It also got to the point this past fall where hospitals were getting attacked with ransomware, so the threat to the public has increased. There have also been many state and local governments that have been hit with ransomware."

The first two ISACs the task force has reached out to are the Multi-State Information Sharing & Analysis Center (MS-ISAC) and the Health Information Sharing & Analysis Center (H-ISAC), IST's Reiner says. The task force hopes to bring many more ISACs into its umbrella, he says.

Sachin Bansal, general counsel of SecurityScorecard, says his company already has relationships with the retail and hospitality group (RH-ISAC) and the National Defense ISAC.

"We're all hoping that the new administration will prioritize cybersecurity," Bansal says. "We've put together what I call the ‘Avengers' of cybersecurity to combat ransomware, and we're hoping that others will join us. We felt it was important for the industry to focus on ransomware even as it is simultaneously responding to the SolarWinds news."

According to Sam Curry, chief security officer at Cybereason, a founding member of task force, says the company's researchers have seen an increase in surgical ransomware attacks this year. While the number of newly discovered strains continue to decrease, multistage ransomware attacks are rising significantly, he says, with multiple attackers executing ransomware operations involving data theft, the stealing of user credentials, and lateral movement across the victim's network to compromise as many endpoints as possible.

"Time and time again, we see ransomware capabilities deployed early in hacking operations but not immediately detonated," Curry says. "In these cases, the ransomware is detonated only after preliminary stages of the attack are finished across all compromised endpoints to achieve maximum impact on the victim.

Reducing hackers' attempts to amplify the impact of ransomware attacks will drive down ransomware costs for the victim and decrease the victim's inclination to pay ransom demands."

A task force on ransomware offers a lot of promise because many of the potential solutions will require cooperation and critical mass, adds Ari Schwartz, executive coordinator of the Cybersecurity Coalition. For example, can the industry find ways to share information about incidents and actors without embarrassing or otherwise punishing victims? Can it develop solutions to track and catch the criminals?

"We do not know how many members the group will have yet, but it is important that it include technologists, security experts, policy leaders, lawyers, and former government leaders," Schwartz says. "We think that from the list of who is already participating we will be able to pull that together, and all signs point to interest from others."

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights