header banner
Default

Several allies and the US promise not to compensate ransomware hackers - SiliconANGLE


US, dozens of allies pledge not to pay ransomware hackers

The U.S. and dozens of other countries have pledged not to pay hackers after ransomware attacks.

The commitment was reportedly made today at an annual meeting of the International Counter-Ransomware Initiative, a coalition focused on tackling cybercrime. The coalition includes the U.S. and about 40 other countries, as well as the European Union and Interpol. This week’s meeting is the third officials have held since the effort launched in 2021. 

According to Bleeping Computer, some of the countries that participate in the International Counter-Ransomware Initiative haven’t yet signed the pledge to avoid paying ransomware demands. It’s believed that the commitment will only apply to cyberattacks that target government networks. TechCrunch reported that the commitment “stops short of banning” companies from making ransom payments. 

Some companies opt to pay hackers in the hopes that it will expedite the recovery of their compromised systems or encrypted data. According to blockchain data provider Chainalysis Inc., organizations paid $449 million to hackers in the six months through June 30. The firm estimates 2023 is on track to become the second most profitable year for ransomware campaign operators after 2021, when such cyberattacks raked in an estimated $766 million.

“As long as there is money flowing to ransomware criminals, this is a problem that will continue to grow,” Anne Neuberger, U.S. deputy national security adviser for cyber and emerging technology, told reporters on Monday.

As part of their efforts to thwart cybercriminals, members of the International Counter-Ransomware Initiative plan to share information about hacking campaigns more closely. Participants will reportedly create two “information sharing platforms” to support the initiative. One platform will be operated by Lithuania, while the other is set to be run by Israel and the UAE.

The U.S. Treasury Department is expected to play a central role in the initiative. According to Reuters, the department will maintain a list of cryptocurrency wallets used by hackers to move illicit funds linked to ransomware campaigns. The countries that participate in the initiative can contribute information about new wallets they discover.

The officials tasked with tracking ransomware-related fund movements will use artificial intelligence to support their work. The plan, Neuberger said, is to analyze blockchain logs automatically for signs of illicit cryptocurrency movements. Blockchains, particularly those that underpin the most popular cryptocurrency, make all user transactions publicly accessible.

Neuberger also issued a call for companies to avoid paying ransomware demands and prioritize their internal cybersecurity efforts instead. “Paying a ransom not only encourages ongoing ransomware attacks, it also is not necessarily the fastest way to recover,” she said. “Do those backups and do the basic cybersecurity practices that we know make a difference.”

Data protection providers have adapted their feature sets in response to the growing threat posed by ransomware. Many backup products now offer the ability to create so-called immutable snapshots, which are backups that can’t be modified or deleted. This ensures that organizations can recover their information even if hackers gain access to their backup environments.

Image: Unsplash

A message from John Furrier, co-founder of SiliconANGLE:

VIDEO: USA leading 40 nations vowing to never pay ransomware again #cybersecurity #infosec
Vulnerable U

Your vote of support is important to us and it helps us keep the content FREE.

VIDEO: Ransomware Attacks: Hackers Endanger Critical US Infrastructure
Voice of America

One-click below supports our mission to provide free, deep and relevant content.  

VIDEO: U.S. and allies: China at fault for massive Microsoft hack
CNBC Television

Join our community on YouTube

VIDEO: US hacks the hackers, infiltrates ransomware gang
Associated Press

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger and many more luminaries and experts.

VIDEO: The Ransomware Dilemma: To Pay or Not To Pay
Darktrace

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU

Sources


Article information

Author: Dr. Nicole Harris

Last Updated: 1700334961

Views: 980

Rating: 4.6 / 5 (58 voted)

Reviews: 98% of readers found this page helpful

Author information

Name: Dr. Nicole Harris

Birthday: 1982-03-24

Address: Unit 3042 Box 2346, DPO AP 42224

Phone: +3500579560439248

Job: Biomedical Engineer

Hobby: Tennis, Painting, Embroidery, Motorcycling, Hiking, Cooking, Chess

Introduction: My name is Dr. Nicole Harris, I am a Precious, irreplaceable, welcoming, courageous, Gifted, resolute, daring person who loves writing and wants to share my knowledge and understanding with you.