Prohibiting ransomware payments: an attractive but dangerous idea

A successful cyberattack on critical infrastructure, such as power grids, transport networks or healthcare systems, could cause serious disruption and put lives at risk.

Our understanding of the threat is far from complete since organizations have never been required to report data breaches, but attacks are on the rise at the Privacy Rights Clearinghouse. A representative from the U.S. Securities and Exchange Commission is expected to help clarify things further by now requiring organizations to “disclose material cybersecurity incidents they encounter.”

As the digital world continues to expand and integrate into all facets of society, the looming specter of cyber threats is becoming increasingly critical. Today, these cyber threats take the form of sophisticated ransomware attacks and debilitating data breaches, particularly targeting critical infrastructure.

A major question coming from policymakers, however, is whether companies facing crippling ransomware attacks and potentially deadly consequences should be given the option of paying large amounts of cryptocurrency to make the problem go away. Some believe that ransoms should be banned lest they encourage more attacks.

Following a major ransomware attack in , its government considered banning ransom payments. The also more recently explored a ban. But others argue that a ban does not solve the root problem.

Ransomware and the ethical dilemma of whether to pay the ransom

At the most basic level, ransomware is simply a form of malware that encrypts victim data and demands a ransom for delivery. A by Chainalysis shows that crypto cybercrime has decreased by 65% ​​over the past year, excluding ransomware, which has seen an increase.

"Ransomware is the only form of cryptocurrency-based crime that has increased so far in 2023. In fact, ransomware attackers are about to have their second-biggest year, after having extorted at least $449.1 million through June," Chainalysis said. .

Even though there has been a drop in the number of crypto transactions, malicious actors are attacking large organizations more aggressively. Continuation of chain analysis:

“Big game hunting – that is, the targeting of large, deep-pocketed organizations by ransomware attackers – appears to have rebounded from a lull in 2022. Meanwhile, the number of smaller attacks also increased.”

The crippling effect of ransomware is particularly pronounced for businesses that are highly dependent on data and system availability.

Cumulative annual ransomware revenue 2022 vs 2023

Ransomware revenue is on the rise. (Chainalysis)

The dilemma of whether to pay the ransom is controversial. On the one hand, paying the ransom can be seen as the quickest way to restore operations, especially when lives or livelihoods are at stake. On the other hand, succumbing to the demands of criminals creates a vicious cycle, encouraging and financing future attacks.

Organizations grappling with this decision must weigh several factors, including the potential loss if operations cannot be restored quickly, the likelihood of regaining access after payment, and the broader societal implications of incentivizing cybercrime. For some, the decision is purely pragmatic; for others, it is deeply ethical.

Violations by org.type over time

Attacks by type of organization. (Chainalysis)
Should ransom payments be prohibited?

The growing incidence of ransomware attacks has sparked a political debate: Should ransom payments be banned? Following one on Aust...

Prohibiting ransomware payments: an attractive but dangerous idea

A successful cyberattack on critical infrastructure, such as power grids, transport networks or healthcare systems, could cause serious disruption and put lives at risk.

Our understanding of the threat is far from complete since organizations have never been required to report data breaches, but attacks are on the rise at the Privacy Rights Clearinghouse. A representative from the U.S. Securities and Exchange Commission is expected to help clarify things further by now requiring organizations to “disclose material cybersecurity incidents they encounter.”

As the digital world continues to expand and integrate into all facets of society, the looming specter of cyber threats is becoming increasingly critical. Today, these cyber threats take the form of sophisticated ransomware attacks and debilitating data breaches, particularly targeting critical infrastructure.

A major question coming from policymakers, however, is whether companies facing crippling ransomware attacks and potentially deadly consequences should be given the option of paying large amounts of cryptocurrency to make the problem go away. Some believe that ransoms should be banned lest they encourage more attacks.

Following a major ransomware attack in , its government considered banning ransom payments. The also more recently explored a ban. But others argue that a ban does not solve the root problem.

Ransomware and the ethical dilemma of whether to pay the ransom

At the most basic level, ransomware is simply a form of malware that encrypts victim data and demands a ransom for delivery. A by Chainalysis shows that crypto cybercrime has decreased by 65% ​​over the past year, excluding ransomware, which has seen an increase.

"Ransomware is the only form of cryptocurrency-based crime that has increased so far in 2023. In fact, ransomware attackers are about to have their second-biggest year, after having extorted at least $449.1 million through June," Chainalysis said. .

Even though there has been a drop in the number of crypto transactions, malicious actors are attacking large organizations more aggressively. Continuation of chain analysis:

“Big game hunting – that is, the targeting of large, deep-pocketed organizations by ransomware attackers – appears to have rebounded from a lull in 2022. Meanwhile, the number of smaller attacks also increased.”

The crippling effect of ransomware is particularly pronounced for businesses that are highly dependent on data and system availability.

Cumulative annual ransomware revenue 2022 vs 2023

Ransomware revenue is on the rise. (Chainalysis)

The dilemma of whether to pay the ransom is controversial. On the one hand, paying the ransom can be seen as the quickest way to restore operations, especially when lives or livelihoods are at stake. On the other hand, succumbing to the demands of criminals creates a vicious cycle, encouraging and financing future attacks.

Organizations grappling with this decision must weigh several factors, including the potential loss if operations cannot be restored quickly, the likelihood of regaining access after payment, and the broader societal implications of incentivizing cybercrime. For some, the decision is purely pragmatic; for others, it is deeply ethical.

Violations by org.type over time

Attacks by type of organization. (Chainalysis)
Should ransom payments be prohibited?

The growing incidence of ransomware attacks has sparked a political debate: Should ransom payments be banned? Following one on Aust...

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow