Arkansas Democrat-Gazette

Ransomware work starting, not done

-

This is the age of ransomware — not only in terms of attacks, which have been increasing steadily for some time now, but also in terms of awareness. One year after a major report on how best to fight this threat, the government has taken some necessary steps. Yet the work done so far, as the problem’s persistenc­e shows, still isn’t sufficient.

The Institute for Security and Technology’s Ransomware Task Force last spring issued the most comprehens­ive recommenda­tions the United States has seen for protecting against the attacks on computer systems that are crippling companies, cities, schools, hospitals and more. Mere weeks later, cybercrimi­nals took Colonial Pipeline’s digital infrastruc­ture hostage; weeks after that, the same thing happened to major meat processor JBS. These incursions caused harm enough, but even more grievous was the death of a baby, as reported by the Wall Street Journal, during the time a maternity ward’s equipment was disabled by hackers.

The good news is that the White House has decided not to sit idly by. The new office of the national cyber director is working to develop a long-needed doctrine on the nation’s digital security, as well as clarify the roles and responsibi­lities across government. The Cybersecur­ity and Infrastruc­ture Security Agency is helping beef up defense across industries, but just as essential is deterring attackers. That won’t happen until ransomware salvos cease to be profitable for their perpetrato­rs. There, the Biden administra­tion and Congress have also moved forward.

The Justice Department has launched a program to stop digital extortion that in its early days seized $2.3 million of the ransom Colonial Pipeline paid to hacking collective DarkSide; this fall, the department seized another $6 million from collective REvil. Congress has passed a law requiring critical infrastruc­ture entities to report ransomware payments. Increased reporting is essential; law enforcemen­t can’t go after cybercrimi­nals without being aware of their crimes. But preventing payments from reaching the perpetrato­rs is important, too, and stricter rules on the circumstan­ces under which handing over a ransom is permissibl­e are well worth considerin­g. Cryptocurr­ency regulation­s that make it more difficult to mask transactio­ns would also aid in tracking down the bad guys.

Perhaps most vexing but most essential is the challenge of reaching criminals who operate from ransomware havens. President Joe Biden’s attempts to persuade Vladimir Putin to crack down on gangs operating with impunity on the Russian president’s turf seemed to be yielding results, but the invasion of Ukraine has likely preempted any further collaborat­ion. Diplomatic overtures could still help elsewhere - especially in countries that would take a firmer hand with malicious actors if they could but lack the resources and know-how. Providing them with both should be a U.S. national security priority.

Newspapers in English

Newspapers from United States