IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

U.S. Senator: Companies Must Work to Stop Ransomware

Criminal hacking organizations such as Russia-based REvil often use phishing to lure unsuspecting employees into opening innocuous-looking emails containing malicious code that provides access to computer systems.

Ransomware
Shutterstock
(TNS) — A rise in cryptocurrency use resulted in dramatic increases in ransomware attacks around the globe from criminal organizations hoping to make fast money through hard to trace payments, according to a new report from Sen. Rob Portman of Ohio, the top Republican on the Senate Committee on Homeland Security and Government Affairs.

Criminal hacking organizations such as Russia-based REvil often use phishing to lure unsuspecting employees into opening innocuous-looking emails containing malicious code. Doing so allows hackers to gain access to a company’s computer system, and the malware renders the system unusable until a ransom is paid.

A cybersecurity firm cited in the report estimated there were 623.3 million attempted ransomware attacks around the world in 2021 alone, with 421.5 million of those attacks directed at the United States, a 98 percent increase over 2020.

During the first six months of 2021, there were more similar attacks attempted on the government than any other industry, and three times the number of attacks seen in 2020, the report says.

The report says hackers don’t always restore systems, even after the companies pay the full ransom. Some attempt “double extortion” by stealing sensitive information and threatening to release it publicly.

A new “triple extortion” trend involves threats to notify a ransomware victim’s partners, shareholders and suppliers about the breach, the report says.

High-profile attacks disrupted operations of the Colonial pipeline, which moves oil from Texas to the east coast, and of JBS Foods, the world’s largest meat processor. The report says the manufacturing sector experienced the highest amount of double-extortion leaks in 2021, followed by professional and legal services and construction. Forty-seven percent of double extortion victims lived in the United States.

The report says organizations that had offline backups of their data and well-defined incident response plans were better able to fend off the attacks. It recommended that organizations make themselves more difficult targets for criminals by patching vulnerabilities, implementing multi-factor authentication, maintaining accurate device and software inventories and instituting complex password requirements.

It also says that implementing recently enacted legislation requiring all cyberattacks to be reported to the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency will help the federal government coordinate its response.

A statement from Portman said attacks like those on the Colonial Pipeline and JBS demonstrate the real-world consequences of ransomware.

“This report shows that all organizations, no matter the size or financial resources, can fall victim to sophisticated cyber adversaries,” he said. “It also shows how organizations can take proactive steps to secure their networks against the most damaging impacts of ransomware attacks. The Biden administration should work quickly to implement my recently enacted bipartisan Cyber Incident Reporting Act. This law will help prevent future cyberattacks by facilitating increased information sharing and enhance the federal government’s cyber defense and investigative capabilities.”

© 2022 Advance Local Media LLC. Distributed by Tribune Content Agency, LLC.