DOJ Roll-Outs Ransomware and Digital Extortion Task Force

by | Jul 27, 2022 | Digital Health

Because of the increasing threat from ransomware attacks, the U.S Department of Justice has introduced a new Ransomware and Digital Extortion Task Force that will concentrate on the entire ransomware ecosystem. The purpose is not just to bring the people performing the attacks to justice but at the same time any man or woman who helps attackers, such as those who launder ransom payments.

The Task Force is going to include reps from the DOJ criminal, national security and civil divisions, the Federal Bureau of Investigation, and the Executive Office for United States Attorneys and will work tightly with the Departments of Homeland Security and the Treasury. The task force will additionally work to enhance venture with the private sector and global partners.

More resources will be used to deal with ransomware attacks, training, and intelligence collecting will be enhanced, and the task force will work with the Department of Justice to look into leads and relationships to discovered cybercriminal organizations and nation-state threat groups. Besides aggressively going after all persons behind the attacks, the task force is going to provide recommendations to Congress on how to best assist victims of cyber attacks and discouraging ransom payments at the same time.

The task force will help deal with the growth of ransomware attacks by making them less profitable. Based on an internal DOJ Memo created by Acting Deputy Attorney General of DOJ, John Carlin, this process will consist of using all available civil, criminal, and administrative actions for enforcement, from takedowns of servers employed to propagate ransomware to captures of these criminal enterprises’ ill-gotten profits.”

The goal of the task force is to better safeguard people and companies from ransomware attacks and to make sure the persons involved are brought to justice. Presently, ransomware gangs, members of which are usually based abroad, know that there is minimal chance of being caught and attacks are very lucrative.

Ransomware attacks increased greatly in 2020, which was the worst year in terms of ransomware attacks. As per a current Chainalysis report, ransomware groups collected more than $370 million in ransom payments in 2020, which was higher by 336% from the prior year. Ransoms are frequently paid because victims know that paying the ransom demand, even though it is several million dollars, is a portion of the cost of recouping from the ransomware attack without giving the ransom. The cost of attacks could simply be 10 or 20 times greater in case no ransom is paid out.

In 2019, the City of Baltimore did not pay a ransom worth $75,000 and the breach cost the city over $18 million. As per the GetApp 2020 Data Security Survey, 28% of businesses have experienced a ransomware attack in the last 12 months and 75% of victims settled the ransom to minimize the cost of remediation.

The cost of ransomware attacks to the U.S economy runs in the billions. Cybersecurity Ventures has forecasted that ransomware attacks will keep on increasing and are probable to happen at one for every 11 seconds in 2021, and the overall cost of the attacks will rise to $20 billion in 2021 in America alone, with the worldwide cost predicted to reach $6 trillion in 2021.

Stay Informed

Subscribe To Our Newsletter To Receive Healthcare Industry News Via Email

View our privacy policy

Categories