Published in News

Call to make paying of ransom demands illegal

by on05 March 2024


Giving money to terrorists

The former boss of Britain's cyber security agency has urged the government to ban ransom payments to hackers, saying it is like giving money to terrorists.

Ciaran Martin, who set up the National Cyber Security Centre (NCSC), wrote in The Times that the booming $20 billion ransomware industry must be stopped before it causes more harm.

He said paying off crooks only encourages more attacks and fuels their evil schemes.

"Ransomware is by far the most damaging cyber threat to most businesses right now. We have to find a way of making a ransom payments ban work. That is the urgent task to which the British and other governments should apply themselves."

Ransomware attacks have soared in recent months, with a record $1 billion in crypto cash squeezed out of victims last year alone, according to Chainalysis.

A survey by Proofpoint found that nearly 58 per cent of businesses hit by such attacks choose to pay the ransom, with British firms even more likely to cough up at 82 per cent.

But Martin said banning ransom payments was the only way to stop the cybercrime wave, despite some people opposing the idea over fears of punishing victims or making it hard to enforce.

He suggested a joint effort by governments to support affected organisations, possibly with financial help for those who can't recover from attacks.

Jake Moore, a global cybersecurity expert at ESET, warned that a ban could have nasty side effects, such as business closures and illegal payments leading to more trouble for victims.

"Banning ransomware payments can often have further implications - and this is not the first time this idea has cropped up," Moore said.

He argued that while prevention is better, there are cases where paying the ransom may be the only option for businesses to survive.

"Being stuck between a rock and a hard place is no position any company wants to be in but if the law is directing only one way, then companies can easily fold and the potential of livelihoods lost can make this a damming and forced decision.

"There is also the potential of driving ransom payments underground to retrieve back access to data causing the potential of further demands on their victims after breaking the law in the process.

"Although the long term effects of banning ransom payments may sound idyllic, the path needed to navigate all companies to this ideal is going to be challenging, if not impossible. And then there is the inevitability that companies will still become a target and left with no other option."

In the US, where ransomware attacks are rife, some states are looking into similar bans despite the federal government's wary stance. The FBI, however, has reservations, fearing that companies may pay ransoms secretly, thus exposing themselves to more exploitation. While the UK government has repeated its position against paying ransoms to cybercriminals, it stresses the need for international cooperation in fighting cyber threats.

Last modified on 05 March 2024
Rate this item
(0 votes)