White House hosts Counter Ransomware Initiative summit, with a focus on not paying hackers

The third annual White House-led counter ransomware summit convening 48 countries, the European Union and Interpol launches in Washington today, featuring several new elements including a pledge from most member states not to pay ransoms and a project to leverage artificial intelligence to analyze blockchains, according to Deputy National Security Advisor for Cyber and Emerging Technologies Anne Neuberger. The International Counter Ransomware Initiative has expanded in scope and ambition since it debuted with 30 members and the European Union in 2021. The new AI blockchain initiative was described as a way of identifying illicit funds used to pay ransomware demands. Neuberger said the CRI also will offer "Innovative mentorship and tactical training" programs for newer members, citing how Israel has coached Jordan on countering ransomware as one example. Ransomware attacks targeting U.S. organizations have trended upwards in 2023. Most Western countries are hit by ransomware attacks on a regular basis. The initiative also will begin using a new information sharing platform that will enable member countries to quickly exchange news of threat indicators, Neuberger said in a call to reporters, citing work Lithuania, Israel and the United Arab Emirates have done to create platforms so "If one country is attacked, others can quickly be defended against that." CRI officials hope that every member country will share at least one piece of information on the platforms once a week in an effort to establish "Collective threat information to enable countries to better and more effectively defend themselves," a senior administration official said of the effort. In addition to the pledge by most member countries not to pay ransoms, Neuberger said that member governments will declare that they will help any member country hit by a ransomware attack with incident response. Not all 48 countries have agreed to the pledge yet, according to a senior administration official who described the effort as a "Really big lift." Security researchers estimate the global cost of ransomware will total $20 billion in 2021 and will surge to $71.5 billion by 2026. According to data collected by Recorded Future from extortion sites, government agencies, news reports, hacking forums, and other sources, the U.S. has been a top target for ransomware attacks in 2023, with more than 100 victims in most months. "Ransomware is an issue that knows no borders, it crosses borders, you have attackers in a set of countries using infrastructure in another set of countries targeting victims, hospitals, schools and companies and governments around the world," Neuberger said during a press conference. She cited a variety of crippling ransomware attacks in countries around the world, including a ransomware attack in the United Kingdom impacting national health service entities; one causing citizen payment delays in Poland; and an attack on a major supermarket chain in Africa. Describing the impact ransomware has had in the United States, Neuberger pointed to the recent attack on Clorox, which has suffered production issues as a result. One CRI member state serves as a cautionary tale to the others, having suffered a massive and historic series of ransomware attacks that led the U.S. to announce a $25 million infusion of cash to support the country's cyber defense efforts in March. As recently as January Costa Rica suffered the latest in a wave of ransomware attacks that have paralyzed the country. While pointing out that the United States is the world's most targeted country, Neuberger said the initiative is meant to be "An international partnership that spans most of the world's time zones." "There's large countries, small countries, countries with a lot of cyber capability led the Uand capacity, and those who are seeking to gain and learn that," she said. The CRI's 48 nation state members now include a wide variety of countries, including Kenya, Uruguay, South Korea, Japan and Lithuania.

This Cyber News was published on therecord.media. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to White House hosts Counter Ransomware Initiative summit, with a focus on not paying hackers

Dozens of countries will pledge to stop paying ransomware gangs - An alliance of 40 countries will sign a pledge during the third annual International Counter-Ransomware Initiative summit in Washington, D.C., to stop paying ransoms demanded by cybercriminal groups. Addressing reporters on Monday, Anne Neuberger, ...
7 months ago Bleepingcomputer.com
White House hosts Counter Ransomware Initiative summit, with a focus on not paying hackers - The third annual White House-led counter ransomware summit convening 48 countries, the European Union and Interpol launches in Washington today, featuring several new elements including a pledge from most member states not to pay ransoms and a ...
7 months ago Therecord.media
Ransomware payment ban: Wrong idea at the wrong time The Register - Opinion A general ban on ransomware payments, as was floated by some this week, sounds like a good idea. This is because a payment ban would inevitably have to include an exception for incidents where not paying the ransom poses a serious risk of ...
5 months ago Go.theregister.com
Online ransomware decryptor helps recover partially encrypted files - CyberArk has created an online version of 'White Phoenix,' an open-source ransomware decryptor targeting operations using intermittent encryption. The company announced today that although the tool was already freely available through GitHub as a ...
5 months ago Bleepingcomputer.com
Declining Ransomware Payments: Shift in Hacker Tactics? - Several cybersecurity advisories and agencies recommend not caving into ransomware gangs' demands and paying their ransoms. It seems the tide is turning, with a decline in ransomware payments; this article explores the trend and what it might mean ...
4 months ago Securityboulevard.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
Ransomware review: January 2024 - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. In February, there were 376 ransomware victims, marking an unusually active month for the historically subdued time period. February didn't ...
3 months ago Malwarebytes.com
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
6 months ago Feeds.fortinet.com
Ransomware Roundup - On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the ...
5 months ago Feeds.fortinet.com
How ransomware gangs are engaging - As ransomware gangs continue to market themselves as legitimate businesses complete with customer service representatives, new research from Sophos showed that threat actors are expanding public relations efforts to further pressure victims into ...
6 months ago Techtarget.com
Section 702 Surveillance Reauthorization May Get Slipped Into 'Must-Pass' NDAA - House majority leader Steve Scalise and House minority leader Hakeem Jeffries did not respond to WIRED's requests for comment, nor did any senior members of the House and Senate armed services committees. Republican staffers tell WIRED that extending ...
7 months ago Wired.com
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
5 months ago Unit42.paloaltonetworks.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
5 months ago Securityboulevard.com
Latest Information Security and Hacking Incidents - The Cybercrime Atlas initiative has shifted into its operational phase in 2024, marking a significant milestone in global cybersecurity efforts. Originating from discussions at the RSA Conference two years prior, the initiative aims to dismantle ...
3 months ago Cysecurity.news
Vail-Summit Orthopaedics & Neurosurgery Notifies Patients of Recent Data Breach - On January 30, 2024, Vail-Summit Orthopaedics & Neurosurgery filed a notice of data breach with the Attorney General of Vermont after discovering that an unauthorized party attempted to infiltrate the company's computer network. In this notice, VSON ...
4 months ago Jdsupra.com
Ransomware in 2023 recap: 5 key takeaways - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. While some ransomware trends hardly changed over the last year, such as LockBit's continued dominance, ransomware criminals also challenged ...
4 months ago Malwarebytes.com
Ransomware Roundup - On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the ...
3 months ago Feeds.fortinet.com
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
6 months ago Go.theregister.com
Do the casino ransomware attacks make the case to pay? The Register - Feature The same cybercrime crew broke into two high-profile Las Vegas casino networks over the summer, infected both with ransomware, and stole data belonging to tens of thousands of customers from the mega-resort chains. Despite the similar ...
6 months ago Theregister.com
Ransomware trends and recovery strategies companies should know - Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in ...
6 months ago Helpnetsecurity.com
The Week in Ransomware - Attacks on hospitals continued this week, with ransomware operations disrupting patient care as they force organization to respond to cyberattacks. While many, like LockBit, claim to have policies in place to avoid encryping hospitals, we continue to ...
5 months ago Bleepingcomputer.com
Targeting homeowners' data - As these companies obtain a large amount of sensitive information from their customers, they become attractive targets for ransomware gangs to conduct double-extortion attacks. Finland is also warning of Akira ransomware increasingly targeting ...
5 months ago Bleepingcomputer.com
BlackSuit ransomware - what you need to know - What's going on? A cybercriminal group calling itself BlackSuit has claimed responsibility for a series of ransomware attacks, including breaches at schools in central Georgia. And earlier in the year, a zoo in Tampa Bay was targeted by the same ...
6 months ago Tripwire.com
The Week in Ransomware - Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. The FBI revealed this week that they hacked the BlackCat/ALPHV ...
6 months ago Bleepingcomputer.com
US Agencies Failing to Oversee Ransomware Protections - The White House's goal of bolstering the cyber resilience of critical infrastructure is being threatened by US federal agencies' lack of oversight of ransomware protections, according to a new Government Accountability Office report. The GAO noted ...
5 months ago Infosecurity-magazine.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)