Battling Ransomware Goes Beyond Technology

Presented by Fortinet Federal Fortinet Federal's logo

Ransomware attacks used to be one of those things that only seemed to happen to someone else and to single computers. Cybersecurity professionals were aware of the problem, but ransomware attacks didn't often hit the headlines or affect entire organizations. Many victims quietly paid the ransom and hoped no one found out about it. But all that changed in 2021, and now ransomware has become a serious national security issue. FortiGuard Labs recently reported a more than tenfold increase year-over-year. In just the last few months, attacks have crippled a major pipeline, a global meat supplier, schools, and hospitals. And supply chain attacks like the one that targeted Kaseya infected 1,500 networks that were using its software. In today's interconnected world, these attacks show just how at risk our critical infrastructure is and the impact cybersecurity can have on society at large.

Attacks have become more lucrative and easier to execute. In fact, you don't even have to be technically savvy to commit cybercrime anymore because of something called ransomware-as-a-service (RaaS). Any enterprising criminal can get access to ransomware for a fee, configure it via a user-friendly point interface, and begin targeting potential victims. Malicious cyber actors scan the Internet looking for networks with unpatched vulnerabilities, get in through spearphishing or using well-known website attacks, spread to as many systems as possible in the network before encrypting their contents, and often steal a copy of the data they encrypt. They then ask for a ransom, get their money, possibly sell or publish the stolen data anyway, and move on to the next victim. It’s part of a robust underground criminal ecosystem, complete with Dark Web marketplaces providing user feedback ratings on ransomware products and services for sale, and cyber criminals offering on-line tech support.

The pace of attacks has increased dramatically. It's relentless and cybersecurity professionals are facing significant challenges.

How Governments Can Help

Because the problem of ransomware crosses political, geographic, and technology borders, dealing with the increasing volume and impact of ransomware can't simply be thrown on the backs of the private sector alone. As the President’s National Security Memorandum of 28 July put it, ‘protection of our Nation’s critical infrastructure is a responsibility of the government… and of the owners and operators of that infrastructure.’ Technology and current best practices can prevent, detect, and respond to ransomware attacks. But prevention isn't foolproof. Users make mistakes and attackers continue to innovate. Both the organizations being targeted and the attackers are becoming increasingly diverse.

The growth of ransomware reflects challenges that require government and potentially international cooperation to address. Addressing cybersecurity as a 'core national security challenge’ as we have recently seen is an important step, but the way ahead will cross physical and technological borders and require broad and sustained partnership. Governments can address ransomware in five ways.

1. Make cybersecurity a priority

Because of the growing impact of ransomware on critical infrastructure and citizens' daily lives, governments should consider treating it as a high priority for law enforcement and intelligence collection. The United States began to take steps in that directly with the issuance of Executive Order 14028 on May 12 and the President’s National Security Memorandum of 28 July. But more can be done. For example, government could provide additional resources and empower law enforcement to partner more aggressively with other nations to pursue cybercriminals, whose actions typically cross jurisdictions and political boundaries.

2. Crack down on havens for ransomware

Most ransomware activity emanates from a handful of countries. These nations are either unwilling or unable to crack down on cybercrime, and in some cases, they may even be complicit in and benefit from it. For some, the line between a nation-state (Advanced Persistent Threat) attack and one mounted by a criminal enterprise is becoming increasingly blurred. Dealing with these geopolitical havens is not something the private sector can handle effectively, and which requires the use of government authorities and tools ranging from stepped-up law enforcement to diplomatic action.

3. Cryptocurrency

The rapid growth of cryptocurrency worldwide has fueled the ability of bad actors to monetize their activity. Ransomware attacks rely on easy access to cryptocurrency to enable payment from victims, and in general, these markets have not been subject to the type of oversight that has evolved to counter illicit transactions in other financial markets. Applying existing tools such as Know Your Customer, Anti-Money Laundering, and Combating Financing of Terrorism laws can thwart the exploitation of cryptocurrency as an easy tool for malware perpetrators to exploit.

4. Enabling Learning Through Data

Governments could consider mandating cyber breach reporting and ransomware payment disclosures. Ransomware evolves quickly, yet most experts agree that ransomware incidents are significantly under-reported. Collectively, we don’t have reliable and timely data as to who is being most heavily targeted and why. With better data collection on the magnitude and ever-changing characteristics of ransomware, governments and the private sector can better understand and more effectively counter this growing epidemic.

5. Make Ransomware Less Attractive

Although it may be drastic, governments could decide to ban ransom payments. Doing so makes committing a ransomware attack something that's no longer financially lucrative for cybercriminals. However, banning payment is much easier said than done and could have serious impacts on victim organizations, and their customers, who can include the public in the case of ransomware directed against critical infrastructure. The realities of the situation make this a very complex situation with no clear answer. If banning ransom payments is deemed a viable option, it should be considered in conjunction with a more substantial government role in aiding recovery, as is done in the US for the victims of state-sponsored terrorism.

It Takes a Village

Government and the cybersecurity industry each have a role to play in providing tools and solutions for combating ransomware. Organizations and individuals also have a role to play in employing these cybersecurity tools and best practices to reduce their vulnerability. Dealing with this problem can't be the responsibility of just one group, and stemming the escalating tide of ransomware and its impact is going to require across the board cooperation. As long as there is still easy money to be made, cybercriminals are going to continue to use ransomware, and its impact will continue to grow.

Cybersecurity for government: everywhere you need it. Learn more about protecting the possibilities with Fortinet Federal.

Author: Jim Richberg, Public Sector Field CISO, Fortinet

This content is made possible by our sponsor Fortinet; it is not written by and does not necessarily reflect the views of GovExec's editorial staff.

NEXT STORY: Navigating the Future of V2X