Why Ransomware Payments Should Be Outlawed. (And Why They Shouldn’t Be) (2024)

The only way to hurt ransomware hijackers is in the wallet by making ransom payments illegal, some cybersecurity experts say.But what are the consequences of that? Will it hurt small businesses? Could it cause some businesses to shut down entirely?

While banning ransom payments is one way to thwart cyber extortionists, it is an enigmatic course to follow for all but a few organizations, others say.

The Push to Not Pay Ransom

Lawmakers have discussed and put forth bills to ban ransomware payments. However, as of right now it is still legal to pay the ransom in the U.S. Will it stay that way?

Is prohibiting ransom payments even possible given the number of moving parts that would need to coalesce? Last November, a U.S.-led international alliance of at least 40 countries vowed not to pay ransoms to cyber hijackers, lining up with efforts by some in private industry to push back on hackers’ demands to unlock their systems.

Indeed, the call for a counteroffensive by government entities has become louder. But this pledge is not legally binding, and it does not extend to private industry.

"As long as there is money flowing to ransomware criminals, this is a problem that will continue to grow," said Anne Neuberger, Deputy National Security Advisor for Cyber and Emerging Technologies, at a recent cybersecurity event.

The fallout from ransomware incidents in 2023 that threatened critical infrastructure, addled manufacturing and denied Americans access to critical services owed to financially motivated cyber attackers orchestrating systematic, worldwide digital hijackings.

In 2023, some 2,200 U.S. healthcare facilities, education institutions and governments at the federal, state and local level, were directly impacted by ransomware over the course of the year, cyber protector Emsisoft calculated. Add in large supply chain attacks that led to even more incidents, compromising customers and businesses, and the number of incidents spikes dramatically upward.

Ransomware isn’t just a financial issue. It’s a people issue, too. From 2016 to 2021, ransomware attacks killed between 42 and 67 Medicare patients or upwards of one per month, according to Stat, a healthcare and medicine website. Many more have experienced extended hospital stays following a ransomware attack.

How Victims Can Fight Back

How do the victims fight back? So far, the answer has been to play defense by maintaining strong backups, reinforcing damage control, training employees, shutting down systems and networks and refusing to pay ransoms. In a few cases, declining to pay ransoms has saved organizations struck by ransomware. But in other incidents, files have not been unlocked or sensitive data has been uploaded to the dark web despite payments.

The best offensive answer left standing is to deem ransom payments to be illegal, Emsisoft said in a blog post.

But how could that be implemented? Would a financial fine for violating a law banning ransom payments be enough of a deterrent? And, what if non-compliant companies and governments were willing to pony up a fine in exchange for meeting a higher ransom demand but retaining their data?Would fines need to be higher than the actual ransom?

What the Experts Say

“Governments have formed task forces, international coalitions, and pledged at the federal level not to pay ransoms, while law enforcement has disrupted operations across the ransomware ecosystem, dismantled botnets, seized crypto assets, and made arrests,” said Emsisoft.

It has worked to a degree but rewards for the payment deniers are inconsistent.

Paying a ransom does not guarantee you will get your data back in whole or in part, Wayne Selk, CompTIA vice president of Cybersecurity Programs, told MSSP Alert. Governments are trying to crack down on paying the ransom as a means to "cut the head off the snake. Passing laws internationally may be the only way to accomplish the goal.”

At the same time, Selk said, “Businesses want to feel they have some control over the incident, and the trusting nature of humans is to believe paying the ransom will make everything okay. Unfortunately, bad people do exist, and they take great pleasure in exploiting that trust. Monies for ransom would be better served implementing better processes and programs to minimize the impact of ransomware.”

Ransomware Ban: The Only Solution

Brett Callow, a threat analyst with Emsisoft, supports a ban. “Current counter-ransomware strategies amount to little more than building speed bumps and whacking moles,” he said.

Callow added, “The reality is that we’re not going to defend our way out of this situation, and we’re not going to police our way out of it either. For as long as ransomware payments remain lawful, cybercriminals will do whatever it takes to collect them. The only solution is to financially disincentivize attacks by completely prohibiting the payment of demands. At this point, a ban is the only approach that is likely to work.”

Ransomware Ban: SMBs Would Be Hurt the Most

However, were a ban on ransom payments be codified into law, unintended consequences would likely result, Joseph Brunsman, founder and managing member of Brunsman Advisory Group, a Maryland-based cyber insurance consultancy, told MSSP Alert.

“An outright ban sounds good at face value, but the second and third order effects could prove economically and socially worse than paying the ransom,” he said.“There is a justifiable fear that banning ransom payments could force companies to choose between shutting down their business and livelihood, or surreptitiously making a payment with the hopes that none would be the wiser. In turn this would make gathering information on dealing with, and preventing ransomware, effectively impossible.”

Large companies would likely be able to “weather the ransom-ban storm” through increased cybersecurity budgets, Brunsman said. But small businesses could face a “financial burden that could be passed onto consumers... a very unpopular and likely untenable move at the moment.”

For the time being, state and industry regulators, although admittedly moving slowly, will continue to require controls that deter the most serious of cyber incidents, according to Brunsman.

“The sooner organizations begin to take their cybersecurity seriously, the less likely they will fall victim to these attacks," he said. "Yes, this sounds like we're foregoing offense to play pure defense, but I see no other feasible alternative.”

Related Article

Ransomware: To Pay or Not to Pay — What the Experts Say

Why Ransomware Payments Should Be Outlawed. (And Why They Shouldn’t Be) (2024)

FAQs

Why Ransomware Payments Should Be Outlawed. (And Why They Shouldn’t Be)? ›

For as long as ransomware payments remain lawful, cybercriminals will do whatever it takes to collect them. The only solution is to financially disincentivize attacks by completely prohibiting the payment of demands. At this point, a ban is the only approach that is likely to work.”

Why should we outlaw ransomware payments? ›

One of the primary arguments for banning payments is that continually giving into ransom demands incentivizes the ransomware threat actors and fuels further attacks. On the other hand, ransomware attacks can severely disrupt an organization and result in significant financial losses.

Should ransomware payments be made illegal? ›

Beyond deterring criminals from launching ransomware attacks, making ransomware payments illegal would encourage enterprises to invest more in prevention. Far too many organizations underspend on technologies and capabilities that could prevent or reduce the impact of ransomware attacks.

Why shouldn't we pay ransom? ›

By paying the ransom you are proving that the attack is successful in its end goal: getting money. This money will be funnelled back into the scam to hit as many businesses as possible.

Why experts disagree on whether businesses should pay ransomware demands? ›

Paying a ransomware demand could violate regulations and laws, depending on the nature of your business and the type of encrypted data. For example, in the healthcare industry, paying a ransom to regain access to patient data could violate Health Insurance Portability and Accountability Act of 1996 (HIPAA) regulations.

Why is ransomware such a big problem? ›

Financial Losses: Ransomware attacks are designed to force their victims to pay a ransom. Additionally, companies can lose money due to the costs of remediating the infection, lost business, and potential legal fees.

Should we pay ransomware? ›

In general, the FBI advises that organizations refrain from paying ransoms because it simply emboldens malicious actors by telling them that extortion works.

What are the consequences of paying ransomware? ›

Con: Paying ransoms funds and rewards crime

Paying a ransom demand only benefits criminals as it financially rewards attackers. It's the sole reason why ransomware is so prevalent and profitable today. The more organizations pay demands, the more cybercriminals earn.

Is paying a ransom a crime? ›

Legal implications: Making a ransom payment can have legal repercussions. Depending on the jurisdiction and the nature of the attack, paying a ransom could be seen as funding criminal activities or even violating Office of Foreign Assets Control regulations.

Is paying ransom unethical? ›

The Ethical Considerations of Paying a Ransom

First and foremost, paying a ransom does not guarantee that the attacker will release the decryption key or unlock the system. Furthermore, by paying the ransom, victims indirectly fund criminal activities and potentially enable further attacks against other organizations.

Has a ransom ever been paid? ›

The ransom payment received by Pizarro is recognized as the largest ever paid to a single individual, probably over $2 billion in today's economic markets.

What percentage of ransomware victims pay the ransom? ›

At the start of 2019, 85% of victims of ransomware attacks paid a ransom following an attack, by the middle of 2021 the percentage had fallen to 46%, and in Q4, 2023, only 29% of victims paid the ransom.

Is ransom money taxed? ›

The payments may be tax-deductible. As ransomware attacks surge, the FBI is doubling down on its guidance to affected businesses: Don't pay the cybercriminals. But the U.S. government also offers a little-noticed incentive for those who do pay: If you pay a ransom, it may be tax deductible.

Why should we ban ransomware payments? ›

Making a ransomware payment does not guarantee sensitive data will be recovered, nor prevent it from being sold or leaked online. You may also be targeted by another attack. It also makes Australia a more attractive target for criminal groups.

What are the negative effects of ransomware? ›

Loss of productivity due to shutdown of critical business systems. – Loss of files and data, which may represent hundreds of hours of work. – Loss of customer data, which damages customer trust and reputation, and represents legal and compliance exposure. What are the Steps for Responding to an Ransomware Attack?

Are ransomware a threat to the economy? ›

In the end, the overall cost that a business may have to bear as a result of a ransomware attack could become a real threat to its existence. Cyber insurance has emerged to provide financial protection and operational support to organizations in the event of a cyberattack.

Why protect against ransomware? ›

Without proper ransomware readiness, your data remains susceptible to potential loss and corruption. Ransomware protection preserves the integrity of your data and provides usable copies of lost data – to ensure you are always recoverable from attack. Disaster recovery.

Why should you be concerned about ransomware? ›

Ransomware is a type of malware which prevents you from accessing your device and the data stored on it, usually by encrypting your files. A criminal group will then demand a ransom in exchange for decryption. The computer itself may become locked, or the data on it might be encrypted, stolen or deleted.

Why is ransomware recovery important? ›

Once a ransomware attack occurs, the clock starts on recovery. If your business doesn't have a ransomware recovery plan, the fallout can be costly, resulting in a loss of revenue, productivity, and even trust in your organization.

Why ransomware attacks keep happening? ›

Once the malware has found its way onto the network, it then moves laterally through the network by exploiting known weaknesses on network endpoints. These can include unpatched vulnerabilities and insecure configurations like default/weak passwords, privilege escalation, and services like RPC, RDP, and SMBv1.

References

Top Articles
Latest Posts
Article information

Author: Wyatt Volkman LLD

Last Updated:

Views: 6072

Rating: 4.6 / 5 (46 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Wyatt Volkman LLD

Birthday: 1992-02-16

Address: Suite 851 78549 Lubowitz Well, Wardside, TX 98080-8615

Phone: +67618977178100

Job: Manufacturing Director

Hobby: Running, Mountaineering, Inline skating, Writing, Baton twirling, Computer programming, Stone skipping

Introduction: My name is Wyatt Volkman LLD, I am a handsome, rich, comfortable, lively, zealous, graceful, gifted person who loves writing and wants to share my knowledge and understanding with you.