• Home
  • /Learn
  • /The Rise in Ransomware Hacks Trigger Strong Response from Governments
background image

Blog

The Rise in Ransomware Hacks Trigger Strong Response from Governments

certification

Ransomware is malicious software used by cybercriminals to encrypt data and lock victims out of their files and folders. The victims are then blackmailed with threats of data leaks and data erasure to extract large sums of ransom amount, which are usually expected to be paid out in the form of cryptocurrency since this form of payment is more difficult to trace.

While ransomware hacks are not new, the frequency of these hacks has dramatically increased since the start of the pandemic in 2020. This is a fact that is now universally accepted and confirmed by industry experts.

However, the drastic spike in both the severity and frequency of ransomware hacks in the last few months of the year has forced governments worldwide to take this cybersecurity threat more seriously than ever before.

The United States declares ransomware hacks to be treated as terrorist attacks.

In May 2021, the world witnessed a handful of high-profile ransomware hacks with high repercussions that hit the United States. One among these was the Colonial Pipeline attack, which attracted the most extensive coverage. The cyberattack targeted critical national infrastructure, disrupting gas supplies to a large part of the United States east coast, resulting in public panic, fuel price hikes, panic buying, and fuel shortages. Colonial Pipeline had to pay $4.4 million to cybercriminals to regain access to their systems.

This attack was a tipping point in the United States’ response to ransomware attacks, resulting in the U.S. Department of Justice elevating investigations of ransomware attacks to a similar priority as terrorism.

“It’s a specialized process to ensure we track all ransomware cases regardless of where it may be referred in this country, so you can make the connections between actors and work your way up to disrupt the whole chain,” said John Carlin, the principal associate deputy attorney general at the Justice Department.

By implementing the terrorism response model to ransomware attacks, the United States is expected to draw connections between national and global ransomware hacks, get an in-depth understanding of threats to national and economic security, and solve cases more swiftly.

The Ransomware Task Force to combat the threat of ransomware hacks

Fortunately, the United States’ response to ransomware’s growing threat is not an isolated one. Earlier, in April 2021, The Institute for Security and Technology, a security think tank, announced the formation of the Ransomware Task Force along with the release of a report titled, “A Comprehensive Framework for Action: Key Recommendations from the Ransomware Task Force.”

The Ransomware Task Force report was prepared with the inputs of volunteer experts from over 60 industry, government, law enforcement, civil society, and international organizations, with the recommendations being “immediately actionable, together forming a framework to reduce this criminal enterprise.”

Canada’s response to cybersecurity, including ransomware hacks

One among the 60 global institutes that partnered with The Institute for Security and Technology is RCMP’s National Cyber Crime Coordination Unit (NC3), which provided information and guidance to the Ransomware Task Force.

ITWorldCanada reports that James Cudmore, Director of Communications for Canada’s Public Safety Minister Bill Blair, responded to the recommendations by stating, “We are grateful for the work of the Task Force, its report, and its advice on how to confront the global challenge posed by the spread of ransomware. Our government takes these issues very seriously.”

The communications director also expressed that the Canadian Centre for Cyber Security, the RCMP, and Public Safety Canada are working together to combat cybersecurity threats, including ransomware hacks.

Some of the security measures taken by Canada’s government agencies include:

  1. A webinar on the threat of ransomware and mitigation measures in April by Public Safety Canada, the RCMP, the federal Canadian Cyber Security Centre in association with Microsoft Canada.

  2. Tabletop exercises in March to improve collaboration between the government and the private sector to fight ransomware attacks.

  3. The signing of a joint statement by the Minister of Public Safety and Emergency Preparedness, Bill Blair, during April’s Five Eyes intelligence co-operative meet to corporate and collaborate in the global fight against ransomware.

Ransomware hacks have crossed the threshold of being just a monetary threat to individuals and organizations to becoming severe threats to many countries’ national security, including Canada. For organizations, both small and large, looking for ways to stave off the threat of ransomware, one of the more effective ways to combat it is by fixing vulnerabilities in their IT systems and applications.

It will be interesting to see in the near future what Canada’s government chooses to do when it comes to cyber attacks as other countries, like our neighbours in the south, are setting a precedent by treating ransomware attacks with the same priority as terrorist attacks.

PacketLabs is a leading Toronto-based penetration testing team that provides ethical hacking services to reveal vulnerabilities industry standards often overlook.  For more information on our ethical hacking services, write to us at info@packetlabs.net or request a free quote, and our representatives will get in touch with you within 48 hours.

 

Sign up for our newsletter

Get the latest blog posts in your inbox biweekly!