DOJ Introduces Ransomware and Digital Extortion Task Force

Due to the escalating danger from ransomware attacks, the U.S Department of Justice has started a brand new Ransomware and Digital Extortion Task Force that is going to focus on the whole ransomware ecosystem. The purpose is not simply to bring the people doing the attacks to court, but in addition, any person who aids attackers, for example, those who transfer ransom cash.

The Task Force will have specialists from the DOJ criminal, national security and civil departments, the FBI, and the Executive Office for U.S. Attorneys and will work directly with the Treasury and The Department Of Homeland Security. The task force will likewise work to boost effort with the private sector and worldwide partners.

A lot more resources will be made available to handle ransomware attacks, training and intelligence accumulating will be improved upon, and the task force is going to organize with the Department of Justice to check out leads and associations to identified cybercriminal groups and nation-state threat gangs. Aside from strongly chasing all persons engaged in attacks, the task force will give advice to Congress on the way to best support victims of ransomware attacks and discouraging ransom payments as well.

The task force is going to help take on the spread of ransomware attacks by making them less rewarding. Based on an internal DOJ Memo prepared by Acting Deputy Attorney General of DOJ, John Carlin, this undertaking will involve utilizing all available civil, criminal, and administrative actions for enforcement, including takedowns of servers utilized to pass on ransomware to taking of these illegal enterprises’ ill-gotten income.”

The goal of the task force is to better secure people and organizations from ransomware attacks and to make certain the persons concerned are delivered to the courts. Currently, ransomware gangs, members of which are commonly from a different country, know that there’s very little possibility of being captured and attacks could be really highly profitable.

Ransomware attacks had gone up dramatically in 2020, which was the most awful year with regard to ransomware attacks. As per the latest Chainalysis report, ransomware groups accumulated over $370 million in ransom income in 2020, which increased by 336% from the preceding year. Ransoms are usually paid since victims understand that paying the ransom payment, even when it is a few million bucks, is a small percentage of the cost of getting back from the ransomware attack without giving the ransom. The cost of attacks can readily be 10 or 20 times more when no ransom is given.

In 2019, the City of Baltimore declined to pay a ransom amount of $75,000 and the attack cost the city above $18 million. Based on the GetApp 2020 Data Security Survey, 28% of businesses have encountered a ransomware attack during the past year and 75% of victims spent for the ransom to lessen the price of recovery.

The cost of cyber attacks to the U.S economy is billions. Cybersecurity Ventures has foretold that ransomware attacks will still increase and are possible to take place at one for every 11 seconds in 2021, and the entire cost of the attacks will increase to $20 billion in 2021 in the U.S.A. alone, with the international cost estimated to get to $6 trillion in 2021.

About Christine Garcia 1298 Articles
Christine Garcia is the staff writer on Calculated HIPAA. Christine has several years experience in writing about healthcare sector issues with a focus on the compliance and cybersecurity issues. Christine has developed in-depth knowledge of HIPAA regulations. You can contact Christine at [email protected]. You can follow Christine on Twitter at https://twitter.com/ChrisCalHIPAA