DoJ to Prioritize Ransomware Attacks with Terrorism: Report

Blockcard
DoJ to Prioritize Ransomware Attacks with Terrorism: Report
Ledger


Key Takeaways

The Department of Justice has established a task force to tackle ransomware attacks.
The attackers behind the recent Colonial Pipeline incident reportedly received their $5 million ransom in cryptocurrency.
Critics have claimed that cryptocurrencies have enabled ransomware attacks.

Share this article

A senior Department of Justice official has revealed that the U.S. will give similar priority to ransomware attacks as terrorism, according to a Reuters report. The news comes after the major cyber-attacks affecting Colonial Pipeline.

Ransomware Damages Cost Billions

The Department of Justice (DoJ) will give ransomware attacks a similar level of priority as terrorism, according to reports.

In documents obtained by Reuters, the U.S. government department explained how attorney generals across the U.S. will be asked to cooperate on ransomware attacks with a newly created task force in Washington. The force will be headed by DoJ principal associate deputy general John Carlin. All ransomware cases will be now be tracked on a national level, said Carlin.

Tokenmetrics

Cyber-attacks have become increasingly common in recent years and can often cause billions of dollars worth of damages.  In May, a cybercriminal group called Dark Side proceeded to lock Colonial Pipeline’s systems. It caused a shutdown that lasted several days and led to a surge in gas prices across the U.S. The cyber-attack was stopped when Colonial Pipeline paid $5 million to the hackers to regain access to their systems. Authorities has since stated that Dark Side is based in Russia.

The White House announced that President Joe Biden had led a strategic review of the incident, resulting in the creation of the new DoJ task force. The President has also announced that he will discuss the issue with Russia’s President, Vladimir Putin, during their in-person meeting this month.

Crypto’s Role in Cyber-Attacks

Anonymous sources told Bloomberg that the Colonial Pipeline ransom was paid in a “difficult-to-trace cryptocurrency.” Privacy coins like Monero and Zcash are popular examples of cryptocurrencies that could be classified as “difficult-to-trace.” After Colonial Pipeline paid the ransom, the company resumed fuel distribution across America. The incident has led to a debate about the link between ransomware and cryptocurrencies.

A recent FBI report showed that 2020 saw nearly 2,500 cases of ransomware attacks, a 66% increase over the previous year. Some have suggested banning cryptocurrencies to stifle ransomware attacks. The author suggests that ransomware can’t succeed without cryptocurrency, as it is often the preferred payment method for hackers.

However, while ransomware might be gaining popularity, cyberattacks have been extremely destructive even before the birth of cryptocurrencies. According to Investopedia, 8 of the 10 most costly cyber attacks happened before 2008. The whitepaper for the first cryptocurrency, Bitcoin, was released in October 2008.

Additionally, while cryptocurrency gets a bad reputation for being linked to criminal activity, Chainalysis’ 2021 report showed that the volume of transactions linked to criminal activity on the blockchain has fallen to less than 0.5%. On the other hand, the United Nations estimates that between 2%-5% of all global financial transactions are linked to criminal activity or money laundering.

Disclaimer: The author held ETH and several other cryptocurrencies at the time of writing.

Share this article

The information on or accessed through this website is obtained from independent sources we believe to be accurate and reliable, but Decentral Media, Inc. makes no representation or warranty as to the timeliness, completeness, or accuracy of any information on or accessed through this website. Decentral Media, Inc. is not an investment advisor. We do not give personalized investment advice or other financial advice. The information on this website is subject to change without notice. Some or all of the information on this website may become outdated, or it may be or become incomplete or inaccurate. We may, but are not obligated to, update any outdated, incomplete, or inaccurate information.

You should never make an investment decision on an ICO, IEO, or other investment based on the information on this website, and you should never interpret or otherwise rely on any of the information on this website as investment advice. We strongly recommend that you consult a licensed investment advisor or other qualified financial professional if you are seeking investment advice on an ICO, IEO, or other investment. We do not accept compensation in any form for analyzing or reporting on any ICO, IEO, cryptocurrency, currency, tokenized sales, securities, or commodities.

See full terms and conditions.

400 US Hospitals in Danger of Unprecedented Bitcoin Ransomware Attack

The FBI and Department of Homeland Security are among the U.S. authorities warning of a coordinated Bitcoin ransomware attack on the nation’s healthcare system.  Ransomware Attack Cripples American Hospitals Following…

Binance Faces Investigation from IRS and DoJ

Binance is currently being investigated by the U.S. Department of Justice (DoJ) and the Internal Revenue Service (IRS), according to a recent report from Bloomberg. Bloomberg Reports Binance Investigation Individuals…

What is Polygon (MATIC): Ethereum’s Internet of Blockchains

In terms of both decentralized app (DApp) development and adoption, no blockchain has been more successful than Ethereum (ETH). But despite its relative success, the Ethereum network still contains several…

$242 Million in Bitcoin Flee BitMEX Following Criminal Charges

BitMEX’s trading volume and balance plummeted to yearly lows as users run for the exit after the exchange faced criminal and civil charges from American authorities.  An Exodus from BitMEX  …



Source link

Fiverr

Be the first to comment

Leave a Reply

Your email address will not be published.


*