November 24, 2021 By David Bisson 2 min read

Two U.S. congresswomen introduced a bill that would require ransomware victims to publicly disclose ransom payments to the federal government.

Introducing the ‘Ransom Disclosure Act’

In early October, Senator Elizabeth Warren (D-Mass.) and Representative Deborah Ross (D-N.C.) introduced a bill for the Ransom Disclosure Act.

Senator Warren said the bill has two main goals. First, it would help the U.S. government to learn how ransomware gangs work. Next, it would deepen their knowledge of the larger ransomware threat.

“Ransomware attacks are skyrocketing, yet we lack critical data to go after cyber criminals,” said Senator Warren. “My bill with Congresswoman Ross would set disclosure requirements when ransoms are paid and allow us to learn how much money cyber criminals are siphoning from American entities to finance criminal enterprises ⁠— and help us go after them.”

If passed, entities that paid a ransom must disclose the details to the government within 48 hours. Those specifics would include the date on which the victim received the ransom demand, the date on which they fulfilled it, the amount paid and in what currency.

If passed, the Department of Homeland Security will be responsible for removing identifying information from ransom payment reports. It would organize the reports submitted during the previous year and publish those records. It will also create a website where people can report ransom payments.

At that point, the DHS secretary will analyze those ransom payment records for common factors such as the extent to which threat actors relied on cryptocurrency to run their attacks. The DHS secretary will then make recommendations. They will do so with an eye to how the U.S. government can protect federal information systems and strengthen their level of security.

Next, the House and Senate will consider the bill.

Potential Drawbacks for Ransomware Victims

Bleeping Computer pointed out a potential drawback of the Ransom Disclosure Act, noting how “many believe that it would merely result in making ransomware attack repercussions more severe”. Harsher punishments could prolong victims’ business disruption and/or delay the return to business as usual, the computer self-help website went on to explain. Victims could suffer more punishment if they end up paying a ransom actor named by the Office of Foreign Assets Control (OFAC) at the U.S. Department of the Treasury.

Indeed, victims could incur sanctions from the federal government under strict liability. This means that the government can hold them liable for a ransomware payment. That would be the case even if they didn’t know that the attacker was sanctioned.

How to Prevent a Ransomware Attack

Regardless of whether the Ransom Disclosure Act becomes law, there are steps businesses can take today. It’s important that the federal government focuses on helping prevent a ransomware attack. The U.S. Cybersecurity & Infrastructure Security Agency (CISA) offered several suggestions in this regard. These include maintaining data backups and testing them on a regular basis, creating an incident response plan and testing their effectiveness in multiple types of scenarios. They can also use a vulnerability management plan to prioritize and remediate their systems’ known security weaknesses.

More from News

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Change Healthcare cyberattack causes dire billing crisis

3 min read - Last month’s cyberattack on Change Healthcare, a sizable unit of UnitedHealth Group, brought new repercussions rarely seen in a cyberattack. As a result of the threat actor’s actions, healthcare systems and providers suffered cash flow issues, which resulted in providers being unable to pay their rent, owners dipping into their personal savings and patients being prevented from receiving important medications. Most importantly, patients are unable to get insurance approval for procedures, surgeries and prescriptions, which can affect their health outcomes.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today