November 24, 2021 By David Bisson 2 min read

Two U.S. congresswomen introduced a bill that would require ransomware victims to publicly disclose ransom payments to the federal government.

Introducing the ‘Ransom Disclosure Act’

In early October, Senator Elizabeth Warren (D-Mass.) and Representative Deborah Ross (D-N.C.) introduced a bill for the Ransom Disclosure Act.

Senator Warren said the bill has two main goals. First, it would help the U.S. government to learn how ransomware gangs work. Next, it would deepen their knowledge of the larger ransomware threat.

“Ransomware attacks are skyrocketing, yet we lack critical data to go after cyber criminals,” said Senator Warren. “My bill with Congresswoman Ross would set disclosure requirements when ransoms are paid and allow us to learn how much money cyber criminals are siphoning from American entities to finance criminal enterprises ⁠— and help us go after them.”

If passed, entities that paid a ransom must disclose the details to the government within 48 hours. Those specifics would include the date on which the victim received the ransom demand, the date on which they fulfilled it, the amount paid and in what currency.

If passed, the Department of Homeland Security will be responsible for removing identifying information from ransom payment reports. It would organize the reports submitted during the previous year and publish those records. It will also create a website where people can report ransom payments.

At that point, the DHS secretary will analyze those ransom payment records for common factors such as the extent to which threat actors relied on cryptocurrency to run their attacks. The DHS secretary will then make recommendations. They will do so with an eye to how the U.S. government can protect federal information systems and strengthen their level of security.

Next, the House and Senate will consider the bill.

Potential Drawbacks for Ransomware Victims

Bleeping Computer pointed out a potential drawback of the Ransom Disclosure Act, noting how “many believe that it would merely result in making ransomware attack repercussions more severe”. Harsher punishments could prolong victims’ business disruption and/or delay the return to business as usual, the computer self-help website went on to explain. Victims could suffer more punishment if they end up paying a ransom actor named by the Office of Foreign Assets Control (OFAC) at the U.S. Department of the Treasury.

Indeed, victims could incur sanctions from the federal government under strict liability. This means that the government can hold them liable for a ransomware payment. That would be the case even if they didn’t know that the attacker was sanctioned.

How to Prevent a Ransomware Attack

Regardless of whether the Ransom Disclosure Act becomes law, there are steps businesses can take today. It’s important that the federal government focuses on helping prevent a ransomware attack. The U.S. Cybersecurity & Infrastructure Security Agency (CISA) offered several suggestions in this regard. These include maintaining data backups and testing them on a regular basis, creating an incident response plan and testing their effectiveness in multiple types of scenarios. They can also use a vulnerability management plan to prioritize and remediate their systems’ known security weaknesses.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today