Federal Legislation Considers Banning Ransom Payments to Hackers

Faegre Drinker Biddle & Reath LLP
Contact

Faegre Drinker Biddle & Reath LLP

The year 2021 continues to reveal an alarming rise in ransomware attacks. Two of the most notable of such attacks include the ransomware attack on CNA Financial Corp., with resulting payment of $40 million in ransom, and the attack on Colonial Pipeline Co., with a ransom payment of $4.4 million.

With these two recent ransomware attacks—and subsequent payments—receiving massive publicity, congressional law makers have begun to question whether ransom payments should be permitted or remain legal, or if federal law makers should step in to prohibit such ransom payments as a means to curtail these forms of attacks. Although no bill taking that approach has been introduced yet, recent discussions of such a law have given rise to debate on the issue.

In 2020, the average ransom reportedly paid to cybercriminals was an appalling $312,493, a 171% increase from the average amount paid in 2019. This average ransom demand surge is consistent with the increasingly high demands made —in 2019 the highest demand for ransomware was $15 million, and in 2020 this demand cost increased to $30 million.

A large part of the increase in 2020 was linked to ransomware attacks on healthcare organizations. COVID-19 has increased the vulnerability of healthcare organizations to cyberattacks due to the necessity of their continued operations, and the havoc that would ensue should their systems be locked by hackers. Ransomware allows hackers to encrypt their victim’s data, rendering it locked or unusable. During a ransomware attack, cyber-threat actors will often steal the victim’s data as well and post it publicly to force negotiation on payment.

Supporters of such a new law suggest that prohibiting ransom payments will decrease hackers’ incentives to act and that ransomware attacks will decrease. Rep. Jim Langevin (D-R.I.) suggested his support for such a bill, saying “As the scourge of ransomware continues to grow, all options must be on the table, including prohibiting ransom payments … we need to make sure that crime doesn’t pay. We can do that by improving our cyber defenses and by actually going after the cybercriminals, as well as by making it harder for them to cash out.”

Consistent with this proactive approach, on April 22, 2021, U.S. Senator Gary Peters (D-Mich.) and Senator Rob Portman (R-Ohio), Chair and Ranking Member of the Homeland Security and Governmental Affairs Committee, introduced the Cyber Response and Recovery Act, a bipartisan bill seeking to provide resources and coordination efforts to combat cyberattacks and breaches.

Those who oppose such a law argue that a prohibition oversteps the appropriate boundaries and would be harmful to victims who may not have any other way to regain access to their systems or who may not be able to prevent sensitive data from being leaked.

Phil Reitinger, a former director of the National Cyber Security Center within the Department of Homeland Security, cautions that such a law may have consequences to business. Reitinger sympathizes with victims on this issue, noting that “it’s difficult to criticize businesses for paying ransoms because they have to consider many factors, including the survival of the firm and the safety of employees.” He also cautions that a single nation banning ransom payments may not have the desired effect on the global ransomware challenge. Others in this camp have noted that banning ransomware payments would be a “regulatory overreach that would ultimately act to weaken the safety of individuals and private parties … hinder[ing] a company’s ability to stop an attacker from leaking stolen data that might contain personally identifiable information on its customers or clients.”

While there is no current federal or state law prohibiting the payment of ransom to a ransomware attacker, on October 1, 2020, the U.S. Treasury Department issued an advisory, warning, that financial institutions, cyber-insurance firms and others that facilitate a ransom payment after a ransomware attack could face federal civil penalties or sanctions. However, these penalties are only applied if the Trading with the Enemy Act or the International Emergency Economic Powers Act are triggered by paying ransom to a ransomware attacker who is placed on the U.S. Treasury Department’s Office of Foreign Assets Control Specially Designated Nationals and Blocked Persons List.

Ransomware attacks continue to be a vexing problem both in the United States and globally. Although passing a law prohibiting ransom payments may have positive public policy implications to discourage ransomware attackers, such a law is certainly not without risk or consequence to a victim’s ability to respond.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Faegre Drinker Biddle & Reath LLP | Attorney Advertising

Written by:

Faegre Drinker Biddle & Reath LLP
Contact
more
less

Faegre Drinker Biddle & Reath LLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide