Topics

Latest

AI

Amazon

Article image

Image Credits:Michael M. Santiago / Getty Images

Apps

Biotech & Health

Climate

a photo of a Colonial Pipeline gas storage depot in between leaves near a highway

Image Credits:Michael M. Santiago / Getty Images

Cloud Computing

Commerce

Crypto

endeavour

EVs

Fintech

Fundraising

Gadgets

Gaming

Google

Government & Policy

Hardware

Instagram

layoff

Media & Entertainment

Meta

Microsoft

Privacy

Robotics

Security

societal

Space

Startups

TikTok

transferral

Venture

More from TechCrunch

Events

Startup Battlefield

StrictlyVC

Podcasts

Videos

Partner Content

TechCrunch Brand Studio

Crunchboard

touch Us

The U.S. government and oodles of extraneous allies have pledged never to bear ransom demands in a bid to discourage financially prompt hackers and ransomware gang profiteering from cyberattacks .

The joint assurance was announce during the third annual meeting of the International Counter Ransomware Initiative , or CRI , a U.S.-led cyber coalition that draw a bead on to enhance outside cooperation to combat the maturation of ransomware . The CRI includes 48 countries , as well as the European Union and Interpol , cook it the big cyber partnership in the existence .

The first - of - its - kind joint pledge , detailed by U.S. deputy sheriff national protection adviser Anne Neuberger during a call with reporters on Monday , result in dozens of members sign a policy statement declaring that their governments would not give ransom money demand . The pledge stops short of banning companies from draw ransom money payments , which the U.S. government has long warnedcould inadvertently create chance for further extortionby ransomware mob , but Neuberger articulate that the first step will aim to “ counter the outlawed finance that underpins the ransomware ecosystem . ”

Ransomware attacks remain atan all - time high gear yield   the majority of victim go forward to pay ransoms which fund the hackersbehind these cyberattacks . Data from blockchain analysis firmChainalysisshows that dupe pay ransomware group $ 449 million in the first six calendar month of this year . If this pace continues , the total figure for 2023 could reach almost $ 900 million , making 2023 the second - most profitable year for ransomware actors after 2021 , grant to Chainalysis .

Not all of the 48 CRI member governments have yet agreed to the anti - ransom defrayal toast , Neuberger say , though it ’s not yet known which governing have signed up .

Full details of the joint toast , which are still being settle , have not yet been declare . The White House has not yet said how extremity states will be held accountable to their toast , or what consequences they face , if any , if they make a ransom money defrayment .

Join us at TechCrunch Sessions: AI

Exhibit at TechCrunch Sessions: AI

Ransomware and extortion gangs have place several authorities in late year , includingMontenegroandCosta Rica , as well asU.S. authorities systemsandcritical infrastructure . In 2021 , U.S. energy giant Colonial Pipeline paid $ 5 million to drudge who broke in and deployed ransomware . The cyberattack incite the company to exclude down its pipelines , causingmajor disruption to gun suppliesacross the U.S. east coast .

During Monday ’s call , Neuberger say that ransom payment not only fire future attacks but also do n’t guarantee the safe return key of stolen data — or that all copies have been erased . Data provided to the U.S. governing by ransomware negotiators shows that company with good backups are able to recover “ far more speedily ” than companies that bear a ransom money .

“ pay a ransom not only promote ongoing ransomware attacks , it also is not necessarily the fastest direction to recover , ” say Neuberger . “ Do those championship and do the basic cybersecurity practices that we know make a remainder . ”

The CRI on Tuesday also announce several extra measure plan to improve its members ’ power to fight back against ransomware onslaught . This includes a shared denylist , which will admit information on digital wallet being used to move ransomware payments and two fresh information - sharing platforms to help member quickly share data about ransomware operators , their tools and their techniques with their strange allies .

“ If one country is attacked , others can cursorily defend against that onset , ” Neuberger said on the call with reporters .

Members of the enterprisingness will also use artificial intelligence to analyze blockchains to help identify ransomware payment flow through cryptocurrency platforms .

Why ransomware victims ca n’t stop bear off hackers