Tag Archive for: payments

US, others commit against ransomware payments


TechCrunch reports that the U.S. and dozens of other countries have jointly agreed not to pay ransoms demanded by ransomware operations and financially motivated threat actors during the third International Counter Ransomware Initiative meeting.

While not all of the CRI’s 48 member governments have committed to going against ransomware payments, such a pledge represents a significant step in curbing the illicit financial backbone of the ransomware ecosystem, according to Deputy National Security Advisor Anne Neuberger.

“This was a really big lift, and we’re in the final throes of getting every last member to sign. But we’re pretty much there, which is exciting,” Neuberger said.

Other anti-ransomware efforts have been introduced at the meeting, including a shared denylist containing details of ransomware groups’ digital wallets, and novel information-sharing platforms, as well as artificial intelligence utilization for examining ransomware payments across cryptocurrency platforms.

“If one country is attacked, others can quickly defend against that attack,” added Neuberger.

Source…

Hardware Security Modules Market to grow by USD 982.86 million between 2021 – 2026 | Growth Driven by Rising use of Internet banking and digital payments


NEW YORK, Sept. 17, 2023 /PRNewswire/ — The Hardware Security Modules Market report has been added to Technavio’s offering. With ISO 9001:2015 certification, Technavio has proudly partnered with more than 100 Fortune 500 companies for over 16 years. The potential growth difference for the hardware security modules market between 2021 and 2026 is USD 982.86  million. The rising use of Internet banking and digital payments drives the hardware security modules market. Consumers use smartphones to make online transactions at any time. Digital wallets are becoming the most popular mode of payment due to various features. The features include easy registration and login, robust merchant and consumer payment processing capability, and a user-friendly dashboard. Factors such as the growing need for faster checkouts at retail outlets, the high adoption of EMV cards, effective information management among retailers, and the increased focus on secure payments contribute to the growth of the global hardware security market. Hence, such factors drive the growth of the hardware security modules market during the forecast period. Get deeper insights into the market size, current market scenario, future growth opportunities, major growth driving factors, the latest trends, and much more. Buy the full report here

  • Market Challenge – The high preliminary acquisition cost challenges the growth of the hardware security modules market. Generally, hardware security modules developed with older generations of expertise pose significant barriers to adoption. High prices for hardware security modules are led by features such as secure cryptographic processing, a tamper-proof environment for key protection and management, and certification requirements to meet compliance standards. In addition, features such as secure cryptographic processing, a tamper-proof environment for key protection and management, and certification requirements lead to high prices for hardware security modules. This is required as organizations need to meet the quality standards. As the cost…

Source…

Banning Ransomware Payments Brings New Challenges


Cyber criminals will keep making ransomware attacks as long as they see profits outweigh the effort and risks. Some states have responded by prohibiting state and local government entities from paying the extortionists — a move North Carolina and Florida took in 2021 and 2022, respectively, and which several others have mulled as well.

State bans like these keep taxpayer money from funding cyber crime, but such small-level, standalone prohibitions are unlikely to have a big impact on the ransomware problem, said Jen Ellis — Institute for Security and Technology (IST) adjunct senior policy adviser and Ransomware Task Force co-chair — in response to a Government Technology question during an IST webinar yesterday.

A nationwide ban applying to both public- and private-sector victims would reach farther, however, and past years have seen cyber researchers debate the pros and cons. Deputy National Security Adviser Anne Neuberger said in May that federal officials had “grappled” with the question of whether to ban most extortion payments while allowing the federal government to grant waivers.


If the U.S. means to do so, there are plenty of risks and challenges to consider, cyber experts said during yesterday’s webinar.

That includes introducing and launching such a policy.

Silas Cutler is an adjunct senior cyber threat adviser at IST and a principal reverse engineer at cybersecurity company Stairwell. He worried that busy small-business owners may not be keeping up with the latest cybersecurity legislation and could accidentally commit a crime if they pay after a hypothetical ban passes. That would give cyber attackers leverage to keep extorting the businesses in exchange for keeping the fact of the payment quiet.

Another concern is attackers are likely to respond to a payment ban by testing how well it sticks. Attackers may intensify their focus on the victims most likely to feel compelled to pay, such as small- to medium-sized businesses — which may not be able to stay afloat during an interruption to their operations — and essential service and critical infrastructure providers where “disruption…

Source…

Statewide Bans on Ransomware Payments Bring New Challenges


Cyber criminals will keep making ransomware attacks as long as they see profits outweigh the effort and risks. Some states have responded by prohibiting state and local government entities from paying the extortionists — a move North Carolina and Florida took in 2021 and 2022, respectively, and which several others have mulled as well.

State bans like these keep taxpayer money from funding cyber crime, but such small-level, standalone prohibitions are unlikely to have a big impact on the ransomware problem, said Jen Ellis — Institute for Security and Technology (IST) adjunct senior policy adviser and Ransomware Task Force co-chair — in response to a Government Technology question during an IST webinar.

A nationwide ban applying to both public- and private-sector victims would reach farther, however, and past years have seen cyber researchers debate the pros and cons. Deputy National Security Adviser Anne Neuberger said in May that federal officials had “grappled” with the question of whether to ban most extortion payments while allowing the federal government to grant waivers.


If the U.S. means to do so, there are plenty of risks and challenges to consider, cyber experts said during yesterday’s webinar.

That includes introducing and launching such a policy.

Silas Cutler is an adjunct senior cyber threat adviser at IST and a principal reverse engineer at cybersecurity company Stairwell. He worried that busy small-business owners may not be keeping up with the latest cybersecurity legislation and could accidentally commit a crime if they pay after a hypothetical ban passes. That would give cyber attackers leverage to keep extorting the businesses in exchange for keeping the fact of the payment quiet.

Another concern is attackers are likely to respond to a payment ban by testing how well it sticks. Attackers may intensify their focus on the victims most likely to feel compelled to pay, such as small- to medium-sized businesses — which may not be able to stay afloat during an interruption to their operations — and essential service and critical infrastructure providers where “disruption isn’t really…

Source…