Cybersecurity

Biden administration, Congress unite in effort to tackle ransomware attacks

The Biden administration and Congress are mobilizing to confront ransomware attacks on critical organizations such as schools and hospitals, which some officials have labeled a national security threat. 

The Department of Homeland Security (DHS), the Department of Justice and Capitol Hill are all spearheading efforts to get a handle on ransomware attacks, which have skyrocketed during the COVID-19 pandemic as cyber criminals targeted vulnerable networks that came under increased strain. 

“The threat is real. The threat is upon us. The risk is to all of us,” DHS Secretary Alejandro Mayorkas said during a virtual event Wednesday hosted by the U.S. Chamber of Commerce.

Ransomware attacks have increasingly posed a threat to critical services over the past year. Hospital systems across the country have been hit, along with school districts in Baltimore County, Md., and Fairfax County, Va., among many others. 

Government agencies have also been targeted, including the Washington, D.C., police department last month and local governments across Texas that faced coordinated attacks in 2019.

“More than $350 million in victim funds were paid as a result of ransomware in this past year, and our rate of ransomware attacks has increased over the prior year by more than 300 percent,” Mayorkas said Wednesday, stressing that “the losses from ransomware are staggering, and the pace at which those losses are being realized are equally staggering.”

DHS has played a leading role in prioritizing cybersecurity and made tackling ransomware attacks the first of several 60-day sprints to focus agency resources on the problem. 

Mayorkas noted that he had discussed cybersecurity, including ransomware threats, during every conversation with international leaders since being confirmed as secretary, noting that cybersecurity threats “know no boundaries.”

The Justice Department has also actively been eyeing the ransomware threat. 

The agency last month established a Ransomware and Digital Extortion Task Force, while Deputy Attorney General Lisa Monaco said last week that the Justice Department would also launch a 120-day review of cybersecurity challenges under her leadership.

“There is a great deal to do, and we are launching this review to make sure we are bringing all the tools we can to address it,” Monaco said during the virtual Munich Cyber Security Conference. 

The White House may also be taking action on ransomware. Mayorkas said last week during a separate virtual event that the White House was developing a plan to confront ransomware attacks. A spokesperson for the White House did not respond to a request for further details on the upcoming plan. 

Congress has also been paying greater attention to the threats from ransomware, with members on both sides of the aisle citing attacks in their districts on schools, governments, libraries and hospitals as key motivating factors in taking action. 

“These attacks are more than a mere inconvenience — they are a national security threat,” Rep. Yvette Clarke (D-N.Y.), the chairwoman of the House Homeland Security cybersecurity subcommittee, said Wednesday. “It is time for bold action rooted in robust partnerships between the federal government and its state, local and private sector partners.”

Clarke’s comments were made during a hearing held by her subcommittee on the ransomware threat, during which Clarke announced that she would soon reintroduce bipartisan legislation to provide state, local, territorial and tribal governments with $500 million annually to combat cyberattacks. 

“This legislation would ensure funding is available while insisting state and local governments step up to prioritize cybersecurity in their own budgets,” Clarke said. 

The legislation, which was passed by the House last year but failed to get consideration in the Senate, will have bipartisan sponsors, including House Homeland Security Committee Chairman Bennie Thompson (D-Miss.) and ranking member John Katko (R-N.Y.) and cyber subcommittee ranking member Andrew Garbarino (R-N.Y.). 

“It should come as a surprise to no one in this hearing that these ransomware attacks have devastating real-world consequences for Americans,” Garbarino said at the hearing. “Every minute that a hospital goes down is a minute of missed critical care. The same goes for almost every industry. We must work to put a stop to this.”

Beyond legislation, Christopher Krebs, the former director of DHS’s Cybersecurity and Infrastructure Security Agency (CISA), called for a national strategy to confront the “cybercrime explosion” faced around the world.

“Cybercriminals have been allowed to run amok while governments have mainly watched from the sidelines, unclear on whether cybercrime is a national security level threat,” Krebs testified at the House hearing Wednesday. “If there was any remaining doubt on that front, let’s dispense with it now. Too many lives are at stake. We need a different approach, and that shift is needed now. We have risen to the challenge in the past and can do it again.”

One potential major strategy to counter the ransomware threat was released last week by the Institute for Security and Technology’s Ransomware Task Force. 

The group — including representatives from CISA, international cybersecurity organizations, and groups across the tech and cyber industry sector — called for an “all hands on deck” approach to countering ransomware threats, led by the White House. 

Kent Landfield, the chief standards and technology policy strategist at McAfee, was among those involved in crafting the report over the past few months. Landfield told The Hill on Wednesday that the evolving approach to ransomware was on “the right path.”

“It is nice to see Congress paying attention to an issue that has been far too long relegated to the outskirts. I am very pleased with what we are seeing in this administration versus other administrations,” Landfield said. 

But as ransomware attacks spike and cyber criminals continue to target vulnerable organizations, lawmakers stressed Wednesday that there was no time to lose in confronting the threats.

“The recommendations from the Ransomware Task Force are a great place to start, but let’s keep the pedal to the metal,” Katko testified.