Connect with us

Published

on

Anne Neuberger, deputy national security advisor for cyber and emerging technologies, speaks during a news conference in the James S. Brady Press Briefing Room at the White House in Washington, D.C., U.S., on Monday, May 10, 2021 amid the Colonial fuel pipeline ransomware attack.

Bloomberg | Bloomberg | Getty Images

With ransomware attacks surging and 2024 on track to be one of the worst years on record, U.S. officials are seeking ways to counter the threat, in some cases, urging a new approach to ransom payments.

Ann Neuberger, U.S. deputy national security adviser for cyber and emerging technologies, wrote in a recent Financial Times opinion piece, that insurance policies — especially those covering ransomware payment reimbursements — are fueling the very same criminal ecosystems they seek to mitigate. “This is a troubling practice that must end,” she wrote, advocating for stricter cybersecurity requirements as a condition for coverage to discourage ransom payments.

Zeroing in on cyber insurance as a key area for reform comes as the U.S. government scrambles to find ways to disrupt ransomware networks. According to the latest report by the Office of the Director of National Intelligence, by mid-2024 more than 2,300 incidents already had been recorded — nearly half targeting U.S. organizations — suggesting that 2024 could exceed the 4,506 attacks recorded globally in 2023.

Yet even as policymakers scrutinize insurance practices and explore broader measures to disrupt ransomware operations, businesses are still left to grapple with the immediate question when they are under attack: Pay the ransom and potentially incentivize future attacks or refuse and risk further damage.

For many organizations, deciding whether to pay a ransom is a difficult and urgent decision. “In 2024, I attended a briefing by the FBI where they continued to advise against paying a ransom,” said Paul Underwood, vice president of security at IT services company Neovera. “However, after making that statement, they said that they understand that it’s a business decision and that when companies make that decision, it is taking into account many more factors than just ethics and good business practices. Even the FBI understood that businesses need to do whatever it takes to get back to operations,” Underwood said.

The FBI declined to comment.

“There’s no black or white here,” said cybersecurity expert Bryan Hornung, CEO of Xact IT Solutions. “There’s so many things that go into play when it comes to making the decision on whether you’re even going to entertain paying the ransom,” he said.

The urgency to restore operations can push businesses into making decisions they may not be prepared for, as does the fear of increasing damage. “The longer something goes on, the bigger the blast radius,” Hornung said. “I’ve been in rooms with CEOs who swore they’d never pay, only to reverse course when faced with prolonged downtime.”  

In addition to operational downtime, the potential exposure of sensitive data — especially if it involves customers, employees, or partners — creates heightened fear and urgency. Organizations not only face the possibility of immediate reputational damage but also class-action lawsuits from affected individuals, with the cost of litigation and settlements in some cases far outweighing the ransom demand, and driving companies to pay just to contain the fallout.

“There are lawyers out there who know how to put together class-action lawsuits based on what’s on the dark web,” Hornung said. “They have teams that find information that’s been leaked — driver’s licenses, Social Security numbers, health information — and they contact these people and tell them it’s out there. Next thing you know, you’re defending a multimillion-dollar class-action lawsuit.”  

Ransom demands, data leaks, and legal settlements

A notable example is Lehigh Valley Health Network. In 2023, the Pennsylvania-based hospital refused to pay the $5 million ransom to the ALPHV/BlackCat gang, leading to a data leak affecting 134,000 patients on the dark web, including nude photos of about 600 breast cancer patients. The fallout was severe, resulting in a class-action lawsuit, which claimed that “while LVHN is publicly patting itself on the back for standing up to these hackers and refusing to meet their ransom demands, they are consciously and internationally ignoring the real victims.”

LVHN agreed to settle the case for $65 million.

Similarly, background-check giant National Public Data is facing multiple class-action lawsuits, along with more than 20 states levying civil rights violations and possible fines by the Federal Trade Commission, after a hacker posted NPD’s database of 2.7 billion records on the dark web in April. The data included 272 million Social Security numbers, as well as full names, addresses, phone numbers and other personal data of both living and deceased individuals. The hacker group allegedly demanded a ransom to return the stolen data, though it remains unclear whether NPD paid it.

What is clear, though, is that the NPD did not immediately report the incident. Consequently, its slow and incomplete response — especially its failure to provide identity theft protection to victims — resulted in a number of legal issues, leading its parent company, Jerico Pictures, to file for Chapter 11 on Oct. 2.

NPD did not to respond to requests for comment.

Darren Williams, founder of BlackFog, a cybersecurity firm that specializes in ransomware prevention and cyber warfare, is firmly against paying ransoms. In his view, paying encourages more attacks, and once sensitive data has been exfiltrated, “it is gone forever,” he said.

Even when companies choose to pay, there’s no certainty the data will remain secure. UnitedHealth Group experienced this firsthand after its subsidiary, Change Healthcare, was hit by the ALPHV/BlackCat ransom group in April 2023. Despite paying the $22 million ransom to prevent a data leak and quickly restore operations, a second hacker group, RansomHub, angry that ALPHV/BlackCat failed to distribute the ransom to its affiliates, accessed the stolen data and demanded an additional ransom payment from Change Healthcare. While Change Healthcare hasn’t reported if it paid, the fact that the stolen data was eventually leaked on the dark web indicates their demands most likely were not met.

The fear that a ransom payment may fund hostile organizations or even violate sanctions, given the links between many cybercriminals and geopolitical enemies of the U.S., makes the decision even more precarious. For example, according to a Comparitech Ransomware Roundup, when LoanDepot was attacked by the ALPHV/BlackCat group in January, the company refused to pay the $6 million ransom demand, opting instead to pay the projected $12 million to $17 million in recovery costs. The choice was primarily motivated by concerns about funding criminal groups with potential geopolitical ties. The attack affected around 17 million customers, leaving them unable to access their accounts or make payments, and in the end, customers still filed class-action lawsuits against LoanDepot, alleging negligence and breach of contract.

American companies are behind the curve in defending against cyber hacks, says Binary's David Kennedy

Regulatory scrutiny adds another layer of complexity to the decision-making process, according to Richard Caralli, a cybersecurity expert at Axio.

On the one hand, recently implemented SEC reporting requirements, which mandate disclosures about cyber incidents of material importance, as well as ransom payments and recovery efforts, may make companies less likely to pay because they fear legal action, reputational damage, or shareholder backlash. On the other hand, some companies may still opt to pay to prioritize a quick recovery, even if it means facing those consequences later.

“The SEC reporting requirements have certainly had an effect on the way in which organizations address ransomware,” Caralli said. “Being subjected to the consequences of ransomware alone is tricky to navigate with customers, business partners, and other stakeholders, as organizations must expose their weaknesses and lack of preparedness.” 

With the passage of the Cyber Incident Reporting for Critical Infrastructure Act, set to go into effect around October 2025, many non-SEC regulated organizations will soon face similar pressures. Under this ruling, companies in critical infrastructure sectors — which are often small and mid-sized entities — will be obligated to disclose any ransomware payments, further intensifying the challenges of handling these attacks.

Cybercriminals changing nature of data attack

As fast as cyber defenses improve, cybercriminals are even quicker to adapt.

“Training, awareness, defensive techniques, and not paying all contribute to the reduction of attacks. However, it is very likely that more sophisticated hackers will find other ways to disrupt businesses,” Underwood said.

A recent report from cyber extortion specialist Coveware highlights a significant shift in ransomware patterns.

While not an entirely new tactic, hackers are increasingly relying on data exfiltration-only attacks. That means sensitive information is stolen but not encrypted, meaning victims can still access their systems. It’s a response to the fact that companies have improved their backup capabilities and become better prepared to recover from encryption-based ransomware. The ransom is demanded not for recovering encrypted files but to prevent the stolen data from being released publicly or sold on the dark web.

New attacks by lone wolf actors and nascent criminal groups have emerged following the collapse of ALPHV/BlackCat and Lockbit, according to Coveware. These two ransomware gangs were among the most prolific, with LockBit believed to have been responsible for nearly 2,300 attacks and ALPHV/BlackCat over 1,000, 75% of which were in the U.S.

BlackCat executed a planned exit after pilfering the ransom owed to its affiliates in the Change Healthcare attack. Lockbit was taken down after an international law-enforcement operation seized its platforms, hacking tools, cryptocurrency accounts, and source codes. However, even though these operations have been disrupted, ransomware infrastructures are quickly rebuilt and rebranded under new names.

“Ransomware has one of the lowest barriers to entry for any type of crime,” said BlackFog’s Williams. “Other forms of crime carry significant risks, such as jail time and death. Now, with the ability to shop on the dark web and leverage the tools of some of the most successful gangs for a small fee, the risk-to-reward ratio is quite high.”

Making ransom a last resort

One point on which cybersecurity experts universally agree is that prevention is the ultimate solution.

As a benchmark, Hornung recommends businesses allocate between one percent and three percent of their top-line revenue toward cybersecurity, with sectors like health care and financial services, which handle highly sensitive data, at the higher end of this range. “If not, you’re going to be in trouble,” he said. “Until we can get businesses to do the right things to protect, detect, and respond to these events, companies are going to get hacked and we’re going to have to deal with this challenge.”

Additionally, proactive measures such as endpoint detection — a type of “security guard” on your computer that constantly looks for signs of unusual or suspicious activity and alerts you — or response and ransomware rollback, a backup feature that kicks in and will undo damage and get you your files back if a hacker locks you out of your system, can minimize damage when an attack occurs, Underwood said.

A well-developed plan can help ensure that paying the ransom is a last resort, not the first option.

“Organizations tend to panic and have knee-jerk reactions to ransomware intrusions,” Caralli said. To avoid this, he stresses the importance of developing an incident response plan that outlines specific actions to take during a ransomware attack, including countermeasures such as reliable data backups and regular drills to ensure that recovery processes work in real-world scenarios.

Hornung says ransomware attacks — and the pressure to pay — will remain high. “Prevention is always cheaper than the cure,” he said, “but businesses are asleep at the wheel.”

The risk is not limited to large enterprises. “We work with a lot of small- and medium-sized businesses, and I say to them, ‘You’re not too small to be hacked. You’re just too small to be in the news.'”

If no organization paid the ransom, the financial benefit of ransomware attacks would be diminished, Underwood said. But he added that it wouldn’t stop hackers.

“It is probably safe to say that more organizations that do not pay would also cause attackers to stop trying or perhaps try other methods, such as stealing the data, searching for valuable assets, and selling it to interested parties,” he said. “A frustrated hacker may give up, or they will try alternative methods. They are, for the most part, on the offensive.”

Continue Reading

Technology

Tesla faces NHTSA investigation of ‘Full Self-Driving’ after fatal collision

Published

on

By

Tesla faces NHTSA investigation of ‘Full Self-Driving’ after fatal collision

A Tesla Model 3 vehicle warns the driver to keep their hands on the wheel and be prepared to take over at anytime while driving using FSD (Full Self-Driving) in Encinitas, California, U.S., October 18, 2023. 

Mike Blake | Reuters

Tesla faces a new investigation by the National Highway Traffic Safety Administration, or NHTSA, concerning issues with its “Full Self-Driving” systems, and whether they are safe to use in fog, glaring sun or other “reduced roadway visibility conditions.”

The probe follows an incident in which a Tesla driver who had been using FSD, struck and killed a pedestrian, and other FSD-involved collisions during reduced roadway visibility conditions.

Records posted to the NHTSA website on Friday morning said the purpose of the new probe would be to assess:

“The ability of FSD’s engineering controls to detect and respond appropriately to reduced roadway visibility conditions; whether any other similar FSD crashes have occurred in reduced roadway visibility conditions and, if so, the contributing circumstances for those crashes,” among other things.

The agency will also look into Tesla’s over-the-air, software updates to its FSD systems, which are now marketed as “Full Self-Driving (Supervised),” to understand the “timing, purpose, and capabilities of any such updates, as well as Tesla’s assessment of their safety impact.”

Tesla's decade-long journey to robotaxis

The “preliminary evaluation” by the NHTSA pertains to a vehicle population of around 2.4 million Tesla EVs on U.S. roads including: Model S and X vehicles produced from 2016 to 2024, Model 3 vehicles produced from 2017 to 2024, Model Y vehicles produced from 2020 to 2024, and Cybertruck vehicles produced this year and last, which give drivers the option to use Tesla’s FSD.

FSD, which the company now refers to as a “partial driving automation system,” is Tesla’s paid, premium driver assistance option. But Tesla has offered it to all drivers for a monthlong free trial in the U.S., previously.

The U.S. federal vehicle safety regulator tracks collisions involving the use of automakers’ advanced driver assistance systems, like Tesla’s Autopilot or FSD. As of Oct. 1, 2024, the NHTSA had tracked 1,399 incidents in which Tesla’s driver assistance systems were engaged within 30 seconds of the collision, and 31 of those had resulted in fatalities.

Tesla did not immediately respond to a request for comment.

The company recently held a marketing event in which CEO Elon Musk said Tesla expects to have “unsupervised FSD” up and running in Texas and California next year in the company’s Model 3 and Model Y electric vehicles.

Musk has promised driverless vehicles for years. But Tesla has not yet produced or shown a vehicle that is safe to use on public roads without a human at the wheel, ready to steer or brake at any time.

Don’t miss these insights from CNBC PRO

Continue Reading

Technology

Netflix shares jump 5% in premarket after third-quarter earnings beat

Published

on

By

Netflix shares jump 5% in premarket after third-quarter earnings beat

Netflix logo is screened on a mobile phone for illustration photo. Krakow, Poland on October 17th, 2024.

Beata Zawrzel | Nurphoto | Getty Images

Netflix shares jumped Friday after the media streaming giant reported third-quarter earnings and revenue that beat expectations.

Shares of Netflix were up 5.4% in U.S. premarket trading as of 4:39 a.m. ET.

Netflix reported earnings per share of $5.40 for the three-month period ending Sept. 30, surpassing the $5.12 LSEG consensus estimate. Revenues also beat expectations, coming in at $9.83 billion, above the $9.77 billion anticipated by analysts.

Crucially, Netflix saw momentum in its ad-supported membership tier, which jumped 35% quarter-over-quarter. While Netflix doesn’t expect ads to become its primary growth drive until 2026, it said the ad-tier accounted for over 50% of sign-ups in the third-quarter in countries where it’s available.

This breaking news story is being updated.

Continue Reading

Technology

After rejecting Google takeover, cyber firm Wiz says it will IPO ‘when the stars align’

Published

on

By

After rejecting Google takeover, cyber firm Wiz says it will IPO 'when the stars align'

Wiz co-founder discusses the company's expansion into the UK

LONDON — Cybersecurity firm Wiz is seeking to hit $1 billion of annual recurring revenues next year, the company’s billionaire co-founder Roy Reznik told CNBC, adding that the firm will go public “when the stars align.”

Wiz makes software that connects to cloud storage providers like Amazon Web Services or Microsoft Azure and scans for everything it stores in the cloud, helping organizations identify and remove risks in their cloud environments. It was founded by four Israeli friends while they served in 8200, the intelligence unit of Israel’s army, and most of Wiz’s engineering personnel are still based in Tel Aviv, Israel.

Earlier this year, the company rejected a $23-billion acquisition bid from Google, which would have marked the tech giant’s largest-ever takeover. At the time, Wiz CEO Assaf Rappaport said the startup was “flattered” by the offer, but would remain an independent company and aim to list instead.

Speaking with CNBC at Wiz’s new office space in London, Reznik said that the company has received offers from “many people that want to get their hands on Wiz stock” — but that, while “very flattering,” the firm still thinks it can do it alone by going public.

“We’ve already broken a few records as a private company, and we believe we can also break a few more records as an independent public company as well,” Reznik said.

Four-year-old Wiz has raised $1.9 billion in venture capital to date, including $1 billion secured this year in a funding round led by Andreessen Horowitz, Lightspeed Venture Partners and Thrive Capital at a valuation of $12 billion.

In 2022, Wiz said it had reached $100 million in annual recurring revenue (ARR), up from just $1 million in 18 months. At the time, the startup said it was “the fastest software company to achieve this feat.”

Reznik, who is the vice president of research and development at Wiz, said the firm now hopes to double from the $500 million of ARR it achieved this year and hit $1 billion in ARR in 2025, which CEO Rappaport cited as a key condition before the company goes public.

UK expansion

Wiz has been expanding its presence internationally, with a particular focus on Europe, from where it sources 35% of its revenues. Last month, the firm opened its first European office in London.

Wiz co-founder discusses the company's expansion into the UK

“I think the talent here is amazing, and the ecosystem is amazing,” Reznik told CNBC. “We have always been very much involved in Europe — and specifically the U.K. — and I feel like it’s a natural evolvement of Wiz to double down even more here in London and the U.K.”

The U.K. represents a major growth opportunity when it comes to cybersecurity, Reznik said, adding that recent events like the cyberattack on National Health Service hospitals and an incident affecting Transport for London have “roof topped” the level of interest in the kinds of products Wiz offers.

“The cloud market is going to reach $1 trillion over the next next few years,” Reznik, who moved from Israel to the U.K. just three months ago, told CNBC. “This year is going to be around $700 million, while security is just 4% out of that, I would say. So that makes it a $30 billion market, which is huge.”

Speaking about the U.K. market, Reznik said: “We see a lot of interest here. Many of the largest banks and retailers, are Wiz customers. But we’re also seeing a huge potential for growth.”

Wiz’s customers include online retailer ASOS and digital bank Revolut as customers in the U.K.

Continue Reading

Trending