Home News U.S. Govt. Introduces Two Initiatives to Curb State-sponsored Attacks

U.S. Govt. Introduces Two Initiatives to Curb State-sponsored Attacks

The U.S. government has launched two initiatives to prevent state actors and their malicious activities targeting the country’s critical infrastructure.

Russian hackers, Senate Homeland Security Report, Electronic Warfare Associates

Organizations and governments across the globe are working towards curbing the rising cyberattacks. From joint cyber operations to awareness programs, several federal agencies are severely focused on disrupting cybercriminal cartels. Recently, the U.S. government launched two initiatives to prevent threat actors and their malicious activities targeting the country’s critical infrastructure.

One-Stop Ransomware Resource

The U.S. Department of Homeland Security (DHS) and the U.S. Department of Justice (DOJ) jointly introduced a website StopRansomware.gov, intending to help public and private enterprises against evolving ransomware attacks.

The website provides consolidated information on ransomware threats sourced from all federal government agencies. Individuals and organizations can visit the website for security alerts and guidance that is helpful or instrumental in fighting these attacks. The new integrated platform offers direction to victims on how to report cyberattacks to the authorities.

StopRansomware.gov also contains critical information and other resources from the Cybersecurity and Infrastructure Security Agency (CISA), the  Federal Bureau of Investigation (FBI), the Department of Commerce’s National Institute of Standards and Technology (NIST), and the Departments of the Treasury and Health and Human Services.

“The Department of Justice is committed to protecting Americans from the rise in ransomware attacks that we have seen in recent years. Along with our partners in and outside of government, and through our Ransomware and Digital Extortion Task Force, the Department is working to bring all our tools to bear against these threats. But we cannot do it alone. It is critical for business leaders across industries to recognize the threat, prioritize efforts to harden their systems, and work with law enforcement by reporting these attacks promptly,” said Attorney General Garland. 

Reward for Information

The second initiative from the U.S. government is the Rewards for Justice (RFJ) program. Launched by the U.S. Department of State (DoS), the RFJ program offers a reward of up to $10 million to individuals or organizations for giving information about foreign state-sponsored actors involved in malicious activities against the country’s critical infrastructure, under violation of the Computer Fraud and Abuse Act (CFAA).

The violations of the CFAA include extortion threats like ransomware attacks,  unauthorized access to systems, illicitly obtaining sensitive data, and intentionally causing damage to critical resources. Individuals can report potential suspects or attacks via a dark web-based reporting channel established by the authorities to protect the identity of the informers.

“The RFJ program also is working with interagency partners to enable the rapid processing of information as well as the possible relocation of and payment of rewards to sources. Reward payments may include payments in cryptocurrency,” the DoS said.