Cybersecurity News

40 Countries Pledge Not to Pay Ransoms at International Counter Ransomware Summit

International Counter Ransomware Initiative members from 50 countries met in DC to reaffirm their joint commitment to defending against ransomware.

40 Countries Pledge Not to Pay Ransoms at International Counter Ransomware Initiative Summit

Source: Getty Images

By Jill McKeon

- The International Counter Ransomware Initiative (CRI) held its third summit in Washington, DC, with representatives from 50 countries joining together to build upon counter-ransomware projects and announce new focus areas. Among the commitments announced, at least 40 of the member countries agreed to not pay ransoms to cybercriminals, Reuters first reported.

"As long as there is money flowing to ransomware criminals, this is a problem that will continue to grow," said Anne Neuberger, US deputy national security adviser for cyber and emerging technology in the Biden Administration.

The Federal Bureau of Investigation (FBI) has long encouraged ransomware victims to avoid paying the ransom when faced with a ransomware attack. Paying the ransom can embolden cybercriminals to continue targeting other victims and does not guarantee the safe return of data.

The US is leading the efforts to get the rest of the CRI member countries on board with the pledge. However, the CRI has yet to divulge the specifics of how the pledge will work, and what happens if an organization does pay the ransom after signing the pledge.

In addition to the pledge, CRI members continued to expand upon the commitments they made at last year’s summit. Key deliverables at the 2023 summit were centered around “developing capabilities to disrupt attackers and the infrastructure they use to conduct their attacks, improving cybersecurity through sharing information, and fighting back against ransomware actors,” the White House noted in a press release.

CRI members agreed to fight ransomware head-on by creating a shared blacklist of wallets used by ransomware actors and assisting other CRI members with incident response.

Leaders also focused on launching a project to leverage artificial intelligence to counter ransomware and spearheading a mentorship program for new CRI members. For example, Israel will mentor Jordan to help it build its cyber capacity.

Information sharing remains a key focus area as well – the past year has seen the launch of multiple information sharing platforms around the world that enable CRI member countries to quickly share threat information, such as Lithuania’s Malware Information Sharing Project (MISP) and Israel and the UAE’s Crystal Ball platforms.

In the next year, CRI members plan to expand the CRI’s mentorship program, operationalize existing tools and platforms, and create and share resources to build up the international knowledge exchange network.

“The third convening of the CRI leveraged the expertise of like-minded partners, private sector participants, and capacity building experts to further reshape the cyber environment so members are better equipped to combat ransomware,” the White House stated.

“Members from around the world reaffirmed our joint commitment to building out our toolkit for collective resilience to ransomware, cooperating to disrupt ransomware, and working together to curb the illicit money flow that ransomware actors rely upon.”