Focused Policy Measures Against Ransomware Attacks: A Rising Global Cybersecurity Trend

Published:

The Rising Tide of Cybercrime: A Global Response to Ransomware Threats

As digitalization permeates every aspect of our lives, the landscape of cybercrime has evolved dramatically. The proliferation of technology has not only enhanced connectivity but has also expanded the attack surfaces available to cybercriminals. In 2024, ransomware attacks surged in both frequency and impact, prompting governments worldwide to take decisive action. Between 2023 and 2024, over 170 data protection laws were introduced, reflecting the urgent need for robust cybersecurity measures. With no organization immune to these regulatory changes, industries must remain vigilant and proactive.

New Proposals for Addressing Cybercrime in the UK

On January 14, 2025, the United Kingdom unveiled three significant proposals aimed at combating the escalating threat of cybercrime, particularly focusing on ransomware payments. These proposals seek to extend an existing ban on ransomware payments made by government entities to include public sector bodies and critical national infrastructure operators. The UK government asserts that this initiative is designed to “strike at the heart of the cybercriminal business model,” making such targets less appealing to attackers.

The key proposals, which are open for public consultation until April 8, 2025, include:

  1. Banning Ransomware Payments for Public Sector Bodies: This ban would encompass entities such as the National Health Service, schools, and universities, as well as owners and operators of critical national infrastructure.

  2. Establishing a Ransomware Payment Prevention Regime: Victims not covered by the payment ban would be required to report any intention to make a ransomware payment to the government. Authorities would then assess the situation, provide guidance, and possess the authority to block payments if deemed necessary.

  3. Creating a Mandatory Reporting Regime for Ransomware Incidents: This proposal aims to ensure transparency in the ransomware threat landscape, enabling the National Crime Agency (NCA) and the National Cyber Security Centre (NCSC) to enhance their intelligence and better understand the scale of threats.

These proposals align with broader cybersecurity initiatives introduced by the new Liberal Party in the UK throughout 2024, following an earlier Conservative Party proposal that mandated reporting ransomware incidents to the government. Despite political shifts, there remains a strong consensus on the need for greater regulation surrounding ransomware.

Ransomware Reporting in Australia

In a parallel move, the Australian Government enacted the Cyber Security Act 2024, which mandates that all organizations report ransomware payments within 72 hours to the Australian Signals Directorate (ASD). While the Act does not prohibit ransom payments, it imposes strict reporting obligations to enhance the nation’s cybersecurity posture.

To address industry concerns regarding the potential misuse of reported information, the Act includes limited use protections. The ASD can only utilize the reported data for specific purposes, such as responding to and mitigating cyber incidents, national security activities, and limited enforcement actions.

Additionally, the Act established the Cyber Incident Review Board, an independent advisory body that conducts post-incident reviews of significant cybersecurity incidents. This board aims to analyze vulnerabilities and provide recommendations to bolster Australia’s cyber resilience. The Act reflects key findings from the ASD’s 2023-2024 Annual Cyber Threat Report, which identified ransomware as a leading cybercrime, resulting in substantial financial losses.

Action through Robust International Partnerships

The Counter Ransomware Initiative (CRI) is a multilateral forum comprising 68 countries, including the UK, Singapore, the United States, Australia, Canada, and Japan. Established to tackle the growing threat of ransomware, the CRI fosters international collaboration and the sharing of best practices to enhance global cybersecurity resilience.

The UK and Singapore co-lead the CRI’s “policy pillar,” which focuses on building resilience against ransomware attacks and disrupting the global ransomware ecosystem. Initiatives have included promoting secure software practices, countering the misuse of virtual assets, and developing policies to reduce ransomware payments. In January 2024, the CRI published a joint statement denouncing ransomware and committing to a collective stance against paying extortion demands, thereby undermining the ransomware business model.

Broader Global Developments on Countering Ransomware

The European Union has also taken significant steps with the introduction of the NIS2 Directive, which mandates that organizations classified as “essential” or “important” report ransomware attacks to authorities within a strict timeframe, typically within 24 hours. In the United States, the Cybersecurity and Infrastructure Security Agency (CISA) launched the CISA Services Portal to enhance cyber incident reporting and response capabilities.

In December 2024, the EU and UK engaged in their second cyber dialogue in London, discussing various topics, including cyber resilience, secure technology, and strategies to counter cybercrime such as ransomware. This dialogue underscores the importance of international cooperation in addressing the global challenge of cyber threats.

Our Take

The current global momentum toward countering ransomware attacks suggests that we can expect an influx of targeted policies and regulations in 2025. The UK and Australia have set important precedents in their approaches, emphasizing protection over punishment. Mandatory reporting of ransomware incidents will enable governments to gain a clearer understanding of the cyber threat landscape and develop effective strategies to prevent future attacks.

As ransomware regulations, including reporting requirements and payment bans, become more commonplace, the specific approaches may vary as governments experiment with different policy avenues. Striking the right balance between prevention and regulatory burden will be crucial. Policymakers must recognize that incentives matter; a well-designed regulatory framework should encourage proactive information sharing and innovative defenses rather than stifle them.

In conclusion, as governments navigate the complexities of cybersecurity regulation, finding common ground between industry challenges and policy priorities will be essential. This intersection is where effective and efficient policy solutions will emerge, ultimately strengthening our collective resilience against the ever-evolving threat of ransomware.

Related articles

Recent articles