0%

Ransomware is a scourge, but eliminating cryptocurrencies won’t make it go away

2021年7月26日 4分で読めます
ニュース記事 バナー画像

The rise of ransomware has been horrible to behold. It is one of the rare online crimes where the impact is felt broadly by everyone. Hospitals unable to service patients. Local governments unable to support citizens. Workers losing jobs because their employers go bankrupt.

But blaming crypto for ransomware is like holding email accountable for ransomware because that’s a vector criminals use to infect victims. Neither are the cause of ransomware. What we need to eradicate this scourge is a more nuanced, multi-pronged strategy that gets to the root cause of the problem.

Why it’s getting worse

The growth of ransomware can be attributed to the rate at which companies are shifting critical systems online and the poor level of controls many companies have over their IT systems. When you couple those factors with ransomware gangs operating from foreign jurisdictions with relative impunity and little ability for law enforcement to drive an international response, you get a recipe for trouble.

This has led some pundits to throw up their hands and conclude the only way to fight back is to ban cryptocurrencies. But if cryptocurrencies are banned, attackers will simply fall back to traditional money laundering methods like prepaid gift cards, money-mules, bulk cash smuggling, funnel accounts or requiring air-dropped cash payments.

What’s more, there are many reasons cryptocurrency is good for law enforcement. Talk to law enforcement agents and those prosecuting crimes like this and they’ll tell you that cryptocurrencies are much easier to track than traditional, harder to trace forms of payment, such as cash.

In the world of Bitcoin, while you might not be able to immediately attach a name to a transfer, the whole history of transfers, for every address on the cryptocurrency network, is preserved forever and accessible to all. Law enforcement can use these “digital breadcrumbs” to track spending patterns. Where that cryptocurrency touches an exchange like Coinbase, which collects KYC (Know Your Customer) data for customers, a subpoena or a warrant will get them a real-world identity. That stands in stark contrast to traditional money laundering using cash or commodities.

What we should be doing

If banning use of cryptocurrency isn’t the answer, what is?

  1. Increase global law enforcement focus on ransomware and aggressively prosecute criminals — in the US or overseas — to create a real disincentive for criminals to use ransomware. The creation of a Ransomware and Digital Extortion Task Force by the DOJ was a positive step forward, but genuine investment in prosecutorial resources and continued engagement with our international partners will be key in the fight to ensure there are no safe haven countries for criminals.

  2. In the wake of the Enron scandal, Congress created incentives for public companies to clean up financial controls and reporting via the Sarbanes-Oxley Act. Earlier this year Congress passed the Anti-Money Laundering Act, setting a framework for financial institutions to modernize their technology and improve the sharing of information to combat money laundering and terrorist financing. Congress must play a similar role in creating minimum standards for corporate security reporting and transparency, creating accountability for malfeasance and creating safe harbors for cooperation and information sharing among companies.

  3. Ensure common sense, existing regulations are applied evenly so that certain exchanges aren’t allowed to use jurisdictional arbitrage to avoid implementing KYC/AML programs. Research shows that the majority of illicit Bitcoin flows through a small group of exchanges. Law enforcement and regulators could curb the flow of ransomware-proceeds by enforcing existing regulations on these venues.

That will take time, of course, so in the meantime companies in the trenches should actively review their own security posture and figure out if and how they could recover if attacked. Most companies have backup policies, but few organizations have restore policies or regularly test their ability to restore in a real-world scenario.

Ransomware isn’t going away even if cryptocurrencies are banned. So don’t be tempted by the “easy answer” given it isn’t really an answer at all. Let’s take the bull by the horns and focus on the hard work of putting ransomware in its place.

This piece originally appeared in Morning Consult .

was originally published in The Coinbase Blog on Medium, where people are continuing the conversation by highlighting and responding to this story.

人気ニュース

How to Set Up and Use Trust Wallet for Binance Smart Chain
#Bitcoin#Bitcoins#Config+2 その他のタグ

How to Set Up and Use Trust Wallet for Binance Smart Chain

Your Essential Guide To Binance Leveraged Tokens

Your Essential Guide To Binance Leveraged Tokens

How to Sell Your Bitcoin Into Cash on Binance (2021 Update)
#Subscriptions

How to Sell Your Bitcoin Into Cash on Binance (2021 Update)

What is Grid Trading? (A Crypto-Futures Guide)

What is Grid Trading? (A Crypto-Futures Guide)

クリプトホッパーで無料で取引を始めましょう!

無料 - クレジットカード不要

始める
Cryptohopper appCryptohopper app

免責事項:クリプトホッパーは規制されていないサービスです。仮想通貨ボット取引は高いリスクを伴いますので、過去の成果は今後の結果を保証するものではありません。製品のスクリーンショットに示された利益は例示的なものであり、実際とは異なる場合があります。ボット取引を行う場合は、十分な知識があることを確認するか、資格のあるファイナンシャル・アドバイザーに相談してください。クリプトホッパーは、(a)当社ソフトウェアを利用した取引によって生じた、または関連した損失や損害の全てや一部、または(b)直接的、間接的、特別、派生的、偶発的な損害について、どのような個人や団体に対しても一切責任を負いません。クリプトホッパー・ソーシャル・トレーディング・プラットフォームで提供されるコンテンツは、クリプトホッパー・コミュニティーのメンバーが作成したものであり、クリプトホッパーからの、またはクリプトホッパーを代表する助言や推薦ではありません。マーケットプレイスに掲載された利益は、今後の結果を示すものではありません。クリプトホッパーのサービスを利用することで、利用者は仮想通貨取引に伴うリスクを理解・承認し、発生した責任や損失からクリプトホッパーを免責することに同意したものとみなされます。クリプトホッパーのソフトウェアを使用したり、取引活動に参加する前に、当社の利用規約とリスク開示方針を確認し、理解してください。お客様の個別の状況に応じたアドバイスについては、法律や金融の専門家にご相談ください。

©2017 - 2024 Copyright by Cryptohopper™ - 無断複写・転載を禁じます。