Select Page

Interpol urges police to unite against ‘potential ransomware pandemic’

Interpol urges police to unite against ‘potential ransomware pandemic’

Interpol urges police to unite against 'potential ransomware pandemic'

Interpol (International Criminal Police Organisation) Secretary General Jürgen Stock urged police agencies and industry partners to work together to prevent what looks like a future ransomware pandemic.

Secretary General Stock added that the best tactic to disrupt a seemingly never-ending stream of ransomware attacks is to adopt the same international collaboration strategy used when fighting organized crime and terrorism.

“Despite the severity of their crimes, ransomware criminals are continuously adapting their tactics, operating free of borders and with near impunity,” Stock said today at the INTERPOL High-Level Forum on Ransomware.

“Much like the pandemic it exploits, ransomware is evolving into different variants, delivering high financial profits to criminals.

“Ransomware has become too large of a threat for any entity or sector to address alone; the magnitude of this challenge urgently demands united global action which INTERPOL can uniquely facilitate as a neutral and trusted global partner.”

Writing on the wall?

While not necessarily a sign of things to come if police agencies around the world respond to Interpol’s call to arms, previous international operations coordinated by Interpol have shown that police worldwide fighting crime together can lead to outstanding results.

Over 20,000 arrests were made and more than 150 million dollars in illicit funds were intercepted in December 2020 as part of Operation First Light in a year-long global crackdown targeting rising trends in telephone and online scams.

Interpol also coordinated the takedown of thousands of online marketplaces posing as legitimate pharmacies and pushing dangerous fake and illicit drugs and medicine.

Operation HAECHI-I, also backed by Interpol, led to the interception of $83 million belonging to online financial crime victims from being siphoned into the bank accounts of their attackers as part of an investigation spanning over six months.

Three members of a prolific business email compromise (BEC) group with a confirmed victim count of about 50,000 organizations were also arrested in November following Operation Falcon as part of another investigation led by Interpol.

Everyone has their crosshairs on ransomware

In related news, Interpol is not the only one concerned about ransomware attacks indiscriminately targeting entities from all sectors and almost all countries worldwide.

For instance, in a Friday phone call, US President Biden asked Russian President Putin to crack down on ransomware groups operating within Russia’s borders.

This call to action follows the large-scale REvil ransomware attack that hit dozens of Kaseya customers and roughly 1,500 other downstream businesses.

White House Press Secretary Jen Psaki also added during a Tuesday White House briefing that the US would take action against Russian-based ransomware gangs if “the Russian government cannot or will not” do it.

In June, after the Colonial Pipeline and JBS ransomware attacks, Deputy National Security Advisor Anne Neuberger warned US businesses to take ransomware seriously.

Last but not least, G7 leaders have also asked Russia to obstruct ransomware gangs launching attacks against organizations from critical sectors worldwide, including US government agencies, from within Russia’s borders.

Source: https://www.bleepingcomputer.com/news/security/interpol-urges-police-to-unite-against-potential-ransomware-pandemic/