Do ransomware attacks need to be reported?

Ransomware attacks have been on the rise in recent years, causing major disruptions and significant costs for many organizations. But do organizations have a legal obligation to report these attacks when they occur? Let’s take a closer look at some quick answers to key questions around ransomware attack reporting requirements.

What is ransomware?

Ransomware is a form of malicious software (malware) designed to block access to a computer system or data until a ransom is paid. It works by encrypting files or systems, making them inaccessible to the rightful owner. Ransomware attackers then demand payment, often in cryptocurrency like Bitcoin, in exchange for decrypting the files and restoring access.

What are the main cybersecurity and privacy laws related to breach reporting?

There are a few key laws and regulations that may require organizations to report ransomware attacks and data breaches:

  • HIPAA – Requires healthcare organizations to report breaches of protected health information.
  • GDPR – Requires organizations subject to GDPR to report personal data breaches within 72 hours.
  • State breach notification laws – Nearly all U.S. states have security breach laws requiring notification of impacted residents.
  • SEC Cybersecurity Guidance – Provides public companies guidance on timely breach reporting.
  • NIST – Provides federal agencies and contractors with breach reporting guidelines.

When do organizations need to report a ransomware attack?

Whether an organization is legally required to report a ransomware attack depends on several factors:

  • If the attack impacted personal data, breach notification laws may require reporting.
  • If the attack impacted protected health data under HIPAA, it must be reported.
  • If publicly traded, SEC rules may mandate reporting material cybersecurity incidents.
  • Government contractors may need to report incidents under certain circumstances.
  • If cyber insurance was in place, the provider will need to be notified.

In other words, if sensitive personal information or protected data was compromised, reporting is often legally required.

When does a ransomware attack need to be reported to law enforcement?

Organizations are not obligated to report ransomware attacks to law enforcement in all cases. However, it is considered best practice to involve law enforcement under certain conditions, including:

  • If ransom demands are made by the attackers
  • If there is reason to suspect the attack was nation-state sponsored
  • If the attack involved extensive damage to systems or data
  • If there are concerns about leaks of sensitive data

Law enforcement may be able to provide assistance with the investigation, help prevent future attacks, and potentially trace ransom payments.

What agencies or organizations should ransomware attacks be reported to?

Who ransomware attacks should be reported to depends on the circumstances, but some common options include:

  • State attorney general’s office – For state data breach notification compliance
  • HHS Office for Civil Rights – For HIPAA-related incidents
  • FBI or Secret Service – For law enforcement assistance
  • FTC – For consumer privacy impacting breaches
  • Cyber insurance providers – If coverage is in place

Organizations should identify relevant reporting obligations and agencies based on the specific details of the incident.

What information needs to be included when reporting a ransomware attack?

The specific information to include will vary, but some common details to have on hand when reporting a ransomware incident include:

  • Date and time of discovery of the attack
  • Details of the attack vector, if known
  • Description of systems, data, and numbers of records impacted
  • Any ransom demands or attacker communications
  • Steps taken to contain the incident
  • Planned steps for recovering systems and data
  • Contact information for the reporting organization

Having an incident response plan and doing thorough forensic investigation helps ensure the right information is available for reporting.

What are the risks of failing to report a ransomware attack?

Some of the most significant risks of not reporting ransomware and other cyber attacks include:

  • Fines, penalties or litigation for non-compliance with breach reporting laws
  • Inability to obtain insurance coverage for damages related to the attack
  • Loss of customer, partner, public trust from non-disclosure
  • Missing out on law enforcement assistance with investigation or prevention
  • SEC penalties or shareholder lawsuits if public company fails to report material incident

Failing to report can turn an already costly ransomware attack into an even more damaging and expensive crisis for organizations.

Does paying the ransom amount to illegal activity?

Paying a ransom demand in itself is generally not illegal, at least in the United States. However, there are risks, including:

  • No guarantee files will be recovered after payment
  • Possibility of being targeted again in future attacks
  • Contributing funds may enable criminal networks to mount more attacks
  • Payments made in cryptocurrency can be difficult to trace
  • Violation of economic sanctions if individuals, entities, or countries under sanction are involved

Some countries prohibit ransom payments entirely. Organizations should involve law enforcement and carefully weigh the risks before considering paying ransom demands.

How does insurance help manage the impacts of a ransomware attack?

Cyber insurance can be invaluable in helping manage ransomware risks and impacts. Key benefits include:

  • Coverage for costs like breach notification, legal services, PR crisis management
  • Potential reimbursement for ransom payments in some cases
  • Access to pre-approved networks of forensic experts and cybersecurity services
  • Guidance on incident response and meeting notification obligations
  • Leverage with carriers to negotiate favorable settlements

The right insurance can greatly reduce the financial damages of ransomware. But coverage depends on factors like timely reporting, prudent cybersecurity, and an effective overall incident response plan.

Should organizations invest more to prevent ransomware vs paying ransoms?

Paying ransoms is never ideal, so most experts recommend investing heavily in ransomware prevention and preparedness. Some investments that can help stop ransomware include:

  • User security training to prevent phishing and social engineering
  • Email and endpoint security to block malware
  • Network segmentation to limit lateral movement
  • Vulnerability management to patch exploitable flaws
  • Next-gen antivirus with behavioral detection
  • Backups stored offline and regularly tested for recovery

A layered security strategy can go a long way towards stopping ransomware. But also plan for rapid detection and response when attacks occur.

What is the typical cost of a ransomware attack?

Estimates vary, but some representative averages for ransomware attack costs include:

  • Ransom payments – $170,404 average payment in 2020
  • Downtime – At least 16 days average
  • Business disruption – Over $1 million in small-medium businesses
  • Lost revenue – Around $100,000 per day for many organizations
  • Remediation – Tens or hundreds of thousands in large enterprises

With downtime, potential reputational harm, and complex recovery, overall costs routinely exceed $1 million.

Conclusion

Ransomware remains a prime threat for organizations today. Reporting obligations vary based on factors like data impacted, but prompt and transparent reporting is widely considered best practice. The most prudent path is to invest heavily in layered security and resilience to minimize ransomware success. But also plan for a swift response if attacks succeed to minimize overall damage and costs.

Attack Vector Prevention Tips
Phishing emails User security training, email filtering
Software vulnerabilities Patching, vulnerability management
Weak passwords Password managers, MFA, password policies
Compromised remote access VPN security, multi-factor authentication
Zero-day exploits Next-gen antivirus, whitelisting