Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

G7 Raises Concerns About Rising Cyberattacks Amid Pandemic

Finance ministers from the G7 industrialized countries expressed “concern” on Tuesday over the rise in “malicious cyber-attacks” in the midst of the Covid-19 pandemic, including some involving cryptocurrencies.

Finance ministers from the G7 industrialized countries expressed “concern” on Tuesday over the rise in “malicious cyber-attacks” in the midst of the Covid-19 pandemic, including some involving cryptocurrencies.

These ransomware attacks demanding payments often to facilitate money laundering “have been growing in scale, sophistication, and frequency” over the past two years, causing “significant economic damage and (threatening) customer protection and data privacy,” the ministers said.

“The G7 is concerned by the rising threat of ransomware attacks, particularly in light of malicious actors targeting critical sectors amid the COVID-19 pandemic,” said the statement from the US Treasury issued on the G7’s behalf following their virtual meeting.

“These attacks, which often involve payments in crypto-assets, jeopardize essential functions along with our collective security and prosperity.”

The ministers and central bank governors repeated their call for caution in the deployment of cryptocurrencies, while recognizing digital currencies issued by central banks could play a role in providing financial services. 

“The G7 continues to maintain that no global stablecoin project should begin operation until it adequately addresses relevant legal, regulatory and oversight requirements through appropriate design and by adhering to applicable standards,” the statement said.

Finance ministers from the major euro area economies in September unveiled rules that could limit the development of digital currencies like Facebook’s Libra project.

French Minister of Finance, Bruno Le Maire, long a vocal critic of the project, warned that, “We will not accept the deployment of Libra… under current conditions.”

Advertisement. Scroll to continue reading.

The G7 on Tuesday stressed that confidence in the payments system “is underpinned by credible and longstanding public sector commitments to transparency, the rule of law, and sound economic governance.”

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.