Cybercrime

Proposed Bill Would Require Organizations to Report Ransomware Payments

U.S. senators this week introduced a bill that would require critical infrastructure organizations to inform the Cybersecurity and Infrastructure Security Agency (CISA) if they experience a cyberattack, and it would also require most private companies to notify the government if they have made a payment in response to a ransomware attack.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>U.S. senators this week introduced a bill that would require critical infrastructure organizations to inform the Cybersecurity and Infrastructure Security Agency (CISA) if they experience a cyberattack, and it would also require most private companies to notify the government if they have made a payment in response to a ransomware attack.</strong></span></span></p>

U.S. senators this week introduced a bill that would require critical infrastructure organizations to inform the Cybersecurity and Infrastructure Security Agency (CISA) if they experience a cyberattack, and it would also require most private companies to notify the government if they have made a payment in response to a ransomware attack.

The bipartisan bill, named the Cyber Incident Reporting Act, was introduced by senators Gary Peters (D-MI) and Rob Portman (R-OH), who also plan on introducing separate legislation to update the Federal Information Security Modernization Act with requirements for federal agencies and their contractors to report cyberattacks.

The Cyber Incident Reporting Act aims to help the government deal with cyberattacks and help it hold threat actors who target U.S. networks accountable.

If the bill becomes law, critical infrastructure owners and operators will be required to report cyberattacks to CISA within 72 hours.

In addition, other organizations will have to inform CISA within 24 hours if they have decided to make a ransomware payment. This applies to state and local governments, businesses with over 50 employees and even non-profits. Organizations would need to evaluate alternatives before paying cybercriminals.

Federal reporting requirements would be coordinated by a Cybersecurity Incident Reporting Council.

CISA would be given the authority to subpoena organizations that fail to report incidents or ransomware payments. Compliance failures could result in action being taken by the Justice Department and the company being banned from working with the government.

The bill also requires CISA to warn organizations about the vulnerabilities exploited in ransomware attacks, and the National Cyber Director to create a joint task force for preventing and disrupting ransomware attacks.

Advertisement. Scroll to continue reading.

“This bipartisan bill will give the National Cyber Director, CISA, and other appropriate agencies broad visibility into the cyberattacks taking place across our nation on a daily basis to enable a whole-of-government response, mitigation, and warning to critical infrastructure and others of ongoing and imminent attacks,” said Senator Portman. “This bill strikes a balance between getting information quickly and letting victims respond to an attack without imposing burdensome requirements.”

Related: U.S. Infrastructure Bill Allocates $2 Billion to Cybersecurity

Related: House Passes Several Critical Infrastructure Cybersecurity Bills

Related: Lawmakers Reintroduce ‘Pipeline Security Act’ Following Colonial Hack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version