Cybercrime

UK Warns Lawyers Not to Advise Ransomware Payments

The NCSC and the ICO have warned UK lawyers not to advise clients to pay a ransom to cybercriminals

In a letter addressed to UK lawyers dated July 7, 2022, the UK’s National Cyber Security Center (NCSC) and the Information Commissioner’s Office (ICO), have reiterated – with teeth – the official stance on not paying a ransom.

<p style="text-align: center;"><strong><span><span>The NCSC and the ICO have warned UK lawyers not to advise clients to pay a ransom to cybercriminals</span></span></strong></p><p><span><span>In a letter addressed to UK lawyers dated July 7, 2022, the UK’s National Cyber Security Center (NCSC) and the Information Commissioner’s Office (ICO), have reiterated – with teeth – the official stance on not paying a ransom.</span></span></p>

The NCSC and the ICO have warned UK lawyers not to advise clients to pay a ransom to cybercriminals

In a letter addressed to UK lawyers dated July 7, 2022, the UK’s National Cyber Security Center (NCSC) and the Information Commissioner’s Office (ICO), have reiterated – with teeth – the official stance on not paying a ransom.

From the law enforcement standpoint, the letter explains, “Law Enforcement does not encourage, endorse nor condone the payment of ransoms. While payments are not usually unlawful, payers should be mindful of how relevant sanctions regimes (particularly those related to Russia) – and their associated public guidance – may change that position.”

The implicit warning is that sanctions against Russia could technically make payment of a ransom to a Russian cyber gang effectively if not actually illegal. Ignorance of the attackers’ nationality would be a dangerous tactic, since the NCSC specifically states that NCSC is part of GCHQ – and GCHQ, like the NSA, would know.

The law enforcement warning will only apply to companies with a presence in the UK – but other countries operating current sanctions against Russia might take a similar stance.

The second warning refers to the UK data protection regulator, the ICO. In setting regulatory fines, the ICO will normally consider actions taken to mitigate the risk of harm to individuals involved in a data breach. This does not apply to paying a ransom in the hope of recovering personal data stolen in a double extortion attack.

“For the avoidance of doubt,” says the letter, “the ICO does not consider the payment of monies to criminals who have attacked a system as mitigating the risk to individuals and this will not reduce any penalties incurred through ICO enforcement action.”

In short, paying a ransom could leave a company open to charges of sanctions busting, while having no effect on any subsequent ICO enforcement. Given the international nature of GDPR and the UK’s current implementation of the UK GDPR, this would also apply to North American and other countries’ companies who pay a ransom to recover stolen European PII.

Advertisement. Scroll to continue reading.

Related: It Doesn’t Pay to Pay: Study Finds 80% of Ransomware Victims Attacked Again

Related: The Psychology of Ransomware Response

Related: SecurityWeek Cyber Insights 2022: Ransomware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version