fbpx

Feds: We Have A New Crypto Cop Task Force Looking For Criminality

Feds: We Have A New Crypto Cop Task Force Looking For Criminality

crypto cop

FILE - This April 3, 2013 file photo, shows bitcoin tokens at 35-year-old software engineer Mike Caldwell's shop in Sandy, Utah. Mexico's Central Bank issued a public warning Monday, June 28, 2021, saying banks in Mexico are not allowed to conduct transactions with cryptocurrencies and that anyone violating the rule would be punished. (AP Photo/Rick Bowmer, File)

We all heard about the ransomware cyberattack on Colonial Pipeline that disrupted the gas supply in May and caused long lines at gas stations along the Eastern Seaboard, but most cyber breaches are not reported to law enforcement.

The Department of Justice plans to put an end to that, announcing two new Justice Department enforcement initiatives that target cryptocurrencies and a National Cryptocurrency Enforcement Team to go after government contractors and companies that have received federal funds but fail to report cyberattacks.

U.S. Deputy Attorney General Lisa Monaco unveiled the new crypto cop task force on Wednesday during a virtual speech at the Aspen Cyber Summit. The goal of the National Cryptocurrency Enforcement Team will be to strengthen the Justice Department’s ability to disable financial markets that allow cybercriminals to flourish, Monaco said.

The task force will include anti-money laundering and cybersecurity experts.

In a separate op-ed published Wednesday by CNBC, Monaco called on Congress to help solve the ransomware threat by creating a national standard for reporting cyber incidents. It’s in the interest of public safety and national security, Monaco said.

Cybercriminals use ransomware to attack U.S. companies — a type of malware that encrypts systems and demands a ransom, typically paid in cryptocurrency, as happened in the Colonial Pipeline attack. The hackers often hide their tracks from law enforcement by using a mix of cryptocurrency services to accept and transfer payments.

Monaco also announced the creation of a civil cyber fraud initiative, which will “use civil enforcement tools to pursue companies, those who are government contractors, who receive federal funds, when they fail to follow recommended cybersecurity standards.”

“For too long, companies have chosen silence under the mistaken belief that it is less risky to hide a breach than to bring it forward and to report it,” said Monaco said. “Well that changes today … because we know that puts all of us at risk.”

In her speech at the Aspen Cyber Summit, Monaco said the point of the civil initiative is to protect consumers. “Cryptocurrency exchanges want to be the banks of the future. Well, we need to make sure that folks can have confidence when they’re using these systems and we need to be poised to root out abuse.”

The crypto cop task force will hold accountable companies, government contractors and individuals that put U.S. information or systems at risk by knowingly providing deficient cybersecurity products or services, knowingly misrepresenting their cybersecurity practices or protocols, or knowingly violating obligations to monitor and report cybersecurity incidents and breaches, DOJ said in a press release.

Listen to GHOGH with Jamarlin Martin | Episode 74: Jamarlin Martin Jamarlin returns for a new season of the GHOGH podcast to discuss Bitcoin, bubbles, and Biden. He talks about the risk factors for Bitcoin as an investment asset including origin risk, speculative market structure, regulatory, and environment. Are broader financial markets in a massive speculative bubble?

In a signed op-ed published Wednesday by CNBC, Monaco called on Congress to help solve the ransomware threat by creating a national standard for reporting cyber incidents that pose significant risk. It’s in the interest of public safety and national security, Monaco said.

“The Colonial Pipeline attack was not the first of its kind, nor the last,” Monaco said. “A few weeks later, JBS Foods — one of the world’s largest meat distributors — suffered a similar attack. Shortly afterwards, criminals struck Kaseya, a global IT software provider.”  

Those attacks involved ransomware and digital extortion, she said. “The collective damage of ransomware is easily in the billions of dollars. The FBI is investigating over 100 different strains of ransomware, each of them with scores of victims.” 

Although the Justice Department and the FBI have stopped ransomware attacks, shut down hackers, recovered and returned ransom money, and prosecuted offenders around the world, “we won’t prosecute our way out of the problem,” Monaco said.