Get 40% Off
🤯 This Tech Portfolio is up 29% YTD! Join Now to Get April’s Top PicksGet The Picks – Just 99 USD

Biden presses Putin to act on ransomware attacks, hints at retaliation

Published 07/09/2021, 02:31 PM
Updated 07/10/2021, 03:40 AM
© Reuters. U.S. President Joe Biden and Russia's President Vladimir Putin meet for a summit at Villa La Grange in Geneva, Switzerland, June 16, 2021. REUTERS/Kevin Lamarque/Files

© Reuters. U.S. President Joe Biden and Russia's President Vladimir Putin meet for a summit at Villa La Grange in Geneva, Switzerland, June 16, 2021. REUTERS/Kevin Lamarque/Files

By Steve Holland and Andrea Shalal

WASHINGTON (Reuters) -U.S. President Joe Biden increased pressure on Russian President Vladimir Putin on Friday to move against ransomware groups operating in Russia, warning the United States is prepared to respond if cyberhacks are not stopped.

The two leaders held an hour-long phone call on Friday, their first since they discussed ransomware attacks at a summit in Geneva on June 16. Biden's message to Putin in the call was direct, suggesting a growing impatience over attacks that have disrupted key U.S. sectors.

"I made it very clear to him that the United States expects, when a ransomware operation is coming from his soil even though it's not sponsored by the state, we expect them to act if we give them enough information to act on who that is," Biden told reporters.

He said the two governments have now set up a means to communicate on a regular basis "when each of us thinks something is happening in another country that affects the home country."

"And so it went well. I'm optimistic," he said.

The United States has not indicated how it plans to respond to the attacks emanating from Russia, but Biden hinted at digital retaliation if Russian cooperation was not forthcoming.

Asked by a Reuters reporter whether it would make sense to attack the Russian servers used in such intrusions, Biden paused, smiled and said: "Yes."

Biden told reporters there would be consequences to Russian inaction, but gave no details. He said a joint meeting had been set for July 16th, adding, "I believe we're going to get cooperation.

A senior Biden administration official said a response could come soon. "We’re not going to telegraph what those actions will be precisely – some of them will be manifest and visible, some of them may not be – but we expect those to take place, you know, in the days and weeks ahead," the official told reporters.

Ransomware is a breed of malicious software that hackers use to hold data hostage in exchange for payment. Cybercriminals have used it to paralyze thousands of American organizations and businesses around the world, setting off a series of increasingly high-profile crises.

Many of the gangs carrying out the ransomware attacks are alleged by American officials and cybersecurity researchers to be operating out of Russia with the awareness, if not the approval, of the government there.

White House press secretary Jen Psaki said on Friday that the United States had no new information suggesting the Russian government directed last week's ransomware attack on Florida IT firm Kaseya by prolific cybercrime syndicate REvil, but said Moscow had a responsibility to take action against such groups operating in Russia.

Moscow and Washington disagreed over whether the United States had formally sought Russian assistance to rein in ransomware attacks.

A Kremlin statement said Putin told Biden that Russia "had not received any requests from the relevant U.S. departments in the last month despite the readiness of the Russian side to jointly stop crime in the sphere of information."

The senior Biden administration official disputed this statement, telling reporters in a conference call that multiple requests had been made by the United States to Russia through normal diplomatic channels.

Internet crime has bedeviled U.S.-Russian relations since the 1990s, when American cyber experts first began complaining of spam emails from Russia. But the disruptive power of ransomware has taken the issue to a new level.

© Reuters. U.S. President Joe Biden and Russia's President Vladimir Putin meet for a summit at Villa La Grange in Geneva, Switzerland, June 16, 2021. REUTERS/Kevin Lamarque/Files

In May cybercriminals alleged to be operating from Russia froze the operations of critical fuel transport group Colonial Pipeline, setting off gasoline shortages, price spikes and panic buying on the U.S. East Coast.

The following month a different Russia-linked group, REvil, struck meatpacker JBS, briefly disrupting its food supply chain. Last week the same group claimed responsibility for a mass ransomware outbreak centered on Kaseya.

Latest comments

Right! Meanwhile China is flexing the muscles n China Biden keeps talking about Retali ation
Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.