Ransomware

Better DOJ, FBI Anti-Ransomware Efforts Sought

Share
Credit: Adobe Stock Images

Despite recording improvements in ransomware incident response and infrastructure seizures between 2022 and 2023, both the FBI and the U.S. Department of Justice have been urged by the Justice Department Inspector General to bolster measures for gauging the success of their operations, reports The Record, a news site by cybersecurity firm Recorded Future.

Aside from determining the most invaluable ransomware disruption metrics, the Justice Department should also establish a ransomware action plan for the next two years, as well as work to resolve the infighting between various law enforcement agencies in threat information sharing, according to an audit from the department's Inspector General Michael Horowitz.

Meanwhile, the FBI has been recommended to clarify the responsibilities of the National Cyber Investigative Joint Task Force Criminal Mission Center after the task force was found to not have yielded substantial anti-ransomware outcomes after the establishment of the Joint Ransomware Task Force. All of the recommendations have been accepted by Associated Deputy Attorney General Bradley Weinsheimer and FBI Cyber Division Assistant Director Bryan Vorndran.