LINGERING CONCERNS

Colonial Pipeline’s decision to pay the cyber criminals behind a ransomware attack that forced the company to temporarily shut down operations has reignited the debate around whether victims of such attacks should pay to regain access to their networks.

The company, which provides around 45 percent of the East Coast’s fuel supply, was under intense pressure to restart its pipeline as gasoline shortages mounted after the May 7 cyberattack. Bloomberg News reported Thursday that Colonial paid nearly $5 million in cryptocurrency to unlock its network. Colonial has not publicly confirmed that it paid the ransom, but has not disputed the story.

Had Colonial not paid the ransom, it may have taken far longer to restart the pipeline. But with ransomware attacks increasing around the world against a variety of critical organizations, officials and experts are warning that paying hackers only makes the problem worse.

“Hundreds of millions of dollars are being paid to ransomware operators, and that is feeding this business model, it is causing more ransomware incidents to happen, and it is why we are in the position we are in now,” Brandon Wales, the acting director of the federal Cybersecurity and Infrastructure Security Agency (CISA), said during a virtual event hosted by George Washington University on Thursday.