US to reward informants of foreign malicious cyber activity against critical infrastructure

malicious cyber activity

The U.S. Department of State announced on Thursday that its Rewards for Justice (RFJ) program will now deal with foreign malicious cyber activity against U.S. critical infrastructure. The RFJ program intends to bring international terrorists to justice and prevent acts of international terrorism against U.S. persons or property, acting at the direction or under the control of a foreign government. 

The RFJ program is offering up to US$10 million for information leading to the identification or location of any person who, while acting at the direction or under the control of a foreign government, participates in malicious cyber activities against U.S. critical infrastructure in violation of the Computer Fraud and Abuse Act (CFAA).

The RFJ program is also working with interagency partners to enable rapid processing of information, as well as the possible relocation of and payment of rewards to sources. The U.S. has also set up a Dark Web (Tor-based) tips-reporting channel to protect the safety and security of potential sources, in line with the seriousness with which it views these cyber threats.

Reward payments may include payments in cryptocurrency. These payment amounts are based on a number of factors, including, but not limited to, the threat posed by a given terrorist, the severity of the danger or injury to U.S. persons or property, the value of the information provided, the risk faced by a source and his/her family, and the degree of a source’s cooperation in an investigation or trial, according to the U.S. government.

“We encourage anyone with information on malicious cyber activity, carried out against U.S. critical infrastructure in violation of the CFAA by actors at the direction of or under the control of a foreign government, to contact the Rewards for Justice office via our Tor-based tips-reporting channel,’ according to a Department of State release.

Founded in 1984, the program has paid in excess of US$200 million to more than 100 people across the globe who provided actionable information that helped prevent terrorism, bring terrorist leaders to justice, and resolve threats to U.S. national security. 

On Thursday, the Cybersecurity and Infrastructure Security Agency (CISA) also launched a dedicated ‘ransomware’ website, with resources to tackle ransomware more effectively. The Stopransomware.gov website provides guidance and resources from the Department of Homeland Security’s CISA, the United States Secret Service, the Department of Justice’s Federal Bureau of Investigation (FBI), the U.S. Department of Health and Human Services, the National Institute of Standards and Technology, and the U.S. Department of Treasury. 

The RJF program is the latest move by the US government to deal with malicious cyber activity that has plagued critical infrastructure, through supply chain attacks, water plant hacks, and the compromise of the Colonial Pipeline networks.

In January, the U.S. security agencies set up a task force, known as the Cyber Unified Coordination Group (UCG), composed of the FBI, CISA, and ODNI (Office of the Director of National Intelligence) with support from the NSA, to coordinate the investigation and remediation of the impact of the recent supply chain cyber incident involving federal government networks. 

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related