Majority of Americans say ransomware attacks should be considered terrorism

A sign displayed at a petrol station in Washington, US saying "Temporarily Out of Service" following a ransomware attack against Colonial Pipeline

Almost nine in ten Americans believe that a ransomware attack should be treated as an act of terrorism, according to a new poll.

The Mitre-Harris Poll survey, which collected responses from 2,037 US adults in October, found that 77% of people were concerned about ransomware, with 86% of people viewing infections at the same level as terrorist attacks.

The poll also found strong objections to paying the criminals behind ransomware attacks; almost four in five people said that the law should forbid private companies from paying ransoms to hackers.

While the FBI disapproves of ransomware payments and the US Treasury has warned about potential sanction violations, there are no US laws forbidding payments yet.

RELATED RESOURCE

The secure cloud configuration imperative

The central role of cloud security posture management

FREE DOWNLOAD

The survey followed a series of increasingly high-profile ransomware attacks that affected US critical national infrastructure, including those on Colonial Pipeline, JBS Meats, and Iowa's New Cooperative farming group.

The US government is already ahead of the respondents; in June, the Department of Justice elevated ransomware attacks to a similar status as terrorism, and also created a centralized team to coordinate and share information on ransomware investigations. Senators have also proposed legislation that would target foreign nations that support ransomware actors.

The Mitre-Harris Poll survey also found broad unrest about the international race to build better technology, with 55% of respondents advocating for more technology R&D investment to stay ahead of China. 5G and telecommunications technology was a particular area of concern, with two thirds worried about the US using technology developed in China.

In October, the FCC prevented China Telecom from offering telecommunications services in the US amid security concerns.

Artificial intelligence (AI) was another worry, with three quarters of respondents expressing concern that the technology could be used maliciously. The FTC has previously warned companies to use AI responsibly, threatening interference if they fail to do so.

Mitre, which operates the Common Vulnerabilities and Exposures (CVE) database on behalf of the US government, has proposed a Horizon Strategy Framework for science and technology innovation.

Danny Bradbury

Danny Bradbury has been a print journalist specialising in technology since 1989 and a freelance writer since 1994. He has written for national publications on both sides of the Atlantic and has won awards for his investigative cybersecurity journalism work and his arts and culture writing. 

Danny writes about many different technology issues for audiences ranging from consumers through to software developers and CIOs. He also ghostwrites articles for many C-suite business executives in the technology sector and has worked as a presenter for multiple webinars and podcasts.