A digital “disaster” in Germany, growing attacks in the UAE and even Israel announcing a blitz underway – nations disclosed their struggle on October 13 against cyber-extortionists at a Washington-led anti-ransomware summit.

The US has convened some 30 countries – with the notable exception of Russia – to boost cooperation in fighting the costly and disruptive attacks that have boomed around the world.

As if on cue, Yigal Unna, director of Israel’s National Cyber Directorate, broke news of the latest incident.

“I can disclose now that Israel is experiencing, as we speak, a major ransomware attack against one of its big hospitals,” Unna said.

If the experiences recounted are any indication, the threat is painful, widespread, and growing.

Germany recalled that this summer, for the first time, a local government in the eastern district of Anhalt-Bitterfeld declared a state of “cyber disaster” after being crippled by a ransomware attack.

The US has also been hit, especially in the first half of 2021, by numerous ransomware attacks against businesses.

These attacks involve breaking into an entity’s networks to encrypt its data, then demanding a ransom, typically paid in cryptocurrency in exchange for the key to unlock it.

“We talked about … a 70 per cent increase year-over-year in South Korea, 200 per cent in the UAE,” said Anne Neuberger, deputy national security adviser for cyber.

Hospitals targeted in Ireland and the Czech Republic as well as severe disruptions to maritime infrastructure in South Africa were among the experiences recounted.

The UK, Australia, India, Japan, France, Germany, South Korea, the EU, Israel, Kenya, Mexico, and others joined in the virtual gathering that opened on October 13 and was set to continue on October 14.

“No one country, no one group can solve this problem,” stressed White House National Security Adviser Jake Sullivan.

“Our governments may have different approaches with respect to the tools … to counter ransomware” he said, but “we recognise the urgency of the ransomware threat”.

In particular, he praised the active participation of Australia, Germany, India, and the UK in the preparations for the meeting.

These countries have organised workshops, which were to take place from October 13-14, around four themes – building resilience to the extortion attempts, the role of cryptocurrency in laundering ransoms, law enforcement and judicial action as well as diplomacy.

Asked about Russia’s absence, a senior White House official said in a briefing on October 12: “In this first round of discussions we did not invite the Russians to participate.”

The source said Washington and Moscow had already established a “separate channel” of communication on the subject.

Although Moscow denies any responsibility, most recent ransomware attacks against the US have been blamed on Russian-speaking hacker groups or those operating from Russian territory.

US President Joe Biden spoke with Russian leader Vladimir Putin in July, telling him to “take action” against ransomware groups operating in Russia.

“We’ve seen some steps by the Russian government and are looking to see follow-up actions,” the White House official said on October 12.