Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

UK’s Ransomware Payment Ban: Bold Strategy or Risky Gamble?

July 23, 2025

France Arrests Cybercrime Forum Admin in Ukraine

July 23, 2025

Five Key Pillars for a Cyber-Resilient Future

July 23, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » DOJ Probes Ex-Ransomware Negotiator for Kickback Scheme
Cyberattacks

DOJ Probes Ex-Ransomware Negotiator for Kickback Scheme

Staff WriterBy Staff WriterJuly 2, 2025No Comments4 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email

Top Highlights

  1. Criminal Investigation: A former ransomware negotiator from DigitalMint is under investigation by the DOJ for allegedly collaborating with ransomware gangs to profit from extortion payments, threatening the integrity of incident response services.

  2. Company Response: DigitalMint terminated the employee upon learning of the alleged misconduct and asserts it is not a target of the investigation, emphasizing swift action and cooperation with law enforcement.

  3. Industry Concerns: Reports suggest that some data recovery firms previously engaged in undisclosed payments to ransomware gangs, raising ethical concerns about profit-driven motives in incident response.

  4. Business Model Risks: Experts warn that negotiation models lacking fixed fees can lead to conflicts of interest, hindering impartial advice for companies facing ransomware attacks and potentially influencing their decision to pay ransoms.

Key Challenge

A former ransomware negotiator at DigitalMint, a Chicago-based incident response and digital asset services firm, is currently under investigation by the Department of Justice (DOJ) for allegedly colluding with ransomware groups to siphon profits from extortion payments. This investigation stems from concerns that the individual engaged in negotiations with cybercriminals to secure ransom payments, subsequently taking a portion of the collected funds meant to compensate for the data breaches. DigitalMint, which has facilitated over 2,000 ransomware negotiations since its inception, confirmed through a statement to BleepingComputer that it terminated the employment of the suspect upon learning of the alleged misconduct, emphasizing its commitment to upholding client trust by cooperating fully with law enforcement.

The case resonates amid broader scrutiny of the practices employed by data recovery firms, as highlighted by a ProPublica report in 2019 that exposed hidden payments made to ransomware gangs under the guise of legitimate restoration services. Notably, industry experts warn that business models that profit financially from escalating ransom amounts may inadvertently lead to ethical dilemmas and potential conflicts of interest, rendering the provision of objective guidance during ransomware assaults increasingly difficult. Both the DOJ and the FBI have declined to comment on the specifics of the case, leaving the ongoing investigation shrouded in uncertainty as DigitalMint has urged clients to exercise caution during this tumultuous period.

What’s at Stake?

The ongoing investigation into an ex-ransomware negotiator, formerly employed at DigitalMint, poses significant risks not only to the integrity of DigitalMint but also to other businesses, users, and organizations that might unwittingly find themselves entangled in the fallout. Should the allegations prove substantiated, a cascading erosion of trust in digital asset management firms could ensue, jeopardizing the delicate relationships that underpin ransomware negotiations. Businesses may become increasingly hesitant to engage firms like DigitalMint, fearing tacit collusion with criminal organizations, which in turn could amplify their vulnerabilities during ransomware incidents. As law and insurance firms alert clients to potential conflicts, the perceived legitimacy of such intermediaries deteriorates, complicating efforts for affected organizations to secure timely and effective resolution strategies. Ultimately, the reputational damage and consequent financial repercussions could ripple through the industry, leaving even those uninvolved in the scandal vulnerable to diminished confidence within the marketplace.

Possible Next Steps

Timely remediation in the face of cybersecurity threats is critical to maintaining organizational integrity and public trust.

Mitigation Steps

  1. Incident Response Plan: Develop and practice a comprehensive incident response strategy tailored to ransomware scenarios.
  2. Risk Assessment: Conduct frequent assessments to identify vulnerabilities within systems and processes.
  3. Policy Updates: Revise extant cybersecurity policies to reflect lessons learned and address emerging threats.
  4. Collaboration: Engage law enforcement and cybersecurity firms during and after incidents for expert guidance.
  5. Training Programs: Implement regular training for employees on recognizing phishing attempts and malware.
  6. Encryption: Utilize encryption to protect sensitive information and limit the impact of potential breaches.
  7. Monitoring Systems: Invest in advanced monitoring tools to detect threats in real-time.
  8. Vendor Management: Scrutinize third-party vendors for security practices to preemptively mitigate risks associated with external partners.

NIST CSF Guidance
The National Institute of Standards and Technology Cybersecurity Framework emphasizes proactive risk management and timely incident response. For specific guidance, refer to NIST SP 800-61, which outlines processes for developing an effective incident handling strategy.

Stay Ahead in Cybersecurity

Explore career growth and education via Careers & Learning, or dive into Compliance essentials.

Learn more about global cybersecurity standards through the NIST Cybersecurity Framework.

Disclaimer: The information provided may not always be accurate or up to date. Please do your own research, as the cybersecurity landscape evolves rapidly. Intended for secondary references purposes only.

Cyberattacks-V1

CISO Update Cybersecurity MX1
Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleColumbia student data stolen by politically motivated hacker, university says
Next Article Stop Insider Threats with Application Detection and Response
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

UK’s Ransomware Payment Ban: Bold Strategy or Risky Gamble?

July 23, 2025

France Arrests Cybercrime Forum Admin in Ukraine

July 23, 2025

Five Key Pillars for a Cyber-Resilient Future

July 23, 2025

Comments are closed.

Latest Posts

UK’s Ransomware Payment Ban: Bold Strategy or Risky Gamble?

July 23, 20250 Views

France Arrests Cybercrime Forum Admin in Ukraine

July 23, 20250 Views

Five Key Pillars for a Cyber-Resilient Future

July 23, 20250 Views

Urgent Alert: Brace for Interlock Ransomware Threats

July 23, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

UK’s Ransomware Payment Ban: Bold Strategy or Risky Gamble?

July 23, 2025

France Arrests Cybercrime Forum Admin in Ukraine

July 23, 2025

Five Key Pillars for a Cyber-Resilient Future

July 23, 2025
Most Popular

Designing and Building Defenses for the Future

February 13, 202515 Views

United Natural Foods Faces Cyberattack Disruption

June 10, 20257 Views

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.