Majority of Americans say ransomware attacks should be considered terrorism
Most also believe it should be made illegal to pay ransoms to hackers


Almost nine in ten Americans believe that a ransomware attack should be treated as an act of terrorism, according to a new poll.
The Mitre-Harris Poll survey, which collected responses from 2,037 US adults in October, found that 77% of people were concerned about ransomware, with 86% of people viewing infections at the same level as terrorist attacks.
How not to get hit by ransomware in 2022 Ransomware groups will target smaller businesses in 2022 - report Best ransomware removal tools
The poll also found strong objections to paying the criminals behind ransomware attacks; almost four in five people said that the law should forbid private companies from paying ransoms to hackers.
While the FBI disapproves of ransomware payments and the US Treasury has warned about potential sanction violations, there are no US laws forbidding payments yet.
RELATED RESOURCE
The secure cloud configuration imperative
The central role of cloud security posture management
The survey followed a series of increasingly high-profile ransomware attacks that affected US critical national infrastructure, including those on Colonial Pipeline, JBS Meats, and Iowa's New Cooperative farming group.
The US government is already ahead of the respondents; in June, the Department of Justice elevated ransomware attacks to a similar status as terrorism, and also created a centralized team to coordinate and share information on ransomware investigations. Senators have also proposed legislation that would target foreign nations that support ransomware actors.
The Mitre-Harris Poll survey also found broad unrest about the international race to build better technology, with 55% of respondents advocating for more technology R&D investment to stay ahead of China. 5G and telecommunications technology was a particular area of concern, with two thirds worried about the US using technology developed in China.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
In October, the FCC prevented China Telecom from offering telecommunications services in the US amid security concerns.
Artificial intelligence (AI) was another worry, with three quarters of respondents expressing concern that the technology could be used maliciously. The FTC has previously warned companies to use AI responsibly, threatening interference if they fail to do so.
Mitre, which operates the Common Vulnerabilities and Exposures (CVE) database on behalf of the US government, has proposed a Horizon Strategy Framework for science and technology innovation.
Danny Bradbury has been a print journalist specialising in technology since 1989 and a freelance writer since 1994. He has written for national publications on both sides of the Atlantic and has won awards for his investigative cybersecurity journalism work and his arts and culture writing.
Danny writes about many different technology issues for audiences ranging from consumers through to software developers and CIOs. He also ghostwrites articles for many C-suite business executives in the technology sector and has worked as a presenter for multiple webinars and podcasts.
-
Cleo attack victim list grows as Hertz confirms customer data stolen
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
Lateral moves in tech: Why leaders should support employee mobility
In-depth Encouraging staff to switch roles can have long-term benefits for skills in the tech sector
By Keri Allan
-
Cleo attack victim list grows as Hertz confirms customer data stolen – and security experts say it won't be the last
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
300 days under the radar: How Volt Typhoon eluded detection in the US electric grid for nearly a year
Analysis Lengthy OT lifespans give attackers time to penetrate networks underpinning critical infrastructure and plan future disruption
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz