Showing posts with label ransom. Show all posts
Showing posts with label ransom. Show all posts

Friday, January 28, 2022

Kidnapping and ransom in Nigeria

 Paying ransom is a repugnant transaction that looks different ex ante and ex post.  In Nigeria, where kidnapping is rampant, the government's view is increasingly that ransom payments should be prohibited, to make kidnapping unprofitable.  But after family members have been kidnapped, families are reluctant to let them be murdered, and are consequently eager to negotiate a ransom.

The WSJ has the story

A Kidnapping Negotiator Gets His Biggest Test: Saving His Own Wife. Abdullahi Tumburkai volunteers to help bargain with kidnappers in what has become a crisis of abductions in Nigeria.  By Joe Parkinson 

"Mr. Tumburkai estimates he has helped free more than 80 people across Nigeria’s northwest over the past year, in what has become one of the world’s worst kidnapping crises. Kidnapping for ransom has become a brutally profitable business across the country by heavily armed criminal gangs exploiting the government’s weak security presence. Gangs abducted an estimated tens of thousands of Nigerians in 2021, including more than 1,200 children seized from their schools.
...
"If they don’t haggle a ransom the victims can afford, hostages could be killed. If they succeed, these brokers make themselves a target among those who oppose any negotiations with kidnappers. The work embodies a moral argument that divides governments across the world: Should you pay to secure the return of hostages?

"Nigeria’s government and many community leaders say freelancers like Mr. Tumburkai are making the problem worse by creating a pathway for payments that finance terrorism and encouraging more kidnappings.

"Garba Shehu, Nigeria’s presidential spokesman, said that negotiating with kidnappers was “totally unacceptable” and that the government frowns at ransom payments. “It’s the responsibility of the police to advise persons whose relatives were kidnapped on what to do,” he said.
...
"On Wednesday, Nigeria’s attorney general said the groups responsible for the kidnappings would be formally listed as terrorists, and as a result anyone negotiating with kidnappers could be charged with financing terror groups."

Monday, August 10, 2020

Reputation among thieves: ransomware and kidnapping

Like everyone else, I occasionally get notifications of data breaches from organizations with which I have digital relations.  Often the breach involved a third party.  Sometimes the breach involves the theft of data accompanied by a demand of ransom--i.e. the victim is invited to pay the cybercriminal, who then promises to destroy the data instead of selling it on the dark web or otherwise using it.

This bears some resemblance to the kidnapping business, and its high-seas version, piracy.

Here's part of an email I recently received informing me of such a breach, and subsequent payment of ransom.

"I’m writing to inform you that Blackbaud, the company that hosts [xxx’s] relationship management system, suffered a security incident in May. Blackbaud is the world’s largest provider of fundraising technology for non-profits and educational institutions, and many organizations have been impacted by this incident.
...
"We were also informed by Blackbaud that in order to protect data and mitigate potential identity theft, it met the cybercriminal’s ransomware demand. Blackbaud has advised us that it received assurances from the cybercriminal and third-party experts that the data was destroyed. Blackbaud has been monitoring the web in an effort to verify the data accessed by the cybercriminal has not been misused. "
************
Why should "assurances from the cybercriminal" be reassuring? (and for how long?).  And what are the roles played by "third-party experts"?

My guess is that, as in the kidnapping biz, intermediaries have emerged to conduct the negotiations, get some sort of assurances, and make it possible for criminal organizations to maintain reputations for honor among thieves.

It is of course possible to regard ransom paying as a repugnant transaction that facilitates ransomware, kidnapping, etc.  In fact the U.S. for some time made it a crime to pay ransom to kidnappers, but relaxed that view over time, as kidnapping became a bigger international business, and there was often a considerable desire (sometimes covered by insurance) to pay ransom when it seemed the best way to recover the kidnapped person alive.

Here are some related posts which touch on that story:

Monday, June 24, 2019  Kidnapping insurance

Tuesday, September 13, 2016 Ransom as a (not so) repugnant transaction

Monday, August 9, 2010 Brokers for pirate ransom

Saturday, December 5, 2009 Market for kidnapping

Sunday, November 30, 2008 Pirate ransom: counterparty risk

Tuesday, September 13, 2016

Ransom as a (not so) repugnant transaction

The United States is revising some policies regarding dealing with Americans held hostage, e.g. in the middle east.  The NY Times has the story:
In a Shift, U.S. Includes Families in Hostage Rescue Efforts
By ADAM GOLDMANSEPT. 11, 2016

It includes the following observation:
"And while the administration has continued its policy of not paying ransoms, it has now pledged not to criminally charge families if they decide to pay one."