A real-life technological thriller about a band of eccentric misfits taking on the biggest cybersecurity threats of our time.
Scattered across the world, an elite team of code-cracking techies is working tirelessly on your behalf to thwart the most notorious cyber scourge of our time. You’ve probably never heard of them. But if you work for a school, a business, a hospital, or a municipal government, especially if its cybersecurity is imperfect, chances are that you’re painfully familiar with the group’s sworn ransomware. Again and again, these ordinary people, mostly self-taught and often struggling to make ends meet, have outwitted the shadowy networks of hackers and criminal gangs that lock computer networks and extort huge payments in return for the key.
The Ransomware Hunting Team is the incredible true story of a band of misfits who have used their extraordinary skills to save millions of ransomware victims from paying billions of dollars to criminals. Working in their free time from bedrooms and back offices, they offer their services pro bono to those whom the FBI, other government agencies, and the private sector are unwilling or unable to help. This book follows the teammates as they respond to dire calls for help—and tracks the ups and downs of their work as they race to rescue precious files and communicate directly with their adversaries. Urgent, uplifting, and entertaining, Renee Dudley and Daniel Golden’s The Ransomware Hunting Team is a real-life technological thriller set in a dangerous new era of cybercrime.
Renee Dudley is a tech reporter at ProPublica. There, her 2019 series on ransomware found that U.S. companies, exploiting regulatory loopholes and sometimes misleading victims, secretly fostered the crime’s rise for their own profit. The articles won the 2020 TRACE Prize for Investigative Reporting and the 2019 SABEW Award for technology coverage. “The Ransomware Hunting Team,” which she co-authored with ProPublica editor Daniel Golden, is based on the series and was published by Farrar, Straus and Giroux in 2022.
Previously, as an investigative reporter at Reuters, she was named a 2017 Pulitzer Prize finalist for her work uncovering systematic cheating on college admissions tests. The series prompted changes in the format and administration of the SAT. It was named a 2017 Loeb Award finalist and received a the 2017 New York Press Club Award for consumer reporting.
Earlier in her career, she was a reporter at Bloomberg and at daily newspapers in South Carolina, where her work resulted in the resignation and indictment of a powerful state politician. She was named 2011 Journalist of the Year by the South Carolina Press Association and has won first-place honors from regional press groups for public service, in-depth, enterprise, health and government reporting. She also received the Eugene S. Pulliam First Amendment Award from the Society of Professional Journalists for exposing a South Carolina law that kept vital public records secret. The law was repealed as a result of her reporting.
Renee was a full-tuition Cardinal Medeiros Scholar at Boston University, where she earned her B.S. and B.A. studying journalism, international relations and French. She lives in Massachusetts with her husband and three young children.
A interesting book, which contains too much skippable/flick-through-able detail on the backstories (often at least 1 generation back) and even on-going personal struggles of the titular misfits but which is both readable and informative.
This book haunted my dreams. I was about to type that it’s not a horror book, but I guess that depends on your definition of horror.
Ransomware has started happening everywhere all the time to cities and companies big and small. It’s crazy lucrative, and also it’s crazy how many places are still vulnerable despite seeing these stories for years. (Everyone! When your computer says you need to reboot for updates, do it! Now! That’s almost always a security patch.) It’s happened to Atlanta and Baltimore, It’s happened to individuals and to major hospital systems. It’s happened to companies that should know better, and companies that are good at hiding it from the general public, so you don’t even know that your data was compromised. Should you pay the ransom? Many say that just encourages the perpetrators. But if it’s taxpayer money and will cost ten times more (and months of no service) to rebuild, is that the right thing to do?
Ms. Dudley and Mr. Golden do a terrific job here of making these stories very real and relatable. And mostly they do that through this Team that they profile–a dozen or so people (all men but one) around the globe who work on breaking ransomware in the free time, for free, so people don’t have to pay ransoms and can get their data back. The good guys, yay! Along the way they tell us about the very first ransomware, about how the technology grows and morphs, about the FBI trying to handle it (and how the Netherlands’ equivalent service gets it right), and the various characters involved. It’s frustrating, scary, and compelling. I couldn’t put it down, and I am really worried about this for our future. The Russians and North Koreans and various Middle Eastern companies are particularly frightening. Be afraid. Be very afraid. And read this book.
Like anyone currently working in IT, I know more about ransomware than I'd like. But I still this book's exploration of how human motivations interact with technology. The authors lay out how double extortion attacks have grown over the past few years (double because the attackers try to get the victim to pay both to decrypt their files and to prevent the unauthorized release of their data). Alongside the attackers, multiple types of resistance have appeared, from departments within official government agencies to ad hoc groups of technologists who are officially amateurs but in many cases more skilled and better informed that the officials. It's the latter group who are primarily profiled here. They collaborate with each other, with the FBI and equivalent law enforcement groups in Europe, with companies that provide services to victim organizations (services that might include quietly paying a ransom from a remove of plausible deniability), and even the ransomware gangs themselves. The good guys struggle with how to help individual victims while not incentivizing the gangs. At first, insurers found it easier to quietly pay ransoms, but then the ransoms increased--sometimes due to the attackers finding documents with policy limit information in the course of their attacks. The ad hoc group the book focuses on develops their skills, the strategies, and their personal lives over a short period of time including the pandemic. This is a story that's not yet near its end.
Scattershot stories of ransomware fighters with too much backdrop. Good journalistic work but could’ve used more editing. Second half was a better read for me.
Got this because I thought my son would love it. Figured I'd do the good dad thing and listen first to make sure it's okay.
There's a few things that were a bit troubling...but at least it was the black hats that were doing the troubling thing. So I might have to have some chats about Pops and the human application of Darwinism (and why that is a bad thing), but otherwise I think it's good.
As for the book itself, it is a fascinating and mostly honed in deep dive on the ransomware problem. A couple times it splits off into side stories, where it isn't strong, but mostly it keeps the narrative interesting and straightforward. I know, it's not a novel, but most of it almost reads like one, which makes bringing in the new "characters" always a bit hard.
Oh...there's also this really weird paragraph or two talking about this FBI agent who goes hard core onto the Trump Train. I figured it would come back and be relevant to malware, but it wasn't. Just this random note about this random guy who we only got a brief look into anyway.
DNF at page 50 because of the constant diversion into every single person's incredibly detailed backstory, no matter how incidental they are to the narrative. Felt like I was wasting my time and learning nothing.
I’m not sure I’m the target audience for this book because I knew nothing at all about this topic. But I will say I walked away knowing a whole lot more.
I really enjoyed this book, but it may be largely due to my experience and interests. I was an FBI agent on the very first high-tech squad in Silicon Valley in the 1990s and I have a longtime interest in cryptography and computers. I was dismayed at the unflattering (but accurate) portrayal of the FBI and its response (or non-response) in the middle of the book. But I was pleased to see by the end that the FBI has upped its game and works well with the private sector to combat this scourge of ransomware.
The book is not a technical manual. It spends most of its time on the lives of the team members, the mostly young people who selflessly devote their time and talents to breaking ransomware or otherwise helping victims recover their encrypted files without paying ransom, or sometimes by helping to reduce the ransom through negotiation. The team who does this is an informal but real group, many of whom have never met the others, scattered around the western world. Their technical skills are formidable, but they are often socially somewhat inept, the stereotypical computer nerds from TV and movies. The reality is these people are heroes.
The ransomware business is more complicated than I'd imagined, and the book gives fascinating insights about it. I hadn't realized, for example, that many American businesses profit from it. Insurance companies make money insuring against it and there are unethical companies who claim to help victim companies recover their files through their technical expertise and not pay ransom, but actually just pay the demanded ransom and charge the victim that amount plus a premium. The ransomers vary in geographic locale and in their conscience (e.g. not victimizing hospitals), but the worst of them are in Russia, Iran, or Belarus. Read the book to learn more.
I was provided a copy of this book from Netgalley in exchange for a review.
While it took me over a month to read this book, I really quite enjoyed it. I don’t usually read non-fiction, but I found this captivating. I am interested in the tech world, but have never explored the ransomware world and I feel as if this book was a wonderful introduction. It explained dense concepts in a way that I think anyone could understand, without having any previous interaction with ransomware. I appreciated how it focused more on the people and the ethics behind ransomware and ransomware hunting as opposed to the technical aspects. It conveyed the threat of ransomware with a proper urgency, while also shining a light on the incredibly kind, determined, and intelligent people who have fought off the threats previously. I am excited to recommend this book to others I know who are interested in the growing dependence of civilization on technology, for it underlines the related dangers.
Fascinating!! Reading this was entering a world I knew nothing about - how cool is that? I had heard of ransomware but didn’t know that there were people out there who figured out how to fight off the malware and the criminals who extort by demanding money for the stolen files. The book highlighted regular people who are gifted in technology and coding who give their tremendous amount of time to help people get the “lock” off of their files. It wasn’t a technical read - it’s filled with people and their lives which read like fiction. Loved it. Learned so much. Thanks to Farrar, Straus and Giroux for the advanced copy.
The first 80 pages is mostly the life story of everyone on the Ransomware Hunting Team and in some cases their spouses. It either should've been shortened or better weaved into the story. We didn't really need a 25 page bio on Joseph Popp, the first person to create a ransomware-like virus. While he led an odd life, I found myself paging back to try to understand why we were even talking about him.
Once it gets into the actual storyline, it's a good read. I work in cybersecurity so this definitely appeals to me. The history of ransomware is interesting. It started with individuals getting their computers encrypted and being made to pay relatively small ransoms ($300-$1000). The Ransomware Hunting Team was formed to help these people who had been attacked and in many instances couldn't afford the ransom. The attackers ranged from the Russian underground to Iranians to teenagers making bad decisions. As things evolved, businesses became a target and cybercriminals quickly realized that they could make a lot more money targeting businesses with ransomware than most of the other cybercrimes they were committing. For popular crime before ransomware, breaking into a retail company and stealing credit cards required either selling those credit card numbers to another criminal who could use them or setting up mule gangs which would use the stolen credit cards and remit part of the profits back to the criminals. Ransomware was a much simpler operation with less risk, less exposure, and larger rewards. At first the business ransoms were tens of thousands but soon they escalated into the millions. And the ransomware groups targeted wisely and would often search for a company's cyber insurance coverage and set the ransom demand accordingly.
The insurance industry's part in ransomware is fascinating. If a company's data is encrypted, it could take $10 million dollars to fix their infrastructure. If the ransomware operator is demanding $3 million, the insurance company thinks it makes more sense to pay the ransom. However, they're only feeding the beast and ensuring that more ransomware occurs. So in a single instance it makes sense to pay the ransomware, but as a whole they're only ensuring that they'll need to keep paying. And it's been shown that ransomware outfits that didn't get paid stopped performing ransomware.
The book also shows the highs and lows of FBI involvement, where they fell short, especially compared with the Netherlands HTCU operation, and how they've tried to adapt and improve especially since the Colonial Pipeline ransomware made the issue a national priority.
In the end the book was an enjoyable read, you just needed to slog through all the uninteresting details of people's lives who you didn't know the relevance of.
Read Harder challenge 2023: Pick a challenge from any of the previous years’ challenges to repeat!
Depending on which way you look at it, this cop-out/option-multiplying task led me back to the Read Harder challenge for 2016 (my introduction to this challenge), and a task on that list which introduced me to the Audie Awards, which I had never heard of before. In 2016, I listened to Anne Frank Remembered, the story of Anne Frank from the point of view of Miep Gies and her husband, the ones who hid the Frank and van Pels families. I remember thinking that the audiobook was a superb production: the reading was soothing and the story well-paced, gripping and intensely emotive. So this time around I took the opportunity to see what else the Audie awards have to offer, 7 years later.
Listen to an audiobook that has won an Audie Award:
The Ransomware hunting team, written by Renee Dudley and Daniel Golden, and narrated by none other than BD Wong (Dr Henry Wu!) won the 2023 Audie award for non-fiction. It is a captivating history of Ransomware and the arms race between the Ransomware developers and the Ransomware hunting team, the real-life ragtag band of misfit heroes who do all they can, often sacrificing their own health and wellbeing, to help victims of cybercriminals. They do so largely unrewarded, often because they are motivated by standing up to anonymous bullies. This story is rich with such delicious tropes as underdog prodigies, criminals' comeuppance and long overdue recognition and reward for the hard-working experts who put themselves at risk for the benefit of strangers. And, even better, this is all a true story, thoroughly researched and wonderfully told.
If you're ever wondering what to listen to next, just have a look through the Audie award winners and you won't go far wrong.
Individuals, companies, hospitals, cities like Baltimore and Atlanta--all have become victims of ransomware, where hackers break into a network and encrypt the files, asking for increasingly large sums of money for the key to unlock them. Dudley's book focuses not on the perpetrators or the victims of this cybercrime, but on an informal volunteer network of individuals who spend their free time tackling it. These individuals have teamed up to pool their knowledge and resources to crack ransomware keys, help victims, and work with law enforcement to go after those responsible. In the course of profiling the ransomware hunters, it also gives history and background on ransomware and how the FBI, Homeland Security, and other enforcement agencies have lagged behind in identifying and addressing the problem of ransomware and other cybercrime. It also profiles how the private sector has jumped in to assist--and sometimes exploit further--the victims of cybercrime. It was a fascinating look at the individual personalities that make up the ransomware hunting team and their commitment to providing their work for free, and how as their methods of cracking ransomware grew more sophisticated, so did the ransomware itself. It also offered some interesting case studies and ethical dilemmas around ransomware. The audiobook narration by BD Wong was fantastic (one of my primary reasons for picking it up was that it won the Audie Award for nonfiction).
It's hard to make a topic like ransomware come alive. Yes, the idea of holding something hostage and demanding money is exciting, but when the something is copies of a company's files some of that drama is lost.
Dudley and Golden attempt to put a human face on ransomware, but their attempt is only moderately successful. Much of the first half of the book drags as the authors insist on a character-driven approach. The back half of the book picks up a little.
While I sympathize with the difficulty of making ransomware accessible and interesting, this attempt at doing so is only moderately successful
Some good stuff for folks wanting insight into modern history of ransomware, but way too much fluff. Also clearly written by journalists in that they cannot even write about cybersecurity without nonsensically frothing at the mouth about every left wing bugaboo, establishing that every "good guy" in the story voted for Hillary, and going on absurd nonsequiters about how the most milquetoat conservative opinions are violent extremism. You can probably cut this down to a hundred pages if you want interesting insights about ransomware.
Heard about this book somewhere prior to release and reserved it from the library. While parts were enjoyable, I'd say overall was disappointed. As other noted, the narrative was a bit disjointed. The main thread is following a self-taught guy in southern IL who had a tough life and became a ransomware hunter, which is an interesting and moving story. But everything is in woven in unevenly, and I feel like the authors couldn't decide what the overall thrust of the book was.
One of those books that is interesting in content (if not in style) but you could definitely skim or skip parts.
Ransomware. Unless you somehow manage to live completely off the grid and have no access to any sort of connect electronic device, then you should be all too familiar with the impacts of maleware, from those unfortunately enough to have their files and systems infected, to the second and third-order effects from ransomware (think the Colonial Pipeline and when schools and other municipal systems get locked down). Yet, for all those who are out there deploying the malware, there are those out there trying to shut it down. Enter the Ransomware Hunting Team, a disparate group of individuals out there trying to break the codes before people get their accounts broken and information compromised. There are international and all have different backgrounds. Yet, they are all united in trying to shut down the ransomware.
It is a form of whack-a-mole, but people can and will try to shut it down. The work is primarily focused on the people involved, from the programmers out to counter the malware to the officials charged with overcoming the challenged posed by ransomware. There are significant contributions (mainly from the other sources) from the ransomware users. It is engaging, and it doesn't require a comp sci degree to read or get a lot out of the work. Given the prevalence of ransomware, this is worth the time to read.
DNF- made it to page 216 then began serious skimming. I enjoyed the parts about tracking down hackers and how the guys took apart and reverse engineered code. I didn’t like the long er pieces about how under appreciated the team was and how poor and lonely their lives were. I liked hearing about the Dutch cyber crime investigations but not the FBI bashing. The author seemed to believe the FBI was so far behind it would never catch up and it was incapable of trying a fresh approach like the Dutch. I would have liked brief summaries of the ransomware attacks: how they started, key players and how they ended (code cracked, ransom paid, what was learned and implemented ) but there seemed to be a lot of additional commentary about the competency of the government people or administrators that were involved. Probably necessary to the whole story but it just got to be too much for me to slog through. Still this is a good story of the evolution of cyber crime, the rise of cyber insurance and professional negotiation companies to handle ransoms. No happy ending for technology users but at least there was for o e of the team.
"The Ransomware Hunting Team" is a captivating journey into the world of a diverse group of computer security experts dedicated to combating ransomware. This increasingly prevalent cyberthreat affects a wide range of targets, from individuals to governments, encrypting files and demanding ransoms for their release. The book highlights the deteriorating geopolitical climate and global economic outlook as significant contributors to the rise of this cybercrime.
The authors explore the evolution of ransomware, detailing its double extortion methods, use of cryptocurrencies, and influence on the cyber insurance market. The book also delves into the tactics borrowed from kidnapping negotiators that have been employed to help organisations recover their data and resume operations.
Overall, "The Ransomware Hunting Team" is a compelling and educational read that sheds light on the fight against cybercrime in a rapidly changing world. I'd recommend it to anyone interested in understanding this growing threat and its far-reaching consequences.
I did not even know such a group existed. It is so fantastic that this group does this out of a discussed for the ransom pirates. This is so much more legit than some of the other pirate hunting groups that exist out there like operation, underground railroad that exaggerate exploits and barely accomplish a task that they claim to have. These guys do not boast at all. Probably why we've never heard of them. The author bounced around in the book quite a bit. Hopefully some of the proceeds of sales goes to help these guys since it was their story in the book. Sometimes it was a bit difficult to follow. But enjoyable to get to see the inside of such an ugly world. If through the eyes of these fighting them. This is a look at how the history of ransomware has existed and continues too. Exist, grow and exacerbate. A really good read. It ends rather abruptly, and not even on a topic of ransomware which was very odd. It felt like the publisher contacted the author and said if you don't send that book in right now, it will not be published, and so he finished the sentence and said the end
The Ransomware Hunting Team: A Band of Misfits' Improbable Crusade to Save the World by Renee Dudley and Daniel Golden (2022) is an excellent dive into the world of these unsung heroes who do their best to fight international ransomware criminals. Ransomware has become an international problem with the US often being the main target of these attacks.
These are the stories (how L&O!) of those who have taken it upon themselves to fight back on behalf of Americans and other victims of ransomware demands. It's fascinating to hear about how they got drawn into this battle and how they have helped others often at a financial and personal burden to themselves. The authors are honest about the role of companies (particularly American companies) and how they have failed to protect us from having our data stolen and used.
While the book delves a little too long into the personal lives of these online fighters for justice, I still highly recommend giving it a read if you have enjoyed other true stories about hackers.
If the above statement gives you technological PTSD, well strap in...
This was an impressive book detailing the team's relentless pursuit to uncover the codes to unlock people's computers from ransomware attacks.
I loved how the book shed light on their philanthropy and how they solved big problems for big companies.
As a journalist, the author's verbose writing style made it news-worthy and provided great detail, although I found it to be a bit lengthy.
It was fascinating to learn about services and websites that I have visited in the past a few times - heavily featured in this book was Bleeping Computer.
This book is an exceptional read for anyone interested in cybersecurity and cryptography.
Overall, a highly recommended book that will leave you thinking about the importance of cybersecurity in today's digital age.
I forget why I picked up this book, maybe because I worked at a place that had been a victim of Ransomware and so a book detailing the team that became the center point for undoing the damage that ransomware does was most appealing.
This was a very well researched and presented book about the BleepingComputer folks who took on ransomware at it's inception and how they and ransomware evolved up until 2022. I never realized that they did most of their work, not for the money, but to help people. That is very rare these days. As you will see as the book progresses you run in to groups who chose to try and profit from Ransomware without the skillsets that this group had and the negative effects that produced.
I give this book 4.25 stars, it's well researched, well presented and extremely interesting. I recommend it to anyone who has an interest in cybersecurity or even just a curiosity about ransomware in general.
Fascinating deep dive into the people behind ransomware research and defense. A very holistic look at a multifaceted problem and ethically complicated industry. A wonderful journalistic piece which gives every human involved in these crises the benefit of genuine engagement.
The overall narrative and flow were imperfect. Although it was helpful to review certain years to develop timelines for the major attacks and how they came about, turning back the clock for background can leave the reader feeling lost in the overarching timeline.
Perhaps a bit too much time was spent on Popp's background, philosophy and misadventures, but his case was nonetheless useful.
The ending transitioning into an endnotes section was also a bit abrupt. While the narrative is of course ongoing, just a bit of resolution would have been good.
Refreshingly embracing, was curious if I would be lost in specialised language, those words created and only used for complex subjects within a contained discipline. Though technically interesting the moves, tactics, history and motivations of a small group of people, well connected by ability and morality are walked through at a good pace. The reader I found is allowed to comprehend and be part of the evolution of ransomware at its international multimillion pound hijacking/ransom of corporate and public facilities. The lives it risks in attacks on hospitals, infrastructure power, water, traffic etc, across to the individuals having their lives on ransom by criminals. One of those works that gives the reader a wider view, especially with other factual works and understanding on our society as a whole.
To most, this book's subject would appear to be both obscure and uninteresting.
They most definitely are obscure but deserve to be much better known. The only reference I've come across is a Wired magazine article from years ago, and that focused on just one of the team members. Mainstream media has extensively covered the damage that ransomware has caused, and the controversy overpaying the ransom, but ignored these unpaid volunteers who have successfully fought back.
The book does an impressive job at making the subject interesting, glossing over most of the technical details and focusing mostly on the personalities and their accomplishments.
Personally, I would have preferred to learn more about the techniques used, and less about the team's families and personal life, but the book kept my interest until the end.
Ransomware is becoming an industry of its own. First there are the bad guys who write the ransomware programs, and the good guys who crack the codes. Then there are the companies who try to secure computer systems to make them less vulnerable to attack, the companies who try to recover computer systems after they’ve been hacked, companies providing insurance, companies that handle the ransom negotiations, etc, etc. It’s all becoming more complicated. Unfortunately, whenever a ransomware program gets cracked, the hackers just come up with a more robust version. And the costs keep going up - the amounts of the ransom demands, and the costs to clean up the mess afterwards. There’s no hint as to when it might end.
This is easily one of the best narrated non-fiction books i‘ve read so far. As a reporter myself, I‘m stunned by my colleagues meticoulous reporting. This truly just had to be written down. It’s what i‘d call journalistic gold.
However, the book itself isn‘t flawless: the hacker lingo can be tough at times, there are a few side-stories that are not that interesting and you‘ll get a lot of name-dropping of new, not really important characters (until the very last chapter). While the writing is excellent, I couldn‘t help wishing for the book to be just a little bit more focused on the team.
But: it’s entertaining, it’s very relevant & it’s great journalism. Read it!