On the Pricing of Bitcoin

Bitcoin is surging with the price breaking the $28,000 price point this week. By all accounts, it will continue to rise through the new year. An Internet search yields dozens of explanations for this meteoric price increase but one of them, and probably the true reason, is rarely discussed. The current price of bitcoin is being driven not only by speculation but by crime.

Legitimate investors are purchasing Bitcoin for much the same reason you place your money in any investment instrument. You hope to sell your holdings at a price much higher than you paid for them thereby yielding a profit. Whether corporate stocks, artwork, real estate, or Pokeman cards, you hope to turn your money into more money as the price of the property you hold becomes more valuable over time. Digital currency is no different. People are purchasing bitcoin in the hopes of selling it at a later date for a much higher price than they paid for it.

The steep rise in Bitcoin price over the past few months has drawn the attention of the media. As people learn about the price increase they decide to enter the game and try to ride the rising tide to profitability. As more and more people buy the price continues to rise. As the price rises so does the media attention which brings more people into the game. It is a perfect example of the snowball effect.

But the real question should be, what spurred the initial increase in price from it's 2020 low price of $4900 in March?

Paypal starting to accept digital currency for transactions? No. Institutional investors buying in bulk to hedge against the impending inflation of fiat currency? No. The Bitcoin halving event in May that reduced the number of Bitcoin being mined each day? No.

Each of those events did positively affect the price of Bitcoin but none were significant enough to drive a 298.75% year-to-date price increase. What did spur this sudden price increase? Crime.

Yes, crime, specifically ransomware, is responsible for the spring 2020 jump start of the Bitcoin market.

Anti-Malware company Emsisoft estimated that ransomware payments in 2019 exceeded 7.5 billion dollars. Now consider that ransomware mitigation business Coveware claims the average ransom payment has risen to $233,817 through the third quarter of 2020. That is up almost 500% from the same time the previous year. The future of ransomware is bright and will cost organizations billions and billions of dollars in the comings years.

How are those ransom payments made? Bitcoin.

Businesses of all sizes, cyber-security firms, and insurance companies are stockpiling Bitcoin in preparation for a ransom attack. As the most recent Solarwinds supply chain attacks have shown, no business is secure from a cyber-attack and it isn't a matter of if, but of when. One of the largest costs to business during a cyber incident is system downtime. The quicker a victimize company can get back online the sooner they can get back to normal and return to profitability The immediate access to ransom capital significantly reduces cyber-attack downtime.

The fact that the cure appreciates as an investment is only an added bonus.

#cybercrime #ransomware