Laboratories for Covid-19 vaccine still targeted by computer attacks

Laboratories for Covid-19 vaccine still targeted by computer attacks

November 25, 2020 Off By admin

The health crisis has led to a certain explosion in the number and relevance of computer attacks.

The organizations most affected during this period are none other than health organizations and research laboratories on the vaccine of Covid-19.

Recently, several states have been indexed for funding cyberattacks against these various laboratories. These include Russia, Iran, North Korea and China. Hackers during the various assaults allegedly tried to steal the secrets of the vaccine from several research companies. Among the information prized by cyber criminals are the results of the trials before it is officially published, not to mention some sensitive information and the production of drugs.

This article will also interest you: A malware research lab in Nancy

In a recent newsletter, the U.S. technology offering company, Microsoft, announced that it had detected several computer attacks from three states directly involved in the targets were 7 companies involved in the search for a vaccine against covid-19.

Whether it's Russia or North Korea, it's states are designated to host and finance these cyber criminals. The latter proceed mainly through phishing and harpooning attempts.

Hackers have seen sending decoys, "manufactured job descriptions posing as recruiters" or attempts to lure vaccine researchers "while posing as a representative of the World Health Organization," as Tom Burt, vice president of security at Microsoft, explains. "We believe that the law should be enforced not only when attacks come from government agencies, but also when they come from criminal groups that governments allow to operate, or even help, within their borders," he adds.

Earlier this year, the UK's government's cybersecurity agency, the National Cyber Security Center (NCSC), also issued reports of attempted computer attacks targeting the Covid-19 vaccine specifically from British, Canadian and American laboratories. The British Agency points the finger at Russia, through the FSB and its internal security service of Russia, as leading its attempts.

According to senior vice president Adam Meyers of Crowdstrike, the cybersecurity firm, states such as China and Russia have been "focused on Covid-19" since March 2020. "What you see here is the latest step in a long-standing intellectual property war, but where the stakes are much higher for those involved. It has become a matter of national pride – who can develop vaccines first" in the line of the Guardian the British media.

According to James Collier, a cyberthreat consultant at the computer company FireEye Mandiant, these various computer attacks focus on "information theft, data exfiltration." He notes that "we do not see state actors presenting a destructive element. ».

For his part, Martin McKee, professor of public health at the London School of Hygiene and Tropical Medicine, says he doesn't understand why states are deploying too many ways to steal the secrets of the coronavirus vaccine, especially since this information is in the public domain. Tim Burt wrote: "At a time when the world is united in its drive to end the pandemic and looks forward to the development of a safe and effective vaccine against Covid-19, it is essential that world leaders unite around the safety of our health care facilities and enforce the law against cyberattacks aimed at those who strive to help us all." The only plausible interpretation, he says, is that these states may be doing so because they just have the means to do so.

However, whether it was Russia or Iran or any other indexed country, there was no such computer attack. Russia said it had no knowledge of the attempts. On the China side, the authorities claim to be sufficiently advanced on vaccine research to initiate any attempt to steal data and information on the issue.

Now access an unlimited number of passwords:

Check out our hacking software