Covid-19 vaccine and computer hacking

Covid-19 vaccine and computer hacking

December 23, 2020 Off By admin

From the moment we talk about what might attract more people's attention, hackers are excited to be able to take advantage of it and steal enough information that they could monetize later.

Since the announcement of the findings on the coronavirus vaccine, cyberattacks against laboratories have multiplied. Faced with the situation, international police cooperation, Interpol warns the world of health in the face of computer-organized crime. Interpol calls it "unprecedented opportunistic and predatory" behaviour. For this reason, the international organization has not failed to issue an alert to the state management on the need to "guarantee the security of the supply chain" and to "identify illegal websites selling fake products".

This article will also interest you: Computer attack against the Vaccine of CoVid-19

The entire supply chain for vaccine production is targeted here. From production to delivery, the threat of computer attacks is high. Here the objective seems clear, to collect enough information so as to be able to maintain a certain lead over the competitors. Everyone has an interest whether it's the labs or the states. "Cyberattacks can occur against supply chains from the removal of vaccines in laboratories to the delivery of the last kilometer.The objectives of cybercriminals are obvious as the competition between laboratories is great as well as the expectation of states that want to protect populations. notes Jean-Yves Kerbrat.

In addition, according to information provided by the American giant IBM, computer attacks have already targeted vaccine distribution procedures. Vaccines that should be treated according to a special procedure such as low temperature storage. "Our team recently discovered a global phishing campaign targeting the Covid-19 cold chain," warned IBM analysts Claire Zaboeva and Melissa Frydrych.

According to US giant IBM, several other administrations have already been attacked by hackers, structures involved in the supply chain for transporting and distributing vaccines. The American company refers in particular to the Directorate General of Taxation and Customs, a service attached to the Committee of the European Union, not to mention the passage of Asian and European companies.

When asked about the situation, the various actors did not fail to indicate that they were very attentive to this somewhat worrying situation. The organization continues to improve security. Laboratories confirm that they have deployed surveillance protocols: "Most large pharmaceutical groups have the cybersecurity resources to detect and protect themselves from malicious codes," said Marene Allison, head of security at Johnson-Johnson.

The alert was also confirmed by Microsoft, another major player in the IT sector. According to Redmond's company, three major hacking operations have been detected in recent months. These operations would have been groups of cybercriminals in the Advanced Persistent Threat (APT) category for persistent forward threat. These are from a group of cybercriminals who are usually supported by nation states. These operations detected by Microsoft would have targeted near this company that it is not clicking anything in the research and manufacture of vaccine against coronavirus. The origin of this operation is said to be groups of Russian and North Korean origin according to Redmond's firm. Of course, several other groups of cyber criminals have also attempted similar operations. One of them that has been quite well illustrated is probably APT28, known as Strontium or Fancy Bear. One Russian group in particular. They allegedly used techniques such as brute force connection or password spraying to infiltrate computer systems, steal login credentials to be able to steal sensitive information.

The countries most often indexed in this case are China, Russia and North Korea. However, there is no physical evidence to link them to all cyber-malleting operations. Kaspersky, the Russian cybersecurity company, is sure to question us that certain techniques, "or email addresses hosted in a .ru domain can be used to try to deflect suspicions about identity, including the nationality of the attackers."

Now access an unlimited number of passwords:

Check out our hacking software