Saturday, July 18, 2020

Russian Hackers Blamed for Attacks on Coronavirus Vaccine-Related Targets

Photo: Alexei Druzhinin/Kremlin/Reuters
Officials say adversaries tried to steal intellectual property from governments, universities, private companies and others in several countries
A prominent state-backed Russian hacking group was blamed Thursday by U.S., U.K. and Canadian government officials for ongoing cyber espionage against organizations involved in the development of coronavirus vaccines and other health-care-related work, reflecting an escalation of security risks at a crucial time in the global response to the pandemic.
Western intelligence officials said that they jointly assessed Russia as the source of the persistent hacking activity in several countries. The targets, officials said, include governments, think tanks, universities, private companies and other organizations working on vaccine research and testing globally.
The attacks are designed to steal intellectual property related to the response to Covid-19, the U.S. National Security Agency, along with its British and Canadian counterparts, said.
Efforts to develop a vaccine have become an international arms race, with winners seen as benefiting from access to treatments that would help improve national health and economic stability. Those factors make the scientific secrets behind vaccine development valuable.
The accusation comes as coronavirus cases have surged in the U.S., with confirmed cases climbing to more than 3.5 million a little over a week after crossing the 3 million mark, and as newly reported infections around the world reached a record. The U.S., which saw a single-day record 67,417 new confirmed cases Tuesday, added about 66,300 on Wednesday, according to Johns Hopkins University.
The Western officials identified the hacking group as Russia-supported APT29, which is also known as Cozy Bear. APT29 is widely viewed by cybersecurity experts to be a sophisticated and prolific cyber unit associated with Russian intelligence and has previously been linked to attacks on the White House, the U.S. State Department, the Democratic National Committee and European governments.
“Throughout 2020, APT 29 has targeted various organizations involved in Covid-19 vaccine development in Canada, the United States and the United Kingdom, highly likely with the intention of stealing information and intellectual property relating to the development and testing of Covid-19 vaccines,” British, American and Canadian security agencies said in a technical report.
The warning—designed to help current and potential targets boost defenses—follows already stepped-up protection of institutions involved in virus research, including vaccine development. The Western allies’ report said the Russian group has shown some success gaining footholds in targeted computer networks by exploiting software vulnerabilities and using spearphishing attacks to compromise login credentials. But U.K. officials said the attacks haven’t thwarted vaccine-related work of which they know.
Read the rest from the WSJ HERE and follow links below to related stories:

Russian Hackers Tried to Steal COVID-19 Vaccine Research, Intel Officials Claim

US, Canada, UK accuse Russia of hacking COVID-19 vaccine trials

If you like what you see, please "Like" us on Facebook either here or here. Please follow us on Twitter here.


No comments: