Future Tech

Russian hackers are linked to sweeping bid to steal vaccine data

Tan KW
Publish date: Fri, 17 Jul 2020, 11:05 AM
Tan KW
0 466,688
Future Tech

Russian state intelligence is hacking international research centres that are racing to develop a Covid-19 vaccine, the UK, US and Canadian governments said.

It is unclear whether research facilities have been damaged or if the vaccine programmes have been set back as a result of the hacks but officials warned that the cyber attacks are ongoing.

In a dramatic statement on July 16, Britain’s National Cyber Security Centre (NCSC) said vaccine and therapeutic sectors in multiple countries have been targeted by a group known as APT29, which it said is "almost certainly” part of Russian state intelligence. Security agencies in the United States and Canada later issued their own statements backing up the findings.

"It is completely unacceptable that the Russian intelligence services are targeting those working to combat the coronavirus pandemic,” British Foreign Secretary Dominic Raab said. "While others pursue their selfish interests with reckless behaviour, the United Kingdom and its allies are getting on with the hard work of finding a vaccine and protecting global health.”

The intelligence bombshell came at a delicate time in geopolitics with a combative US election looming in November and the pandemic plunging the world economy into recession. Coronavirus has launched a global race for a vaccine, in which researchers in the United Kingdom have made progress recently.

Back in Moscow, President Vladimir Putin’s popularity is a record low and the Russian leader has taken steps to ensure he can remain in power until 2036. Russia has repeatedly dismissed claims it meddles in elections despite repeated allegations of interference.

Cozy Bear

Russia denied any involvement in hacking coronavirus vaccine research. "We don’t know who may have hacked pharmaceutical companies and research centres. We can only say Russia has nothing to do with these attempts,” Kremlin spokesman Dmitry Peskov told Bloomberg.

The NCSC said APT29, which also goes by the name of Cozy Bear or The Dukes, has targeted UK, US and Canadian vaccine research and development organisations. The campaign of malicious activity is ongoing, predominantly against government, diplomatic, think-tank, healthcare and energy targets to steal valuable intellectual property, it said.

Researchers have long linked APT29 to Russian intelligence agencies. For more than a decade, the group has carried out hacking campaigns that have targeted dozens of governments, research institutes, and corporations around the world, according to an analysis published in March by cybersecurity firm Carbon Black.

In 2016, US cybersecurity firm Crowdstrike linked APT29 to hack of the Democratic National Committee. The Russian hackers penetrated the DNC’s servers in the summer of 2015, and maintained access to the organisation’s data for about a year, according to Crowdstrike researchers.

US, Canada

On July 16, Britain’s findings were supported by its Canadian and US partners, including the National Security Agency.

The NSA said organisations in the United States involved in vaccine development were also targeted by the hackers. The objective of the hacking was "likely to steal information and intellectual property relating to the development and testing of Covid-19 vaccines,” according to the NSA statement.

The announcement has political implications because President Donald Trump has been criticised for seeking to downplay controversy with the Russian government. It also comes as Trump is under criticism for failing to respond to a warning from US intelligence that the Russian government may have offered to pay the Taliban to kill US soldiers in Afghanistan.

US officials have said China is also working to steal US vaccine research. Attorney General William Barr said in a speech on July 16 that hackers linked to China have targeted American universities and companies in a bid to steal intellectual property tied to coronavirus treatments.

The Canadian government also released a statement, confirming Ottawa is working with Westminster and Washington to stop the "malicious cyber activities”. It said the hacks "serve to hinder response efforts at a time when healthcare experts and medical researchers need every available resource to help fight the pandemic.”

The development brings concerns about vaccine nationalism to a whole new level at a time when countries are scrambling to secure supplies of future shots in advance. Health advocates have grown increasingly concerned poorer regions will get left behind as the United States and other nations move to lock up doses.

In the United Kingdom, the University of Oxford, working with partner AstraZeneca Plc, and Imperial College London have experimental coronavirus vaccines in human testing. Across the world, about 160 coronavirus vaccines are in various stages of development, according to the World Health Organization.

Worries about the United States pushing its way to the front of the vaccine line arose in May when Sanofi Chief Executive Officer Paul Hudson said that its shots might be available there first because one of the country’s agencies helped fund development. Sanofi said later that its vaccine would be available to everyone.

 - Bloomberg

Discussions
Be the first to like this. Showing 0 of 0 comments

Post a Comment