Coronavirus research and potential vaccines have become a major target of nation-state hackers during the pandemic.

Russian and North Korean government operatives have attempted to breach seven high-profile companies developing coronavirus vaccines and treatments and have succeeded on several occasions, Microsoft said Friday.

“The targets include leading pharmaceutical companies and vaccine researchers in Canada, France, India, South Korea, and the United States,” Tom Burt, Microsoft’s corporate vice president of customer security and trust, wrote in a blog post.

Microsoft attributed the malicious activity to three groups: Strontium, a unit of Russia’s military intelligence agency that’s also known as Fancy Bear and APT28; Zinc, a North Korean hacker team better known as the Lazarus Group; and Cerium, another North Korean group.

Burt said Microsoft’s security tools blocked “the majority” of the attacks. “We’ve notified all organizations targeted,” he wrote, “and where attacks have been successful, we’ve offered help.”

 

The F2N2 team has previously reported on hacking attacks on scientific research on COVID-19.

 

Source: Politico.com

logo

FINANCED BY

sponsor

This project was funded in part through a U.S. Embassy grant. The opinions, findings, and conclusions or recommendations expressed herein are those of the implementers/authors and do not necessarily reflect those of the U.S. Government.

PARTNERS

sponsor
© 2023 F2N2.