– Marcos__Silva / Shutterstock.com

As the development of Covid-19 vaccines progresses, Microsoft recently announced that the networks of several pharmaceutical companies are being targeted by hackers. Originally from Russia and North Korea, they would benefit from the support of their respective governments.

Recurring cyber attacks

Microsoft attributed these cyberattacks to hacker groups Fancy bear, suspected of operating with the support of the Russian authorities, as well as Zinc and Cerium, both located in North Korea. According to the American firm, in recent weeks, hackers have targeted pharmaceutical companies and researchers involved in the development of vaccines against Covid-19, based in Canada, in France, in India, in South Korea and to United States.

In recent months, we have detected cyber attacks from three state or parastatal groups targeting seven leading companies directly involved in the search for vaccines and treatment for Covid-19 “, said Tom burt, vice-president of Microsoft in charge of security. ” Majority of targets are companies with Covid-19 vaccines currently in clinical trials. “

If the firm of Redmond announced that it succeeded in blocking most of these attacks, some hacking attempts were successful. In the case of Fancy bear, the hackers used automated computer programs capable of generating thousands of combinations of passwords to gain access to researchers’ personal accounts. While North Korean hackers have posed as recruiters or representatives of theWorld Health Organization and sent out phishing emails, tricking recipients into downloading software or visiting malicious sites.

– solarseven / Shutterstock.com

Microsoft is campaigning for the establishment of an international treaty

According to Microsoft, these new incidents underline the need to put in place an international treaty in order to prevent cyber attacks against the health sector. ” We believe these attacks are unacceptable and should be condemned by any civilized society. », Estimated Burt. ” The law must be enforced not only when attacks come from government agencies, but also when they emanate from criminal groups that governments tolerate – or even support – within their borders.. “

READ More Relevant Stuff:  How lengthy does it take to remove alcohol from our physique?

Last July, the administrations of United States, of UK and Canada had already deplored attacks against the various actors involved in the development of vaccines against Covid-19. These had been attributed to Cozy Bear, another Russian-flagged hacker group exploiting widespread computer vulnerabilities to gain access to data on vulnerable systems.



Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.