Spy Nests in Covid-19 Vaccine Labs

Spy Nests in Covid-19 Vaccine Labs

Start

British, Canadian and US security officials announced on Thursday 6 July that hackers linked to Russian intelligence services were actively trying to steal information from researchers working on the production of coronavirus vaccines.

Paul Chichester, director of operations at the UK's National Cybersecurity Centre (NCSC), has just announced that government-backed Russian hackers have launched " despicable attacks against those doing vital work to combat the coronavirus pandemic ". " We call on organizations ... to defend their networks, " Chichester said in a statement.

It is totally unacceptable for Russian intelligence services to target those working to combat the coronavirus pandemic, " thundered British Foreign Secretary Dominic Raab.

In a notice published Thursday, the NCSC said a group called APT29, also known as "the Dukes" or "Cozy Bear", had targeted British, American and Canadian vaccine research and development organisations. The British government stated that it was 95% certain that APT29 was part of the Russian intelligence services. American and Canadian experts came to the same conclusion.

APT29 has a long history of targeting government, a diplomatic, think-tank, health, and energy organizations for intelligence purposes. We, therefore, encourage everyone to take this threat seriously, " said Anne Neuberger, director of cybersecurity for the U.S. National Security Agency, in a statement.

The group was most likely trying to gather information on vaccine development or research on the virus itself, the UK Foreign and Commonwealth Office said in a statement.

Why not enjoy unlimited reading of UP'? Subscribe from €1.90 per week.

U.S. officials say Russian government hackers are regulars in this type of espionage and have already penetrated the business networks of energy and nuclear companies. The Russian espionage operation is currently underway, involving British, American and Canadian cyber-experts working to defend laboratories and research data, according to Government Communications Headquarters, commonly-known as GCHQ, the British branch of intelligence and security.

For their part, the Russians defend themselves by arguing that they are currently developing 26 vaccines, two of which are in clinical trials. A month-long 38-person trial of one of the vaccines ended this week, and Kirill Dmitriev, director of the Russian Direct Investment Fund, the country's sovereign wealth fund, told reporters that a larger trial involving several thousand people is expected to begin in August. " We are going to produce 30 million doses of the vaccine in Russia, or 50 million if necessary, which means Russia could complete the vaccinations early next year, " Dmitriev said.

Yet despite their own efforts, the British Cyber-James-Bond claim that the Russians are cheating. According to them, the hacker group APT29 is part of the SVR, the Russian equivalent of the CIA. This team has several high-profile accomplishments, including infiltrating the servers of the Democratic National Committee during the 2016 US presidential campaign. The current operation on the Covid-19 vaccines is being carried out according to the same protocols: ' They are discreetly stealing information from their targets, and if you get hit by this actor, you may never know, ' John Hultquist, director of intelligence analysis for the cybersecurity company FireEye, told the Washington Post. " It's not going to be a hack, a leak or a destructive operation. We're talking about a covert intelligence-gathering operation where Russia discreetly exploits the research of others to advance its own. ".

Covid's vaccine research field is a veritable nest of spies. The allegations of Russian espionage by virus researchers come two months after the FBI and the Department of Homeland Security warned that China was also targeting Covid-19 research, and that health care, pharmaceutical and research laboratories needed to take steps to protect their systems. " The biggest thing to keep in mind is that Russia is not alone, " Hultquist said. " This is an existential threat to virtually every government on Earth, and for Russia, China, and Iran, we can expect that huge resources have been diverted from other tasks to focus on stealing research. ".

Sources: Washington Post, New York Times

0 Comments
Inline Feedbacks
View all comments
Previous article

Coronavirus: These clay-footed giants

Where are we in the race for the Covid-19 drug?
Next article

Where are we in the race for the Covid-19 drug?

Latest articles from Health -Medicine

JOIN

THE CIRCLE OF THOSE WHO WANT TO UNDERSTAND OUR TIME OF TRANSITION, LOOK AT THE WORLD WITH OPEN EYES AND ACT.
logo-UP-menu150

Already registered? I'm connecting

Register and read three articles for free. Subscribe to our newsletter to keep up to date with the latest news.

→ Register for free to continue reading.

JOIN

THE CIRCLE OF THOSE WHO WANT TO UNDERSTAND OUR TIME OF TRANSITION, LOOK AT THE WORLD WITH OPEN EYES AND ACT

You have received 3 free articles to discover UP'.

Enjoy unlimited access to our content!

From $1.99 per week only.
Share545
Tweet
Share
WhatsApp
Email