Coronavirus | U.K., U.S., Canada accuse Russia of hacking COVID-19 vaccine trials

Britain’s National Cybersecurity Centre made the announcement, which was coordinated with authorities in the U.S. and Canada.

July 16, 2020 07:23 pm | Updated 10:19 pm IST - LONDON

Photo for representation.

Photo for representation.

Britain, the United States and Canada accused Russia on Thursday of trying to steal information from researchers seeking a COVID-19 vaccine.

The three nations alleged that hacking group APT29, also known as Cozy Bear and said to be part of the Russian intelligence service, is attacking academic and pharmaceutical research institutions involved in coronavirus vaccine development.

Also read | Russia starts testing coronavirus vaccine prototypes on animals

Britain’s National Cybersecurity Centre made the announcement, which was coordinated with authorities in the U.S. and Canada.

Russian intelligence

"It is completely unacceptable that the Russian Intelligence Services are targeting those working to combat the coronavirus pandemic,” Foreign Secretary Dominic Raab said in a statement. “While others pursue their selfish interests with reckless behaviour, the U.K. and its allies are getting on with the hard work of finding a vaccine and protecting global health.”

Also read |U.K. begins trial of latest virus vaccine candidate

The persistent and ongoing attacks are seen by intelligence officials as an effort to steal intellectual property, rather than to disrupt research. The campaign of “malicious activity” is ongoing and includes attacks “"predominantly against government, diplomatic, think-tank, healthcare and energy targets,” the National Cybersecurity Centre said in a statement.

It was unclear whether any information actually was stolen but the center says individuals’ confidential information is not believed to have been compromised.

Highly prized research

Cozy Bear, also known as the “Dukes”, has been identified by Washington as one of two Russian government-linked hacking groups that broke into the Democratic National Committee computer network and stole emails ahead of the 2016 presidential election. The other group is usually called Fancy Bear.

The director of operations for the British cybersecurity center, Paul Chichester, urged “organizations to familiarize themselves with the advice we have published to help defend their networks.”

The statement did not say whether Russian President Vladimir Putin knew about the vaccine research hacking, but British officials believe such intelligence would be highly prized.

U.S. authorities have for a month leveled similar accusations against China. FBI Director Chris Wray said last week, “At this very moment, China is working to compromise American health care organizations, pharmaceutical companies, and academic institutions conducting essential COVID-19 research.”

0 / 0
Sign in to unlock member-only benefits!
  • Access 10 free stories every month
  • Save stories to read later
  • Access to comment on every story
  • Sign-up/manage your newsletter subscriptions with a single click
  • Get notified by email for early access to discounts & offers on our products
Sign in

Comments

Comments have to be in English, and in full sentences. They cannot be abusive or personal. Please abide by our community guidelines for posting your comments.

We have migrated to a new commenting platform. If you are already a registered user of The Hindu and logged in, you may continue to engage with our articles. If you do not have an account please register and login to post comments. Users can access their older comments by logging into their accounts on Vuukle.