Cybersecurity Private Equity

Cyber TRUST™ Index

157

-2

52 Week

166

135

Index at 100 on January 1, 2020

TRUST INDEX IN PROCESS
OF BEING UPDATED- EXPECTED
COMPLETION FEB 23

Cybersecurity and the COVID-19 Vaccine [Cybersecurity Brief]

The COVID-19 pandemic continues to have a great deal of impact on society from the obvious effect on health to other aspects such as education. Included in that list of impacts is cybersecurity. We have discussed the recent cyberattacks on hospitals connected to the vulnerabilities enhanced by the pressure of the pandemic previously, but now that concern may be expanding into the efforts to solve the COVID-19 crisis – vaccines.

In an article for Business Insider, security researchers Ariel Jungheit, David Emm and Costin Raiu from Kaspersky relay that the pandemic will remain as a major determining factor in the approach to cybersecurity for the foreseeable future. As explained in the article, people’s ‘’uncertainties” have intensified vulnerability to hackers. Researchers provided the example of phishing attacks that appear as emails from health authorities. Another example of attacks that have been uncovered is the case of fake contact tracing apps that have been responsible for installing malware. Considering the cyberattack occurrences on U.S. hospitals and vaccine research centers in the U.K., the article states that such research hubs will continue to be a major target especially as we get closer to the release of a vaccine.

In fact, NBC News reported that North Korea and Russia are still attempting to attack coronavirus vaccine researchers. According to Tom Burt, Microsoft vice president of customer security and trust, there have been around seven organizations working on vaccine research that have experienced threatening cybersecurity activity. Targets span globally as well including Canada, France, India, South Korea, and the U.S. The impression is that these nation-driven cyberattacks are likely driven by espionage goals to gather information on vaccines.

Guild Regev wrote an opinion piece for Fortune on what potentially makes the coronavirus vaccine process more accessible to cybercriminals and how this can be prevented. Regev suggests that the development and distribution of a vaccine are open to attacks especially as the process is under great pressure to move quickly. The possibility of attackers compromising IT and OT systems of manufacturers, temperature controls systems of warehouses and scheduling systems for shipping are all outlined in the article. Taking all of these scenarios into account, Regev advises that remaining vigilant internally is important as well as partnering with third party cybersecurity institutions and creating coalitions to ensure the strength of cybersecurity surrounding the vaccines.

Key Takeaways:

“From fake contact tracing apps to attacks on vaccine makers, COVID-19 will define cyberattacks in 2021, experts say. Here’s how businesses can prepare” – Aaron Holmes, Business Insider

https://www.businessinsider.com/covid-cyberattacks-2021-how-to-prepare-kaspersky-experts-2020-11

  • The pandemic continues to expose vulnerabilities in cybersecurity. Phishing schemes posing as health-related emails have taken advantage of this uncertainty.
  • Other malware attacks have occurred on devices via fake contact tracing apps.
  • Vaccine research facilities are considered another major target for cyberattacks.

“North Korea and Russia are still trying to hack coronavirus vaccine researchers” – Kevin Collier, NBC News

https://www.nbcnews.com/tech/security/north-korea-russia-are-still-trying-hack-coronavirus-vaccine-researchers-n1247692

  • North Korea and Russia are attempting to compromise leading coronavirus vaccine researchers according to cybersecurity researchers.
  • Recent attacks have impacted research and pharmaceutical organizations in Canada, France, India, South Korea, and the U.S.
  • It is believed that such attempts are espionage driven.

“How bad actors could sabotage a COVID vaccine—and how that can be prevented” – Guild Regev, Fortune

https://fortune.com/2020/11/17/covid-19-coronavirus-vaccine-cyberattack-sabotage/

  • Development and distribution of coronavirus vaccines may be vulnerable to cybersecurity attacks.
  • Systems that could experience an attack include IT and OT networks of manufacturers, temperature control systems of storage facilities, delivery scheduling programs and monetary investing systems.
  • In addition to monitoring internal cybersecurity, it is important for operators to seek out third party cybersecurity organizations and build coalitions with cybersecurity leaders from across industries working toward releasing the vaccine.

 

Share

You Might Also Like...