Advertisement
Australia markets close in 2 hours 34 minutes
  • ALL ORDS

    7,957.40
    +19.50 (+0.25%)
     
  • ASX 200

    7,703.00
    +19.50 (+0.25%)
     
  • AUD/USD

    0.6516
    +0.0027 (+0.42%)
     
  • OIL

    83.40
    +0.04 (+0.05%)
     
  • GOLD

    2,338.30
    -3.80 (-0.16%)
     
  • Bitcoin AUD

    102,260.52
    +7.36 (+0.01%)
     
  • CMC Crypto 200

    1,434.35
    +19.59 (+1.38%)
     
  • AUD/EUR

    0.6084
    +0.0028 (+0.46%)
     
  • AUD/NZD

    1.0963
    +0.0032 (+0.30%)
     
  • NZX 50

    11,874.56
    +71.28 (+0.60%)
     
  • NASDAQ

    17,471.47
    +260.59 (+1.51%)
     
  • FTSE

    8,044.81
    +20.94 (+0.26%)
     
  • Dow Jones

    38,503.69
    +263.71 (+0.69%)
     
  • DAX

    18,137.65
    +276.85 (+1.55%)
     
  • Hang Seng

    17,119.28
    +290.35 (+1.73%)
     
  • NIKKEI 225

    38,329.39
    +777.23 (+2.07%)
     
Engadget
Why you can trust us

Engadget has been testing and reviewing consumer tech since 2004. Our stories may include affiliate links; if you buy something through a link, we may earn a commission. Read more about how we evaluate products.

Microsoft: State-backed hackers targeted COVID-19 vaccine creators

Russia and North Korea are the alleged culprits.

State-sponsored campaigns to hack COVID-19 vaccine makers might be more commonplace than previously thought. According to ZDNet, Microsoft has detected hacks from three “nation-state actors” targeting seven pharmaceutical firms and researchers, including the US as well as Canada, France, India and South Korea. The software giant didn’t name the targets, but said the “majority” are involved in coronavirus vaccine development and research.

The campaigns reportedly come from Russia’s APT28, better known as Fancy Bear or Strontium, as well as North Korea’s Lazarus Group (aka Zinc) and a new Cerium outfit. Fancy Bear used brute force and “password spray” attempts to steal sign-in credentials, while Lazarus and Cerium have leaned on spear phishing efforts to impersonate recruiters and the World Health Organization.

Microsoft said that its products blocked most of the attempts, and that it was offering help in cases where the intruders were successful.

ADVERTISEMENT

The news comes as Microsoft president Brad Smith is joining others in urging Paris Peace Forum countries to declare that international law protects the healthcare industry and to do a better job of enforcing that law.

As the Swiss Federal Institute of Technology’s Stefan Soesanto told ZDNet, however, Microsoft might not find a receptive audience. Many countries don’t have the legal resources to protect healthcare, while others aren’t interested or are launching hacks themselves. For now, vaccine researchers may have to rely on their own defenses to protect sensitive medical data against theft.