US formally accuse China to steal COVID-19 research via cyberattacks

US formally accused China to steal COVID-19 research via cyber-attacks

The United States Department of Homeland Security and the Federal Bureau of Investigation announced on Wednesday and warned that China possibly launching cyber-attacks to U.S. research institutions & pharmaceutical companies’ websites to steal coronavirus research data related to potential vaccine and treatments. The officials called it an official threat to the U.S.

The mutual warning from CISA (DHS’s cyber arm) and FBI warns organizations that are researching the coronavirus of possible targeting. As well as warned about network compromise by the Chinese ruling party, the People’s Republic of China (PRC). Moreover, research, pharmaceutical, and healthcare sectors working on coronavirus pandemic response should all be aware that they are the major targets of the suspicious activity and take the essential steps to save their systems from the attacks.

The notification raises the accusation by the government of the United States that China is taking advantage of the epidemic to perform significant cyber spying on major institutions fighting the coronavirus. Whereas, the statement didn’t include any evidence of the involvement of China. The warning of Wednesday comes as tensions continue to intensify between Beijing and Washington. Both countries issuing verbal attacks over how each side is handling the pandemic.

Health-related Departments struck by a flow of daily strikes

The administration of Trump also continued to attack China for failing transparent about the origins of the outbreak. Planet News previously reported that the United States administration pointed the finger at China for trying to hack the coronavirus research when officials announced that they experienced a mounting wave of cyber attacks on the American government agencies and health institutions leading the coronavirus response by criminal groups and nation-states.

According to an official, the attacks mainly hit the healthcare providers, hospitals, pharmaceutical companies, and research laboratories. Likewise, the Department of Health & Human Services (HHS) manages the Centers for Disease Control & Prevention (CDC), struck with a flow of daily cyber strikes, another official familiar with the matter said. The New York Times initially reported the expected announcement, and CNN confirmed the news earlier Wednesday. FBI shared some tips on Twitter to protect research work.

The Justice Department said that they mainly concerned about the Chinese hackers’ attacks targeting United States hospitals and examination laborites. The Justice Department’s National Security Division’s head says that it is the holy grail of biomedical research regarding coronavirus right now. And it has marvelous value both geopolitically and commercially. Also, Demers said that United States companies would finally want to sell their product.

Secretary of State also expressed his concern to protect themselves from Chinese cyberattacks

Mike Pompeo, the U.S. Secretary of State, consistently attacking China over the COVID-19 pandemic. Last month he said that the major threat for them is to protect their research work from the Chinese cyber-attacks. According to FireEye, the leading cyber-security group, cyber-surveillance from Chinese hackers against America spiked during the last few months since the outbreak of coronavirus. FireEye reported that Chinese group APT41 started one of the most extensive campaigns, they observed in recent years.

US formally accuse China to steal COVID-19 research via cyber-attacks

Last week, the United States and the United Kingdom issued a novel advisory warning of constant cyber-attacks against government and health organizations involved in the COVID-19 response. Including targets such as medical research organizations, pharmaceutical companies, local government academics, and health care bodies. According to the United States Department of Homeland Security (DHS), Cyber-security & Infrastructure Security Agency (CISA) and the United Kingdom’s National Cyber Security Center (NCSC), these malicious actors regularly target organizations to gather the bulk of personal information, intelligence and intellectual information that bring into line with national priorities.

The coronavirus outbreak potentially raised extra requirements for APT actors to collect information regarding the virus. Such as, actors may seek to acquire intelligence research information on national and international healthcare policy or to obtain sensitive information on coronavirus related research, the advisory said. APTs are usually hacking groups in which foreign governments sponsored them, and the alert of last week suggests that supply chains might be particularly susceptible.

Read Also: FBI arrest NASA researcher for suspected hidden ties to China

LEAVE A REPLY

Please enter your comment!
Please enter your name here