mangalore today
name
name
name
Thursday, April 25
Genesis Engineersnamename

 

Chinese hackers target India’s Serum Institute, Bharat Biotech: Report


Mangalore Today News Network / NDTV

New Delhi, Mar 01, 2021:     A Chinese state-backed hacking group has in recent weeks targeted the IT systems of two Indian vaccine makers whose coronavirus shots are being used in the country’s immunisation campaign, cyber intelligence firm Cyfirma told Reuters.

 

Chinese Hackers


China and India have both sold or gifted COVID-19 shots to many countries. India produces more than 60 per cent of all vaccines sold in the world.

Goldman Sachs-backed Cyfirma, based in Singapore and Tokyo, said Chinese hacking group APT10, also known as Stone Panda, had identified gaps and vulnerabilities in the IT infrastructure and supply chain software of Bharat Biotech and the Serum Institute of India (SII), the world’s largest vaccine maker.

"The real motivation here is actually exfiltrating intellectual property and getting competitive advantage over Indian pharmaceutical companies," said Cyfirma Chief Executive Kumar Ritesh, formerly a top cyber official with British foreign intelligence agency MI6.

He said APT10 was actively targeting SII, which is making the AstraZeneca vaccine for many countries and will soon start bulk-manufacturing Novavax shots.

"In the case of Serum Institute, they have found a number of their public servers running weak web servers, these are vulnerable web servers," Mr Ritesh said, referring to the hackers.

"They have spoken about weak web application, they are also talking about weak content-management system. It’s quite alarming."

China’s foreign ministry did not immediately reply to a request for comment.

SII and Bharat Biotech declined to comment. The government-run Computer Emergency Response Team, with whom Cyfirma said it had shared its findings, had no immediate comment.

The US Department of Justice said in 2018 that APT10 had acted in association with the Chinese Ministry of State Security.

Microsoft said in November that it had detected cyber attacks from Russia and North Korea targeting COVID-19 vaccine companies in India, Canada, France, South Korea and the United States. North Korean hackers also tried to break into the systems of British drugmaker AstraZeneca, Reuters has reported.

Mr Ritesh, whose firm follows the activities of some 750 cyber criminals and monitors nearly 2,000 hacking campaigns using a tool called decipher, said it was not yet clear what vaccine-related information APT10 may have accessed from the Indian companies.

Bharat Biotech’s COVAXIN shot, developed with the state-run Indian Council of Medical Research, will be exported to many countries, including Brazil.

US drugmaker Pfizer Inc and its German partner BioNTech SE said in December that documents related to development of their COVID-19 vaccine had been "unlawfully accessed" in a cyberattack on Europe’s medicines regulator.


Write Comment | E-Mail To a Friend | Facebook | Twitter | Print
Error:NULL
Write your Comments on this Article
Your Name
Native Place / Place of Residence
Your E-mail
Your Comment
You have characters left.
Security Validation
Enter the characters in the image above