Security News > 2020 > December > Hackers Amp Up COVID-19 IP Theft Attacks

Hackers Amp Up COVID-19 IP Theft Attacks
2020-12-28 17:21

Espionage attacks have recently zeroed in on the COVID-19 vaccine supply chain, The Zebrocy malware continues to be used by hackers in vaccine-related cyberattacks.

Hackers Put Bullseye on Healthcare IP. Similarly, the U.S. Justice Department recently accused Chinese-sponsored cybercriminals of spying on COVID-19 researcher Moderna.

"A vaccine for COVID is a strategically valuable asset. Whoever gets a vaccine first has an economic advantage and it is worth billions of dollars to a country and its economy. It is the ultimate IP with immediate value."

COVID Supply-Chain Attacks Ramp Up. It's also critical to consider the supply chain, Bathurst added.

Last week, the advanced persistent threat group known as Lazarus Group and other sophisticated nation-state actors were reported by Kaspersky researchers actively trying to steal COVID-19 research to speed up their countries' vaccine-development efforts.


News URL

https://threatpost.com/hackers-amp-up-covid-19-ip-theft-attacks/162634/