Connect with us

Cyber Crime

Hackers Eye AIIMS, Serum, Bharat Biotech & Patanjali; Global Covid Vaccine Manufacturers Face Cyber Attack

Published

on

Hackers Eye AIIMS, Serum, Bharat Biotech & Patanjali; Global Covid Vaccine Manufacturers Face Cyber Attack

Chinese and Russian hackers are targeting major pharmaceutical firms, CoVid19 vaccine developers, suppliers, and administrators in at least 12 countries. The latest report by an international cybersecurity firm claims that Indian companies are facing a major cyber threat from these hackers.

Apart from the global pharmaceutical and health institutions giants, hackers are eyeing Indian vaccine developers like Serum Institute, Bharat Biotech, administers like All India Institute of Medical Sciences (AIIMS) and Patanjali which has been in news due to its tall claims on CoVid19.

Singapore based cyber intel company – Cyfirma in its latest study report – ‘Threat Landscape for Pharmaceutical Companies’ highlights how, Russian, Chinese and North Korean cyber hackers have launched major cyber attack campaigns against International Pharmaceutical companies across the world, with atleast four targets in India.

Some of the global names find mention in the intel firm’s report include Pfizer, John Hopkins, Dr Reddy’s, Sun Pharma, Lupin, Cipla, DIvi’s lab and many more.

“Cybercriminals from Russia, China, Korea, and the Middle East have been observed to target pharmaceutical companies, hospitals, and government health departments to carry out various malicious activities,” Cyfirma said in the report. It highlighted that apart from India countries like the USA, UK, Japan, Australia, South Korean, Italy, Spain, Germany, Brazil, Taiwan and  Mexico were targets of hackers.

These hackers are targeting institutions and establishments who are investing in medical research, clinical trials and vaccine production. Government agencies, supply chain management, hospitals and medical device manufactures are on cyber criminals radar.

The report mentions that the movie of these hackers is to Secure sensitive information related to vaccine and medical research to create a competitive advantage. Cybercriminals carry out these attacks for financial gain, business advantage or to cause competition to suffer reputation damage.

As per the report, currently, there are 15 active hacking campaigns underway. The report, however, has identified some of the prominent cyber hacking groups who have been behind the hacking campaigns. These include ATP 29, APT 10, Lazarus and their affiliates.

It may be noted that Indian pharma companies like Dr Reddy’s lab and Dr Lal Path Lab faced cyber attacks recently.

Subscribe & Follow The420.in on FacebookTwitterLinkedInInstagramYouTube & Telegram