Uncategorized

COVID-19 Supply Chains Attract Cybercriminals

Posted on
by

Countries worldwide began preparing their distribution plans in recent months, anticipating the authorization of COVID-19 vaccines. Meanwhile, criminals have also prepared themselves to profit from the distribution of these vaccines. The COVID-19 supply chains attract cybercriminals. The criminals have set up different measures to interfere with and profit from the distribution of COVID-19 vaccines.

Before these vaccines could enter the supply chain, INTERPOL had reported finding 1,700 online pharmacies with phishing and spamming malware that targeted unaware individuals. INTERPOL also issued an orange notice to its 194 member countries in December about the growing organized criminal networks targeting the COVID-19 supply chain physically and online. Among the threats highlighted were false advertising, falsification, and theft of COVID-19 vaccines.

Supply Chains Attract Cybercriminals: Increased Cyber Attacks

As healthcare and pharmaceutical organizations focused on developing and deploying coronavirus vaccines, criminals saw a ripe opportunity to take advantage of yet another development arising from COVID-19.

IBM reported an increase in cyberattacks targeting the COVID-19 vaccine supply chain, affecting companies with complex distribution networks across several countries. According to IBM, these attacks targeted the vaccine cold chain. The cold chain consists of organizations that keep vaccine doses at extremely cold temperatures for transportation.

These criminals attempted to steal vaccine formulations and disrupt transportation and distribution efforts. According to IBM, the attacks on the COVID-19 vaccine supply chain started in late 2020, with phishing campaigns targeted at 44 companies across 14 countries in North America, Asia, Europe, and South America.

IBM released other research indicating that the attacks were wider in scope than previously thought, with the complexity and extent of the attacks indicating they were state-sponsored.

Logistics and transportation companies moving vaccines around the world also presented a ripe target for hackers. These hackers were reportedly capable of gathering data about these companies’ operations and vaccine transportation. With such data, they can effectively shut down operations, or even damage the vaccines.

Different Tactics

Attackers used different tactics to carry out the attacks. For example, they used spear-phishing emails to target companies. These emails would appear to be from a legitimate source. The Chinese cold chain company, Haier Biomedical, was one of the first targets.

Criminals impersonated an employee at the company and sent a well-written email that some of the recipients believed was real Upon clicking the link in the email, the user would have to enter their username and password. Once hackers infiltrated the network, they stole critical credentials and used them to pose as executives of the company.

Protecting the Supply Chain

Attacks on the COVID-19 vaccine supply chain have the potential to disrupt vaccination efforts across different countries. If these criminals manage to damage even a small sample of the vaccines, they could effectively spread mistrust across populations.

As the vaccine supply chain becomes more valuable, companies have to set up cybersecurity measures to ensure their systems and networks are protected from these attacks. Due to the value of vaccine research, production, and supply information, they are a prime target.  Therefore, organized criminal groups, including state-sponsored attackers have a large incentive to attack these systems and disrupt efforts towards developing and distributing a COVID-19 vaccine.

Some of the steps include:

  • Adopting zero-trust architecture. A zero trust architecture treats every connection as suspicious, thus necessitating the verification of each connection. As a result, such verification can make lateral movements by hackers within an organization’s networks difficult.
  • Creating strong digital identities backed by cryptography and identity verification systems

 Takeaways

A COVID-19 vaccine brings with it the promise of “normalcy” and economic improvement. However, it also presents a significant opportunity that criminals have positioned themselves to exploit. Luckily, governments and organizations can act to protect their systems from these malicious actors.

 

 

 

Continue reading