author photo
By Clare O’Gara
Tue | Jun 23, 2020 | 9:10 AM PDT

When it comes to studying COVID-19, some countries are butting heads.

The concept of governments competing for coronavirus research is far from new. China is on the front lines of COVID-19 data theft, a reality that SecureWorld covered back in May with five steps to help protect your organization from nation-state cyberattacks.

Now, the European Union is taking a firm stance against China's actions—a firm stance in the form of a warning.

EU cautions China against medical sector cyberattacks

Directly following an EU-China Summit this week, European Commission President Ursula von der Leyen made a clear announcement to Chinese President Xi Jinping.

In the midst of boiling point international tensions, this was her statement, according to The Hill:

"We have seen cyberattacks on hospitals and dedicated computing centers. Likewise we've seen a rise in online disinformation, and we pointed out clearly that this cannot be tolerated."

What does she mean by "dedicated computing centers?" Generally, these are the massive resources carrying COVID-19 research and data—the kind a country might want if they're in a race to create a coronavirus vaccine.

That's why some are theorizing that a recent hack of ARCHER, a U.K.-based supercomputer from EPPC systems, was orchestrated by China. One of the groups using the machine was studying COVID-19 treatments.

U.S. warns research organizations of China's threat

And the EU is far from the only governmental body raising awareness about China's actions.

In a joint public service announcement, the Federal Bureau of Investigations (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) published their own warning against the nation-state. They directed their announcement to U.S. research organizations involved in COVID-19 data collection.

"The FBI is investigating the targeting and compromise of U.S. organizations conducting COVID-19-related research by People's Republic of China-affiliated cyber actors and non-traditional collectors. These actors have been observed attempting to identify and illicitly obtain valuable intellectual property (IP) and public health data related to vaccines, treatments, and testing from networks and personnel affiliated with COVID-19-related research."

And the PSA also includes a list of recommendations:

  • Assume that press attention affiliating your organization with COVID-19 related research will lead to increased interest and cyber activity.
  • Patch all systems for critical vulnerabilities, prioritizing timely patching for known vulnerabilities of internet-connected servers and software processing internet data.
  • Actively scan web applications for unauthorized access, modification, or anomalous activities.
  • Improve credential requirements and require multi-factor authentication.
  • Identify and suspend access of users exhibiting unusual activity.

Listen up: podcasts related to nation-state cyber threats

Interested in learning more about nation-states as a threat to COVID-19 research and cybersecurity?

Less interested in reading up? SecureWorld has an option.

The SecureWorld Sessions, our weekly podcast, has an episode about the recent cyberattack against the World Health Organization during this pandemic. Which nation-state initiated the attack? Give it a listen:

But that's not all. The concept of nation-state launched cyberattacks is intrinsically related to geopolitics. How do international affairs drive cyber threats? We have an episode on that too:

Comments