Follow us for updates
© 2020 reportr.world
Read the Story →

Hackers Breach COVID Vaccine Data in EU Medicines Agency

Europe's vaccine timeline is unaffected.
by Agence France Presse
Dec 10, 2020
Photo/s: shutterstock
Shares

THE HAGUE -- Two pharmaceutical companies in line for first conditional approval for their COVID-19 vaccine by the EU's medicine regulator said Wednesday their documents were "unlawfully accessed" during a cyberattack on a European Medicines Agency server.

Pfizer and BioNTech said documents relating to their vaccine candidate had been accessed, but that "no systems have been breached in connection with this incident."

"We are unaware of any personal data being accessed," Pfizer said in a statement, while BioNTech said it was "unaware that any study participants have been identified through the data being accessed."

"The EMA has assured us that the cyberattack will have no impact on the timeline for its review," the two companies added.

MORE ON VACCINES:

Filipina Nurse Administers First COVID Vaccine in UK

WHO Against Mandatory COVID-19 Vaccines

Meanwhile, Britain's cyber watchdog said it was "working with international partners to understand the impact of this incident affecting the EU's medicine regulator."

Continue reading below ↓

"There is currently no evidence to suggest that the UK's medicine regulator had been affected," the National Cyber Security Centre said in a statement.

Britain on Tuesday started rolling out the first vaccine jabs in the Western world of Pfizer and BioNTech's vaccine. 

'Swift investigation'

The EU's medicines regulator earlier Wednesday said it had been the victim of a cyberattack, just weeks before it is due to decide on special approval for two coronavirus vaccines.

The Amsterdam-based EMA said the incident was being investigated, but did not specify when it took place or whether its work on Covid-19 was targeted.

"EMA has been the subject of a cyberattack. The agency has swiftly launched a full investigation, in close cooperation with law enforcement and other relevant entities," the EMA said in a brief statement.

An EMA spokeswoman later told AFP "the EMA is fully functional and all work continues".

MORE ON COVID-19:

Continue reading below ↓

Here's What the Future of Travel Will Be Like

For the Poor, Hunger is More Fearsome Than COVID

The Dutch national police high-tech crime team was involved in the probe into the cyberattack, but police gave no more information, the Dutch news agency ANP reported.

The EMA's role as the drugs regulator for the 27-nation EU means it has access to data on the safety and quality of medicines from clinical trials and lab tests from companies that apply for authorisation.

The agency has said it will give a decision on conditional approval for Pfizer-BioNTech's COVID-19 vaccine at a meeting that will be held by Dec. 29 at the latest, while a ruling on Moderna's version should follow by Jan. 12.

It is also carrying out reviews of vaccines developed by Oxford University-AstraZeneca and Johnson & Johnson.

News of the cyberattack came the day before the EMA's chief Emer Cooke was due to brief the European Parliament about the process for approving coronavirus vaccines.

Continue reading below ↓

The EMA -- which moved to Amsterdam from London after Britain left the European Union in January 2019 -- is also due to hold a special online public meeting to discuss Covid-19.

Series of warnings

There have been a series of warnings about hacking related to the coronavirus pandemic.

In July, Britain accused Russian-based, Kremlin-linked hackers of targeting labs conducting coronavirus vaccine research. 

Cybercriminals have tried to attack several pharmaceutical companies developing vaccines including Johnson & Johnson, Novavax, AstraZeneca and South Korean laboratories, according to the Wall Street Journal.

Spanish laboratories have reportedly been attacked by Chinese cybercriminals, the El Pais newspaper reported in September. 

Microsoft urged a crackdown in November on cyberattacks perpetrated by states and "malign actors" after a spate of hacks disrupted healthcare organisations fighting the virus.

IBM said last week that it too had uncovered a string of attacks, again potentially carried out by state actors, against companies involved in the effort to distribute the vaccine.

Continue reading below ↓

The European Commission's Directorate-General for Taxation and Customs Union was one target of the attacks, as well as European and Asian companies involved in the supply chain, IBM said. 

It is also not the first time a Netherlands-based international body has been targeted by hackers.

Dutch authorities expelled four alleged Russian intelligence agents in 2018 after an alleged bid to hack the Organisation for the Prohibition of Chemical Weapons in The Hague, using equipment in the back of a car parked in a neighbouring hotel.

Latest Headlines
Read Next
Recent News
The news. So what? Subscribe to the newsletter that explains what the news means for you.
The email address you entered is invalid.
Thank you for signing up to On Three, reportr's weekly newsletter delivered to your mailbox three times a week. Only the latest, most useful and most insightful reads.
By signing up to reportr.world newsletter, you agree to our Terms of Service and Privacy Policy.