Join the movement to end censorship by Big Tech. StopBitBurning.com needs donations and support.
Vaccine data from Pfizer and BioNTech possibly stolen in cyberattack against EU medicine regulation agency
By arseniotoledo // 2020-12-18
Mastodon
    Parler
     Gab
 
Major pharmaceutical companies Pfizer and BioNTech said that their documents relating to the Wuhan coronavirus (COVID-19) vaccine they have been developing may have been stolen after a major cyberattack on the European Medicines Agency (EMA). The EMA is an arm of the European Union based out of Amsterdam that is responsible for the regulation and evaluation of products of a medicinal nature that make their way into the union. Their tasks include approving the many coronavirus vaccines that are just starting to flood the market. The two big pharma companies said on Wednesday that documents relating to the development of their vaccine were "unlawfully accessed" on the EMA's server. The vaccine regulator disclosed earlier on the same day that they were the target of a cyberattack, they had launched a full investigation and are collaborating with law enforcement to find the culprits. "It is important to note that no BioNTech or Pfizer systems have been breached in connection with this incident and we are unaware that any study participants have been identified through the data being accessed," said the companies in a statement, which noticeably did not contain any denial that personal data may have also been stolen. As of press time, no information has been released explaining what documents were accessed or if any other pharmaceutical manufacturers were affected by the data breach. They added that the EMA has assured them that the cyberattack will have no impact on the approval and rollout of their COVID-19 vaccine. The regulatory agency said that it will complete its review by Dec. 29, although they may delay approval by a week at most depending on whether they need to study the data a bit longer. Individual member states of the European Union have been pressing the EMA to rush their timetable to align with the approval timelines of the United Kingdom and the United States. The former has already approved Pfizer and BioNTech's vaccine, while the latter is slated to have its approval discussed by an FDA advisory panel on Thursday, Dec. 10. (Related: UK begins mass vaccination program with Pfizer, starting with the elderly and healthcare workers.) Listen to this episode of the Health Ranger Report, a podcast by Mike Adams, the Health Ranger, as he talks about how the second wave of coronavirus infections is actually a complete fabrication created by the mainstream media.

Stolen data very valuable to countries and corporations developing their own vaccines

Pfizer, BioNTech and EMA are concerned that the cyberattack may have come from a country or corporation that is conspiring to steal the data to aid the creation of their own coronavirus vaccines. Marc Rogers, founder of the Cyber Threat Intelligence League, a global volunteer community defending against hackers trying to exploit the COVID-19 pandemic, said that vaccine information has become "liquid gold." This means that many groups are trying to get their hands on as much information as they can regarding vaccine development in order to sell it to interested parties.
"When it comes to the data submitted to these kinds of regulatory bodies, we are talking confidential information about the vaccine and its mechanism of action, its efficiency, its risks and known possible side effects and any unique aspects such as handling guidelines. It also provides detailed information on other parties involved in the supply and distribution of the vaccine and potentially significantly increases the attack surface for the vaccine."
Both the United States and the United Kingdom have warned against state-sponsored cyberattacks coming from either Russia or China specifically targeting pharmaceutical groups and academic research institutions with deep knowledge regarding the coronavirus vaccines they are developing. Experts have dubbed this cyber conflict to be an "intellectual property war." Hacks against nations and corporations have become prevalent in recent months. Allegations have been made against groups of hackers linked to Vietnam, Russia, North and South Korea, Iran and China. The allegations assert that these countries have, on separate occasions, tried to steal information regarding the virus and the development of potential treatments, including vaccines. Cybersecurity expert Dmitri Alperovitch said that every single major nation-state has been targeting, or has been the target of, a cyberattack in an attempt to obtain vaccine information. He added that the motives of the unknown assailants were "most likely intelligence collection on vaccine efficacy and safety." He then added that he was not certain why these actors would bother targeting these pharmaceutical companies, because all information regarding vaccine safety will be made public soon. Learn more about the different pharmaceutical entities developing coronavirus vaccines by reading the latest articles at Vaccines.news. Sources include: FT.com Reuters.com CTI-League.com
Mastodon
    Parler
     Gab