As pharmaceutical companies and healthcare organizations turn their attention from the development to the deployment of coronavirus vaccines, well-resourced cybercriminals are hotly following suit. The vaccine supply chain is rife with logistical complexities making the enormously valuable data on the various vaccines deeply attractive to threat actors. In fact, cybercriminals are already attempting to steal vaccine formulas and disrupt operations. Recently, a global phishing campaign targeting organizations associated within the COVID-19 “cold chain” was uncovered— and we must anticipate many more similar attacks.

Cyberattacks on vaccine supply chains can literally be life-threatening. One click can cripple plans to immunize the masses. As attack surfaces expand, it’s essential that players in the highly intertwined network of big pharma, biotech, manufacturing, health and clinical research become more cyber resilient by taking a number of steps to prepare for potential attacks.

 

Adopt a zero trust approach

In the age of digitalization, where traditional approaches to security do not stack up against the sophistication of today’s threats, the adoption of zero trust can give the vaccine’s supply chain players the robust base to prevent sophisticated attacks. At a simple level, zero trust assumes that no process is automatically trustworthy, and instead constantly authenticates users and protects the flow of sensitive data within an organization. Albeit not directed at vaccine supply chain, the recent SolarWinds attack is a timely reminder that zero trust should extent to what, on first appearance, could be authenticated trust as well. By eliminating the traditional network perimeter and treating all activity as a potential threat or unknown user, zero trust can be used for micro-segmentation of networks, to enforce control points, and to constantly monitor applications in use and map network activity looking for the anomalous pattern or behavior. Whatever role an organization plays in the vaccine distribution network, zero trust can protect from typical malware attacks through to more sophisticated and targeted breaches.

If the vaccine supply chain players do not have a zero trust approach married to their cybersecurity strategy, one click by an employee on a hackers’ email can cost everyone in the ecosystem heavily.

 

Leverage cyber threat intelligence

If cybercriminals are able to gain access to vaccine information, encrypt it and withhold it, how much would that cost, even just for one day for the vaccine supply to not be disrupted? While the financial cost could be significant, the cost in human life could be even greater. It’s essential that organizations playing a role in the distribution of the vaccine have full sight of the scope of threats they may be facing, and maintain and update their defenses regularly, leveraging AI and automation where possible. By working with an external partner that knows what to look for and provides true, actionable threat intelligence, organizations involved in the vaccine will be able to get early visibility into cyberattacks and act quickly.

Adopting technologies that prevent and disrupt attacks like predictive analytics, which utilizes artificial intelligence and automation to enable faster proactive detection and analyze anomalies, should be an immediate priority. This technology rapidly analyzes real-time data and builds predictive models that forecast and anticipate threats, and allows involved parties to automatically put defenses in place before cyberattacks happen, ensuring that the vaccine gets distributed as safely and efficiently as possible.

 

Create incident response plans

Unfortunately, what COVID-19 has shown us is that many business leaders don't think about disaster recovery until it's too late. The crisis has crippled many organizations unprepared for the sudden challenges it has presented us. This underlines how critical risk assessment and disaster recovery planning is for the vaccine distribution network. Every player should future-proof their disaster recovery and security response by deploying new systems that are capable of securely supporting the regulatory frameworks they work within. With so much uncertainty around vaccine distribution, businesses must be able to react as fast as the threat actors themselves.

Employee education around security protocols needs to be carefully worked into the plan. Each person across the supply chain is a potential victim. All it takes is one set of compromised credentials — the attacker only has to win once. COVID-19 showed many business leaders that failing to properly educate employees about security was a crippling weak link — millions downloaded insecure software and fell victim to phishing emails simply because they didn't have the educational resources. While this was a risk prior to COVID, it has become a matter of life and death since the vaccine distribution process has started. Organizations should work to identify all possible risks that could be avoided through effective education and ensure every employee understands how they can do their part to keep the business secure.

COVID has accelerated the already prominent threat of cybercriminals. With the vaccine in play, and a post-pandemic world on the horizon, the stakes have never been higher. To ensure no disruptions, all parties involved in the vaccine supply chain need to take proper precautions. Cyber resilience is not an option going forward; it’s a necessity.