top of page
Search

Tardigrade Malware Targets Biomanufacturing Industry



The Tardigrade malware, which has, in a much simpler form been infecting industrial control systems since the mid-2010s, now appears to be spreading to new industries at an alarming rate, with the biomanufacturing industry being the latest victim. This new, highly advanced variant is named Tardigrade due to its signature technique of hibernating in order to avoid destruction. The motivation behind this attack is unknown at this time, but this recent development could have devastating consequences for the biomanufacturing industry worldwide. BioBright, the firm responsible for researching the variant had this to say, "This almost certainly started with espionage, but it has hit on everything—disruption, destruction, espionage, all of the above”.


How does Tardigrade malware attack?

Experts are calling Tardigrade one of the worst malware variants found in recent history. They compare it to Stuxnet, another devastating bioterrorism hack that paralyzed Iran’s nuclear capabilities several years ago... The real problem with Tardigrade malware isn’t in its destructiveness—it's how it gets into your system. Since developers don’t even know about it yet, there is no way to scan for specific files or file names; instead, servers need to be scanned for soft spots in their system security. If any vulnerabilities exist, Tardigrade will find them and exploit them until they find their way through your entire network... Once Tardigrade spreads across your servers and data centers, it may spread, attacking every other vulnerable business within your same business network. This means your neighbors might get infected before you realize you have a serious issue on your hands and biomanufacturing firms are already dealing with one crisis that a cyber pandemic is the last thing they need.


How do you protect against Tardigrade malware?

Despite being declared one of the most threatening attacks of 2021, Tardigrade malware still lacks a reliable detection method. As an owner of a biomanufacturing facility, there are things you can do now to protect yourself against Tardigrade malware. At present, secure sensitive data by minimizing connections with third parties and vetting suppliers thoroughly before buying their products. Additionally, ensure that your Anti-Virus solutions are based upon behavioral detection. Employees should be trained rigorously to be skeptical of potential phishing emails and potentially rogue or third-party USB drives. If you don’t receive an email from your employer or their IT support staff, don’t click on any links or open attachments - even if they appear to be related! It only takes clicking one wrong link to activate Tardigrade malware.


If you haven't been infected yet, update all current software immediately. Otherwise, update regularly using trusted channels and don't open emails from unfamiliar sources. You should also consider investing in security hardware such as behavioral-based, Next-Gen firewalls and intrusion detection systems. While no system is 100% secure against attacks of all kinds, diligent steps like these will keep you safer than most organizations.


Another step is to make sure all incoming information has an authenticated digital signature. Many biomanufacturers are used to accepting clean files, but now they have to make sure all incoming files are digitally signed with trusted keys before being run or installed. If companies don’t take extra precautions when opening or running unsolicited software or programs then it could lead their computers crashing within hours of being connected online again.


With all that being said, at a time when seemingly everyone—from high-profile individuals to large corporations—is getting hacked left and right, staying protected requires a bit more effort than simply installing antivirus software or not using flash drives anymore. It also means willingness to adjust business practices to account for current security risks in order to stay secure moving forward.


bottom of page