Friday, Mar 29, 2024 | Last Update : 04:19 PM IST

  Technology   In Other news  04 Apr 2017  IAAF says medical records compromised by Fancy Bear hacking group

IAAF says medical records compromised by Fancy Bear hacking group

REUTERS
Published : Apr 4, 2017, 9:13 pm IST
Updated : Apr 4, 2017, 9:16 pm IST

Athletes who had applied for TUEs since 2012 have been contacted and IAAF president, Sebastian Coe, apologized

TUEs are issued by sports federations and national anti-doping organizations to allow athletes to take certain banned substances for verified medical needs.
 TUEs are issued by sports federations and national anti-doping organizations to allow athletes to take certain banned substances for verified medical needs.

The governing body of global athletics (IAAF) said on Monday it had suffered a cyber attack that it believes has compromised information about athletes' medical records.

The IAAF said in a statement the hacking group known as Fancy Bear, which has been linked by western governments and security experts to a Russian spy agency blamed for some of the cyber operations that marred the 2016 US election, was believed to be behind the attack of medical records in February. The hack targeted information concerning applications by athletics for Therapeutic Use Exemptions, the IAAF said.

Athletes who had applied for TUEs since 2012 have been contacted and IAAF president, Sebastian Coe, apologized.

"Our first priority is to the athletes who have provided the IAAF with information that they believed would be secure and confidential,” Coe said in the statement. "They have our sincerest apologies and our total commitment to continue to do everything in our power to remedy the situation."

TUEs are issued by sports federations and national anti-doping organizations to allow athletes to take certain banned substances for verified medical needs.

The IAAF said that data on athlete TUEs was "collected from a file server and stored on a newly created file".

"The attack by Fancy Bear, also known as APT28, was detected during a proactive investigation carried out by cyber incident response (CIR) firm Context Information Security," the IAAF said.

Private security firms and US officials have said Fancy Bear works primarily on behalf of the GRU, Russia's military intelligence agency. Fancy Bear could not be immediately reached for comment.

The group and other Russian hackers were behind the cyber attacks during the US presidential election last year that were intended to discredit Democratic candidate Hillary Clinton and help Donald Trump, a Republican, win, according to US intelligence agencies. Russia has repeatedly denied the allegations.

It was not known if the information was stolen from the network, the IAAF said, but the incident was "a strong indication of the attackers’ interest and intent, and shows they had access and means to obtain content from this file at will".

The attack was uncovered after British company Context Information Security conducted a investigation of the IAAF's systems at the request of the athletics body.

Context Information Security said in a separate statement that it was a "sophisticated intrusion" and that "the IAAF have understood the importance and impact of the attack and have provided us comprehensive assistance."

Last year, Fancy Bear hacked into the World Anti-Doping Agency (WADA) database and published the confidential medical records of several dozen athletes.

Those included cyclist Bradley Wiggins, the 2012 Tour de France winner and Britain's most decorated Olympian with eight medals, who was revealed to have used TUEs before some races.

Wiggins retired last year under something of a cloud after it was revealed he took corticosteroid triamcinolone for asthma, although he broke no anti-doping rules.

The IAAF banned Russia's athletics federation after a WADA commission report found evidence of state-sponsored doping. Almost all Russia's athletes missed the track and field events at the Rio Olympics last year and are likely to also miss the world athletics championships in London in August.

Tags: cyber crime, cyber security, iaaf, fancy bear