Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Vatican Allegedly Hacked by China Ahead of Key Talks

The Vatican and the Catholic Diocese of Hong Kong have been the targets of alleged Chinese state-backed hackers ahead of talks on renewal of a landmark 2018 deal that helped thaw diplomatic relations between the Vatican and China, according to a monitoring group.

The Vatican and the Catholic Diocese of Hong Kong have been the targets of alleged Chinese state-backed hackers ahead of talks on renewal of a landmark 2018 deal that helped thaw diplomatic relations between the Vatican and China, according to a monitoring group.

The alleged attacks by a group called RedDelta began in May with an eye on September talks to renew a provisional agreement on bishop appointments, according to a report Tuesday by the U.S.-based Recorded Future, which tracks state-backed cyber attacks. The attacks were first reported by the New York Times.

The Vatican had no immediate comment. The Chinese foreign ministry denied any involvement, calling the report ’’groundless speculation.”

Recorded Future said that the Hong Kong Study Mission to China — a key link between the Vatican and China — and the Pontifical Institute for Foreign Missions also were targeted.

’’The suspected intrusion into the Vatican would offer RedDelta insight into the negotiating position of the Holy See ahead of the deal’s September 2020 renewal,” the report said. It also could provide ‘’valuable intelligence’’ about Hong Kong-based Catholic entities’ position on the pro-democracy movement.

The attacks continued at least through July 21. They included an apparent phishing attempt with a document on Vatican Secretariat of State letterhead directed to the head of the Hong Kong Study Mission to China.

China’s estimated 12 million Catholics are split between those belonging to the government-backed Chinese Catholic Patriotic Association, which is outside the pope’s authority, and an underground church loyal to the pope. Underground priests and parishioners are frequently detained and harassed.

A landmark 2018 deal between the Holy See and China on bishop nominations was aimed at uniting the flock, regularizing the status of seven bishops who were not recognized by Rome and thawing decades of estrangement between China and the Vatican.

Advertisement. Scroll to continue reading.

But some of China’s underground faithful have deep reservations about the deal, seeing it as a sell-out to the Communist government and a betrayal of their long loyalty to the pope.

China routinely denies engaging in a state-sponsored program to steal commercial secrets or sensitive government information over the internet, and says it is among the biggest victims of hacking attacks. The U.S. disputes that and says it has traced cyber intrusions to the Chinese military. Earlier this month, Washington indicted two Chinese citizens for allegedly launching hacking attacks against companies in the U.S. and other countries.

The Justice Department also said hackers working with the Chinese government targeted firms developing vaccines for the coronavirus. China says Washington has provided no information to back up the charges.

Related: China Accuses US of ‘Slander’ Over Coronavirus Research Hacking Claims

Related: U.S. Indicts Two Chinese Nationals for Hacking Hundreds of Organizations

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.