Advertisement

Vatican, Hong Kong Catholic diocese hit in suspected Chinese hack

Click to play video: 'China demands ‘sufficient evidence’ to support Vatican cyber attack accusations'
China demands ‘sufficient evidence’ to support Vatican cyber attack accusations
WATCH: China demands 'sufficient evidence' to support Vatican cyber attack accusations – Jul 29, 2020

The Vatican and the Catholic Diocese of Hong Kong have been the targets of alleged Chinese state-backed hackers ahead of talks on renewal of a landmark 2018 deal that helped thaw diplomatic relations between the Vatican and China, according to a monitoring group.

The alleged attacks by a group called RedDelta began in May with an eye on September talks to renew a provisional agreement on bishop appointments, according to a report Tuesday by the U.S.-based Recorded Future, which tracks state-backed cyber attacks.

The attacks were first reported by the New York Times.

READ MORE: China suspends Hong Kong extradition agreements with Canada, U.K. and Australia

The Vatican had no immediate comment. The Chinese foreign ministry denied any involvement, calling the report “groundless speculation”

Story continues below advertisement

Recorded Future said that the Hong Kong Study Mission to China — a key link between the Vatican and China — and the Pontifical Institute for Foreign Missions also were targeted.

“The suspected intrusion into the Vatican would offer RedDelta insight into the negotiating position of the Holy See ahead of the deal’s September 2020 renewal” the report said.

Breaking news from Canada and around the world sent to your email, as it happens.

It also could provide “valuable intelligence” about Hong Kong-based Catholic entities’ position on the pro-democracy movement.

Click to play video: 'Hong Kong Security Law: What is it and why is it so controversial?'
Hong Kong Security Law: What is it and why is it so controversial?

The attacks continued at least through July 21. They included an apparent phishing attempt with a document on Vatican Secretariat of State letterhead directed to the head of the Hong Kong Study Mission to China.

China’s estimated 12 million Catholics are split between those belonging to the government-backed Chinese Catholic Patriotic Association, which is outside the pope’s authority, and an underground church loyal to the pope. Underground priests and parishioners are frequently detained and harassed.

Story continues below advertisement

READ MORE: U.S. closes consulate in Chengdu following China’s Houston consulate shutdown

A landmark 2018 deal between the Holy See and China on bishop nominations was aimed at uniting the flock, regularizing the status of seven bishops who were not recognized by Rome and thawing decades of estrangement between China and the Vatican.

But some of China’s underground faithful have deep reservations about the deal, seeing it as a sell-out to the Communist government and a betrayal of their long loyalty to the pope.

READ MORE: Canadians from Hong Kong rally in Vancouver against Chinese security law

China routinely denies engaging in a state-sponsored program to steal commercial secrets or sensitive government information over the internet, and says it is among the biggest victims of hacking attacks.

The U.S. disputes that and says it has traced cyber intrusions to the Chinese military. Earlier this month, Washington indicted two Chinese citizens for allegedly launching hacking attacks against companies in the U.S. and other countries.

The Justice Department also said hackers working with the Chinese government targeted firms developing vaccines for the coronavirus. China says Washington has provided no information to back up the charges.

Click to play video: 'Canadians want government to reduce trade reliance with China, but not sever ties: Ipsos poll'
Canadians want government to reduce trade reliance with China, but not sever ties: Ipsos poll

Sponsored content

AdChoices