Sunday, April 28, 2024
22.5 C
Sydney

SPECIAL REPORT: China Hacking the Vatican

Most read

It is the first time the Vatican has been identified as a target of Chinese hackers according to investigators

In May, China was accused of hacking Vatican computers as well as those in the Diocese of Hong Kong and other Catholic organisations. The hacking appeared to be an attempt to gain an advantage in talks between the Vatican and China, due to resume this month, about a fresh deal on the appointment of bishops.

US data monitoring group Recorded Future and its Insikt Group used sophisticated data analysis tools to uncover the cyber espionage, reported ucanews.com.

“From early May 2020, the Vatican and the Catholic Diocese of Hong Kong were among several Catholic Church-related organisations that were targeted by RedDelta, a Chinese-state sponsored threat activity group tracked by Insikt Group,” the Recorded Future report stated.

- Advertisement -
Pope Francis celebrates the canonization Mass for five new saints in St. Peter's Square at the Vatican. Photo: CNS photo/Paul Haring
Pope Francis celebrates the canonization Mass for five new saints in St. Peter’s Square at the Vatican. Photo: CNS photo/Paul Haring

“This series of suspected network intrusions also targeted the Hong Kong study mission to China and the Pontifical Institute for Foreign Missions (PIME), Italy. These organizations have not been publicly reported as targets of Chinese threat activity groups prior to this campaign.”

Cardinal Joseph Zen, 82, retired bishop of Hong Kong, addresses a rally outside government headquarters in Hong Kong, Sept. 24. Hundreds of students marched through the financial center chanting pro-democracy slogans and demands for free elections. (CNS photo/Liau Chung-ren, Reuters)

A landmark provisional Vatican-China agreement was signed in September 2018, the culmination of efforts by Pope Francis and his predecessors, St John Paul II and Pope Benedict XVI, aimed at normalising the appointment of bishops and bringing the entire Catholic Church in China into communion with Rome.

The eventual deal – or what is known of it – has been vehemently opposed as an effective abandonment, if not a betrayal of the underground Catholic Church by figures such as retired Cardinal Joseph Zen of Hong Kong.

The Vatican completely outmanoeuvred by Chinese negotiators

It is clear Cardinal Zen and critics see the Vatican as having been completely outmanoeuvred by Chinese negotiators in the first agreement. While the details of the agreement remain secret, it is widely thought that the pope has the final say over bishop candidates presented by Beijing. Ahead of the candidate’s nomination, informal talks are understood to be held between the two sides, as has happened on and off in recent decades.

Pixabay

Talks on a new deal have been delayed by the coronavirus pandemic. The last talks were in November 2019 before they were halted by Beijing, reports have said.

The same reports said face-to-face discussions were set to resume before the end of July in Rome, ucanews.com reported.

It is the first time the Vatican has been identified as a target of Chinese hackers

In a recent interview with an Italian television program, the Vatican’s lead negotiator, Archbishop Claudio Maria Celli, confirmed that the Holy See “wants to continue with this step, it wants to go forward.”

Vatican’s lead negotiator, Archbishop Claudio Maria Celli SOURCE: Wikimedia Commons CC BY Medija centar Beograd

China’s alleged actions would appear to fit in with Beijing’s program of hacking the communications devices of governments, businesses, charities and individuals around the world in recent years. China has consistently – and usually vehemently – denied all accusations of computer hacking, but investigations by data experts and journalists continue to turn up evidence of Beijing’s programs.

It is the first time the Vatican has been identified as a target of Chinese hackers.

People are seen at the Tiananmen Gate in Beijing. A Chinese communist party official indicated that Beijing intends to retain tight grip on the Catholic Church. (CNS photo/Damir Sagolj, Reuters)

“The suspected intrusion into the Vatican would offer RedDelta insight into the negotiating position of the Holy See ahead of the deal’s September 2020 renewal,” the report said.

It added that targeting of the Hong Kong study mission and its Catholic diocese could also “provide a valuable intelligence source for both monitoring the diocese’s relations with the Vatican and its position on Hong Kong’s pro-democracy movement amidst widespread protests and the recent sweeping Hong Kong national security law.”

Related Stories:

 

- Advertisement -
- Advertisement -