The group says Chinese hackers infiltrated the Vatican ahead of expected talks.


A cybersecurity company has concluded that Chinese hackers penetrated the Vatican’s computer networks in recent months during the lead-up to negotiations between the Catholic Church and Beijing.

The attack, reported Tuesday by Massachusetts-based Recorded Future, comes as the Chinese government works to strengthen its control over religious groups in the country. It also comes before the September negotiations on control over the appointment of bishops and the state of churches in China.

The infiltration was directed at the Vatican Study Mission and the Holy See to China, a group of informal Hong Kong-based Vatican diplomats who have been negotiating the state of the Church in China, and began in early May.

An attack during the campaign was concealed in a false letter from the Vatican to a Hong Kong chaplain in a particularly sophisticated attempt to replicate a letter from Archbishop Edgar Peña Parra’s official stationery. Recorded future determined that the attack was likely related to the upcoming 2018 deal negotiations.

Details of the agreement reached two years ago are still largely unknown, but it is believed that it allowed Beijing to nominate bishop candidates for the churches, but gave the pope the last word in the election.

Recorded Future concluded that the hacking campaign was spearheaded by RedDelta, a state-sponsored Chinese group, and that the tactics mirrored those of other hacking operations approved by China in recent years. However, new techniques and computer code used in infiltrations made it difficult to discern the source of the hack with 100% certainty.

The relationship between the Holy See and Beijing has been particularly strained in the run-up to the September talks, particularly over China’s security crackdown in Hong Kong and continued restrictions on religious life in China.

“The suspicion of intrusion into the Vatican would offer RedDelta a glimpse of the Holy See’s negotiating position before the agreement was renewed in September 2020. The objective of the Hong Kong Study Mission and its Catholic Diocese could also provide a Valuable intelligence source to monitor the diocese’s relations with the Vatican and its position in the Hong Kong pro-democracy movement amid widespread protests and the recent Hong Kong national security law. “Wrote Future recorded.

President Xi Jinping has appreciated the drive for government oversight across China over a number of religions, including the order to tear down crosses of more than a thousand churches from 2014 to 2016 and, more recently, the establishment of much-criticized detention centers. for ethnic Uighurs, most of whom are Muslims

China and the Vatican have had a strained relationship in recent decades, severing diplomatic ties in 1951, after which the Holy See officially recognized Taiwan. In 2014, Beijing broke with tradition and allowed the Pope’s plane to fly through Chinese airspace en route to South Korea, leading Pope FranciscoPope Francis McCarthy asks Pelosi to condemn ‘mob violence’ after he overthrew the statue of San Junípero Serra. Pope Francis urges the Catholic media to “overcome the diseases of racism, injustice and indifference.” Countries are using the coronavirus to suppress and pursue MORE send a message offering blessings of peace to Xi. However, tensions have risen again as Chinese officials file charges that the church is helping pro-democracy protesters in Hong Kong.

.