Recommended

China-sponsored hackers target Vatican, Hong Kong Mission group: report

File: People wearing balaclavas are silhouetted as they pose with a laptops in front of a screen projected with the word 'cyber' and binary code, in this picture illustration taken in Zenica October 29, 2014.
File: People wearing balaclavas are silhouetted as they pose with a laptops in front of a screen projected with the word 'cyber' and binary code, in this picture illustration taken in Zenica October 29, 2014. | REUTERS/Dado Ruvic

A Communist Chinese government-sponsored group targeted the Vatican and the Catholic Diocese of Hong Kong, according to a report by a team of cybersecurity experts.

The Insikt Group released a report earlier this week which found that in early May multiple Catholic organizations were targeted by RedDelta, a Chinese state-sponsored group.

“These network intrusions occurred ahead of the anticipated September 2020 renewal of the landmark 2018 China-Vatican provisional agreement, a deal which reportedly resulted in the Chinese Communist Party gaining more control and oversight over the country’s historically persecuted ‘underground’ Catholic community,” read the executive summary.

Get Our Latest News for FREE

Subscribe to get daily/weekly email with the top stories (plus special offers!) from The Christian Post. Be the first to know.

“In addition to the Holy See itself, another likely target of the campaign includes the current head of the Hong Kong Study Mission to China, whose predecessor was considered to have played a vital role in the 2018 agreement.”

The summary explained that the suspected targeting by RedDelta “would offer RedDelta insight into the negotiating position of the Holy See ahead of the deal’s September 2020 renewal.”

Targeting the Hong Kong diocese, continued the report, “could also provide a valuable intelligence source for both monitoring the diocese’s relations with the Vatican and its position on Hong Kong’s pro-democracy movement amidst widespread protests and the recent sweeping Hong Kong national security law.”

“The targeting of entities related to the Catholic church is likely indicative of CCP objectives in consolidating control over the ‘underground’ Catholic church, ‘sinicizing religions’ in China, and diminishing the perceived influence of the Vatican within China’s Catholic community,” noted Insikt.

“Due to RedDelta’s targeting of organizations that heavily align to Chinese strategic interests, use of shared tooling traditionally used by China-based groups, and overlaps with a suspected Chinese state-sponsored threat activity group, Insikt Group believes that the group likely operates on behalf of the People’s Republic of China government.”

In 2018, the Vatican and Beijing approved a provisional deal in which the Vatican would recognize as legitimate bishops appointed by the communist regime.

The agreement has been a controversial one, with many criticizing it as conceding too much power to the People’s Republic and coming at the expense of freedom of religion.

Last September, Cardinal Joseph Zen of Hong Kong criticized the Catholic Church for not doing more to speak out on behalf of those persecuted under the communist regime.

In an interview with the French Roman Catholic magazine La Vie last year, Zen lamented the Vatican's silence on the democracy protests in Hong Kong.

In early July, Pope Francis reportedly omitted comments expressing concern over China's recently passed national security law for Hong Kong in a speech.

Chris Altieri, Rome Bureau Chief with The Catholic Herald, wrote in an analysis that the pope's recent omission led many to question the deal made between the Vatican and China.

“The critics of the Vatican’s deal with China say it puts the Vatican in a supine position: it gives away the store. A more cautious view of the business would have it that the Vatican’s objectives are not to usher in a golden age of religious liberty on the mainland, but to stave off full-fledged, Diocletian-level persecution,” The Catholic Herald reported

“The unexplained omission makes it harder to defend the deal, and measurably more difficult to defend the Vatican — as this journalist has done — against accusations they’ve bent the knee to Beijing.”  

Follow Michael Gryboski on Twitter or Facebook

Was this article helpful?

Help keep The Christian Post free for everyone.

By making a recurring donation or a one-time donation of any amount, you're helping to keep CP's articles free and accessible for everyone.

We’re sorry to hear that.

Hope you’ll give us another try and check out some other articles. Return to homepage.

Most Popular

More Articles