Verizon has confirmed it is aware that ‘a highly sophisticated nation-state actor’ has targeted several US telecommunication providers in an espionage plot.

The disclosure came hours after Chinese hackers went after the mobile devices of Republican presidential nominee Donald Trump, his running mate JD Vance and staff of Democratic nominee Kamala Harris.

‘Along with federal law enforcement, industry peers and third-party cyber experts, we are working to confirm, assess and remediate any potential impact,’ Verizon shared in a statement to the New York Times.

Trump campaign officials were told Friday that the hackers could still be hiding inside Verizon’s systems, but if they are attempting to steal data is unknown.

While the FBI did not officially confirm that former president Trump and Vance were victimized, the bureau did note it was zeroing in on Chinese state actors as culprits.

‘The FBI identified specific malicious activity,’ the bureau wrote in a press release, ‘unauthorized access to commercial telecommunications infrastructure by actors affiliated with the People’s Republic of China.’

‘Agencies across the US Government are collaborating to aggressively mitigate this threat and are coordinating with our industry partners to strengthen cyber defenses across the commercial communications sector,’ the FBI said.

Verizon has confirmed it is now aware that 'a highly sophisticated nation-state actor' has targeted several US telecommunication providers in an espionage plot

Verizon has confirmed it is now aware that ‘a highly sophisticated nation-state actor’ has targeted several US telecommunication providers in an espionage plot

Republican presidential nominee former President Donald Trump speaks during a news conference at Austin-Bergstrom International Airport, Friday, Oct. 25, 2024, in Austin, Texas

The FBI’s press release was jointly drafted with the US Cybersecurity and Infrastructure Security Agency (CISA).

Verizon’s disclosure on Friday was released to the New York Times.  

US officials believe the presidential campaigns were among many targets of a larger cyberespionage operation launched by China, sources told the Associated Press.

It was not immediately clear what information China may have hoped to glean, though Beijing has for years engaged in vast hacking campaigns aimed at collecting the private data of Americans and government workers.

News that high-profile political candidates were targeted comes as US officials remain on high alert for foreign interference in the final stretch of the presidential campaign.

Iranian hackers have been blamed for targeting Trump campaign officials and the Justice Department has exposed vast disinformation campaigns orchestrated by Russia, which is said to favor Trump over Democrat Kamala Harris.

China is believed by US intelligence officials to have a neutral stance in the race.

However, the nation is instead focused on down-ballot races, targeting candidates from both parties based on their stance on issues of key importance to Beijing, including support for Taiwanese independence.

The New York Times first reported that Trump and Vance had been targeted and said the campaign was alerted by US officials this week. 

It comes as the head of the department’s National Security Division told CBS that the nation faced ‘onslaught of foreign election interference’ from Russia, Iran and China before the upcoming election on November 5

Three people confirmed the news to the Associated Press, including one who said that people associated with the Harris campaign were also targeted.

A spokesperson for the Chinese embassy in Washington said they were not familiar with the specifics and could not comment.

However, they contended that China is routinely victimized by cyberattacks and opposes the activity.

‘The presidential elections are the United States’ domestic affairs. China has no intention and will not interfere in the US election,’ the statement said.

‘We hope that the U.S. side will not make accusations against China in the election.’ 

The FBI has repeatedly warned over the last year about Chinese hacking operations, with Director Chris Wray telling Congress in January that investigators had disrupted a state-sponsored group known as Volt Typhoon. 

That operation targeted U.S.-based small office and home routers owned by private citizens and companies. 

Their ultimate targets included water treatment plants, the electrical grid and transportation systems across the US,

Share.
Exit mobile version