Verizon has confirmed that it is aware that “a highly sophisticated nation-state actor” has targeted several US telecommunications providers in an espionage plot.
The revelation came hours after Chinese hackers attacked the mobile devices of Republican presidential candidate Donald Trump, his running mate JD Vance and the staff of Democratic candidate Kamala Harris.
“Together with federal authorities, industry peers, and third-party cyber experts, we are working to confirm, evaluate, and remediate any potential impacts,” Verizon shared in a statement to the New York Times.
Trump campaign officials were told Friday that hackers could still be hiding inside Verizon systems, but it is unknown if they are trying to steal data.
While the FBI did not officially confirm that former President Trump and Vance were victims, it did note that it was focusing on Chinese state actors as the culprits.
“The FBI identified specific malicious activity,” the bureau wrote in a news release, “unauthorized access to commercial telecommunications infrastructure by actors affiliated with the People’s Republic of China.”
“Agencies across the U.S. government are collaborating to aggressively mitigate this threat and are coordinating with our industry partners to strengthen cyber defenses across the commercial communications sector,” the FBI said.
Verizon has confirmed that it is now aware that “a highly sophisticated nation-state actor” has targeted several US telecommunications providers in an espionage plot.
Former President Donald Trump, Republican presidential candidate, speaks during a news conference at Austin-Bergstrom International Airport, Friday, Oct. 25, 2024, in Austin, Texas.
The FBI Press release was written jointly with the US Cybersecurity and Infrastructure Security Agency (CISA).
Verizon’s disclosure on Friday was released to the new york times.
U.S. officials believe presidential campaigns were among many targets of a broader cyberespionage operation launched by China, sources told the Associated Press.
It was not immediately clear what information China might have hoped to obtain, although Beijing has for years engaged in vast hacking campaigns aimed at collecting private data from Americans and government workers.
The news that high-profile political candidates were attacked comes as U.S. officials remain on high alert for foreign interference in the final stretch of the presidential campaign.
Iranian hackers have been blamed for attacking Trump campaign officials and the Justice Department has exposed vast disinformation campaigns orchestrated by Russiawho is said to favor Trump over Democrat Kamala Harris.
US intelligence officials believe China has a neutral stance in the race.
However, the nation is instead focusing on negative elections, targeting candidates from both parties based on their stance on issues of key importance to Beijing, including support for Taiwanese independence.
The New York Times was the first to report that Trump and Vance had been targeted and said the campaign was alerted by US officials this week.
It comes as the head of the department’s National Security Division told CBS that the nation was facing an “onslaught of foreign election interference” from Russia, Iran and China ahead of the upcoming Nov. 5 election.
Three people confirmed the news to the Associated Press, including one who said people associated with Harris’ campaign were also attacked.
A spokesman for the Chinese embassy in Washington said they were not familiar with the details and could not comment.
However, they maintained that China is routinely the victim of cyberattacks and opposes such activity.
‘The presidential elections are an internal matter of the United States. “China has no intention and will not interfere in the US elections,” the statement said.
“We hope the US side will not make accusations against China in the elections.”
The FBI has repeatedly warned over the past year about Chinese hacking operations, and Director Chris Wray told Congress in January that investigators had taken down a state-sponsored group known as Volt Typhoon.
That operation focused on U.S.-based home and small office routers owned by companies and private citizens.
Their ultimate goals included water treatment plants, the electrical grid, and transportation systems across the United States.