Verizon confirms ‘highly sophisticated’ spies are targeting cellular providers to gather intelligence

Verizon has confirmed that it is aware that “a highly sophisticated nation-state actor” has targeted several US telecommunications providers in an espionage plot.

The revelation came hours after Chinese hackers went after the mobile devices of Republican presidential candidate Donald Trump, his running mate JD Vance and the staff of Democratic candidate Kamala Harris.

ā€œTogether with federal law enforcement agencies, industry peers and third-party cyber experts, we are working to confirm, assess and remediate any potential impact,ā€ Verizon shared in a statement to the New York Times.

Trump campaign officials were told Friday that the hackers could still be hiding in Verizon’s systems, but whether they are trying to steal data is unknown.

While the FBI did not officially confirm that former President Trump and Vance were the victims, the agency did note that it was targeting Chinese state actors as the culprits.

ā€œThe FBI has identified specific malicious activity,ā€ the agency wrote in a press release, ā€œunauthorized access to commercial telecommunications infrastructure by actors associated with the People’s Republic of China.ā€

ā€œAgencies across the U.S. government are working together to aggressively mitigate this threat and are coordinating with our industry partners to strengthen cyber defenses in the commercial communications sector,ā€ the FBI said.

Verizon has confirmed that it is now aware that “a highly sophisticated nation-state actor” has targeted several US telecommunications providers in an espionage plot.

Republican presidential candidate, former President Donald Trump, speaks during a press conference at Austin-Bergstrom International Airport, Friday, October 25, 2024, in Austin, Texas

Republican presidential candidate, former President Donald Trump, speaks during a press conference at Austin-Bergstrom International Airport, Friday, October 25, 2024, in Austin, Texas

The FBI’s press release was jointly prepared with the US Cybersecurity and Infrastructure Security Agency (CISA).

Verizon’s unveiling on Friday was released to the New York Times.

U.S. officials believe the presidential campaigns were among many targets of a larger cyber espionage operation launched by China, sources told the Associated Press.

It was not immediately clear what information China hoped to collect, although Beijing has for years engaged in large-scale hacking campaigns aimed at collecting private data from Americans and government employees.

The news that high-profile political candidates were targeted comes as US officials remain on high alert for foreign interference in the final stretch of the presidential campaign.

Iranian hackers are blamed for attacking Trump campaign officials and the Justice Department has exposed massive Russian-orchestrated disinformation campaignswhich is said to favor Trump over Democrat Kamala Harris.

According to US intelligence officials, China has a neutral stance in the race.

However, the country is instead focusing on down-ballot races, targeting candidates from both parties based on their positions on issues critical to Beijing, including support for Taiwanese independence.

The New York Times first reported that Trump and Vance were targeted and said the campaign was warned by US officials this week.

It comes as the head of the department's National Security Division told CBS that the country was facing

It comes as the head of the department’s National Security Division told CBS that the country was facing “an onslaught of foreign election interference” by Russia, Iran and China ahead of the upcoming Nov. 5 election.

Three people confirmed the news to the Associated Press, including one who said people associated with the Harris campaign were also targeted.

A spokesperson for the Chinese embassy in Washington said they were not aware of the details and could not comment.

However, they argued that China routinely falls victim to cyber attacks and opposes this activity.

ā€œThe presidential elections are internal affairs of the United States. China has no intention and will not interfere in the US elections,ā€ the statement said.

“We hope that the US will not make accusations against China in the elections.”

The FBI has repeatedly warned about Chinese hacking operations over the past year, with director Chris Wray telling Congress in January that researchers had disrupted a state-sponsored group known as Volt Typhoon.

That operation targeted U.S.-based small office and home routers owned by individuals and businesses.

Their ultimate targets were water treatment plants, the electrical grid and transportation systems in the US,