Cybercrime is a problem for anyone who uses the internet and who stores important data online. Hackers are continually looking for secret information they can use to  obtain money or other gains. They say there are only two types of offices: one that has been hit by a cyber-attack and the other which has not yet discovered the attack, but is infected. The Vatican is not immune to such attacks and there have been several in the news in the past few years. On March 7, 2012 there was a Distributed Denial of Service (DDoS) attack, which is a malicious attempt to disrupt normal computer traffic by overwhelming the target with a flood of Internet traffic. In such attacks, multiple compromised computers are used to create a computer traffic jam. In this case the Vatican website stopped functioning. It is thought that a similar attack on March 12, 2012 at Vatican Radio was made possible, because of a computer backdoor created from the earlier attack. In January, 2017, Italian police uncovered a major international computer-hacking operation where hackers obtained access to computer servers of the Italian government leaders and European banking officials. The hackers got into Cardinal Ravasi’s computer at the Vatican and also the Vatican guest house. Thousands of email messages were exposed to the hackers and some may have contained sensitive information. In February, 2018 a security researcher and hacker used a vulnerability he found in the Vatican’s news website and was able to place there a fake statement from Pope Francis. The hacker said he had warned the Vatican News several times about their security problem, but only hacked the site after his warnings were ignored. Pope Francis has called fake news the work of the devil. Now in July, 2020 comes a story of state sponsored Chinese hackers caught directly infiltrating the Vatican’s computer network. The Vatican and the Chinese government are expected to begin talks in September over the appointment of bishops and the status of the churches in China as the provisional agreement they signed in 2018 will expire, and an extension of the agreement is to be negotiated. It is thought that Chinese leaders may be looking for inside knowledge on how the Church would come to the bargaining table. Also China may be trying to monitor the Hong Kong study mission which they suspect may be helping organize demonstrators and giving aid to the pro-democracy protester in Hong Kong, as the enactment of a national security law gives the authorities greater tools of repression. The private monitoring group Recorded Futures, based in Somerville, Mass. detected the Chinese attacks. One attack was hidden in a document that appeared to be a legitimate letter, but contained malware that gave the hackers access to the computers of the Hong Kong church and the Vatican mail servers. The news of the Chinese cyber-attack on the Vatican is certain to be upsetting.