SecurityBrief India - Technology news for CISOs & cybersecurity decision-makers
Story image

Cybersecurity fears rise ahead of 2024 Paris Olympics

Fri, 26th Jul 2024

As the 2024 Paris Olympics draw near, cybersecurity concerns have come to the forefront, with multiple organisations highlighting increased risks and potential threats. Reports from Radware, Mandiant (Google Cloud Security), Tenable, and Palo Alto Networks emphasise the necessity for heightened vigilance and robust security measures to protect critical components involved with the Olympic Games.

Radware's threat intelligence report points to AI-powered distributed denial-of-service (DDoS) attacks targeting the Paris Olympics as a significant concern. Hacktivists are expected to target high-visibility industries, including streaming and media services, financial services, ticketing systems, and Olympic-specific digital services and apps. The report also underscores the potential for severe safety threats, diplomatic incidents, and long-term damage to the Olympic brand. The conflict-driven pressures, such as the ongoing Russia-Ukraine war and tensions between Israel and Hamas, are noted to fuel hacktivist activities, enhanced by AI technologies that can bypass traditional defence systems.

Mandiant adds to this perspective, assessing with high confidence that the Paris Olympics face an elevated risk of cyber threat activity, including cyber espionage, disruptive operations, financially motivated crimes, hacktivism, and information operations. Russian threat groups present the highest risk, while China, Iran, and North Korea pose moderate to low risks. Mandiant's report highlights a range of potential targets, from event organisers and sponsors to ticketing systems and Parisian infrastructure. They recommend updating threat profiles, conducting security training, and considering travel-related cyber risks as ways to mitigate these threats.

John Hultquist, Mandiant's Chief Analyst, commented, "The Olympics have been repeatedly attacked by Russian actors in incidents designed to undermine related organisations and disrupt events. The Games are a highly symbolic event, making attacks psychologically impactful even if they are practically limited." Hultquist also pointed out the potential for information operations to undermine France's role in the Games due to the altered status of Russian athletes.

Tenable's warning echoes these sentiments, pointing out that sponsors and those integral to the Games' operations are at heightened risk of cyber breaches as the Olympics approach. Bernard Montel, EMEA Technical Director and Security Strategist at Tenable, explained that organisations will enter an 'IT freeze' stage to manage increased traffic, making them more vulnerable to attacks. Tenable's key recommendations include conducting a full inventory check, applying patches, revising user permissions, implementing multi-factor authentication, and continuous monitoring for abnormal behaviour. Montel also highlighted the critical need for security teams to be ready to respond promptly to vulnerabilities.

In a recent alert, Palo Alto Networks Unit 42 highlighted the various cyber threats targeting the 2024 Summer Olympics. The report includes threats such as business email compromise (BEC), financial fraud, and ransomware attacks. State-sponsored and pro-Russian hacktivists are anticipated to conduct destructive, disruptive, and deceptive attacks. Unit 42 stresses the importance of implementing 'Zero Trust' security models, maintaining an incident response plan, ensuring comprehensive attack surface visibility, and leveraging AI and automation to modernise security operations.

Large-scale events like the Olympics, according to Palo Alto Networks, elevate cybersecurity threats significantly, particularly impacting critical services such as transportation, hospitality, telecommunications, media, payment processing, utilities, and security. The importance of defending against financially motivated crimes, especially ransomware, is paramount, given the substantial financial ramifications and potential disruptions to the Games.

The urgency for robust cybersecurity measures and continuous preparedness is evident as the 2024 Paris Olympics approach. Organisations involved must take proactive steps to safeguard against the plethora of cyber threats highlighted by these leading security firms, ensuring the safety and integrity of the global event.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X