Google and Microsoft confirm Cyber Threat to 2024 Paris Olympics

www.cybersecurity-insiders.com

Microsoft and Google warns of Threats to 2024 Paris Olympics

Cybersecurity teams at Microsoft Threat Intelligence and Google’s Mandiant have jointly issued a stern warning regarding potential cyber threats facing the organizers of the upcoming 2024 Paris Olympic Games. Their alert highlights the looming danger of Russian threat actors orchestrating espionage, disruptive, and even destructive digital attacks. These attacks could be motivated by a desire for financial gain or aimed at tarnishing the reputation of the organizers on a global stage.

In addition to the Russian threat, Mandiant has also raised concerns about low-risk threats originating from countries like North Korea, Iran, and China. These nations could potentially provide support to Russian state-sponsored hackers, further amplifying the cyber threat landscape surrounding the event.

Microsoft, echoing Mandiant’s concerns, has issued a separate warning regarding the use of AI-generated attacks targeting the Olympic games. This was exemplified by an incident in June 2023 when a threat actor circulated a generative AI film titled “Olympics has Fallen,” aiming to undermine the integrity of the organizing committee.

The onslaught of disinformation campaigns has already begun, with threat actors targeting the organizers well in advance of the event scheduled between July 26th and August 11th, 2024. Cybersecurity infrastructure utilized for facilitating the multi-sport international event is at risk of being compromised.

Phishing scams pose a significant threat, alongside manipulations of account creations, particularly targeting consumers seeking free event streaming. Furthermore, the proliferation of fraudulent ticket sales websites, often propagated through SEO Poisoning, adds another layer of complexity for organizers to combat. Visitors to Paris are cautioned to remain vigilant against potential malware threats lurking in public Wi-Fi networks and charging stations.

Two cyber-criminal groups, Storm 1679 and Doppelganger (also known as Storm 1099), have been specifically tasked by Russia to target the Paris Olympics 2024, highlighting the gravity of the situation.

To mitigate these risks, adopting robust security measures such as utilizing 12–16-character passwords for accessing email, social media, banking, government services, and online shopping platforms is recommended. Additionally, vigilance against phishing attempts and scams, coupled with regular software and hardware updates, remains paramount in safeguarding against cyber-attacks.

Source: www.cybersecurity-insiders.com

Share This Article
Leave a comment