Olympics: Paris Bracing For Additional Cyberattacks

TF AI Writer

The 2024 Olympics in Paris kicked off last Friday and the host city has seen an array of threats. With 15,000 athletes participating in 878 Olympic and Paralympic events and over 13 million tickets sold, the Paris Games are not just a physical competition but also a digital battlefield. Cybercriminals are targeting this global event, making digital security a top priority for organizers.

What’s Happening & Why This Matters

The Paris 2024 Games face a heightened level of cyber threats, with experts predicting up to 8x more attacks than those experienced during the Tokyo 2020 Olympics, which faced 450 million cyber-attacks. Cisco, an official partner, and various cybersecurity agencies have been working tirelessly to fortify defenses against these threats.

Key Threats and Defensive Measures

  • Hacktivism and DDoS Attacks: Hacktivist groups are gearing up to disrupt the Games with distributed denial of service (DDoS) attacks. Early reports indicate that Russian hacktivist groups like “People’s Cyber Army” and “HackNeT” have already launched trial DDoS attacks on French websites.
  • Financially Motivated Cyber Fraud: Cyber fraud through phishing, social engineering, and fake websites is expected to surge. Threat actors may use sophisticated techniques, including deepfake schemes powered by generative AI, to deceive and exploit users.
  • Potential Ransomware Attacks: While ransomware threats are less certain, financially motivated actors could deploy ransomware attacks to disrupt the Games and extort money.
SNCF employees and French gendarmes inspect the scene of a suspected attack on the high-speed railway network at Croisilles, France, on Friday. Credit: Denis Charlet / Getty Images

Cybersecurity Strategies

To counter these threats, the Paris 2024 Organizing Committee (COJOP) and the French cybersecurity agency (ANSSI) have implemented a multi-faceted cybersecurity strategy. This includes:

  1. Strengthening Cyber Threat Intelligence
    Enhancing threat detection capabilities to anticipate and mitigate cyber threats.
  2. Securing Critical IT Infrastructure
    Protecting the digital infrastructure that supports the Games, including ticketing portals, logistics platforms, and athlete access systems.
  3. Protecting Sensitive Data
    Implementing robust data protection measures to safeguard personal and organizational information.
  4. Raising Cyber Awareness
    Conducting extensive awareness campaigns and training to educate stakeholders about cyber risks.
  5. Preparing for Incident Response
    Establishing a 24/7 cybersecurity operations center (CSOC) and developing comprehensive incident response plans.

Inside the Cybersecurity Operations

The COJOP’s cybersecurity team, led by CISO Franz Regul, includes about 15 dedicated cybersecurity professionals, supported by thousands of volunteers. ANSSI and other French state agencies collaborate closely with COJOP to monitor, alert, and respond to cyber incidents. Approximately 700 organizations associated with the Games have been identified for cybersecurity support, categorized into critical, sensitive, and general organizations. ANSSI has audited their systems and provided technical support to ensure their cybersecurity readiness.

ANSSI has been running awareness workshops and campaigns, publishing threat intelligence reports, and offering security exercise kits and best practices to organizations involved in the Games.

Recent Attacks and Ongoing Threats

The cybersecurity efforts have already faced challenges. In March 2024, French government agencies experienced a DDoS attack of unprecedented intensity. Additionally, over 700 fraudulent web domains were detected attempting to sell fake tickets and accommodations. Hackers attacked the high-speed railway systems on Thursday. Another attack followed when fiber optic lines were cut on Sunday.

TF Summary: What’s Next

The Paris 2024 Olympics will continue to be a focal point for cyber threats. The extensive preparations and defensive measures implemented by COJOP and ANSSI aim to protect the event from disruptions. However, the evolving threat models requires constant vigilance and adaptability.

Future Developments

  • Continued collaboration between international cybersecurity agencies.
  • Enhanced threat intelligence sharing and real-time incident response.
  • Post-Games analysis to improve future cybersecurity strategies for global events.

The lessons learned from Paris 2024 will shape cybersecurity approaches for future, large-scale events (e.g., Democratic National Convention, national elections worldwide, Euros, Copa America). Proactive vigilance ensures that both the physical and digital aspects of global spectacles are secure and resilient.

Credit: REuters

— Text-to-Speech (TTS) provided by gspeech

Share This Article
Leave a comment