Cyber ​​attacks at the 2024 Olympics

Cyber ​​attacks on the 2024 Olympics Image: Bing - AI

Share post

Cyber ​​attackers are also taking advantage of the 2024 Olympics for covert attacks. This was demonstrated by a significant increase in spam emails. There were already around 2020 million cyber attacks at the 450 Summer Games in Tokyo. Partners and supply chains should be particularly protected. 

Current results from the Bitdefender Antispam Lab show a significant increase in spam emails in the run-up to the Summer Olympics in Paris. 16 percent of all spam messages in May and June were addressed to Germans, followed by France with 27 percent and Ireland with 22 percent. In addition to classic phishing and fraud, an increase in attacks on partners in the event's supply chain, attacks with a state background, disinformation campaigns and AI-supported approaches can also be expected.

Olympics Tokyo 2020: 450 million cyber attacks

Due to the high level of public interest, the Olympic Games are a prime target for fraudsters and cybercriminals. For example, around 2020 million cyberattacks were directed at the 450 Summer Games in Tokyo. Most of the perpetrators attempted to steal victims' financial data. In addition, many attacks in the past have been politically motivated. During the 2018 Winter Games in Pyeongchang, an arm of the Russian secret service GRU targeted individuals and organizations involved in the event with a sophisticated phishing campaign. The 2012 London Olympics also saw attacks whose methods pointed to Russian hacker groups such as APT 28 (Fancy Bear) and APT 29 (Cozy Bear). Hackers also launched watering hole attacks: they identified websites that users from companies in the supply chain visited in order to then spread malware via their devices.

During this year's Summer Games in Paris, similar attacks as in the past are to be expected. However, the hackers are also setting new priorities:

  • Increase in supply chain attacks: Cybercriminals are likely to attack not only the official websites of the organizing committee, but also increasingly suppliers and partners who are in contact with the committee or host country. Their main goal will probably be to gain access to critical infrastructure such as ticket sales systems or transmission networks.
  • State-sponsored attacks: Since the International Olympic Committee has barred Russian and Belarusian athletes from participating in the opening ceremonies of the Games, France expects Russia to retaliate with state-sponsored attacks on companies that are crucial to the running of the Games, such as transport companies and energy suppliers.
  • Disinformation campaigns: In the current tense geopolitical climate, we can expect an increase in disinformation campaigns to deter participation.
  • AI-assisted attacks: Chatbots allow attackers to create far more convincing phishing emails than before. Large language models have paved the way for new malware automation tools and the possibility of data poisoning attacks. Deepfakes and voice cloning tools have also emerged as significant security risks.

Spam flood for the 2024 Olympics

A Bitdefender Antispam Lab study also showed a high volume of spam emails related to the upcoming Olympic Games, which is problematic for several reasons. The flood of spam can overwhelm email systems and make it difficult for recipients to distinguish between legitimate communication and fraud. Spam also allows senders to use the data collected to create detailed profiles of targets that can fall into the hands of criminals who use the data to commit fraud.

In addition, messages with such content often target vulnerable people, such as seniors, who are more likely to be victims of email scams. The number of spam emails (including marketing and scams) is expected to increase in the coming weeks. Most Olympic-themed spam messages were received by users in France, Ireland, Germany, the United States and Italy. Bitdefender researchers have also discovered several Olympic-themed lottery scams in recent weeks.

Further expected cyber attacks during the 2024 Olympics

  • Phishing attacks pretend to come from official Olympic Games partners and ask recipients to click on malicious links or provide personal information.
  • Fake websites and apps imitate official Olympic platforms and trick users into downloading malware or submitting confidential information.
  • Ticket fraud involving counterfeit tickets for Olympic events at inflated or heavily discounted prices.
  • Public Wi-Fi networks at and around Olympic sites can be hotspots for cybercriminals to intercept data.
  • Fake travel and accommodation offers to trick consumers into paying for services that do not exist.
  • Fake ads and platforms to sell supposed Olympic fan merchandise.
More at Bitdefender.com

 


About Bitdefender

Bitdefender is a leading global provider of cybersecurity solutions and antivirus software, protecting over 500 million systems in more than 150 countries. Since it was founded in 2001, the company's innovations have consistently ensured excellent security products and intelligent protection for devices, networks and cloud services for private customers and companies. As the supplier of choice, Bitdefender technology is found in 38 percent of security solutions deployed around the world and is trusted and recognized by industry experts, manufacturers and customers alike. www.bitdefender.de


 

Matching articles on the topic

SIEM solution with more automation

With the motto less routine, more automation, Kaspersky has expanded its SIEM solution with new features. Faster threat detection, more automation and ➡ Read more

Three quarters of ransomware victims pay ransom

An international survey of 900 IT and security managers shows that 83 percent of companies were the target of ransomware attacks last year ➡ Read more

Risks to SaaS data from cyberattacks

According to Statista, 70 percent of companies with up to 500 employees use SaaS or cloud computing-based application software. ➡ Read more

Narrative attacks: false facts, real consequences

The danger is diffuse and difficult to grasp: While companies increasingly have to find their way in the complex landscape of cyber attacks, ➡ Read more

Secure digital identity ensures digital trust

Through a decentralized public key infrastructure (PKI), companies use different procedures. There is no central tracking of certifications. ➡ Read more

TotalAI Platform: Vulnerability Assessment of AI Workloads

The new TotalAI solution enables holistic detection and vulnerability assessment of AI workloads to detect data leaks, injection issues and model theft. ➡ Read more

Microsoft 365 Backup Storage optimizes data security

Another cybersecurity provider is integrating Microsoft 365 Backup Storage into its cloud platform. This enables cost-effective monitoring and management of backups and ➡ Read more

Cyber ​​insurance: Advice helps you become insurable

In order to take out cyber insurance, companies must prove that they have taken appropriate security precautions. For many, this is a challenge. Adlon ➡ Read more