As the 2024 Olympic Games in Paris approach, organizers are intensifying cybersecurity measures in response to warnings from experts and law enforcement agencies about a likely surge in cyberattacks. The Games, set to start on 26 July this year, are projected to sell over 13 million tickets and attract more than 15 million visitors to Paris, generating around 11 billion euros in economic activity.

Big Events Attract Bad Attention, Too

And because cybercriminals are like pickpockets, always following the crowds, this massive influx of commerce and data makes the event an attractive target for bad actors.  Cisco, an official partner for Paris 2024, has predicted an eightfold increase in cyberattacks for the upcoming Games.

Antonio Sanchez, Principal Evangelist at Fortra, says because any high-profile or trending event invites attacks from all types of motivated groups, they must be prepared for anything and everything.

The Olympics are unique in that they attract a global audience since it happens once every four years, adds Sanchez. “For some, they will want financial gain.  Others will use this as an opportunity to promote their social or political agenda.  There may also be nation-state actors that want to embarrass the host country. Whatever the motivation, the Olympics must be prepared for anything and everything.”

This year, various forms of cyberattacks are anticipated, including spoofing schemes, phishing scams, DDoS attacks, and malware infections. Moreover, malicious actors often carry out financially motivated attacks by creating websites that mimic everyday services like email, online shopping, banking, and government portals.

A Greater Danger: Securing Infrastructure Amid Olympics

In addition, a recent report believes that cyber espionage groups – attracted by the presence of a host of government officials and senior decision-makers – have the 2024 Olympics in their crosshairs to gather intelligence. There is also concern that disruptive and damaging activities could aim to exploit the Games, potentially causing psychological harm and damage to the Games’ reputation.

These operations might involve defacing websites, launching DDoS attacks, deploying wiper malware, and targeting operational technology (OT). Moreover, information operations are expected to capitalize on interest in the Olympics to disseminate disinformation and promote agendas, potentially integrating disruptive attacks to amplify their influence.

For Vincent Strubel, the director general of France’s cybersecurity agency, ANSSI, the worst-case scenario is that the event is flooded with small-scale attacks and that they don’t anticipate a more severe attack targeting critical transport or energy infrastructure playing a vital role during the Games, he told media.

The Best Predictor of the Future is the Past

Today’s common wisdom is that past behavior is the best predictor of future behavior, so let’s look at some attacks that happened in previous Games.

During the most recent 2020 Tokyo Olympics, security teams recorded 450 million attempted cyberattacks. These attacks included Emotet malware, email spoofing, phishing, fake websites, attacks on critical infrastructure, ransomware, distributed denial of service (DDoS) attacks, and 5G network attacks. The number of attacks was 2.5 times higher than those experienced during the 2012 London Olympics.

Two years earlier, during the 2018 PyeongChang Winter Olympics, a malware attack targeted the PyeongChang Organizing Committee, disrupting internet access and telecasts, grounding broadcaster’s drones, shutting down the official website, and preventing spectators from printing reservations and attending the ceremony. This led to an unusually high number of empty seats. Security experts believe the attack was specifically designed to disrupt the Games and potentially convey a political message.

Even before the 2016 Rio Olympics commenced, the official website and several affiliated organizations experienced a large-scale, sustained distributed denial-of-service (DDoS) attack lasting several months. Additionally, the World Anti-Doping Agency (WADA) was targeted by the Russian threat group known as “Fancy Bear,” who conducted a phishing campaign to breach a WADA database and leaked confidential information about medications used by forty-one athletes who competed in the Rio Olympics.

The Olympics Must be Prepared – For Anything

To counter these threats, the Paris 2024 Organising Committee has partnered with leading technology companies and government agencies to bolster cybersecurity defenses. Strubel emphasized the unprecedented level of threat facing the Games but also highlighted the extensive preparation undertaken to stay ahead of potential attackers.

Strubel acknowledged to reporters that not all attacks can be prevented, and some incidents are inevitable during the Games. However, the aim is to mitigate their impact on the Olympics. He mentioned that all 500 sites, including competition venues and local collectives, have been tested.

However, Strubel expressed confidence that Paris 2024 will be prepared, operating from a secret cybersecurity operation center. He emphasized that although the Games are facing an unprecedented level of threat, an equally unprecedented amount of preparation work has been done, putting them a step ahead of potential attackers.

Bolstering Olympic Security for 2024

According to Fortra’s Sanchez, the fight against malicious actors must be a group effort where local and international agencies work together to share intelligence.  “This could be preventing known actors from traveling to Paris to cause disruption to sharing details about known attack campaigns, to ensuring proper hardening of all IT equipment and secure configuration.”

ANSSI said that all stakeholders involved in the Olympics are working to enhance the security of their information systems. This includes implementing reinforced detection and incident response systems. Alongside private sector partners, Paris 2024 officials say they are developing secure networks and strengthening cyber defenses. Efforts include comprehensive audits, establishing rapid response teams, and conducting extensive awareness and training programs.

Sanchez said the planning takes time, and the Olympics have been approaching it correctly for the past two years. This includes extensive penetration testing and adversary simulations, security awareness campaigns, bug bounty programs, and numerous tests of their incident response plans.

As the Paris 2024 Olympics draw closer, the concerted efforts of organizers, technology partners, and government agencies are doing their best to protect the integrity and security of this long-anticipated event so we can all enjoy a safe and unforgettable Olympic Games. 


Editor’s Note: The opinions expressed in this guest author article are solely those of the contributor and do not necessarily reflect those of Tripwire.