Press "Enter" to skip to content

Summer Olympics: What IT Teams Need To Do Before & During The Event For Their Businesses

Cyberattacks targeting the Paris Olympics have made headlines lately. Travel safety is important, but so is keeping up with online hygiene for those employees who may be working from home or in the office.

The Olympics happen over multiple weeks and during work hours, unlike many other major sporting events, so there are more opportunities for threat actors to exploit the excitement. We’ve gathered some tips for IT teams during the Summer Olympics, with ideas from Microsoft and Trend Micro researchers.

Watching the Olympic Games from home can expose work devices to threat actors Threat actors targeting Olympics fans at home use the excitement of the Games to get credit card numbers, email addresses or other potentially valuable information.

“They are financially-motivated actors in most cases,” said Trend Micro Vice President of Threat Intelligence Jon Clay in an interview with TechRepublic.

Urgency on the field and online Instead of preying on fears as they might with other major events, threat actors using Olympics-themed attacks prey on excitement.

“Social engineering has three levers in order to be successful: emotion, urgency and habit. And threat actors know that they can leverage those things,” said Sherrod DeGrippo, director of threat intelligence strategy at Microsoft, in an interview with TechRepublic.

Threat actors may follow news from the Games and tailor their attacks to specific sports or athletes. They may provide fake links to free streams or exclusive merch or create campaigns claiming that merchandise or other opportunities are only available for a limited time. They try to lure people into clicking links, opening attachments or going to websites, Clay pointed out.

“When somebody wins a gold, look out for emails that may be selling t-shirts or that may want you to click to show your support for that particular athlete,” said DeGrippo.

SEE: Start a career in IT with this CompTIA study guide pack, on sale now.

‘Hacktivists’ may focus on the Olympic Games The Olympics may also draw “hacktivism,” or politically motivated attacks. Both the Russian invasion of Ukraine and the recent French legislative election could draw activist-related cybersecurity concerns.

Work logins are particularly vulnerable to attackers Email addresses or credit cards associated with work are more valuable to attackers than personal ones since they can provide an inroad to the entire company.

“Your work login is far more valuable and far more sought-after by the threat actors than your personal identity,” said DeGrippo.

“Explain to the employees that even if your home device gets compromised, they [threat actors] can pivot into your corporate network because you have access to, in many cases, your corporate network from your mobile devices,” added Clay.

Steps to take before the Olympic Games Organizations don’t have a say over what employees do with all devices in their home offices, although some businesses that track productivity may notice if someone spends a lot of time watching the Games.

There’s no way to keep cyber safety in an employee’s mind at all times during the Games. “Watch parties” can happen on a person’s own time. But company-owned devices are another matter, and finding a balance between protecting those and overstepping may be difficult.

IT teams can remind employees to:

Watch the Olympic Games only through official channels (NBC or Peacock). Get information or buy merch only from the official website (https://olympics.com/en/paris-2024). If possible, avoid downloading new apps; official Olympics information and streams will be available on the web. Use security products and spam filters. Remind employees of company device use policies. Keep up-to-date on security training modules, especially those related to Olympics activity, if available. Don’t click on suspicious ads. Be wary of sponsored results in search engines. Alert the organization’s IT or security teams (as appropriate) if they see suspicious pop-ups or strange behavior from their work devices. In regards to free streams, “If it looks too good to be true, it probably is,” Clay said.

In addition, IT teams can:

Consider time zones when people may be using work devices at unusual hours. Contact your security vendors and make sure everything is set up and functioning properly. Run drills to be sure your team can act quickly in the event of an incident. Connected to the Games? Your organization should be especially cautious Companies with a direct monetary connection to the Games, such as sponsors or vendors, must watch out for some other angles of attack, even if they aren’t present in Paris. Availability should be top-of-mind for Olympics-related vendors, DeGrippo said.

Attackers may set up fake domains or similar-sounding ads to misdirect customers. Organizations should search for and monitor these.

Common security or operations practices can help prevent many of the threats that vendors or sponsors might face during the Olympics. For example, make sure your organization’s back end e-commerce systems are secure and provide customers with two- or multi-factor authentication.

“The Olympics are absolutely an event that threat actors are going to take advantage of, one hundred percent,” DeGrippo said.

Be First to Comment

Leave a Reply

Your email address will not be published. Required fields are marked *