Cyber Security

What Type of Cyber Security Threats Are There for The Tokyo Olympics?

Experts have warned about the possibility of cyber-attacks by those seeking to cause havoc during the highly disputed Tokyo Summer Olympics. During the COVID-19 pandemic, global tensions have increased after a year of growing cyber-attacks on many organizations. There are some worries as well.

As stated by Neil Jenkins, the chief analytics officer of the Cyber Threat Alliance (CTA), “The Olympics are a huge opportunity for a country, in this case, Japan, to put its best foot forward, to show off, to show the gains and strides that it has made, to increase tourism, to put itself on a better place on the world stage.”

He also warned the media that “Any nation-state that is not aligned with Japan may see an opportunity here to try to embarrass Japan through a cyberattack.”

The dangers of Olympic cybersecurity are not new. North Korean, Russian, Chinese, and even South Korean hackers are among the Olympic cybersecurity activists with a history of attacking. Based on their attacks on past Olympics, we may look at the common threats that CTA expects in the Tokyo 2020 Olympics and what can security products such as Next Generation Firewall (NGFW) do to Olympics cyber security.

Targeted Attacks

Targeted attacks may result in severe financial or reputational harm or losses to high-profile Olympic assets, people, or organizations, either monetarily or politically (for example, broadcasting systems, Olympic commissioners, Japanese cybersecurity organizations). An example of this is during the most recent Olympic threat incident. There is evidence that APT28/Fancy Bear, a malicious hacker, targeted anti-doping organizations once again. In the middle of September 2019, the threat actor began targeting at least 16 affiliated organizations, just days before WADA announced that Russia might face further Olympic sanctions. Microsoft claims that (who refers to the actor group as Strontium). Although, the attacks were primarily unsuccessful.

CTA believes that anti-doping agencies and specialists, and services supporting the Games’ operations and logistics, such as WiFi networks and ticketing systems, are most vulnerable. In addition, tourists and spectators, Japanese authorities and partner countries, Olympic partners and sponsors, and supply chain and infrastructure suppliers are also possible targets. In addition to nation-state risks, the 2020 Summer Olympics will be a prominent target for cyber thieves owing to the high number of potential victims using internet systems and visitors’ lack of cybersecurity understanding.

Distributed Denial of Service (DDoS)

Advanced threat actors launch sophisticated DDoS attacks. These attacks against Tokyo 2020 infrastructure or associated networks could disrupt the availability of services or distract from other ongoing attacks.

During the 2016 Rio de Janeiro Olympic Games, a large-scale DDoS threat carried out by LizardStresser, a well-known IoT botnet, happened. According to Arbor Networks’ Security Engineering & Response Team (ASERT) research, a division of CTA member NETSCOUT Arbor has been actively involved in enabling DDoS detection and mitigation at significant events. Many of these attacks occurred before the Games began, but the adversaries increased their efforts significantly after the Games began. Because of these attacks, CTA took a considerable step to implement Network Firewalls that can counter such advanced DDoS attacks.

Ransomware Attacks

Devices, services, and underlying infrastructure supporting the Tokyo 2020 Olympics, including participant and visitor gadgets, transportation services, and point-of-sale systems, might be targeted by ransomware attacks. Cyber thieves may also employ ransomware to interrupt operations for financial gain. High-profile ransomware attacks on government agencies have lately been common in the United States. Attackers use this chance to go against the government and Olympic enterprises in Japan. An attack like this may make Olympic-related IT systems unusable at critical times.

Malware Attacks

Before the Pyeongchang Winter Olympics opening ceremony on February 9, 2018, terrorists targeted networks in an attempt to sow disruption and confusion. The attackers deployed a destructive virus known as Olympic Destroyer, which knocked down the official Olympics website, affected WiFi connectivity in the stadium, and caused broadcasts of the event to get disrupted. In addition, many viewers were unable to obtain and print tickets for the ceremony due to the attack.

According to Cisco Talos’ investigation of various malware variants used in the attack, the attackers were only interested in interrupting the games, not stealing data. According to Talos, the malware makes the victim machine unusable by deleting shadow copies, event logs and attempting to use native operating system functions like PsExec and Windows Management Instrumentation (WMI) to move through the environment.

Cyber actors could use this attack to harm the reputation of individuals, sponsor organizations, or the host nation. It may also be utilized for political objectives or to cause havoc during the Olympic Games.

Data Leaks and Misinformation for Cyber Propaganda

These types of attacks can harm the reputations of people, sponsoring organizations, or the host nation. It may potentially be utilized for political objectives or to destabilize the Olympic Games. Data leaks are a powerful tool for threat actors to inflict humiliation. Victims may suffer severe consequences. In recent years, misinformation, or misleading information meant to mislead, has emerged as a serious concern. Data leaks are frequently observed in combination with disinformation and propaganda efforts.

Japan Readying Their Security Measures

Japan has several challenges in defending the 2020 Olympics from various sophisticated and complex cyber threats, many of which result from a general lack of preparation and inability to put in place the necessary cybersecurity safeguards. Researchers looked into the cybersecurity threat landscape for the Tokyo 2020 Olympics, as well as lessons learned from previous Olympic Games, which actors provide a cybersecurity threat, and what policy options might help planners manage these risks. The team’s policy suggestions include planning ahead of time, collaborating and sharing knowledge, and allocating resources based on risk.

With the Summer Olympics rapidly approaching, cybersecurity preparations are well underway, and many parties have action plans in place. Countering these sophisticated and hostile attacks from many countries requires the use of advanced next-generation firewalls. CTA has been working with IT security businesses to build the appropriate next-generation firewall for the highly anticipated 2020 Olympics since NGFWs are technologically sophisticated firewalls that can deflect such threats as those mentioned above.

About Ambika Taylor

Myself Ambika Taylor. I am admin of https://hammburg.com/. For any business query, you can contact me at [email protected]