< Back
Olympic Games Paris 2024: Navigating Fast-Evolving Cyber Threats

Tags:

SOC CERT Risk and threat evaluation Detect and respond
04 July 2024

Olympic Games Paris 2024: Navigating Fast-Evolving Cyber Threats

As the world eagerly awaits the Olympic Games Paris 2024, we need to think beyond the chance of snapping up gold medals to the cyber threats that could jeopardize this global event – as technology and sport continue to converge and international tensions simmer. And, importantly, how best to reduce risk and to be ready for any scenario.

Cyber threats come in an ever more dizzying array of forms, from data breaches to sophisticated hacking attempts and misinformation campaigns. Given how interwoven our modern infrastructure is and that the sporting world relies on digital systems for pretty much everything, from tickets to broadcasting, the Paris Olympics are an ideal target for anyone seeking to cause disruption or exploit weaknesses for their own gain.

The spectrum of threats to the 2024 Olympic Games in Paris is particularly broad, in part due to France's geopolitical position on a tense world stage. Although France has good relations with many major powers, it has already been targeted by politically motivated cyberattacks for its stance on international conflicts and sanctions on authoritarian regimes, such as China, Iran and Russia. The wars in Ukraine and Gaza have further ignited tensions. The event is therefore expected to fuel these conflicts, given that athletes from so many different nationalities will compete. Hacktivists have already launched operations – including disinformation campaigns featuring prank calls to the International Olympic Committee – in reaction against rules regarding the participation of Russian athletes.

As well as tackling disinformation, preventing cyberattacks aimed at critical infrastructure is also high on the cybersecurity agenda. From transportation networks to power grids and communication systems, the Olympics relies on a complex web of interconnected technologies to run smoothly. What’s more, the vast amount of sensitive data generated and processed during the Olympics make the event a particularly lucrative target for cybercriminals. 

Preparation, Practice and Reinforcement

Mitigating these risks requires robust cybersecurity measures across all facets of the Olympics infrastructure – and within any company directly or indirectly impacted by the Games. This includes: 

  • Limiting attack surface and web exposure, 
  • Strengthening network defenses, 
  • Improving logs and backups, and keeping them secure, 
  • Improving access control and patch management, 
  • Implementing multi-factor authentication,
  • Conducting in-depth risk assessments to identify and address potential vulnerabilities.

With support from our teams, you can reinforce your existing cybersecurity system at every step, during this challenging period – from defining a Business Impact Analysis, Business Continuity Plan for a major cyber incident to testing the escalation chain between customers, your cyber internal organization and your SOC.

  • Media monitoring
    Access alerts and articles from CERT-IST operated by Thales in the dedicated Citadel room
  • Testing customer/society escalation chain
    Test the detection and decision steps from alert detection to incident response and threat management rules
  • Continuously improve detection
    Regularly update IOCs and detection rules 
  • BCP activation in the event of a major cyber incident 
    Be supported with a crisis manager to switch to Business Continuity Plan if supervision and security analysis activities are impossible
  • Attack surface scanning
    Including Digital Risk Protection e.g. monitoring domain names & trademarks 
  • Forensic & Incident Response
    Including workshops led by Thales experts and access to on-call response with 24/7 SLA
  • Crisis management exercises
    Such as table-top sessions with crisis management diagnosis and team coaching to formalize an action plan

Embracing Agile Cyber Crisis Management

With the opening ceremony fast approaching, using an innovative format combining crisis management diagnosis and team coaching, we can help you formalize an action plan focused on quick wins.

A series of short use cases will help you optimize: 

  • Crisis management organization
  • Operational functioning of system
  • Crisis communication
  • Maintaining operational readiness

As part of a comprehensive cybersecurity strategy, and thanks to our feedback from potential cyber-attacks, this kind of workshop will ensure that your strategy is relevant and effective – in advance. So, you feel confident that your organization can deal with any kind of situation before, during and after the Paris Olympics. 

Are you looking to reinforce your cybersecurity system in the runup to the Paris Olympics? Worried that you won’t be cyber-ready for Paris 2024? 

Reach out to our teams