Large events tend to attract the interest of bad actors and this year’s Olympics are no exception. On the first day of the event, a computer virus was used to attack the PyeongChang Winter Games’ opening ceremony. Fortunately, the attack didn’t compromise critical operations, but it did take the website and internal systems of the game offline and knocked out wi-fi, making it difficult for media outlets to report on the showpiece event. The malware was designed to delete critical files in computers, making the machines useless. Operations were restored approximately 12 hours later.

Security is a concern for all Olympics events – including cyber security. The London 2012 Olympics faced what BT’s chief technology officer for security consulting, Konstantinos Kariagiannis, called “a cyber onslaught”. The Rio 2016 Olympics also faced various hacks, including disclosure of athletes’ personal data. A travel warning issued by the US Department of Homeland Security reminded travelers to be weary of cyber security risks. Although we hear about hacks on a daily basis these days, we don’t typically associate them with the Olympics, at least I did not, until now.

As technology progresses and increased connectivity becomes the norm, the Olympics has become increasingly more vulnerable to cyberattacks. And although exciting, the use of smart technologies in performance and judging of the sports has also contributed to vulnerabilities. The heightened geopolitical tensions also lend concern to the possibility of cyberattacks.

There are numerous methods potential hackers might use to gain access to sensitive information. There are already scams on social media offering free tickets or tickets to fake events to try to gain people’s information. Tweets or Instagram posts that share links leading to malware can entrap people. And fake internet access points, which may be difficult to identify in an area where there is a plethora of wireless spots, may be set up. One security expert recommends that anyone interacting with Olympics-related websites install or update antivirus software on their laptops and smart phones. While previous attacks revolved around ticket scams, IT services and personal data, there are also cyber threats to stadium operations, infrastructure and broadcasting today. There’s also the possibility of cyberattacks that harness devices to spread propaganda or misinformation.

In anticipation of cyber security risks, an alliance of security personnel from South Korea, various Olympic sponsors, technology supplies and cyber security sleuths are working together at the unmarked Security Command Center to monitor potential threats. South Korea has mobilized tens of thousands of security personnel, encompassing cyber security analysts and 50,000 soldiers. However, creating effective cyber security at an event as large as the Olympics is a mammoth task. Coordination in terms of information sharing across government, organizing committees, media companies, IT service delivery firms and other stakeholders is critical but difficult to pull off. While the 2012 London and 2016 Rio de Janeiro Olympics had dedicated organizational structures for coordinating security work and information sharing, it’s not clear whether South Korea has followed suit.

As all eyes remain on PyeonChang this winter for the finale of the games, there will likely be much to be learned about cyber security. The risks described are not unique to the Olympics—they are relevant to many companies, customers and even personal lives. As we see these threats responded to in real time and on a massive scale, we can all consider how we apply cyber security in our lives—both professionally and personally.

To find out more about mobile security and privacy in today’s world of increased cyber threat, contact us.

Contributor: Kristi Perdue Hinkle