Major sporting events [1] [2], such as the Super Bowl, are prime targets for cyber threats due to their large audience and valuable data [2]. This article explores the cyber threat landscape surrounding these events and highlights the risks posed by the increasing digitization of sensitive information and reliance on third-party technology vendors.

Description

According to Microsoft, sports organizations experience cyberattacks at a higher rate than general businesses, with 70% reporting at least one attack per year. The global sports market’s projected growth to $623.6 billion by 2027 makes it an attractive target for cyber criminals [1]. The urgency created by these events often leads organizations to pay ransoms to quickly restore compromised systems. Social engineering techniques are commonly used to defraud tourists during events like the Super Bowl [2]. DarkOwl analysts have examined the cyber threat landscape of the Super Bowl, focusing on technology vendors involved in the event [1]. Exposed credentials and malware chatter pose risks to key vendor technologies [1], including ticket payment systems [1]. To mitigate these risks, businesses should reinforce cybersecurity best practices among employees and have incident response plans in place [2]. Event organizers should also evaluate potential risks to third-party vendors. Cyber threats surrounding large-scale events like the Super Bowl are complex [1], with numerous digital touch points offering opportunities for exploitation and theft [1]. Threat actors [2], including cybercriminals, hacktivists [2], deliberate disruptors [2], and nation-state actors [2], may engage in activities such as social engineering [2], ransom attacks [2], disinformation campaigns [2], and data exfiltration [2]. Infrastructure provided by event venues [2], governments [2], and third parties can also be targeted for financial gain [2]. Strong cybersecurity relies on both technology solutions and employee behaviors [2].

Conclusion

The cyber threats faced during major sporting events like the Super Bowl have significant impacts and require proactive measures to mitigate risks. Organizations must prioritize cybersecurity best practices and incident response plans to protect sensitive data and systems. Event organizers should carefully evaluate the potential risks posed by third-party vendors. As the digitization of information and reliance on technology vendors continue to increase [1], the need for robust cybersecurity measures becomes even more crucial. By staying vigilant and implementing effective security measures, the sports industry can safeguard its valuable data and ensure the success of future events.

References

[1] https://www.darkowl.com/blog-content/game-on-unmasking-the-cyber-threats-lurking-behind-super-bowl-sunday/
[2] https://www.darkreading.com/threat-intelligence/how-to-prepare-elevated-cybersecurity-risk-super-bowl