The Paris 2024 Olympic Games unfolded as a resounding success, with around 10,000 competitors from 204 countries participating in 329 contests across 16 days. However, the authorities encountered substantial cybersecurity challenges both before and during the event.

To safeguard against anticipated assaults, the authorities proactively implemented various measures to protect the event.

Initiating Cybersecurity Program

The Paris 2024 Olympics introduced sophisticated threat intelligence systems, real-time threat tracking, and incident response expertise. The objective of this program was to equip organizations associated with the Olympics to tackle emerging cyber threats by outlining effective cybersecurity strategies.

Heightened Vigilance and Incident Surveillance

The French Cybersecurity Agency (ANSSI) maintained a state of high alert throughout the Olympics, actively monitoring for potential attacks that could disrupt crucial operations such as organizing committees, ticketing, venues, and transportation.

Utilizing AI Extensively

The Paris Olympics leveraged AI to fortify essential information systems, safeguard sensitive data, and enhance awareness within the Olympic ecosystem. Furthermore, in compliance with France’s Olympics and Paralympics Games Law, a trial initiative enabled the use of “algorithmic video surveillance.” Due to the stringent privacy laws in Europe, biometric identification and automated data matching were prohibited. Instead, AI was employed to scrutinize video content for specific scenarios like abandoned items, presence of weapons, unusual crowd behavior, and fire outbreaks.

Effective Collaboration and Training

The French authorities collaborated with global organizations and provided extensive training to cybersecurity teams. The primary focus was on comprehending the tactics employed by potential threat actors and implementing frameworks such as MITRE ATT&CK to predict and counter possible cyber assaults.

Despite these precautions, the Grand Palais, a venue hosting Olympic events, fell victim to a ransomware attack. Nevertheless, the French authorities swiftly executed containment protocols, revealing their readiness to manage such incidents.

Assessment of Olympic Cybersecurity Measures

Upon analyzing the available data post-event, the true extent of the cyber threats is gradually becoming apparent.

French officials confirmed more than 140 cyberattacks targeted the games, yet none had a disruptive impact on the proceedings. ANSSI detected 119 “low-impact” security incidents and 22 cases where malicious actors successfully breached information systems between July 26 and August 11, 2024. Many of these incidents resulted in system downtime, primarily through denial-of-service (DoS) attacks.

Several other cyberattacks were aimed at Paris but not directly at the Olympic venue infrastructure. For instance, the Grand Palais and approximately 40 other museums in France encountered a ransomware attack in early August, promptly thwarted due to rapid intervention.

Thwarting a Diverse Array of Potential Threats

The authorities not only wrestled with attacks originating from the global internet but also tackled local threats. The Olympic Games presented a unique scenario where government officials from various nations, including France, convened in close proximity to unvetted international visitors. This environment undoubtedly attracted spies and data thieves seeking to pilfer confidential data with significant financial and geopolitical worth. Various techniques facilitated such data breaches, including man-in-the-middle attacks via Wi-Fi hotspots and theft of physical devices.

Prior to the games, organizers grappled with ticket counterfeiting. Research conducted by threat intelligence provider QuoIntelligence revealed fraudulent websites peddling fake Olympic tickets, primarily targeting Russians unable to purchase legitimate tickets due to European sanctions imposed following Russia’s actions in Ukraine. A total of 77 fake ticket resale platforms were identified.

One significant threat emerged from the dissemination of disinformation. Russian entities such as Storm-1679, suspected to be an offshoot of Russia’s Internet Research Agency “troll farm,” employed AI-generated content to propagate fake news and images, aiming to tarnish the reputation of the International Olympic Committee and instill fear among potential attendees. These campaigns often featured concocted stories regarding terrorism and other risks, leveraging AI to enhance credibility and reach.

In conclusion, despite persistent efforts by malicious actors, state-backed hackers, and others, the Games concluded successfully without major disruptions, violence, or data breaches.