Winter Olympics targeted by North Korean hackers

In January, IT security firm – McAfee – confirmed the Winter Olympics has already been targeted by hackers. It predicted “an increase in cyber attacks using Olympics-related themes”.

Easy access

The Winter Olympics hosts thousands of smartphones, tablets, CCTV cameras, routers and vehicles trying to connect to a limited number of easily-identifiable networks. This creates a huge volume of DNS queries, or web address lookups, in a short period of time, which creates a lot of chances for malware or viruses to infiltrate.

Hervé Dhelin, SVP Strategy at EfficientIP, the network security firm, confirms the appeal of sporting events to malicious attackers.

>See also: REVEALED: Internet activity of North Korea’s ruling elite

“Sporting events are ideal opportunities for hackers to strike. The attendance and attention to tournaments such as the Olympics, the World Cup or Grand Slam tennis events give them the rare occasion to attack a vast number of people with a known common interest. This is an ideal occasion for spoofing with phishing or volumetric attacks at the event itself.”

“Hacking team records and insider information on fitness could greatly alter betting odds; athletes’ personal data could be used for fraud; spectators, journalists and staff may have severely delayed or blocked Internet access; fans may unintentionally buy fake tickets; and a breach to the event site and infrastructure could damage the brand and its reputation. It’s a goldmine for those who aren’t looking to earn gold medals.”

North Korea: The likely perpetrator

This year, the Winter Olympics – beginning this Friday – will take place on the Korean peninsula.

Cyber attacks against the Winter Olympics by malicious actors have already been detected, with the recent McAfee report pointing to North Korea as the likely perpetrator.

>See also: North Korea hackers steal South Korea war plans

These acts of cyber crime not only represent a threat to other nation states but to commercial partners, agencies and suppliers linked to the Winter Olympics – with some experts suggesting cyber attacks could even reach into the supply chains of these companies.

A report from Anomali goes into further detail about the cyber threat from North Korea, highlighting that attacks will likely continue in the future.

It states that North Korea’s culturally-embedded, high-levels of suspicion, sensitivity to information and need for funds only point to further attacks in the future. The financial sector (including cryptocurrency) is most at risk alongside those organisations that report on the country’s internal affairs, embarrass the leadership or have links to
defectors.

Avatar photo

Nick Ismail

Nick Ismail is a former editor for Information Age (from 2018 to 2022) before moving on to become Global Head of Brand Journalism at HCLTech. He has a particular interest in smart technologies, AI and...

Related Topics

Cyber Attack
Hacking