Recorded Future: Threats to the 2020 Tokyo Olympic Games

    COVID-19 Pandemic, Ransomware, and Nation-State Threat Actors Influence Potential Threat Landscape

    Recorded Future, the world’s largest provider of intelligence for enterprise security, today published details on the threat landscape surrounding the upcoming 2020 Tokyo Olympic Games, including the potential influence by the COVID-19 pandemic, ransomware attacks, and politically motivated nation-state threat activity. As evidenced by past Olympics, the high profile and international nature of the event makes it a target for those seeking to cause politically motivated harm, enrich themselves through criminal activities, or embarrass the host nation on the international stage.

    Photo for illustrative purposes only. Photo by Clint Patterson/Unsplash.

     

    Subscribe to our Telegram channel to get a daily dose of business and lifestyle news from NHA – News Hub Asia!

    Recorded Future’s unrivaled data set of open source, dark web, technical sources, and original research enabled the analysis of the 2020 Tokyo Olympics threat landscape. Key findings from the report include:

    • State-sponsored threat actors pose the most significant threat to the Olympic Games and Olympics-affiliated organizations based on their sophisticated capabilities and ongoing disputes with the International Olympic Committee (IOC) or associated bodies.
    • Russian APT groups are likely the most motivated to target and disrupt the upcoming Olympics given previous cyber campaigns targeting the event and the current dispute over the country’s eligibility to participate.
    • Ransomware likely poses the greatest threat to Olympics-affiliated organizations as operators are likely to view the Olympics as attractive targets.
    • State-sponsored propaganda and disinformation outlets are engaging in initial influence activities against the Tokyo games to generate controversy and undermine the event as unpopular, unsafe, or unfair.
    • The ongoing COVID-19 pandemic and associated restrictions likely reduces the opportunity for physical attacks to take place, but the Olympics are a common venue for political protest, and widespread opposition to the event in Japan increases the risk of domestic-based threats.
    Photo for illustrative purposes only. Photo by Vytautas Dranginis/Unsplash.

     

    “The Olympics has historically been a prime target for threat actors whether for political motivations or because ransomware victim organizations may be heavily incentivized to quickly pay ransoms. While there is a reduced likelihood of physical threats or widespread disruptive protests, it remains of utmost importance for any organization to be aware of this evolving threat landscape and the historical motivations for malicious activity while the world is watching.” — Dr. Christopher Ahlberg, CEO and Co-Founder, Recorded Future

    SOURCE Recorded Future (press release)