Back

Brand protection, cyber security in the spotlight for upcoming FIFA World Cup Qatar 2022

News

brand protection, 2022 FIFA World Cup, Qatar, cybersecurity

With the FIFA World Cup on the horizon, cybersecurity experts recommend that organisations and individuals affiliated with the event invest in additional cybersecurity measures and be aware of possible cyber threats


The 2022 FIFA World Cup will attract an estimated 1.5 million visitors to Qatar during the four-week celebration, continuing the sport’s longstanding tradition of being one of the most popular worldwide sporting competitions.

Like many popular, large-scale events, it will also attract cybercriminals and nation-state actors looking to make quick profits, gain notoriety, disrupt the broadcasting or event, and initiate larger-scale cyber attacks.

This concept is not new to the FIFA World Cup, with the 2018 World Cup reporting 25 million cyber incidents. With increased geopolitical tensions and new adversarial tactics seen at the past Olympics, World Cup visitors, participants, sponsors, and affiliated organisations should be prepared for increased cybercrime before, during, and after the event.

“While the Qatar government has made significant investments to boost cybersecurity before the event, FIFA, key stakeholders, and ICT vendors should also prepare to manage the large attack surface that comes with an event of this nature,” said Gene Yoo, CEO of Resecurity, a cybersecurity and threat intelligence company based in Los-Angeles, California.

With increased cybersecurity incidents spurred by the global pandemic and supply chain security attacks, organisations and individuals with ties to the event can mitigate these risks with threat intelligence technologies that detect and identify threats as they emerge.

Brand protection, cyber security in the spotlight for upcoming FIFA World Cup Qatar 2022 With the FIFA World Cup on the horizon, cybersecurity experts recommend that organisations and individuals affiliated with the event invest in additional cybersecurity measures and be aware of possible cyber threats

The 2022 FIFA World Cup will attract an estimated 1.5 million visitors to Qatar during the four-week celebration, continuing the sport’s longstanding tradition of being one of the most popular worldwide sporting competitions.

Like many popular, large-scale events, it will also attract cybercriminals and nation-state actors looking to make quick profits, gain notoriety, disrupt the broadcasting or event, and initiate larger-scale cyber attacks.

This concept is not new to the FIFA World Cup, with the 2018 World Cup reporting 25 million cyber incidents. With increased geopolitical tensions and new adversarial tactics seen at the past Olympics, World Cup visitors, participants, sponsors, and affiliated organisations should be prepared for increased cybercrime before, during, and after the event.

“While the Qatar government has made significant investments to boost cybersecurity before the event, FIFA, key stakeholders, and ICT vendors should also prepare to manage the large attack surface that comes with an event of this nature,” said Gene Yoo, CEO of Resecurity, a cybersecurity and threat intelligence company based in Los-Angeles, California.

With increased cybersecurity incidents spurred by the global pandemic and supply chain security attacks, organisations and individuals with ties to the event can mitigate these risks with threat intelligence technologies that detect and identify threats as they emerge.


A wave of cybercrime during the FIFA World Cup

World Cup visitors and organisations can expect many of the same cyberattacks seen at the 2018 event, including phishing emails offering promotions, free event live streams embedded with malware, and fake FIFA ticket websites looking to gain personal identification and financial information.

“While this may seem like small-scale cyber incidents, these threats should be taken seriously given the increased presence of supply chain attacks and the high profile of many World Cup attendees. It could very well be your employee entering their personal information into a fake website that grants a threat actor access to your network — and subsequently the networks of your suppliers or organisations you do business with,” said Yoo.

The Beijing and PyeongChang Winter Olympics made headlines for supply chain cybersecurity risks impacting broadcasting and critical information systems, with more recent concerns around the mandatory Covid-19 tracking application used at the 2022 event. Cybersecurity research organisation Citizen Lab warned that the weak encryption of the app downloaded by millions of visitors and participants could give threat actors access to passport details, demographic information, and medical and travel history.

“The 2022 World Cup could be a major cybersecurity risk if individuals and organisations do not prepare themselves and stay vigilant. Outside of the fact that we see record numbers of cyber incidents worldwide, we’re also experiencing increased political tensions that will likely lead to increased nation-state attacks and cyber espionage efforts. This ‘double-whammy’ will make the threat landscape more difficult to manage,” said Yoo.

In addition to these attack vectors used at the last World Cup and recent Olympics, organisations and individuals should also be aware of:

  • Cyber espionage and attacks with public WiFi networks and event-specific applications
  • Increased phishing attacks targeted at event officials and supporting organisations
  • Targeted attacks on telecommunication channels to disrupt broadcasting
  • Leaks of stolen visitors’ personal identification or financial data
  • Misinformation campaigns and malicious activity in social media

Beyond the known cybersecurity challenges during an international event, cybercriminals are moving to alternative digital channels, like mobile messaging apps such as Telegram, to create groups and malicious bots.

Resecurity has also seen cybersquatting on the rise in advance of the event, with the organisation detecting a spike of newly registered domains impersonating the FIFA 2022 World Cup website with identical symbols, layouts, and messaging.

“This increase of cybersquatting and targeted brand-specific and individual-specific attacks suggests that brands should consider how strong cybersecurity can also help protect their brand from threat actors. There is an element of brand protection that is not often discussed but plays a key role in high-profile and visibility events like the World Cup,” said Yoo.


Securing your organisation

With the FIFA World Cup on the horizon, cybersecurity experts recommend that organisations and individuals affiliated with the event invest in additional cybersecurity measures and be aware of possible cyber threats. Given new adversarial tactics, communication channels, and potential cyber espionage, threat intelligence platforms are emerging as a must-have technology for brands and high-profile individuals.

Resecurity’s cyber threat intelligence platform has come into play for organisations to have a comprehensive look across the threat landscape paired with actionable threat intelligence insights for organisations like early-warning alerts when threats are detected.

“Many cybersecurity tools don’t prioritise Dark Web threats and lack actionable insights that help teams need to know to investigate the indicators of attacks. These security teams face fatigue from getting thousands of alerts every hour, so many cyber incidents go undetected for weeks and even months without this type of context. We built our platform to specifically provide information security professionals with strategic, tactical, and operational threat intelligence to act quickly and confidently, providing in-depth visibility on threat actors and TTPs,” said Yoo.

Resecurity’s threat intelligence platform provides 360-degree monitoring of all known digital channels, including the Dark Web, social media, OSINT, mobile apps, content delivery platforms, and alternative digital channels. The technology pulls from billions of data points across the web and provides real-time updates to reduce potential blind spots and cybersecurity gaps. Among the many cybersecurity challenges brands face in advance of the World Cup, threat intelligence technology will play a key role in protecting organisations from increased cyber incidents and threat actors — including fraudsters, cybercriminals, and nation-states.

“Similar to how World Cup teams invest in the latest tools and technologies to give them the upper hand, we’re looking to give organisations the competitive advantage with the right cybersecurity tools, training, and threat intelligence to make the right decisions and keep their ecosystem safe,” Yoo added.

Newsletter

Keep up to date with the latest cybersecurity news and developments.

By subscribing, I understand and agree that my personal data will be collected and processed according to the Privacy and Cookies Policy

Cloud Architecture
Cloud Architecture
445 S. Figueroa Street
Los Angeles, CA 90071
Google Maps
Contact us by filling out the form.
Try Resecurity products today with a free trial