June 28, 2018
-
AJ Hamer
,

Cyber Threats Lurk at Large Events: Prepare for the 2018 FIFA World Cup

<p>From Maradona’s “Hand of God,” to USA’s “Dos a Cero” defeat over Mexico, to Zidane’s infamous head-butt, the World Cup never ceases to amaze. With many of the world’s top players looking to take the field and make a statement, the 2018 FIFA World Cup will surely not disappoint.</p><p>Soccer is a beautiful and impassioned game, with stunning goals, dynamic moves, and electrifying crowds.  Still, at times the passion of the game can lead players to act with emotion rather than logic. Zinedine Zidane’s head-butt in the 2006 World Cup final is perhaps the quintessential example of raw emotions overcoming rationale, as it earned the French captain a red card while Italy went on to win in penalties. However, sometimes players will make calculated fouls based on the situation, in which the severity of injury is low, but the chance of a yellow card may be higher. These misjudgments and calculated obstructions make fouls, yellow cards, and red cards an inevitable part of the game.</p><p>With all the action and infractions taking place on the field, we often forget the infractions and threats observed off the field at these large sporting events. Millions of fans will descend on Russia for the games, and each of these individuals is susceptible to numerous risks. As vulnerable as a player on the field is to a dangerous foul, fans are exposed to various dangers that go beyond physical threats to include cyber threats.</p><p>While many are aware of the main physical threats at any large sporting event, such as terrorism or belligerent fans, the cyber threat landscape particular to the World Cup in Russia will prove dangerous if fans do not take the necessary precautions. Cyber threats are everywhere and take many forms—it only takes one click on the wrong wifi network to have your personal information compromised. So, what’s the first step in protecting yourself? Understand what to look for in your inbox. </p><p>Whether you were at the games or watching from your couch, it is important to know your adversaries. To be fully informed on the physical and cyber threats at the 2018 FIFA World Cup in Russia, <a href="https://www.anomali.com/resources/whitepapers/the-2018-fifa-world-cup-anomali-labs-cyber-threat-brief" target="_blank">get the full report.</a></p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.