Thu | Feb 8, 2024 | 3:56 PM PST

As more than 65,000 football fans descend on Allegiant Stadium in Las Vegas, Nevada, for Super Bowl LVIII, attractive targets for cybercriminals and hackers will converge, as well.

Major sporting events like the Super Bowl face elevated cyber risks due to the proliferation of connected networks and devices used by venues, teams, vendors, media, and attendees. This year, the U.S. Department of Homeland Security (DHS) is working closely with partners to assess and strengthen cyber protections.

"There are no known, credible, specific threats to the Super Bowl or to Las Vegas at this time—but we are vigilant, and we are prepared," said DHS Secretary Alejandro Mayorkas.

Large venues increasingly utilize sophisticated networks to conduct commerce, manage operations, engage fans, and gather data. The Super Bowl stadium and its vendors will connect everything from digital ticketing and payments to lighting, scoreboards, and surveillance cameras—exponentially expanding the attack surface. Fans will overwhelm cellular networks while simultaneously connecting to insecure public Wi-Fi networks at hotels, airports, and fan events.

The convergence of huge crowds with this massive digital infrastructure creates an enticing target for adversaries ranging from criminal hackers to cyber terrorists. Potential risks span from malware infections to denial-of-service attacks to theft of sensitive data.

[RELATED: Hacking the Olympics: 'Nearly Infinite Attack Surfaces']

DHS cyber experts have conducted extensive vulnerability probes, penetration tests, and emergency planning to harden defenses at the big game.

The NFL announced yesterday that it is joining the "Secure Our World" cybersecurity awareness campaign led by the U.S. Cybersecurity and Infrastructure Security Agency (CISA). The initiative will promote best practices to teams and fans on strong authentication, malware prevention, phishing identification, and software updates. Cyber safety tips will be seen by fans at the NFL Experience during Super Bowl Week and during the game on Sunday, February 11.

With cyber adversaries constantly evolving new tactics, major events require heightened collaboration between public and private sector infrastructure owners to identify gaps, train stakeholders, and implement multi-layered security measures.

The operational coordination and cybersecurity preparations underway for Super Bowl LVIII provide a model for securing our nation's most high-profile venues and events.

Follow SecureWorld News for more stories related to cybersecurity.

Comments