Thu | Feb 9, 2023 | 4:22 AM PST

Very often, holidays and high-profile events are an excellent opportunity for malicious cyber actors to try to make some money, or to lay the groundwork for a future cyberattack. So, of course, the largest sporting event in the United States is no exception.

Cybersecurity experts are warning of increased cyber threats ahead of Super Bowl LVII, set to take place on February 12, 2023. With the event attracting millions of viewers globally and generating billions in revenue, it has become a prime target for cybercriminals looking to exploit the massive influx of traffic and data exchange.

Timothy Morris, Chief Security Advisor at Tanium, discusses the Super Bowl and cyber threats with SecureWorld:

"Security folks need to see the event as a prime target for cybersecurity attacks and an easy avenue to dupe their users with Super Bowl themed threats. Many might see this as an innocent sporting event only and not the cultural phenomenon that creates opportunities for criminals. Sometimes those opportunities are targeted toward the fan bases of the two teams playing in the championship. Rabid fans are known to lose sensibility and do things they normally wouldn't do; greased pole challenge anyone?"

Phishing scams and malware attacks are among the most common threats, with hackers posing as legitimate organizations to trick users into revealing personal information or installing malicious software. They also advise individuals and businesses to be wary of emails and links from unknown sources and to use strong passwords to protect sensitive information.

But money might not be the only thing that cybercriminals who target events like the Super Bowl are motivated by. As we have seen many times before, sometimes threat actors care more about recognition than financial gain. Darren Guccione, CEO and Co-Founder at Keeper Security, discusses:

"The two biggest motivators threat actors may have for targeting huge events like the Super Bowl are increased visibility for financial, political, or other purposes—a successful cyber attack related to the Super Bowl will garner more media coverage than an attack at a standard company—as well as the pool of potential victims.

The large numbers of people in attendance create a wealth of personal data that cybercriminals can target. Another potential motivator is increased opportunity. The potential entry points for threat actors have increased exponentially  in recent years as the Super Bowl and its surrounding events continue to expand their digital footprint."

Although everyone who is at home and watching the game should be wary of cyber threats, its not the only cybersecurity aspect of the Super Bowl to be considered. There is a tremendous amount of effort and support that goes into securing the physical safety of attendees, specifically with biometrics. Ricardo Amper, Founder and CEO Incode, explains:

"Surging Super Bowl LVII crowds pose several challenges to attendee safety. Chief among them, how do you thoroughly spot bad actors while maintaining a great gameday experience for everyone else?

Biometrics has already proven to be successful at doing both. Professional sports teams, such as the San Francisco Giants and New York Yankees, have been using biometric screening at gates for several years to speed up entrance to ballparks. Biometrics automate contactless entry and concession purchases while simultaneously providing speed and ease of use. Facial recognition is the next step in this evolution, where accurately verified and authenticated ticket holders exchange their easily stolen, physical and digital tickets for a quick selfie."

With the Super Bowl drawing near, cybersecurity experts urge individuals and organizations to take extra precautions to protect themselves from potential cyber threats. From using strong passwords to avoiding suspicious emails and links, everyone can do their part to help secure the biggest event of the year.

Subscribe to SecureWorld News for more stories related to cybersecurity.

Comments