French cyber security chief braces for all kinds of attacks. GETTY IMAGES

The head of France's cyber defence, Vincent Strubel, has warned that the Paris Olympics are a 'target' and that they are preparing for all kinds of attacks.

The head of France's national cyber security agency has said that this year's Paris Olympics will be a "target", even for foreign states interested in "disrupting the opening ceremony or causing problems with public transport". The warning from Vincent Strubel, director general of the French National Agency for Cyber Security (ANSSI), comes amid tense diplomatic relations between France and Russia over the war in Ukraine.

Weeks ago, French President Emmanuel Macron suggested that Western troops could be sent to Ukraine, sparking alarm and anger from Moscow, which French authorities have blamed for past disinformation and hacking campaigns. "It's clear that the Olympics will be a target," Strubel told AFP. "We are preparing for all kinds of attacks, everything we see every day, but on a larger scale, more numerous and more frequent," he added.

These include "attacks from states that want to disrupt the games because they are not happy for one reason or another and who could try to disrupt the opening ceremony or cause problems in public transport," he said at a cybersecurity event in Lille, northern France.

Macron suggested that Western troops could be sent to Ukraine. GETTY IMAGES
Macron suggested that Western troops could be sent to Ukraine. GETTY IMAGES

Russia has also accused the International Olympic Committee of "racism and neo-Nazism" after Russian athletes were banned from taking part in the opening ceremony of the Paris Games, scheduled for 26 July 2024, even as neutrals. Russian and Belarusian athletes have been largely excluded from sport, with only a handful of competitors hoping to qualify as "neutrals", many of whom may not be able to compete in all qualifying rounds.

In terms of cybersecurity, Strubel highlighted three key issues to watch out for: state-sponsored cyber attacks, cybercriminals trying to extort money during the Games, and "hacktivist" hackers trying to cause trouble for fun or publicity. "For me, the worst-case scenario is that we are inundated with small-scale attacks and do not anticipate a more serious attack on critical transport or energy infrastructure that plays a vital role during the Games," he told AFP.

At the last Olympics, Japanese telecommunications company NTT, which is providing cyber security for Tokyo 2020, reported 450 million individual cyber attacks, twice as many as at the London 2012 Olympics. Many of these were distributed denial of service (DDoS) attacks, which take down servers hosting a website, as well as hacking attempts, email phishing or fake websites.

Russian military intelligence was blamed by the United States for launching the malware known as "Olympic Destroyer" just before the opening ceremony of the 2018 Winter Olympics in Pyeongchang, South Korea, from which Russian athletes were banned. Other experts have suggested that the electronic ticketing system for the Paris Games, the computer networks of sports venues or the scoring system could be targets".