"Super Bowl LVIII Presents a Vast Attack Surface for Threat Actors"

The NFL's digitization of almost every aspect of this year's Super Bowl has created new vulnerabilities and targets for cybercriminals. Threats to arena security include ransomware attacks on critical systems, phishing attacks, credential theft, and breaches of personal data belonging to fans, NFL employees, players, and coaches. This article continues to discuss the attack surface presented to cybercriminals by the Super Bowl.

Dark Reading reports "Super Bowl LVIII Presents a Vast Attack Surface for Threat Actors"

Submitted by grigby1

Submitted by grigby1 CPVI on