How threat actors infiltrate major events

From: Microsoft Security <email_at_microsoft.com>
Date: Tue, 10 Oct 2023 02:05:05 -0500 (CDT)

Learn what vulnerabilities hackers exploit to safeguard your organization.

Having trouble viewing this email? | View as a web page <[[https://emails.microsoft.com/v/MTU3LUdRRS0zODIAAAGOt1_9zuPJk3DyKtHdO5eaHzcEdD6WfM719YSZ1do3UWVF3E-F9kCfWPrwfX9pdnaq1w7LksU=]]>

<[[https://www.microsoft.com/security/business]]>

Guard against a cyberattack at your next high-profile event


Read the article <https://emails.microsoft.com/dc/K2nLtwtctcW29fgYHxJx83O8k0_2AYDt4M52qHU9muCYbuGBcvNI_BrZVMGbqUGIIXV_0GaUXXAR8yPRNkfJLRf9kWaUR3rL_AuDfBpEpGgRcC8EUwyukfZfs0kVBJL5zC5n0D5EYjVPGfIbUR9-KQmm85yYwP4yRhEToH7n2aTbpU1H6HtfK_jVygZAem2fcjisp-yMVzlfOw2NBIQFrqLN10bTqvxt3lZSyjQEGPc=/MTU3LUdRRS0zODIAAAGOt1_9zhLcBTSubfCBXSVDxbpFQLhcC_Ylkw39ptuxgYaiHZCR8FUbLiZBeE9MTTvyloCn304=>


 High-profile gatherings like major sporting events are attractive targets for hackers who want to cause disruption. The interconnected devices and systems found in stadiums and venues give cybercriminals a wide range of ways to disrupt operations and steal data. This month in Security Insider, you'll find the latest issue of Cyber Signals. Explore how threat actors assess and infiltrate these environments across venues, teams, and infrastructure—so you can proactively strategize ways to avoid being a target.


Facebook <https://emails.microsoft.com/dc/uq3EykqQY7h0Yyhe2BWhMA54Y81E5aWaEXPp8hxWpKjq9dMvK3o5pSaej725LW-D/MTU3LUdRRS0zODIAAAGOt1_9zhLcBTSubfCBXSVDxbpFQLhcC_Ylkw39ptuxgYaiHZCR8FUbLiZBeE9MTTvyloCn304=>

Twitter <https://emails.microsoft.com/dc/u8oZOJAd-CVEcjoxZLybYz3sYyfSWi5Zi3JkhOwS8NuMMUVj-WozuLBFZvK9RF-B/MTU3LUdRRS0zODIAAAGOt1_9zhLcBTSubfCBXSVDxbpFQLhcC_Ylkw39ptuxgYaiHZCR8FUbLiZBeE9MTTvyloCn304=>

YouTube <https://emails.microsoft.com/dc/M9Y3nowLDCcEv8uSbJAkaS8jXnpz8EOJlYKmt8qLKRSwTSHjRrrwa6GDShJfu5zs/MTU3LUdRRS0zODIAAAGOt1_9zhLcBTSubfCBXSVDxbpFQLhcC_Ylkw39ptuxgYaiHZCR8FUbLiZBeE9MTTvyloCn304=>

LinkedIn <https://emails.microsoft.com/dc/fG5-PlwEnZR-IoSdwCtjIpTVr9AsJHNwc_srhy7U9rXQHbFSwJIYiPgCEE2-LTR4/MTU3LUdRRS0zODIAAAGOt1_9zhLcBTSubfCBXSVDxbpFQLhcC_Ylkw39ptuxgYaiHZCR8FUbLiZBeE9MTTvyloCn304=>

Instagram <https://emails.microsoft.com/dc/WhZcq50CsoLLiaLsfDq43sVHzOlvTnpzPaSuzdE5W2pYlNXVnFtFcepu8J29jJdu/MTU3LUdRRS0zODIAAAGOt1_9zhLcBTSubfCBXSVDxbpFQLhcC_Ylkw39ptuxgYaiHZCR8FUbLiZBeE9MTTvyloCn304=>

Pinterest <https://emails.microsoft.com/dc/0pJJ_y_ObF2UmNML1anXIuFIYrydk_UT6rms6XDaCoWqCmZpyxriGWtWZVVDXOmP/MTU3LUdRRS0zODIAAAGOt1_9zhLcBTSubfCBXSVDxbpFQLhcC_Ylkw39ptuxgYaiHZCR8FUbLiZBeE9MTTvyloCn304=>
Copyright 2023 Microsoft Corporation.

Unsubscribe <[[https://account.microsoft.com/profile/unsubscribe?CTID=0&ECID=SOvDZDia3Pkb10QU8FFH6g%3D%3D&K=3557251e-f2ff-413c-95bd-63afba9a1d02&PID=18049&TID=e8bbc280-76ee-423a-9cc0-e8523bd2542b&CMID=1GDC-1847318]]> | Privacy Statement <https://emails.microsoft.com/MTU3LUdRRS0zODIAAAGOt1_9zsR55DFGAr4gwN0b9Cece3qNNa_oozIzG7uDxzc3Ki4SoFXqnBLKnGfYTSMsauBubk8=>

Microsoft Corporation<br>One Microsoft Way<br>Redmond, WA 98052

<https://emails.microsoft.com/MTU3LUdRRS0zODIAAAGOt1_9ztR5vkJyDSaoH53yedFCrT7g2AfqxefKxEiKiTk9A3qAMel7IU88WrxLNP1MUpc5SG8=>

.
Received on Tue Oct 10 2023 - 09:05:09 CEST

This archive was generated by hypermail 2.3.0 : Tue Oct 10 2023 - 09:13:16 CEST