If given an opportunity, we all would love to watch cricket from inside the stadium. Watching a cricket match at  stadium adds to the excitement and much more. However, not many can afford tickets and in fact most try and enjoy watching cricket at home either on television or laptop or even smartphone. But take note, the number of citizens watching cricket online is far greater than anyone can imagine. For instance, if you open Hotstar to watch the Australia versus Bangladesh World Cup 2019 match live today, you will see at the right corner the number of people watching online at that particular portal, which by the way is in millions.

COMMERCIAL BREAK
SCROLL TO CONTINUE READING

If you are watching Cricket World Cup 2019 online then know that this always leaves a backdoor open for cyber attacks. In fact, data from Sophos highlights that threats from cyber crimes is even higher when there is a high-spirited, much-in-demand sports game. And currently, nobody wants to miss out any match of their favorite Indian team led by Virat Kohli who by the way are slaying it this season. 

Interesting, with the ICC Cricket World 2019 held in England continuing at full swing, the global leader in network and endpoint security Sophos has at present reminded cricket fans of how cybercriminals have been using people’s interest in the sport to launch cyber attacks.

A little bit of history: Back in 2006, according to Sophos, German malware Zasran-D infected users with a backdoor (remote access) virus under the pretense of free tickets, while South Africa 2010 saw a Frankfurt man successfully blackmail three online betting sites (and attempting to extort money from three others) by threatening them with distributed denial-of-service (DDoS) attacks which could have blasted them off the internet. 

Not only that, in 2014, Sophos claims that, they saw websites associated with the World Cup struck by a DDoS attack ahead of the tournament's opening match in Brazil.

Thereby, unfortunately, cyberattacks often go hand in hand with major sporting events, including the World Cup, as they give cybercriminals easy access to a frequent stream of online activities from incautious cricket fans.

Even the ICC has warned fans against scams claiming to be associated with the ICC Men’s Cricket World Cup 2019 (CWC19) in the month of February this year. 

“Big events, especially professional sporting tournaments, often mean big opportunities for cybercriminals. While device users should always be on the lookout for phishing attacks, it's especially important when there is a popular global event happening,” said Sunil Sharma, Managing Director – Sales, Sophos India & SAARC .

Adding Sharma said, “Even though it might be tempting to score cheap online tickets, consumers really need to pause and evaluate the source before they click to buy. This also applies to any type of cricket-related correspondence during this exciting event. Remember, while the cybercriminals might also be cricket fans, they are mostly fans of ripping you off.”

Considering this year, the World Cup is set to be the most streamed cricket event in history and it is important that organisations and individuals alike be more cautious about potential cyber threats. 

Hence, follow these simple tips to stay protected against cybercrime, as per Sophos.

1. Do not click on links in emails, texts, instant messaging or social media posts if they come from people or organizations you don’t know, or have suspicious or unusual addresses

2. It is better to install a reliable security solution with up-to-date databases of malicious and phishing sites

3. Avoid using public Wi-Fi

4. Watch broadcasts only on official ICC partner websites.

5. If you are going to England, use a VPN to connect to the Internet. To avoid the anguish of not being able to post a selfie of your grinning face against the backdrop of your team’s victory celebration, get connected to a VPN in advance.

6. Always evaluate modern email protection services like anti-phishing, URL protection or detonation, spoofing protection, and user activity profiles for unusual or out-of-policy activities.

Let no one stop you from watch your favorite cricket match. In stead, eliminate every error of cyber crime by following few simple steps. And do not forget to enjoy the World Cup 2019.