June 15, 2016 By Simon Smith 2 min read

There can’t be many London districts with such an evocative link to sport as Wimbledon. The name conjures up images of grass, rackets and, of course, strawberries and cream. The All England Lawn Tennis Club hosts the oldest and one of the most watched tournaments in the world. The standards of play are of the highest caliber, and everything about the event has to match. The value of the brand is commensurate with that.

In this increasingly digital era, that high standard also applies to the digital experience of fans using tournament sites to keep up with scores and news. That experience has to be both seamless and flawless. Yet as we become increasingly digital, the threats to the platform keep on increasing. We must defend against these risks if we hope to protect both an online presence and a reputation.

IBM and Wimbledon Form a Doubles Pair

During the 2016 tournament, IBM Security will detect and block thousands of suspicious security events on the Wimbledon platform to ensure this seamless experience for users. The scale of the task is immense: In 2015, in the lead-up to the tournament, we saw a 300 percent increase in blocked security attacks. During the tournament itself, we experienced a 500 percent increase. Even more significantly, in April 2016, we witnessed a 1,500 percent increase in security incidents blocked on our sporting platforms.

Sport has been a huge driver in the development of the internet and its supporting technologies. So many people now experience an event in a digital environment, which provides not only coverage, but also statistics, news and additional information. We expect this information to be readily available to enhance our experience, and perhaps more critically, we expect it to be fast, reliable and always on. As consumers expect more, the platforms deployed change and the attacks evolve. It is a continuous cycle of development.

IBM secures these sporting platforms by leveraging the IBM Cloud, the same platform that we use for our own IBM site. This allows for rapid deployment, integration and availability as well as massive increases in scale. We deploy a defense-in-depth approach that is needed to protect against well-funded, well-organized and motivated attackers.

Serving an Ace With the Right Security Products

The Wimbledon website is protected by multiple security products, at the core of which is the IBM Security QRadar SIEM. This consolidates log source event data from thousands of devices, endpoints and applications distributed throughout a network, performing immediate normalization and correlation activities on raw data to distinguish real threats from false positives.

IBM Security QRadar also consolidates IBM Security X-Force Threat Intelligence, which supplies a list of potentially malicious IP addresses including malware hosts, spam sources and other threats. It correlates system vulnerabilities with event and network data, helping to prioritize security incidents.

So enjoy the tournament knowing that IBM is working around the clock to keep the digital platform secure. Just don’t have too much cream with your strawberries.

Find out more about how IBM secures Wimbledon

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today