Tokyo 2020 organisers claimed alleged Russian cyber-attacks have had no "significant impact" on preparations for the Games ©Getty Images

Organisers of the Tokyo 2020 Olympics and Paralympics have claimed alleged Russian cyber-attacks had no "significant impact" on preparation for the Games.

Six Russian intelligence officers have been charged in the United States for an alleged global computer hacking operation that included the 2018 Winter Olympic Games in Pyeongchang. 

At the same time, the British Foreign, Commonwealth and Development Office (FCO) and National Cyber Security Centre claimed the Russian military intelligence service - known as the GRU - had conducted cyber reconnaissance against organisers, logistics services and sponsors with the aim of compromising computer systems and sabotaging the running of the Tokyo Games.

Organisers claim there was little disruption to the Games, however, with extensive cybersecurity preparations already in place.

"While we have constantly monitored various types of cyber-attack on the digital platforms owned by Tokyo 2020, no significant impact has been observed in our operations," Tokyo 2020 spokesman Masa Takaya said, as reported by Reuters

Despite this, Japanese Chief Cabinet Secretary Katsunobu Kato emphasised the importance of maintaining cybersecurity measures for the Olympics and Paralympics, which are now scheduled to take place next year as a result of the COVID-19 pandemic. 

"We cannot turn a blind eye to malicious cyber-attacks that threaten democracy," Kato said.

"The Olympics are a major international event that attract attention, and cybersecurity measures are extremely important."

According to US Federal Prosecutors, the Russian officers unleashed a corrupted software system known as "Olympic Destroyer" to disrupt the Opening Ceremony of the Pyeongchang 2018 Winter Olympic Games. 

Six Russian intelligence officers have been charged with a series of cyber-attacks and were allegedly set to target Tokyo 2020 ©US Justice Department
Six Russian intelligence officers have been charged with a series of cyber-attacks and were allegedly set to target Tokyo 2020 ©US Justice Department

Details of the attack on Pyeongchang 2018 were revealed yesterday by America's Assistant Attorney General John Demers, chief of the Justice Department's National Security Division.

It is alleged the Russian hackers targeted the last edition of the Winter Olympic Games as retaliation for the International Olympic Committee decision to ban the country from competing under its own flag because of allegations of state-sponsored doping.

Demers claimed the group also tried to disrupt the 2017 election in France and undermine Governments in Ukraine and Georgia.

The defendants, who are alleged to work for the GRU, are charged with conspiracy to conduct computer fraud and abuse, conspiracy to commit wire fraud, wire fraud, damaging protected computers and aggravated identity theft.

It is unlikely they will ever face the charges in court as they are all currently based in Russia. 

According to the FCO, "disruption to the Winter Olympics could have been greater if it had not been for administrators who worked to isolate the malware and replace affected computers".

It is also alleged that Russia "targeted multiple entities across South Korea (and the world) which were linked with the Winter Olympics".

This included "targeting of: officials, sponsors, a ski resort, official service providers, and broadcasters".

State Duma Committee on International Affairs chairman Leonid Slutsky has dismissed the allegations as "nonsense". 

"This is the wildest nonsense, rare nonsense," he told Russia's official state news agency TASS.

"Such statements are cynical and reckless and not the actions of Russia."

Last year, the World Anti-Doping Agency (WADA) handed Russia a four-year ban from all major sports events, including the Olympics, for manipulating athletes' doping data from the original investigation into the allegations of state-sponsored doping. 

An appeal against the decision is due to be heard at the Court of Arbitration for Sport in Lausanne between November 2 and 5.

The Pyeongchang 2018 Winter Olympic Games was allegedly the target of cyber-attacks as retaliation for the IOC ban on Russia competing under its own flag ©Getty Images
The Pyeongchang 2018 Winter Olympic Games was allegedly the target of cyber-attacks as retaliation for the IOC ban on Russia competing under its own flag ©Getty Images

If Russia lose the country's flag will be absent for a second consecutive Olympic Games at Tokyo 2020. 

The lawyer of former Moscow Laboratory head Grigory Rodchenkov, who provided much of the evidence against Russian athletes who were accused of doping at the 2014 Winter Olympics in Sochi, has claimed the cyber-attacks are proof of the necessity of the Rodchenkov Act. 

"Russia has done everything short of sending troops to our shores in its multi-front war on the west with cyber-attacks on critical infrastructure, targeting US troops in the field, assassinations, election manipulation, wide-scale corruption and fraud," Jim Walden said. 

"The indictments will change nothing because we will never capture GRU operatives on US soil. 

"But, Russia uses many others who do travel internationally to carry out this war, and that is where we must focus our efforts. 

"The Department Of Justice needs the tools to investigate them, arrest them during their international travels and bring them to the US to face the consequences. 

"The Rodchenkov Anti-Doping Act addresses this urgent need for US law enforcement intervention to curb this kind of pernicious foreign aggression at every level." 

The US and WADA have repeatedly clashed over the attempts to pass the Rodchenkov Act into American law.

The Act could enable fines of up to $1 million (£774,000/€861,000) and prison sentences of up to 10 years for those who participate in schemes designed to influence international sports competitions through doping.