SAINT-DENIS, FRANCE -- Just like the Olympic athletes, the cyberwarriors that will be crucial for the success of the Paris Games are deep into training for the big event.

They have turned to friendly hackers to probe their cyberdefences, like boxers who use sparring partners to ready them for a championship fight. They have studied and analyzed the strengths, tactics and weaknesses of their opponents. Those could be anyone from teenage showoffs and ransomware gangs to Russian military hackers with a track record of malicious cyberattacks.

But unlike the 10,500 Olympians who will converge on France鈥檚 capital in July, the cybersecurity engineers behind the Games are hoping to stay out of the spotlight. For them, the equivalent of a medal will be getting through the Olympics 鈥 and Paralympics 鈥 without a major incident. It would mean that their layers of digital defences stand up to attempts to paralyze computer and information systems vital for the Games.

鈥淢y dream for the Olympics is that technology and cybersecurity aren't talked about, because that will mean it was a non-issue,鈥 said Jérémy Couture, who heads the Paris Games organizers' cybersecurity hub. Its job of spotting, analyzing and responding to cyberthreats is so sensitive and critical to the Games鈥 success that event organizers keep its location secret.

While those in charge of fending off cyberattacks during the Games aren鈥檛 willing to divulge much detail about their work, they have no doubt malicious hackers are going to keep them busy this summer. Those could range from cybercriminals to thrill-seeking teenage troublemakers to Russian military intelligence operatives with a track record of damaging cyberattacks.

Targets are not limited to the Games themselves but also infrastructure essential for them, such as transport networks or supply chains.

Attackers could include 鈥渉acktivists鈥 seeking to make a political statement and cyberextortionists bent on lucre. And often these days, it can be difficult to distinguish a hacktivist from a state-sponsored cyber operator posing as one.

Most threatening cyberadversaries

Among the most threatening cyberadversaries are countries who might want to embarrass and exact costs on France and the International Olympic Committee with proven offensive hacking chops. Russia tops the list of suspects.

Because of Russia鈥檚 ongoing war in Ukraine, Olympic organizers have barred it from competing in team events at the Paris Games and will only allow some individual Russians to compete as neutrals. Russia also has beef with France for supplying Ukraine with weapons and military training and because it has become one of Moscow鈥檚 fiercest critics in Europe.

Vincent Strubel, who heads France鈥檚 national cybersecurity agency, known by its French initials, ANSSI, called the cyberthreats level facing the Games unprecedented.

鈥淭here will be cyberattacks during the Games and the Paralympics,鈥 Strubel said at a briefing Friday. 鈥淪ome won鈥檛 be serious. Some will be serious but won鈥檛 have an impact on the Games. And perhaps there will be some that are serious and liable to have an impact on the Games.鈥

He said the agency has trained 鈥渆normously" and more than ever before, so things will go well. "I think we have managed to stay a step ahead of the attackers.鈥

While Strubel named Russia as among the actors who attack France 鈥渁 bit recurrently,鈥 he said it makes no sense to focus on one actor in particular. "We are preparing for everything.鈥

An especially aggressive unit of Russia鈥檚 GRU military intelligence agency dubbed Sandworm is blamed by western nations for using malware dubbed 鈥淥lympic Destroyer鈥 to disrupt the opening ceremony of the 2018 Winter Games in Pyeongchang, South Korea. It鈥檚 the same unit accused of so-called wiper attacks on Ukraine鈥檚 power grid and the 2017 NotPetya virus that caused over US$10 billion in damage worldwide.

Paris鈥 cybersecurity teams have sought to learn from those experiences, consulting technicians who also worked in Pyeongchang.

Sweden-based cybersecurity firm Outpost24 gave a broad thumbs-up to Paris鈥 preparations in a report this week, but said its research still found gaps in the Games鈥 online infrastructure. The rating it gave was 鈥渘ot quite a gold medal, but certainly a silver.鈥

鈥淛ust as pickpockets and ticket touts target groups of tourists, cybercriminals will be conscious of increased online traffic towards the Paris 2024 games and will hope to capitalize,鈥 the report said.

AP Technology Writer Frank Bajak in Boston contributed.