Threat Trends

4 mins

Understanding the Impact of Cyberthreats on the Retail Industry

Cybersecurity has long been an essential concern for businesses across various industries. One industry facing tough challenges is retail, as it relies more on digital platforms to connect with customers. Let's delve into the intricate web of cyber threats and their profound implications on the retail landscape.

The Alarming Statistics

Recent data points to a stark reality for the retail industry. A staggering 24% of cyberattacks target retailers, highlighting the sector's susceptibility to malicious actors. Moreover, an astounding 98% of applications within the retail realm harbor security vulnerabilities, exposing critical weaknesses in the digital infrastructure.

Shockingly, 16% of retail companies have fallen victim to data breaches, resulting in disruptive website downtime over the past two years. Amidst these challenges, 30% of retail businesses cite the maintenance of security upgrades as their primary obstacle, emphasizing the uphill battle against cyber threats.

Business Impact Confronting the Retail Sector

Retailers, entrusted with vast troves of customer data, find themselves prime targets for cybercriminals seeking to exploit vulnerabilities for nefarious gains. The impact of a compromise in the retail sector is multifaceted, encompassing:

  • Lost revenue and financial fallout: Downtime resulting from cyber incidents translates into lost revenue, compounded by the financial toll of incident response efforts.
  • Regulatory scrutiny: Regulatory fines loom large, particularly in the wake of stringent data protection laws such as GDPR, amplifying the stakes for non-compliance.
  • Brand damage and lost trust: Incidents of data breaches erode customer trust, leading to brand damage and potential attrition as customers seek reassurance in more secure alternatives.
  • Legal ramifications: The specter of lawsuits looms large, with customers wielding legal recourse against entities that fail to safeguard their sensitive information

Amplifying Risks by Unveiling Vulnerability Pathways

The retail sector grapples with a myriad of attack vectors, with IT and business leaders sounding the alarm on several fronts:

  • Exploited vulnerabilities: A significant proportion of attacks stem from exploited vulnerabilities, fueled by the dynamic nature of the retail environment.
  • Global complexity: Global retailers face heightened challenges in managing their attack surface, and navigating the complexities inherent in cross-border operations.
  • Limited visibility: Blind spots plague security efforts with cloud assets emerging as a focal point of concern due to a dearth of insights into network and end-user assets.

Timeline of Notable Retail Incidents

A retrospective glance at notable retail incidents serves as a sobering reminder of the pervasive threat landscape:

Saks Fifth Avenue / Lord & Taylor (2018):

  • Description: JokerStash (Fin7) orchestrated a major cyberattack on these luxury department store chains, exposing sensitive information belonging to nearly 5 million customers.
  • Method: The attackers infiltrated the payment processing systems through a phishing campaign, allowing them to steal vast amounts of customer payment card data.

Under Armor (2018):

  • Description: Under Armor experienced a cyberattack affecting millions of user accounts on its fitness tracking app, MyFitnessPal.
  • Impact: The breach resulted in unauthorized access to user data, including usernames, email addresses, and hashed passwords.

Ikea (2021):

  • Description: Ikea faced a cyberattack targeting its subsidiary, TaskRabbit, temporarily disrupting its operations.
  • Impact: The attack impacted TaskRabbit’s website and mobile app, prompting Ikea to shut down the platform temporarily for investigation and security measures.

Sobeys (2022):

  • Description: Sobeys, one of Canada’s largest supermarket chains, fell victim to an attack disrupting its operations and in-store payment processing.
  • Impact: The attack led to disruptions in processing transactions, causing losses estimated at $25 million in annual net earnings.

Indigo (2023):

  • Description: Indigo, a major book retailer in Canada, faced a ransomware event that disrupted operations and impacted payment systems.
  • Impact: The ransomware event, claimed by the LockBit threat group, resulted in the theft of employee data and disruption of e-commerce platforms.

Hot Topic (2023):

  • Description: Cybercriminals breached Hot Topic's systems using credential stuffing tactics, exploiting the reuse of usernames and passwords.
  • Method: By exploiting reused credentials, the attackers gained unauthorized access to customer accounts, posing risks to customers who reused passwords across different services.

Charting a Path Forward

Retailers must adopt a proactive stance, bolstering their defenses to safeguard against evolving risks. Minimizing the unknown unknown is key for retail organizations to enhance cybersecurity. By identifying assets, assessing risks, and prioritizing remediation, they can bolster their resilience against cyber threats Making security a strategic priority empowers retailers to reduce risks, uphold trust, and pave the way for sustained growth in our digital age.

Book a demo

Get started scanning in 5 minutes

We only need your domain for our system to get started autonomously scanning your attack surface.

Book a demo

dashboard