SpiderLabs Blog

The 2023 Retail Services Sector Threat Landscape: A Trustwave Threat Intelligence Briefing

Written by | Nov 15, 2023 2:00:00 PM

The annual holiday shopping season is poised for a surge in spending, a fact well-known to retailers, consumers, and cybercriminals alike. The latter group, however, is poised to exploit any vulnerabilities they can find to pilfer valuable consumer and business data.

Unlike holiday shoppers flocking to stores or browsing online during Black Friday and Cyber Monday, these adversaries don't adhere to a seasonal schedule. The retail sector faces a persistent and escalating threat throughout the year, as highlighted in the recently published .

Trustwave SpiderLabs has analyzed an extensive list of threat actors actively targeting the retail sector, including Royal, Bian Lian, LockBit, Clop, BlackCat, Play, 8Base, and RasomedVC, possess a comprehensive arsenal of tried-and tested hacking tools at their disposal. They employ these tools to infiltrate their targets, move laterally within their networks, and ultimately exfiltrate data. Their most prevalent tactics involve email-borne malware, phishing, Business Email Compromise (BEC), and vulnerability exploitation, among other strategies. 

 

Why Target Retail?

 

As always, the driving factor behind attacks on retailers is the massive repository of extremely valuable data held by these organizations. Threat actors highly covet consumer credit card and personally identifiable information as criminals can quickly and easily monetize it.

  

Retailers compile this consumer data while investing significant resources to earn a coveted spot in consumers' minds as household names. The allure of brand recognition is undeniable, but it also presents a stark reality in the realm of cybersecurity: the bigger the brand, the larger the target.

 

This effort does pay off. The online retail, or e-commerce, market surpassed a staggering $1.09 trillion in 2022, marking a 209% increase from 2019, according to Comscore.  

 

In addition to financial loss due to a data breach or other type of attack, retailers face massive reputational damage, which, in the long run, may prove even more damaging than the attack itself. 

 

Unlike security incidents affecting businesses in less-publicized sectors, a breach involving a major retailer is almost guaranteed to become a headline-grabbing affair. While the average cost of a breach in the retail sector ($2.9 million) is lower than the industry average ($4.4 million), the extensive public awareness of these retail giants, coupled with the loyal customer base they command, can amplify the reputational consequences of any breach. 

 

Retail's Weak Points

 

The Trustwave SpiderLabs' report contains five vital business areas for retailers to remain profitable but also offers avenues of attack to threat actors. Here is an abridged version of the findings:

 

  • E-commerce: E-commerce retailers store a large amount of sensitive customer data, such as credit card numbers and shipping addresses.
  • Supply Chain Vulnerabilities: The complex web of suppliers, logistics partners, and distributors can introduce multiple points of vulnerability.
  • Seasonality: Seasonality can make it difficult to maintain security and compliance standards.
  • Omnichannel: An omnichannel approach provides convenience for customers, but it also complicates security. 
  • Prevalence of Gift Cards: Threat actors utilize gift cards to maintain anonymity in their transactions and, more alarmingly, to launder funds sourced from compromised credit cards and other payment platforms. 
  • Franchise Model: A security breach at one franchise could damage the reputation of the entire brand. 

 

Please download and review the entire report, which goes into great detail on the attack flow retailers are most likely to face, adversaries most commonly used exploits and most importantly the mitigation methods recommended by Trustwave's elite SpiderLabs team.