Mitigating The Security Risks Of Black Friday 

One of the biggest shopping events of the year is looming where busy retailers and eager shoppers are gearing up for Black Friday. Limited time offers encourage higher purchase numbers and rising sales, but businesses must also be aware of the increased risk of cyber attacks during this period.

Website traffic, online transactions and data transfers significantly rise during Black Friday as consumers take advantage of the unmissable deals and discounts on offer, and with more shoppers expected to shop online rather than in-store, retailers are a tempting target for cybercriminals looking to disrupt their operations. Businesses focus on allowing customers to conduct online transactions but they often fail to implement adequate cybersecurity measures, leaving them vulnerable to attacks. 

Protecting Data & Information

It’s paramount for retailers to ensure the security of their customer's data and personal information. Dominik Birgelen, CEO of oneclick AG explains that retailers' success during the Black Friday period depends on performance and security. He explains that “The right solutions, infrastructure and technical setup will support retailers during this time by ensuring lightning-fast and responsive e-commerce websites as well as uninterrupted service during peak demand.” He also adds that to effectively mitigate internal and external cybersecurity risks “Retailers need robust solutions that not only allow them to secure their assets but also to consistently monitor and spot malicious activities.”

The consequences of a cyberattack not only negatively impact sales, but are also extremely damaging to a retailer’s reputation, putting them at risk of losing their customers’ trust and loyalty. Some of the most common cyber security threats facing retailers include credential threats, phishing and bot scams, and insider threats

The majority of online users think that retailers are personally responsible for tackling these problems. Michael Jenkins, CTO at ThreatLocker agrees, stating “Organisations are responsible for protecting the data of their stakeholders, employees and customers, making them liable for implementing data breach prevention methods.”

Human error remains one of the largest contributors to cyber attacks, with 9 out of 10 of all data breaches being caused by employee mistakes. Michael also adds that “While operating on a tight schedule, an employee opening an inappropriate link, mistakenly giving users access to private information, or downloading compromised data can cause significant downtime, severely limiting businesses' ability to capitalise on Black Friday opportunities, loss of profit and damage to reputation.

“Businesses should prepare for the surge in cyberattacks during Black Friday by first educating their employees about potential threats and behaviours that make them vulnerable to ransomware and other potential threats.”

A Zero Trust Strategy

To effectively mitigate internal and external cybersecurity risks over the festive period, retailers need robust solutions that not only allow them to secure their assets but also to consistently monitor and spot malicious activities. Michael recommends zero trust, explaining that “The concept of ‘Zero Trust’ seeks to eliminate the idea of default access and trust. Just because a device is within a trusted firewall, network, or software, it does not mean that it should be trusted automatically. Zero Trust means that internal or external access is independently verified.

“Zero Trust is a comprehensive cybersecurity strategy that addresses both software and network vulnerabilities. Allowlisting and Ringfencing are examples of tools that, respectively, limit a single person's access to software and applications, as well as create firewall-like restrictions that limit application access to files, registry, the internet, and interaction with other applications."

Dominik also agrees that this strategy allows retailers to mitigate cyberattacks explaining “A Zero Trust Approach is a security framework that assumes no inherent trust within a network. It focuses on verifying every user and device attempting to access resources, regardless of their location or network. Retailers can adopt ZTA principles by implementing multifactor authentication, granular access controls, and continuous monitoring to ensure that only authorised entities can access sensitive data or systems.” 

Being Vigilant For An Attack

Fraudsters stole £580 million from British consumers and businesses in the first six months of 2023. Black Friday offers bad actors the chance to capitalise even further on these fraudulent attacks. Despite the technological advancements that have empowered businesses to bolster their cybersecurity, hackers continue to leverage the latest innovations to make their attacks more sophisticated.

This should act as a wake-up call for retailers to adopt a cybersecurity strategy and educate employees on the relevant tactics that can help them fend off a cyber attack this Black Friday.

Image: Unsplash+    thumbnail:  ElisaRiva

You Might Also Read:

Why Is Retail Cyber Security So Weak?:

___________________________________________________________________________________________

If you like this website and use the comprehensive 6,500-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


« Australian Ports Recovering After Large-Scale Attack 
Surging Attacks On Israeli Websites »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

ON-DEMAND WEBINAR: What Is A Next-Generation Firewall And Why Does It Matter

See how to use next-generation firewalls (NGFWs) and how they boost your security posture.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Andrisoft

Andrisoft

Andrisoft develops WANGUARD, an anti-DDoS Software solution that monitors IP traffic using packet-based and flow-based Sensors, and protects networks

ADF Solutions

ADF Solutions

ADF Solutions is a leading provider of digital forensic and media storage exploitation tools.

Wooxo

Wooxo

Wooxo provides business security and continuity solutions to protect business data for organisation of all sizes.

Futurex

Futurex

Futurex is a globally recognized provider of enterprise-class data encryption solutions.

AppTec

AppTec

AppTec is a leading software vendor in the field of Unified Endpoint Management and Mobile Security.

ANSI National Accreditation Board (ANAB)

ANSI National Accreditation Board (ANAB)

ANAB is the largest accreditation body in North America. The directory of members provides details of organisations offering certification services for cybersecurity related standards.

Google for Startups

Google for Startups

Google for Startups is Google’s initiative to help startups thrive across every corner of the world.

SOFTwarfare

SOFTwarfare

SOFTwarfare deliver high-quality, reliable and secure enterprise application integrations through RESTful APIs for Cyber, Ops & Dev.

Siege Technologies

Siege Technologies

Siege Technologies is a pioneer of multi-purpose cybersecurity products and services that enable customers to leverage both offensive and defensive technologies.

Flatt Security

Flatt Security

Flatt Security is a cyber security startup based in Japan providing security assessments and other cyber security services.

Spike Reply

Spike Reply

Spike Reply is the company within the Reply Group focusing on cybersecurity and personal data protection.

IT-Seal

IT-Seal

IT-Seal GmbH specializes in sustainable security culture and awareness training.

Quzara

Quzara

Quzara provides trusted advisory services and highly adaptive cybersecurity services to federal, commercial and Defense Industrial Base customers to meet their security compliance and cyber needs.

Hush

Hush

Hush is a premium privacy service that gives people unprecedented visibility and control of their digital footprint. Hush assesses threats, and goes to work to eliminate digital risks on your behalf.

Paperclip

Paperclip

Paperclip provides paperless solutions while enabling compliance and security for the exchange of critical content.

Silence Laboratories

Silence Laboratories

Silence Laboratories is a cybersecurity company that focuses on the fusion of cryptography, sensing, and design to support a seamless authentication experience.