Trustwave SpiderLabs Report: The 2023 Retail Threat Landscape

(Source: Bigstock)

The holiday shopping season is teed up for its annual explosion of spending. Retailers know this, consumers know this, cybercriminals know this, and are unfortunately ready to take advantage of any weak link that can be found to steal vital consumer and business data.

However, unlike gift buyers heading to stores or shopping online these adversaries are not seasonal actors. The danger facing the retail sector is year-long and growing, as revealed in the just-released Trustwave Threat Intelligence Briefing: The 2023 Retail Services Sector Threat Landscape.

Trustwave SpiderLabs analysed the threat actors active in attacking the retail sector, including Royal, Bian Lian, LockBit, Clop, BlackCat, Play, 8Base, and RasomedVC.

These groups have a deep arsenal of well-tried hacking tools at their disposal to gain access, move laterally inside their target, and then exfiltrate data. The most prevalent tactics are email-borne malware, phishing, BEC, and vulnerability exploitation, among others.

Why target retail?

As always, the driving factor behind attacks on retailers is the massive repository of extremely valuable data held by these organisations. Threat actors highly covet consumer credit cards and personally identifiable information (PII) as criminals can quickly and easily monetise it.

This effort does pay off. The online retail, or e-commerce, market surpassed a staggering $1.09 trillion in 2022, marking a 209 per cent increase from 2019, according to Comscore.  

In addition to financial loss due to a data breach or other type of attack, retailers face massive reputational damage, which, in the long run, may prove even more damaging than the attack itself. 

Unlike security incidents affecting businesses in less-publicised sectors, a breach involving a major retailer is almost guaranteed to become a headline-grabbing affair. While the average cost of a breach in the retail sector ($2.9 million) is lower than the industry average ($4.4 million), the extensive public awareness of these retail giants, coupled with the loyal customer base they command, can amplify the reputational consequences of any breach. 

Retail’s weak points

The Trustwave SpiderLabs’ report spotlights five vital business areas that allow retailers to remain profitable, but also offer avenues of attack to threat actors. Here is an abridged version of the findings:

  • E-commerce: E-commerce retailers store a large amount of sensitive customer data, such as credit card numbers and shipping addresses.
  • Supply chain vulnerabilities: The complex web of suppliers, logistics partners, and distributors can introduce multiple points of vulnerability.
  • Seasonality: Seasonality can make it difficult to maintain security and compliance standards.
  • Omnichannel: An omnichannel approach provides convenience
  • for customers, but it also complicates security. 
  • Prevalence of gift cards: Threat actors utilise gift cards to maintain anonymity in their transactions and, more alarmingly, to launder funds sourced from compromised credit cards and other payment platforms. 
  • Franchise model: A security breach at one franchise could damage the reputation of the entire brand. 

Emerging and prominent threats

In the same manner that Trustwave SpiderLabs presented its earlier financial, healthcare and hospitality reports, the Trustwave Threat Intelligence Briefing: The 2023 Retail Services Sector Threat Landscape details the most often used attack vectors.

Artificial intelligence and generative AI: While AI isn’t new, the advances made in Generative AI and Large Language Models (LLMs) are setting new benchmarks for what’s possible for retail organisations and for adversaries and defenders. Organisations need to be aware of privacy issues when using AI for their purposes, while threat actors have found a myriad of uses for this technology, such as authentic-appearing and error-free emails making them hard for the recipient to spot.

Automated bot attacks in retail: The SpiderLabs team observed a significant increase in malicious bot traffic during the holiday shopping season which poses a threat to online retailers. These bots engage in various automated threats, including credential stuffing, account takeover, gift card cracking, web scraping, API scraping, fake account creation, and inventory scalping. 

Bot attacks can potentially slow down or even disrupt the online operations of retailers by simulating consumer actions, leading to an overwhelming increase in website traffic. 

Third-party risk and exposure: As with many sectors, the retail industry is increasingly reliant on third-party vendors for a variety of services, such as point-of-sale systems, payment processing, supply chain management, and customer relationship management.

Cybercriminals commonly prefer to attack these third parties as a flanking maneuver – if the attack succeeds, they gain access to the targeted company’s data. 

Vigilance and robust cybersecurity measures are essential to protect both business and consumer interests in this ever-evolving threat landscape.

  • Karl Sigler is senior security research manager at Trustwave SpiderLabs.