A retail data breach as a result of a cyberattack is likely to be way down on the list of priorities for many retailers, particularly at a time when most will be working hard to generate the vital revenues lost as a result of the pandemic.

But, as research reveals that up to 88% of UK companies have suffered breaches in the last twelve months and that 60% of small companies go out of business within six months of falling victim to a data breach or cyberattack, the threat of a serious breach is a very real one for every retailer big or small.

In modern retail, where self-service checkouts and ‘click and collect’ services give the customer more choice, the technologies and cloud-enabled infrastructures that facilitate this frictionless shopping experience are a prime target, particularly at this time of year.

The multi-faceted systems that make modern shopping so seamless, with many layers of complex customer data, present an enticing prospect for criminals. With most attacks – 86% of all breaches – being financially motivated, the information that retail organisations hold about their customers is of increasing value, particularly as more information is added, making a customer’s profile more comprehensive.

Cyberattacks targeting both physical stores and online retailers are becoming more frequent and the disruption caused by such an attack can be catastrophic. It is now thought that the average cost of one minute of downtime due to a Distributed Denial of Service (DDoS) attack is in the region of $22,000 with an average downtime of 54 minutes.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

Maintaining data compliance

GDPR related fines from the UK Information Commissioner’s Office (ICO) can total as much as €20m or 4% of an organisation’s global annual turnover, whichever is higher. The financial cost of a breach itself, combined with long term reputational damage and crippling fines, can be devastating to retailers. It is therefore essential to raise awareness of the steps and procedures that should be followed by all staff and management personnel to ensure full data compliance in accordance with GDPR principles.

A breach can cause irreparable damage to a retailer’s brand, severing bonds with key stakeholders and losing valuable custom. According to a 2019 study, 19% of consumers said they would stop shopping at a retailer in the event of a breach, and 33% said they would take a break from shopping with a retailer for an extended period.

For the retailer who is fortunate enough to be able to recover stolen assets and restore their systems, repairing the brand and regaining customer trust could prove even more costly in the long term.

High-level security from advanced systems

The move from traditional CCTV systems, which typically sat outside of a retail company’s IT operation, to the modern cloud-based options we see today, enable enhanced security features which result in better protection of the physical retail environment. Real-time video alerts can allow security teams to be proactive rather than reactive. In addition, a range of retail intelligence options such as occupancy data, queue monitoring and stock control capabilities improve operations.

Tools to enable the setting of occupancy thresholds are a welcome addition to any retail surveillance system during Covid-19 when safe distancing and control over maximum in-store customer numbers are a focus.

When connecting technology to a network there will always be some element of risk. This can be mitigated by employing technologies that have been manufactured in accordance with cybersecurity principles. Those that have not, for example, an unsecured security camera, can be easily compromised. As a weak point in an otherwise secure system, the camera can then be used as a ‘backdoor’ to gain entrance to the retailer’s databases.

With cybercriminals having free reign over stock reports, confidential files, finances and customer data, they have the power to sell that data or to hold a company to ransom for its return.

Partnerships and solutions for comprehensive protection

It is imperative that retailers carefully consider who they choose to partner with to provide their security solutions and services. Vendors that have been awarded Secure by Design, Secure by Default accreditation, an accolade from the Surveillance Camera Commissioner (SCC), have the appropriate credentials to prove that their technologies are manufactured with cybersecurity considerations at the forefront, rather than factored in later as an afterthought.

Decision-making about the purchase of any retail security solution should also factor in the total cost of ownership (TCO). This puts power into the hands of the customer by giving them the ability to calculate the full cost of a system upfront, including maintenance requirements, software updates and firmware upgrades.

With an accurate forecast showing costs spanning the life of the security solution, a retailer can ascertain that there are no hidden fees and have full transparency over all elements of the decision-making process.

By working closely with the trusted providers of high-quality security solutions, the retail industry will be equipped to face the challenges of today and tomorrow more effectively. A step closer to effective mitigation of the cybersecurity threat is a step closer to a smarter, safer retail world.

By Graham Swallow and Steven Kenny, Axis Communications