Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cybercrime is Not Seasonal

Security and Intelligence Professionals Are Concentrating on Far More Than Just Seasonal Threats

Security and Intelligence Professionals Are Concentrating on Far More Than Just Seasonal Threats

The increase in transactions during the holiday shopping season naturally comes with an increase in fraud. This rise is no surprise to security professionals across all sectors — but it’s an especially prominent concern among those in the retail industry. And yet, year after year, just before the U.S. Thanksgiving holiday, there’s a predictable boom of vendor op-eds, marketing campaigns, and media pitches that target retailers, promising all the answers they need to help them combat fraud and cybercrime during the holiday shopping season.

These campaigns, however, barely scratch the surface of the biggest challenges facing retailers all year, every year. Cybercrime is not seasonal. While there are absolutely more opportunities on which bad actors can capitalize this time of year, retailers need intelligence that equips them with an ongoing decision advantage over all relevant threats and adversaries—  not just those that peak during the holiday shopping season. 

Hype increases risk of FUD and victim-shaming

The pattern for holiday shopping-themed campaigns isn’t too different from the pattern of campaigns that occurs after the disclosure of a large breach. Specifically, holiday fraud campaigns geared toward the retail industry are often ripe with undertones of Fear, Uncertainty, and Doubt (FUD). Another potential ramification is victim-shaming, which can occur when a campaign unnecessarily harkens back to named incidents or breaches of the past or present. After all, the vast majority of retailers are well aware that combatting fraud and cybercrime can be particularly challenging during this time of year. For those who might already be facing an uptick in fraudulent purchases, the deluge of holiday fraud-centric content serves as little more than a harsh reminder of what they are already experiencing. 

Combatting fraud is not simple

These holiday-centric campaigns often focus heavily on fraud, which has long been considered one of the most persistent and dynamic threats to retailers. Many fraudsters are highly flexible and are known to continually adapt their tactics to circumvent new anti-fraud measures. Consequently, mitigating fraud effectively requires abundant subject matter expertise, unfettered access to the proper tools and technologies, and substantial resources as part of a truly systemic and cross-functional strategy. It’s also not something that retailers are going to suddenly start doing better because they read an article that pitches vendor solutions or reiterates the heightened risk of fraud during the holidays.

Retailers require security year-round

Advertisement. Scroll to continue reading.

Since retailers operate year-round and are therefore susceptible to cybercrime year-round, their security and intelligence programs need to be proactive and implemented far in advance in order to be effective. Indeed, most retailers anticipate and plan for the holiday season’s spike in cybercrime long before the inundation of holiday-centric campaigns even begins. It’s highly unlikely that these particular campaigns will suddenly convince retailers to stray from their existing strategies — many of which are time-tested, require intense preparation, and are based on ongoing research and analyses spanning years’ worth of holiday seasons. 

Even among retailers that are seeking to work with third-party security or intelligence providers, most strive to establish long-term partnerships, not seasonal engagements. As a result, it can be easy for such retailers to overlook third-parties that might appear to deliver value for only two or three months out of the year. Regardless of the actual value a vendor or solution can deliver, any holiday-centric outreach efforts — particularly those launched during the holiday season itself — are likely to be perceived as neither timely nor relevant enough to be feasible for most retailers.

Although the holidays are upon us, it’s important to remember that security and intelligence professionals in the retail industry are concentrating on far more than just seasonal threats. Return fraud, for example, might peak between November and January, but that doesn’t mean retailers aren’t actively striving to combat other types of fraud year-round. As such, vendors seeking to generate interest and cultivate relationships with prospective customers should recognize that, regardless of season, retailers will always be susceptible to a broad spectrum of cyber and physical threats. Rather than be dealt the usual barrage of campaigns touting various “easy fixes” to seasonal cybercrime, what retailers truly need is relevant, actionable intelligence that can help them gain a decision advantage over the threats and adversaries they face year-round — not just during the holiday shopping season.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.