Cyber Attacks Hit Canadian Retailers Hard, Causing Unprecedented Damage [Expert Interview/Report]

Date:

Share post:

Retail has emerged as the third most attacked industry in Canada, accounting for 10 per cent of all attacks that IBM X-Force remediated in 2022. It came behind energy and utilities, which constituted 60 per cent of attacks in Canada, followed by finance and insurance at 20 per cent.

As a growing list of Canadian retailers fall victim, IBM says the focus should be on rolling out the right technology to prevent these attacks from happening in the first place.

An IBM X-Force study said extortion was used in more than a quarter of attacks – criminals are swarming vulnerable industrial systems to disrupt critical operations that can’t afford to be down (like utilities, manufacturing, and banking) and making them pay.

The report said data breaches are costing Canadian companies CA$7.05 million per incident on average (an all-time high) – the financial stakes and threat to brand reputation are more significant than ever.

Indigo Outage at Bay & Bloor Indigo (Image: Dustin Fuhs)
Indigo Outage at CF Toronto Eaton Centre (Image: Dustin Fuhs)

Evan O’Regan, Associate Partner in Security Services for IBM, said the findings of the report shed light on the growing threat to the retail and wholesale sector, which is an attractive target for cyber attackers due to its large amounts of sensitive information and financial transactions, its reliance on a complex supply chain network, and the potential for significant reputational damage.

Evan O’Regan

“This is real data based on our X-Force team responding to actual incidents both globally and in Canada,” said O’Regan. 

“The threat to the retail industry is very real. A good example of that is if you look at Canada and North America, it’s in the top three targeted, exploited regions and retail which includes wholesale is in the top three of the exploited industries in Canada.

“I think it’s inherent to the nature of the industry. The first thing that I would call out is we need to look beyond the cash register. While it is true, we’ve seen a massive increase of online shopping, that is a trend and it continues to increase but it’s not just about breaking in and stealing credit card information. In fact, the targeting of your credit cards is going down for a couple of reasons. One, they’re better defended both by the banks and the retail industry but also on the black market, on the dark web, you’re only getting about 10 bucks per validated credit card record. 

“But when you’re doing these transactions online you need to collect a fair amount of information about the person that you’re doing business with and that is extremely valuable on the dark web. Your exploiters can sell that and as well an organization is compromised. So if I’m a hacker and I’ve been able to land and create backdoor access to your organization I can sell that for $10,000 on the dark web for somebody else to use the work that I’ve done to launch a more sophisticated exploit.

“Why it’s important . . . is first of all you’re doing business with a lot of people. Second, is a reliance on a complex supply chain . . . When you look at the types of threats, extortion is one of the number attacks, and high psychological impact attacks. Some of the major brands can probably recover from a bad headline but if I’m shopping between a retailer that I know or heard has been compromised versus one that hasn’t been in the news, that can have a massive impact on the bottom line.”

Indigo Outage at CF Toronto Eaton Centre (Image: Dustin Fuhs)

O’Regan said the retail sector on the whole has this exposure.

“It’s a lucrative target for the attackers. You have to remember they’re running a business. When we link it to the notion about the threat being real, look at some of the other industries,” said O’Regan. “These are people that would shut down a hospital. These are people that would shut down a utility. Nothing that is out of bounds. We passed that rubicon a long time ago.

“So if they see an opportunity, they’re going to take it.”

IBM Security X-Force said in Canada, credential harvesting took the pole position with 67 per cent of incidents that X-Force remediated (compared to 11 per cent globally). A third of them (33 per cent) resulted in botnet (malware) infections of networks. Overall, X-Force saw threat actors use spearphishing links and exploitation of public-facing applications in equal proportion to gain initial access. Botnets, ransomware, and deployment of recon/scanning tools were the three top actions on objectives observed in incidents in Canada.

Indigo Outage at Bay & Bloor Indigo (Image: Dustin Fuhs)

Here are IBM Security’s recommendations: 

  1. Stop blaming the user. Attackers rely on the fact people are innately curious and inclined to click on links. The report shows that it’s a strategy that works – with 41 per cent of incidents starting from a phishing email. The default industry setting is to blame the user – that needs to change. The focus should be on rolling out the right technology to protect users from falling victim.
  2. Accelerate your response. It’s no longer a question of whether an adversary will get in – it’s a question of when. Successfully responding to a breach is all about speed and limiting the window of access and damage to your environment. How your team responds in the critical moment can make all the difference in the amount of time and money lost in a response.
  3. Employ endpoint or extended detection and response technologies. The rise in backdoor cases points to some success in catching infections earlier. Endpoint and extended detection and response technologies provide the means to identify and mitigate threats before adversaries take more dangerous actions.
  4. Shift your mindset. You have to think like an attacker and understand how they operate. Adversary simulations and threat hunting can help businesses outsmart cybercriminals.
  5. Know your attack surface. One third of attackable assets on organizations networks are unmanaged or unknown, offering easy targets for attackers and risking unintended data exposure. You need to think like an attacker, discover where you’re exposed and the ways an attacker could get in with least detection.
  6. Challenge assumptions. Today, you have to assume compromise. Perform regular offensive testing including threat hunting, penetration testing, and objective-based red teaming to detect or validate opportunistic attack paths into your environment.
  7. Build an adaptable, threat-driven security strategy. There is no single, out-of-the-box solution to protecting businesses today. Attackers are constantly innovating and evolving techniques to evade detection – cyber strategies should be just as flexible. Buy the tools, build the plan, but then test it, learn from what you find, and adapt regularly to consider the rapidly evolving threat landscape.

O’Regan said it’s important for companies to get their house in order and start looking for some of these known exploits inside of their organization, inside of their operations.

“The retail industry needs to have something of a security strategy and a threat driven plan that reflects the threat that they are facing because there’s no single out of box solution. The attacker is going to constantly innovate so it’s something that becomes a living, breathing document that gets revisited. It’s a practice. It’s the notion of building the plan, making sure you have the right tools to support it, learn from what you find and adapt regularly because it’s a rapidly evolving threat landscape so you’re response to that has got to be rapidly evolving,” he said.

Mario Toneguzzi
Mario Toneguzzi
Mario Toneguzzi, based in Calgary, has more than 40 years experience as a daily newspaper writer, columnist, and editor. He worked for 35 years at the Calgary Herald covering sports, crime, politics, health, faith, city and breaking news, and business. He is the Senior News Editor with Retail Insider in addition to working as a freelance writer and consultant in communications and media relations/training. Mario was named as a RETHINK Retail Top Retail Expert in 2024.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

More From The Author

RECENT RETAIL INSIDER VIDEOS

Advertisment

Subscribe to the Newsletter

Subscribe

* indicates required

Related articles

From Barbie to Thomas the Tank Engine: How Toy and Entertainment Brands are Adapting to Generation Alpha [Op-Ed]

A new more 'woke' generation means that toys and entertainment deemed acceptable in the past are no longer desirable to a new set of consumers.

Anatomy of a Leader: Dave Minnett, CEO of Edo Japan

Minnett discusses how his education and early years at Molson led him into different business avenues before landing at Edo in 2016, where he's implementing change.

Downtown Banff Welcomes New Mountain Warehouse Store Amidst National Expansion [Photos]

The UK-based outdoor retailer operates 43 stores in Canada, making it the second-largest market outside of the UK. The Banff Mountain Warehouse is next to a former Hudson's Bay that will see Arc'teryx open there next year.

Mandated $20/hour Living Wage Could Drive 600,000 Canadian Small Businesses to Closure, Warns CFIB Report [Interview]

CFIB policy analyst says that governments are setting these wages with no anchor in economic reality, while impacting thousands of small businesses already struggling.

Stokes Inc. Invests in Store Renovations and New Gift Line to Reinforce Market Presence [Interview]

The Canadian retailer of kitchenware, tableware, and homeware is upgrading its operations after a pandemic restructuring, including enhancing the online and in-store experience while launching new products.

How Big Food Companies Can Do More to Create Healthier Food Environments [Op-Ed]

A team of researchers wanted to understand the commitments companies have made to create healthier food environments in Canada, and to see if things had improved since an earlier 2018 study.

Canadian Custom Clothing Brand ‘Surmesur’ Expanding with New Locations, and Partnership with NHL Coaches’ Association [Interview]

The Quebec-based custom suit and clothing brand has grown significantly since the pandemic, with new and relocated showrooms and successful partnerships including making suits for NHL coaches.

Toronto’s Waterfront BIA Releases Comprehensive Report to Boost District’s Vibrancy and Retail Experience [Feature]

The report contains an overview of the planning context and best practices relevant to the area, a built-form review of existing commercial spaces, research summarizing the current retail conditions, and the results of surveys conducted with waterfront business owners, residents, and visitors.

Vestis Fashion Group Relocates ‘Weekend by Max Mara’ Storefront at Metropolis at Metrotown [Photos] 

The beautiful new store features a 40-foot facade, and is part of a Vancouver-based luxury brand conglomerate that created the highest saturation of Max Mara stores in North America

Canadian Tire Launches AI Shopping Assistant and Humanoid Robots to Enhance Customer Service and Operations [Interview]

The human-like robot was designed to alleviate tedious and monotonous tasks, as Canadian Tire tests technologies that will take the retailer into the future.

Ted Baker, Brooks Brothers and Lucky Brand Stores in Canada to Close Following Financial Struggles

Following a filing for creditor protection last month, the Canadian division is shutting down the operations of three iconic brands in Canada with 25 stores.

Cleo Unveils New Concept Store at CF Polo Park, Leads Multi-Location Expansion Across Canada [Interview/Photos]

The women's fashion retailer is expanding the new concept with new locations, while also opening hybrid stores with its Ricki's and Bootlegger banners says the company's President.