SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Retail sector top target for ransomware and data-theft extortion attacks during pandemic
Fri, 13th Aug 2021
FYI, this story is more than a year old

The retail sector became a top target for ransomware and data-theft extortion attacks during the pandemic in 2020, according to new research from Sophos.

Sophos has released the State of Ransomware in Retail, which looks at the extent and impact of ransomware attacks on mid-sized retail organisations worldwide during 2020.

The results show how retail organisations became a prime target for ransomware during the COVID-19 pandemic, when many retailers started trading online for the first time simply in order to survive, while others saw a huge increase in their web traffic and online transactions.

The survey findings reveal that retail organisations were particularly vulnerable to a small but growing new trend: extortion-only attacks, where the ransomware operators don't encrypt files but threaten to leak stolen information online if a ransom demand isn't paid. More than one in ten (12%) retail ransomware victims experienced this, nearly double the cross-sector average of 7%. Only central government, at 13% was more affected.

Other research findings include:

  • Retail, together with education, faced the highest level of ransomware attacks during 2020, with 44% of organisations hit (compared to 37% across all industry sectors)
  • The total bill for rectifying a ransomware attack in the retail sector, considering downtime, people time, device cost, network cost, lost opportunity, ransom paid, and more, was US$1.97 million on average compared to a cross-sector average of US$1.85 million
  • More than half (54%) of the retail organisations hit by ransomware said the attackers had succeeded in encrypting their data
  • A third (32%) of those whose data was encrypted paid the ransom. The average ransom payment was US$147,811 (lower than the global average of US$170,404.) However, those who paid recovered on average only two-thirds (67%) of their data, leaving a third inaccessible; and just 9% got all their encrypted data back

"The retail sector has always been an attractive target for cyberattacks, with its complex, distributed IT environments, including a multitude of connected point-of-sale devices, a relatively transient and non-technical workforce, and access to a wide range of personal and financial customer data," says Chester Wisniewski, principal research scientist at Sophos.

"The impact of the pandemic introduced additional security challenges that cybercriminals were quick to exploit," he says.

Wisniewski says the comparatively high percentage of targets hit with data-theft based extortion attacks is not entirely surprising.

"Service industries such as retail hold information that is often subject to strict data protection laws, and attackers are only too willing to exploit a victims fear of fallout from a data breach in terms of fines and damage to brand reputation, sales and customer trust," he says.

It's not all bad news for retail IT managers, however. While enabling, managing, and securing IT during the pandemic increased the overall IT workload for three quarters of retailers the sector was also the most likely (at 77%) to see a positive return in terms of enhanced cybersecurity skills and knowledge.

To secure retail IT networks against ransomware and other cyberattacks, we advise IT teams to focus resources on three critical areas: building stronger defenses against cyberthreats, introducing security skills training for users including part time and temporary staff, and, where possible, investing in more resilient infrastructure.

The Sophos State of Ransomware in Retail, 2021, survey polled 5,400 IT decision makers, including 435 retail IT managers, in 30 countries across Europe, the Americas, Asia-Pacific and Central Asia, the Middle East, and Africa.