Retail Security in the Age of Big Data

Today’s retailers and their customers are embracing and using technology through an array of devices and channels.  At the same time, an extraordinary amount and variety of information is being generated — from point-of-sale (POS) transactions, server log files, social media, site traffic, mobile devices and other sources.

Retailers everywhere are discovering that the more of this “big data” they can collect and analyze, the better they can serve their customers and optimize their own operations. For example, vast amounts of customer data (from demographics, to product-purchase histories, to online conversations) can now be analyzed to predict customer needs and orchestrate partners and suppliers in greater responsiveness to changes in buying behavior.

Protecting Big Data

But with data being the new world currency, and the cost of maintaining and protecting it running exponentially higher than the cost of capturing it in the first place, the security of data is assuming a new importance among retailers.

Retailers are responsible for protecting not only their own information, but the information of their customers as well. And they are faced with a diverse array of threats that are creating new potential vulnerabilities, such as theft of customer information and credit card data.  As a result, many consumers now view data security as a differentiator and will change shopping habits based on the level of security that’s in place.

Since so much is at risk, it’s not enough for retailers to take a point product approach to data security. Trying to protect people, data and information using pieced together set of firewalls, intrusion detection devices and encryption schemes can leave gaping holes that hackers worldwide can easily exploit.

Developing a Big Approach to Protect Big Data

A better approach is for retailers to have a more holistic security system in place that unites such things as information and physical security, risk and loss prevention, and includes solutions that work together to protect key data assets and transactions.

Six tips for a more holistic approach to security

This approach should include:

  • Having a system in place for handling a high capacity of transactions securely, while managing risk with an approach that balances availability versus the confidentiality of data.
  • Implementing security solutions that will protect the servers or systems wherever the data resides; encrypt data at rest and in motion; and secure the networks – both wireless and LAN.
  • Using strong authentication to help verify that only authorized individuals can access certain data, while monitoring privileged users within the organization.
  • Applying and managing a comprehensive encryption strategy to help keep private information confidential and meet compliance mandates.

In addition to these fundamental security measures, retailers can optimize their approach by adding a layer of security intelligence that:

  • Incorporates sophisticated real-time analytics to detect anomalous behavior and loss of data and,
  • Discovers critical data, where it reside, who can access it and how well it’s protected.

In the battle for customers, data is undoubtedly one of the most valuable assets for a retail organization.  It’s especially valuable since retailers can learn more about the customers, their shopping habits and then market to them in such as way that enhances their shopping experience — an emerging investment area that can definitely show a return on investment resulting in more online sales.

Consequently, safeguarding big data becomes an ever increasing requirement as back end servers explode with customer data. And having a well-thought out data security strategy will not only protect a retailer’s valuable brand, it will preserve customer loyalty and ensure repeat customers as data is used more wisely for targeted marketing.

If you want to learn more, check out what IBM is doing to secure big data and feel free to leave your thoughts and comments below.

 

More from Intelligence & Analytics

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Web injections are back on the rise: 40+ banks affected by new malware campaign

8 min read - Web injections, a favored technique employed by various banking trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cyber criminals to manipulate data exchanges between users and web browsers, potentially compromising sensitive information. In March 2023, security researchers at IBM Security Trusteer uncovered a new malware campaign using JavaScript web injections. This new campaign is widespread and particularly evasive, with historical indicators of compromise (IOCs) suggesting a possible connection to DanaBot — although we…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today