SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
The retailer safety guide for the world of online shopping
Thu, 19th Nov 2020
FYI, this story is more than a year old

Radware has released a shopping season survival guide for retailers facing the biggest online-shopping surge in history.

Competition for consumers will be fierce as survival will depend on online performance.

The guide points to the recent Adobe published Analytics Holiday Forecast report, which forecasts this year's holiday spend to represent two years of growth in a single season.

The following is an abridged version of the guide.

Knowing and understanding the most important cyber threats that an eCommerce business will face is crucial this holiday season.

User experience and digital trust

When online shopping is sluggish, not accessible, or critical components such as checkout and payment processing fail repeatedly, shopping cart abandonment rates increase and visitors will bounce.

An online brand and reputation will be undermined if a website falls victim to fraud.

Account takeover attacks (ATs) are among the most harmful types of bot attacks in terms of financial and reputational damage for eCommerce business.

They result in user accounts being compromised to execute theft of account balances, including money, store credits, gift cards and loyalty points.

ATs rely on lists of breached or stolen account credentials to take over user accounts on websites and applications.

The two main types of attack employed in AT are credential stuffing (multiple log-in attempts to verify the validity of stolen username and password combinations), and credential cracking (trying out different usernames and password combinations to identify valid login credentials).

With tailored holiday promotions and online gift card popularity rising, Radware is seeing increased AT activity in eCommerce customers during the holiday season.

Further impacting eCommerce are malicious actors that leverage breached accounts and bots for tokens or gift card cracking.

During an AT attack, the attacker's objective is testing fraudulent credentials as fast and efficiently as possible. AT campaigns typically concentrate around the login page and can easily reach levels of activity similar to DDoS attacks.

Even if AT does not impact infrastructure performance, it severely impacts customers who will experience long login times, failed logins caused by timeouts, etc.

Low and slow DDoS attacks, and content scraping activity from bad bots may not immediately disrupt services and customer experience, but they do tax resources and result in inflated charges from the cloud hosting provider to the eCommerce company.

Data breaches

Data breaches in eCommerce can take many forms:

  • Data can leak from a vulnerable API or web service
  • Accounts can be compromised via AT
  • The organisation or cloud infrastructure could have been compromised, either through its remote access infrastructure using known vulnerabilities, phishing, or through AT in enterprise remote access or cloud infrastructure management 
  • Ransomware attackers who were not successful extorting victims might fall back to threatening to publish sensitive customer information
  • The application stack can fall victim to supply chain attacks that exfiltrate sensitive information

Regular patching, web application and API protection, third-party audits, penetration testing, and employee education and awareness campaigns are all critical.

Supply chain attacks

Following a string of fraudsters, such as Magecart, pilfering payment details in payment skimming attacks, the Payment Card Industry (PCI) has highlighted this emerging threat that requires urgent awareness and attention.

Threat actors use various methods, from exploiting vulnerable plugins, credential stuffing, phishing and other social engineering techniques to gain access to eCommerce sites and inject malicious code.

These attacks can target an eCommerce site directly or can target a third-party application and service such as advertising scripts, live chat functions, customer review and rating features, etc.

Once compromised, the third-party services are used to inject malicious JavaScript code into the target websites.

Because these third-party functions are typically used by many eCommerce sites, the compromise of one of these functions can allow an attacker to compromise many websites at the same time through mass distribution of the malicious JavaScript.

Data entered by users through their browser are directly exfiltrated from the client and can include billing address, name, email, phone number, credit card details, username and even clear-text password.

Price scraping and skewed analytics

Price scraping is the process of using bots for illegal competitive price monitoring and tracking other valuable information related to pricing intelligence from eCommerce and travel sites.

Competitors employ this strategy to copy dynamic pricing information (an important strategy used by eCommerce portals to influence consumer-buying decisions and optimise revenue) in real-time, so that they can attract price-sensitive buyers by setting their prices lower than baseline prices in the marketplace.

While pricing information is generally available to consumers, price scrapers try to undercut competitors' pricing and growth strategies. Price scraping also results in skewed analytics, cart abandonment and degraded website performance.

Both good and bad bots contribute to skewed analytics. If there are unexpected spikes in a business's analytics reports, chances are that these are from bot activities or it be a legitimate spike in website performance.

Cart abandonment

Cart abandonment happens when bots are used by competitors and fraudsters to add items to shopping carts on eCommerce sites, but instead of buying them, are left unpurchased.

Cart abandonment is also called ‘Denial of Inventory' (OAT-021 ─ ‘Deplete goods or services stock without ever completing the purchase or committing to the transaction') by the Automated Threats to Web Applications Project, and ranks among the most serious bot threats to eCommerce websites and applications.

Carding

Carding is an automated form of payment fraud in which fraudsters test a bulk list of credit/debit card data against a merchant's payment processing system to verify the stolen card details.

Hackers deploy bots on payment processing pages to verify the validity of stolen card details. The authenticity of stolen card details is often unknown to the carders, so bots are deployed on payment processing pages to compose the correct set of card details.

After identifying the right set of card details, hackers can sell them on dark web marketplaces or simply cash out the cards.

Service degradation and disruption

Service degradation and disruption can be the result of aggressive AT campaigns but can also come from targeted DDoS attacks, illegally leveraged by a competitor to gain an edge and take a share of revenue.

The DDoS-for-hire threat landscape has been growing despite global efforts by researchers and law enforcement.

Booter and stresser services provide the convenience of a cloud application with prices starting as low as $10 per month to perform an unlimited number of attacks with an attack power of 15Gbps.

Competitors leverage DDoS attacks too. For example, court papers revealed in January of 2019 an employee from Cellcom Liberia approached a self-taught hacker, Daniel Kaye, who offered individuals his skills to target and destroy their business rivals.

Without Cellcom's knowledge, he offered Kaye $10,000 per month to use his skills to destroy the reputation of its competitor, Lonestar. Kaye's Mirai botnet was so aggressive it knocked the whole of Liberia offline in November of 2016.

What to do

Manage automated threats

The major automated threats for eCommerce are AT, price scraping, skewed analytics, cart abandonment and carding attacks. These threats can be detected and managed or mitigated using a bot management software solution.

A bot management solution should provide protection for both websites and APIs, support traditional browsers but also native mobile applications.

Mobile applications use the same protocol (HTTPS) but with different content and in different behavioural patterns compared to websites. Traditional device identification, client behaviour and CAPTCHA are mostly useless and will reduce the accuracy of bot detection solutions. Mobile applications require a native SDK solution that integrates with the app.

Defend against DDoS attacks

DDoS protection comes in different forms and factors. It is important to remember that a retailer will need to protect against all potential threats, including those that are not all revealing and completely disrupting, but are insidious and impacting enough to cause failures and annoy visitors or significantly increase cloud hosting expenses.

Protect web applications and APIs

Retailers must protect against known vulnerabilities, web application attacks, and API manipulations in online applications.

Do not fall victim to massive exploit campaigns run by malicious actors seeking to steal sensitive information or leverage a trusted site to deliver malware or skim for credit card information.

Protect against online skimming

Regular reviews and audits of third-party services and products should be performed, ensuring they adhere to industry best practices, standards or regulatory compliance. The ability to detect these threats before they cause damage is significant.

Controls provided by the Payment Card Industry Standards PCI DSS Requirements enable retailers to detect and minimise the attacker surface for code injection and online skimming attacks:

  • Reviewing code in order to identify potential coding vulnerabilities (Req. 6)
  • Use of vulnerability security assessment tools to test web applications for vulnerabilities (Req. 6).
  • Audit logging and reviewing logs and security events for all system components to identify anomalies or suspicious activity (Req. 10).
  • Use of file-integrity monitoring or change-detection software (Req. 11).
  • Performing internal and external network vulnerability scans (Req. 11).
  • Performing period penetration testing to identify security weaknesses (Req. 11).

Effective DDoS protection essentials

  • Hybrid DDoS Protection - On-premise and cloud DDoS protection for real-time DDoS attack prevention that also addresses high volume attacks and protects from pipe saturation.
  • Behavioural-Based Detection - Quickly and accurately identify and block anomalies while allowing legitimate traffic through.
  •  Real-Time Signature Creation - Promptly protect from unknown threats and zero-day attacks.
  • A Cybersecurity Emergency Response Plan - A dedicated emergency team of experts who have experience with Internet of Things security and handling IoT outbreaks.
  • Intelligence on Active Threat Actors – high fidelity, correlated and analysed date for pre-emptive protection against currently active known attackers.

For further network and application protection measures, Radware urges companies to inspect and patch their network in order to defend against risks and threats.

Effective web application security essentials

  • Full OWASP Top-10 coverage against defacements, injections, etc.
  • Low false positive rate – using negative and positive security models for maximum accuracy.
  • Auto policy generation capabilities for the widest coverage with the lowest operational effort.
  • Bot protection and device fingerprinting capabilities to overcome dynamic IP attacks and achieving improved bot detection and blocking.
  • Securing APIs by filtering paths, understanding XML and JSON schemas for enforcement, and activity tracking mechanisms to trace bots and guard internal resources.
  • Flexible deployment options - on-premise, out-of-path, virtual or cloud-based.