Intelligent CISO Issue 52 | Page 45

One of the primary reasons that the retail industry is seen as a hot target is because its infrastructure can be vulnerable and easy to break into . that even if permission is granted for someone to access highly sensitive data , it also considers other measures alongside the password / credentials needed such as the location of the request and the time . This means any red flags can immediately be highlighted , protecting the business should a hacker steal credentials .
industry unlocked attacks are costly for retailers as they cause widespread system downtime and reputational damage .
There are also several other reasons why retail is especially at risk of an attack . Customer data is frequently seen as high value because of the ability to access information like credit card numbers – something highly sort after . Also , there is traditionally a higher rate of staff turnover in the retail industry , which means that without proper management , there is also a high rate of privileged account access to systems .
The way forward : Simplify and enhance security
All these security risks point to the need for a robust privileged access management platform . In a nutshell , privileged access is about making sure that no one person has complete access to all the data . It means implementing permission levels and making sure

One of the primary reasons that the retail industry is seen as a hot target is because its infrastructure can be vulnerable and easy to break into . that even if permission is granted for someone to access highly sensitive data , it also considers other measures alongside the password / credentials needed such as the location of the request and the time . This means any red flags can immediately be highlighted , protecting the business should a hacker steal credentials .

Many cybersecurity risks inherent to retail are related to privileged access , and having a system in place such as this is something that can quickly and easily add an extra layer of protection – while still granting access as and when needed . Attacks through a public access point such as an e-commerce login are stopped before they can do systemic damage or spread throughout the entire business , because the PAM system never grants such users www . intelligentciso . com
45