Data Security

Internet of Risks: Security Challenges of Connected Devices
April 17, 2017 at 9:22 am

Innovation has exploded in the retail space, with the rise of connected devices and the Internet of Things (IoT) driving major transformations in the way people live and work. With wide scale industry development and demand, the connected retail market is projected to be worth $53.75 billion by 2022. The huge potential for IoT inโ€ฆ

6 Ways to Leverage Payments Data to Drive Results
April 12, 2017 at 9:32 am

As the Easter sales season wraps up, online merchants are forming strategies to draw consumers to their sites. For e-commerce merchants striving to maintain a competitive edge this spring, intelligence will be a key contributor to their success. "Big data" is a buzzword that's oft mentioned, but merchants which effectively leverage the data generated byโ€ฆ

Hackers Hit Amazonโ€™s Third-Party Sellers in Fraud Blitz
April 11, 2017 at 11:59 am

Hackers are targeting the growing population of third-party sellers on Amazon.com, using stolen credentials to post fake deals and steal cash. In recent weeks, attackers have changed the bank-deposit information on Amazon accounts of active sellers to steal tens of thousands of dollars from each, according to several sellers and advisers. Attackers also have hacked into theโ€ฆ

GameStop Investigating Possible Security Breach
April 10, 2017 at 12:10 pm

GameStop said last week that it's investigating a potential security breach on its website involving customer data and credit cards. The hacks reportedly took place between September 2016 and February of this year. The breach could include credit card numbers, expiration dates, names, addresses and three-digit card verification numbers. "GameStop recently received notification from aโ€ฆ

PCI FAQs and Myths
April 4, 2017 at 2:28 pm

GameStop said last week that itโ€™s investigating a potential security breach on its website involving customer data and credit cards. The hacks reportedly took place between September 2016 and February of this year. The breach could include credit card numbers, expiration dates, names, addresses and three-digit card verification numbers. โ€œGameStop recently received notification from a [โ€ฆ]

Neiman Marcus to Pay $1.6M in Data Breach Lawsuit
March 24, 2017 at 11:55 am

Neiman Marcus has agreed to pay $1.6 million to settle a data breach class-action lawsuit in Illinois federal court. Court documents show the Dallas-based luxury retailer filed the settlement agreement last week, seeking approval from a federal judge in Chicago where the lawsuit was filed in March 2014. The settlement would cover damages to anyโ€ฆ

Saks Fifth Avenue Exposes Personal Info of Customers
March 21, 2017 at 10:12 am

The personal information of tens of thousands of Saks Fifth Avenue customers has been publicly available in plain text online, BuzzFeed News has learned. Saksโ€™ e-commerce site is maintained by the digital division of its owner, Canada-based Hudsonโ€™s Bay Company. Until recently, unencrypted, publicly accessible web pages on the site contained tens of thousands ofโ€ฆ

Apparel Industry Most Vulnerable Sector for Fraud Attacks, Report Finds
March 15, 2017 at 11:01 am

A recent assessment report found that the risk of fraud is still a very real concern for online retailers today. In 2016, online attacks in the U.S. increased 8.9 percent due to fraudsters shifting over to the internet as a result of the rollout of microchip-embedded credit cards (EMV). For retailers, in particular, perhaps theโ€ฆ

Credit Union Sues Eddie Bauer for Failing to Prevent Data Breach
March 13, 2017 at 11:40 am

A credit union has sued Eddie Bauer, alleging that the clothing retailer failed to take adequate steps to protect against a hack that swiped the credit card information of customers last year. In its suit, Veridian Credit Union accused Eddie Bauer of deploying lax security standards, forcing Veridian and other financial institutions to bear costsโ€ฆ

Avoiding Ransomware in 2017
March 13, 2017 at 9:50 am

Make no mistake: ransomware will strike the retail industry in 2017. Retailers, big and small, should implement defense processes and emergency response plans that will adequately combat this impending doom, less they will suffer the harsh consequences of a breached operation.