Navigating the New Retail Cyber Frontier: Insights from the Shopfloor

July 2, 2025

 

The last few months have delivered a stark reminder of the escalating cyber threats facing the retail sector. High-profile incidents at household names like Harrods, Marks & Spencer, and Co-op in April and May 2025 weren't just headlines; they were real-world stress tests on enterprise resilience, sending ripples across the industry. For those of us operating in or supporting the IT and security functions of retail businesses, these aren't merely abstract news stories - they're critical learning opportunities that shape our strategies moving forward.

 

At TIEVA, we've been watching developments closely and refining our recommendations as we uncover more about these attack methodologies. So, let’s unpack what we’re seeing, why it matters, and how we can collectively strengthen our defences.

 

 

Are Attacks on Retail Truly on the Rise? Yes, and Here's Why.

It’s not just a perception fuelled by high-profile breaches. Research consistently indicates a genuine rise in sophisticated cyberattacks targeting the retail sector. Digital transformation, accelerated by e-commerce and interconnected supply chains, has inadvertently expanded our attack surface.

 

Why are retailers such attractive targets? It boils down to a potent combination of factors:

 

  • Vast, Valuable Data: Retailers hold immense repositories of sensitive customer data - from personal identifying information (PII) to purchasing habits. This data is a goldmine for cybercriminals, whether for direct sale on dark web markets or for identity fraud.
  • Complex Ecosystems: Modern retail environments are often complex with a network of legacy systems, cloud platforms, point-of-sale (POS) devices, and digital customer touch points. This complexity can create blind spots and vulnerabilities.
  • Extensive Supply Chains: The reliance on numerous third-party vendors and contractors - from logistics to payment processors - means security is only as strong as the weakest link in an extended network.
  • Operational Criticality: The "always-on" nature of retail means disruption has immediate and significant financial consequences. This makes the industry a prime target for extortion.

 

The Modus Operandi: What Are Attackers Targeting and How?

The recent incidents offer clear insights into the current threat landscape. We're seeing patterns emerge that point to highly organised and adaptive groups. Strong suspicions, for instance, link the M&S and Co-op attacks to sophisticated groups like "Scattered Spider," leveraging "DragonForce" ransomware.

 

While investigations are ongoing for Harrods, the broader pattern suggests a common, coordinated, and sophisticated threat. Even outside retail, we see similar high-impact strategies, such as the recent attack on the British Horseracing Authority, underscoring the widespread nature of these advanced threats.

 

The methods employed are increasingly cunning:

 

  1. Ransomware and Data Exfiltration (Double Extortion): This remains a primary tactic. Attackers don't just encrypt your systems and demand a ransom; they also steal your data beforehand. If you refuse to pay, they threaten to leak that sensitive information, adding a powerful layer of leverage. M&S and Co-op both experienced data exfiltration, primarily of customer and employee PII, though thankfully no financial data or passwords were compromised in these specific instances.

  2. Social Engineering and the Human Element: This is consistently the weakest link. M&S's breach was notably linked to "human error" via a third party. Attackers are experts in manipulating individuals, often through sophisticated phishing campaigns, impersonation (e.g., posing as IT support), and even "MFA fatigue" - relentlessly sending multi-factor authentication requests until a tired or unsuspecting employee approves one.

  3. Third-Party and Supply Chain Vulnerabilities: The M&S breach reportedly originated through a contractor, highlighting a critical vector. Attackers are increasingly targeting smaller, less secure vendors within a large enterprise's supply chain as an indirect pathway into the primary target.

 

 

The Real-World Impact: Beyond the Headlines

These attacks aren't just IT problems; they're business problems with significant consequences:

 

  • Operational Disruption: For M&S, the impact was profound - online orders were suspended (at the time of writing a phased reintroduction is in progress), and automated stock management systems were affected, leading to tangible stock issues. Co-op experienced temporary disruption to back-office systems. Harrods’ rapid response mitigated wider operational impact, but the risk was evident.

  • Financial Costs: The immediate and long-term financial fallout can be staggering. M&S alone is facing estimated losses up to £300 million due to their attack. These costs encompass remediation, system downtime, lost sales, legal fees, and potential regulatory fines.

  • Reputational Damage: Every incident erodes customer trust and can damage brand perception. In a competitive retail landscape, trust is paramount.

 

 

The Preparedness Gap: A Candid Look

Despite cybersecurity being a top concern for retail leaders, recent research from Retail Economics and Barclays reveals a concerning "preparedness gap." Only 25% of retailers feel "highly prepared" for a sophisticated cyber incident. This isn't for lack of trying, but often stems from the sheer complexity and speed of threat evolution.

 

 

What Can We Learn? And Crucially, What Can We Do?

These incidents are ruthless teachers, but the lessons are invaluable. For every retailer, large or small, these events should serve as conversation starters within your IT functions and across your leadership teams.

 

Consider these critical areas for discussion and action:

 

  • Elevate Your Human Firewall: Are your employees adequately trained to recognise sophisticated phishing, social engineering, and MFA fatigue tactics? Is cybersecurity training a continuous, engaging programme, not just an annual box ticking exercise? This remains one of your most potent defences.
  • Strengthen Your Identity and Access Management (IAM): How robust is your multi-factor authentication (MFA)? Is it applied consistently across all critical systems and, crucially, for all privileged accounts? Are you actively monitoring for suspicious login attempts and anomalous behaviour?
  • Master Third-Party Risk Management: Do you truly understand the cybersecurity posture of every vendor and contractor that touches your systems or data? Are their security controls contractually obligated and regularly audited? A breach originating from a small, overlooked vendor can bring down your entire operation.
  • Segment Your Networks Rigorously: If an attacker gains a foothold, how far can they move? Robust network segmentation can contain breaches, limiting lateral movement and protecting your most critical assets (e.g., customer databases, payment systems) from broader compromise.
  • Build a Battle-Tested Incident Response Plan: It's no longer "if" but "when." Do you have a comprehensive, well-rehearsed incident response plan? Does everyone know their role? Can you recover critical systems quickly from secure, isolated backups? Your ability to respond swiftly can drastically minimise impact.

 

At TIEVA, we are dedicated to helping our clients navigate this complex environment. We continuously monitor these evolving threats, leverage our deep cloud and cybersecurity expertise to optimise your existing tools, and work with you to implement best practices that enhance your resilience.

 

Let's discuss how we can partner to strengthen your defences and ensure your retail operations remain secure in this new cyber frontier.