E-Commerce Skimming is the New POS Malware

E-Commerce Skimming is the New POS Malware

As the holiday shopping season shifts into high gear, the COVID-19 pandemic is accelerating an ongoing trend: shoppers are opting to buy online.


Rather than flooding brick-and-mortar stores — and point-of-sale (POS) machines — with sales, studies suggest a high percentage of shoppers in 2020 will be using online options and e-commerce checkout pages. And, those checkout pages are exactly what cyber criminals are targeting — injecting malicious code into them that will send payment card data directly back to the attackers in a technique some refer to as e-skimming.


For malicious cyber actors, this shift to online commerce has implications: using POS malware to steal payment card data is less profitable than it once was, especially when compared to exploiting vulnerable e-commerce checkout pages. Supporting data from IBM Security X-Force shows a drop in POS malware use, an increase in e-commerce card skimming and a general cyber criminal exodus from the POS malware scene. And, with more shoppers opting for online sales this year — a development some analysts expect will persist beyond the pandemic — these trends are likely to accelerate.


E-commerce Threats on the Rise


X-Force data indicates incidents involving e-commerce threats have increased nearly 400% since 2018. Some of these incidents have involved attacks from a collection of groups called Magecart, where threat actors inject malicious JavaScript code into e-commerce checkout pages, sending payment card data directly to the attackers. Other incidents ha ..

Support the originator by clicking the read the rest link below.