{"id":244797,"date":"2022-03-29T13:08:24","date_gmt":"2022-03-29T13:08:24","guid":{"rendered":"https:\/\/www.webscale.com\/?page_id=244797"},"modified":"2024-03-05T13:02:08","modified_gmt":"2024-03-05T18:02:08","slug":"global-ecommerce-security-report-2022","status":"publish","type":"page","link":"https:\/\/www.webscale.com\/global-ecommerce-security-report-2022\/","title":{"rendered":"The Global Ecommerce Security Report 2022"},"content":{"rendered":"

[et_pb_section fb_built=”1″ module_id=”top” module_class=”dark_header” _builder_version=”4.19.1″ _module_preset=”824bacd9-dbc2-4ded-baa0-b07d805bb823″ background_color=”rgba(35,31,32,0.5)” background_image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Homepage-Banner-3.webp” background_position=”bottom_center” background_blend=”overlay” locked=”off” global_colors_info=”{}”][et_pb_row column_structure=”3_5,2_5″ use_custom_gutter=”on” make_equal=”on” module_class=”responsive” _builder_version=”4.19.5″ _module_preset=”_initial” max_width=”1200px” min_height=”280px” custom_css_main_element=”margin: auto;” global_colors_info=”{}”][et_pb_column type=”3_5″ _builder_version=”4.19.5″ _module_preset=”fa8bfca8-5bd0-4007-9b04-6628de716a72″ custom_padding_last_edited=”off|desktop” custom_css_main_element=”margin:auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_text module_class=”sub-title” _builder_version=”4.19.5″ _module_preset=”31dea091-98f9-4b42-a9b0-d963b480e5a6″ text_font_size=”20px” header_font=”|600|||||||” header_text_align=”left” background_layout=”dark” max_width=”800px” custom_padding=”||||false|false” custom_padding_tablet=”60px||30px||false|false” custom_padding_phone=”30px||||false|false” custom_padding_last_edited=”on|tablet” animation_direction=”right” header_text_align_tablet=”center” header_text_align_phone=”center” header_text_align_last_edited=”on|tablet” text_orientation_tablet=”center” text_orientation_phone=”center” text_orientation_last_edited=”on|tablet” custom_css_main_element=”margin: auto;” global_colors_info=”{}”]<\/p>\n

The Global Ecommerce Security Report 2022<\/h1>\n

Insights and Learnings from a Blockbuster Year for Commerce<\/p>\n

[\/et_pb_text][\/et_pb_column][et_pb_column type=”2_5″ _builder_version=”4.19.5″ _module_preset=”default” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_contact_form use_spam_service=”on” recaptcha_list=”Webscale|Webscale-0″ admin_label=”Request a Demo” module_id=”request_a_demo_form” _builder_version=”4.24.0″ _module_preset=”default” form_field_background_color=”#F9F9F9″ background_color=”#ffffff” custom_button=”on” button_text_color=”#F9F9F9″ button_bg_use_color_gradient=”on” button_bg_color_gradient_direction=”-90deg” button_border_width=”0px” button_border_radius=”25px” button_use_icon=”off” button_custom_padding=”|90px||90px|false|true” positioning=”absolute” position_origin_a=”top_right” vertical_offset=”40%” position_origin_a_tablet=”top_center” position_origin_a_phone=”top_center” position_origin_a_last_edited=”on|tablet” position_origin_f_tablet=”” position_origin_f_phone=”” position_origin_f_last_edited=”on|tablet” position_origin_r_tablet=”” position_origin_r_phone=”” position_origin_r_last_edited=”on|tablet” width=”400px” width_tablet=”400px” width_phone=”400px” width_last_edited=”on|phone” max_width=”100%” custom_margin=”75px||||false|false” custom_margin_tablet=”0px|auto||auto|false|true” custom_margin_phone=”0px||||false|false” custom_margin_last_edited=”on|desktop” custom_padding=”25px|25px|25px|25px|true|true” positioning_tablet=”none” positioning_phone=”none” positioning_last_edited=”on|tablet” custom_css_free_form=”.et_pb_contact p .et_contact_error {|| border: 0px !important;|| border-bottom: 1px solid red!important;||}||h2.form-hrd {|| padding-top: 0px !important;||}||.et_pb_contact_form_0.et_pb_contact_form_container {|| border-radius: 10px;|| border: 1px solid #ddd;||}||.et_pb_html_field_inner a {|| color: var(–org) !important;||}||.et_pb_html_field_inner {|| line-height: 1.7em;||}||input:not(:placeholder-shown) {|| border-color: #81C03E;||}||.et_pb_contact p input, .et_pb_contact p textarea {|| -webkit-appearance: none;|| background-color: #eeeeee00;|| color: #fff!important;|| border-bottom: 1px solid #cccccc75;|| padding: 8px !important;||}||.et_contact_bottom_container {|| float: none;|| text-align: center;|| margin-top: -1.5%;|| display: -moz-flex;|| display: -ms-flex;|| display: -webkit-box;|| display: -ms-flexbox;|| display: flex;|| align-items: center;|| justify-content: center;||}||.et-pb-contact-message ul {|| display: none;||}” locked=”off” global_colors_info=”{}”][et_pb_contact_field field_id=”Get_in_touch!” fullwidth_field=”on” _builder_version=”4.24.0″ _module_preset=”default” use_field_html=”on” field_htmlcontent=”<\/p>\n

Get in touch!<\/h2>\n

” global_colors_info=”{}”][\/et_pb_contact_field][et_pb_contact_field field_id=”First_Name” field_title=” First Name” _builder_version=”4.24.0″ _module_preset=”default” global_colors_info=”{}” button_text_size__hover_enabled=”off” button_one_text_size__hover_enabled=”off” button_two_text_size__hover_enabled=”off” button_text_color__hover_enabled=”off” button_one_text_color__hover_enabled=”off” button_two_text_color__hover_enabled=”off” button_border_width__hover_enabled=”off” button_one_border_width__hover_enabled=”off” button_two_border_width__hover_enabled=”off” button_border_color__hover_enabled=”off” button_one_border_color__hover_enabled=”off” button_two_border_color__hover_enabled=”off” button_border_radius__hover_enabled=”off” button_one_border_radius__hover_enabled=”off” button_two_border_radius__hover_enabled=”off” button_letter_spacing__hover_enabled=”off” button_one_letter_spacing__hover_enabled=”off” button_two_letter_spacing__hover_enabled=”off” button_bg_color__hover_enabled=”off” button_one_bg_color__hover_enabled=”off” button_two_bg_color__hover_enabled=”off”][\/et_pb_contact_field][et_pb_contact_field field_id=”Last_Name” field_title=”Last Name” _builder_version=”4.24.0″ _module_preset=”default” global_colors_info=”{}” button_text_size__hover_enabled=”off” button_one_text_size__hover_enabled=”off” button_two_text_size__hover_enabled=”off” button_text_color__hover_enabled=”off” button_one_text_color__hover_enabled=”off” button_two_text_color__hover_enabled=”off” button_border_width__hover_enabled=”off” button_one_border_width__hover_enabled=”off” button_two_border_width__hover_enabled=”off” button_border_color__hover_enabled=”off” button_one_border_color__hover_enabled=”off” button_two_border_color__hover_enabled=”off” button_border_radius__hover_enabled=”off” button_one_border_radius__hover_enabled=”off” button_two_border_radius__hover_enabled=”off” button_letter_spacing__hover_enabled=”off” button_one_letter_spacing__hover_enabled=”off” button_two_letter_spacing__hover_enabled=”off” button_bg_color__hover_enabled=”off” button_one_bg_color__hover_enabled=”off” button_two_bg_color__hover_enabled=”off”][\/et_pb_contact_field][et_pb_contact_field field_id=”Company_Name” field_title=”Company Name” _builder_version=”4.24.0″ _module_preset=”default” global_colors_info=”{}”][\/et_pb_contact_field][et_pb_contact_field field_id=”Title” field_title=”Title” required_mark=”off” _builder_version=”4.24.0″ _module_preset=”default” global_colors_info=”{}”][\/et_pb_contact_field][et_pb_contact_field field_id=”Email_Address” field_title=”Email Address” field_type=”email” _builder_version=”4.24.0″ _module_preset=”default” global_colors_info=”{}” button_text_size__hover_enabled=”off” button_one_text_size__hover_enabled=”off” button_two_text_size__hover_enabled=”off” button_text_color__hover_enabled=”off” button_one_text_color__hover_enabled=”off” button_two_text_color__hover_enabled=”off” button_border_width__hover_enabled=”off” button_one_border_width__hover_enabled=”off” button_two_border_width__hover_enabled=”off” button_border_color__hover_enabled=”off” button_one_border_color__hover_enabled=”off” button_two_border_color__hover_enabled=”off” button_border_radius__hover_enabled=”off” button_one_border_radius__hover_enabled=”off” button_two_border_radius__hover_enabled=”off” button_letter_spacing__hover_enabled=”off” button_one_letter_spacing__hover_enabled=”off” button_two_letter_spacing__hover_enabled=”off” button_bg_color__hover_enabled=”off” button_one_bg_color__hover_enabled=”off” button_two_bg_color__hover_enabled=”off”][\/et_pb_contact_field][et_pb_contact_field field_id=”Phone_Number” field_title=”Phone” required_mark=”off” _builder_version=”4.24.0″ _module_preset=”default” global_colors_info=”{}” button_text_size__hover_enabled=”off” button_one_text_size__hover_enabled=”off” button_two_text_size__hover_enabled=”off” button_text_color__hover_enabled=”off” button_one_text_color__hover_enabled=”off” button_two_text_color__hover_enabled=”off” button_border_width__hover_enabled=”off” button_one_border_width__hover_enabled=”off” button_two_border_width__hover_enabled=”off” button_border_color__hover_enabled=”off” button_one_border_color__hover_enabled=”off” button_two_border_color__hover_enabled=”off” button_border_radius__hover_enabled=”off” button_one_border_radius__hover_enabled=”off” button_two_border_radius__hover_enabled=”off” button_letter_spacing__hover_enabled=”off” button_one_letter_spacing__hover_enabled=”off” button_two_letter_spacing__hover_enabled=”off” button_bg_color__hover_enabled=”off” button_one_bg_color__hover_enabled=”off” button_two_bg_color__hover_enabled=”off”][\/et_pb_contact_field][et_pb_contact_field field_id=”Country” field_title=”Country” _builder_version=”4.24.0″ _module_preset=”default” global_colors_info=”{}”][\/et_pb_contact_field][et_pb_contact_field field_id=”State” field_title=”State” _builder_version=”4.24.0″ _module_preset=”default” global_colors_info=”{}”][\/et_pb_contact_field][et_pb_contact_field field_id=”Message” field_title=”Message” field_type=”text” required_mark=”off” fullwidth_field=”on” _builder_version=”4.24.0″ _module_preset=”default” global_colors_info=”{}”][\/et_pb_contact_field][et_pb_contact_field field_id=”mailchimp” field_title=” ” fullwidth_field=”on” _builder_version=”4.24.0″ _module_preset=”default” form_field_line_height=”1.2em” custom_css_main_element=”font-size:12px;” use_field_html=”on” field_htmlcontent=”<\/p>\n

” global_colors_info=”{}”][\/et_pb_contact_field][\/et_pb_contact_form][\/et_pb_column][\/et_pb_row][\/et_pb_section][et_pb_section fb_built=”1″ _builder_version=”4.19.1″ _module_preset=”default” background_color=”#F9F9F9″ global_colors_info=”{}”][et_pb_row column_structure=”3_5,2_5″ custom_padding_last_edited=”on|tablet” _builder_version=”4.19.5″ _module_preset=”_initial” max_width=”1200px” custom_padding=”||180px||false|false” custom_padding_tablet=”||0px||false|false” custom_padding_phone=”||30px||false|false” global_colors_info=”{}”][et_pb_column type=”3_5″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_padding_tablet=”” custom_padding_phone=”||30px||false|false” custom_padding_last_edited=”on|phone” custom_css_main_element=”margin:auto 0;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_text _builder_version=”4.16″ _module_preset=”468ff83e-95f3-4f79-bb93-0da51a1399a7″ text_text_color=”#000000″ global_colors_info=”{}”]<\/p>\n

U.S. consumers spent $33.90 billion online during the Cyber 5 weekend, a 1.4% year-over-year (YoY) decline from the $34.36 billion in ecommerce revenue during the same weekend in 2020, according to Adobe\u2019s Digital Economy Index.<\/p>\n

From $9.03 billion in 2020, Black Friday 2021 sales were down marginally by 1.4% to $8.9 billion \u2014 its first-ever YoY dip. Cyber Monday sales also slumped 1.4% YoY to $10.7 billion. Online sales on Thanksgiving Day stayed flat at $5.1 billion.<\/p>\n

21% of merchants Webscale surveyed reported more than 30% growth in sales during the Cyber 5 weekend; for 20.5% of the businesses, sales remained flat compared to the previous year.<\/p>\n

[\/et_pb_text][\/et_pb_column][et_pb_column type=”2_5″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_padding_tablet=”” custom_padding_phone=”||30px||false|false” custom_padding_last_edited=”on|phone” custom_css_main_element=”margin:auto 0;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][\/et_pb_column][\/et_pb_row][\/et_pb_section][et_pb_section fb_built=”1″ module_class=”revolution” _builder_version=”4.19.1″ _module_preset=”fdd314f2-d5e6-4a2c-a5d6-e70de7000917″ global_colors_info=”{}”][et_pb_row _builder_version=”4.19.1″ _module_preset=”ec229f7f-5d27-4232-8410-30ccc079ee33″ locked=”off” global_colors_info=”{}”][et_pb_column type=”4_4″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_text module_class=”section-heading section-heading2 uline” _builder_version=”4.19.1″ _module_preset=”468ff83e-95f3-4f79-bb93-0da51a1399a7″ custom_margin=”||||false|false” custom_padding=”||||false|false” global_colors_info=”{}”]<\/p>\n

State of Ecommerce Security<\/span><\/h2>\n

[\/et_pb_text][et_pb_text _builder_version=”4.16″ _module_preset=”468ff83e-95f3-4f79-bb93-0da51a1399a7″ text_font_size=”18px” header_5_font_size=”18px” global_colors_info=”{}”]<\/p>\n

Did you experience any security-related incidents on Black Friday\/Cyber Monday?<\/strong><\/p>\n

[\/et_pb_text][\/et_pb_column][\/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ use_custom_gutter=”on” make_equal=”on” _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”15px|30px|15px|30px|true|true” global_colors_info=”{}”][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/security-related-incidents-1-1.svg” title_text=”security-related incidents-1″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” width=”150px” width_tablet=”50%” width_phone=”” width_last_edited=”on|phone” max_width=”200px” custom_padding_tablet=”30px||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/\/security-related-incidents-2-1.svg” title_text=”security-related incidents-2″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” width=”150px” width_tablet=”50%” width_phone=”” width_last_edited=”on|phone” max_width=”200px” custom_padding_tablet=”||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/\/security-related-incidents-3-1.svg” title_text=”security-related incidents-3″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” width=”150px” width_tablet=”50%” width_phone=”” width_last_edited=”on|phone” max_width=”200px” custom_padding_tablet=”||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][\/et_pb_row][et_pb_row _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”30px||0px||false|false” global_colors_info=”{}”][et_pb_column type=”4_4″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_text _builder_version=”4.16″ _module_preset=”468ff83e-95f3-4f79-bb93-0da51a1399a7″ text_font_size=”18px” global_colors_info=”{}”]<\/p>\n

Cyberattacks continue to rise<\/strong><\/p>\n

[\/et_pb_text][\/et_pb_column][\/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ use_custom_gutter=”on” make_equal=”on” module_class=”cyberattacks” _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”10px||10px||true|false” global_colors_info=”{}”][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-1-1.svg” title_text=”Cyberattacks-1″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-2-1.svg” title_text=”Cyberattacks-2″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” locked=”off” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-3-1.svg” title_text=”Cyberattacks-3″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” locked=”off” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][\/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ use_custom_gutter=”on” make_equal=”on” module_class=”cyberattacks” _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”10px||10px||true|false” global_colors_info=”{}”][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-4-1.svg” title_text=”Cyberattacks-4″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-5-1.svg” title_text=”Cyberattacks-5″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” locked=”off” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-6-1.svg” title_text=”Cyberattacks-6″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” locked=”off” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][\/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ use_custom_gutter=”on” make_equal=”on” module_class=”cyberattacks” _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”10px||10px||true|false” global_colors_info=”{}”][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-7-1.svg” title_text=”Cyberattacks-7″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-8-1.svg” title_text=”Cyberattacks-8″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” locked=”off” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-9-1.svg” title_text=”Cyberattacks-9″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” locked=”off” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][\/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ use_custom_gutter=”on” make_equal=”on” custom_padding_last_edited=”on|tablet” module_class=”cyberattacks” _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”10px||10px||true|false” custom_padding_tablet=”||0px||false|false” custom_padding_phone=”10px||10px||false|false” global_colors_info=”{}”][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_image src=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Cyberattacks-10-1.svg” title_text=”Cyberattacks-10-1″ align=”center” _builder_version=”4.16″ _module_preset=”eec21703-4647-4a3e-bf02-d3796f6b5daf” max_width_tablet=”500px” max_width_phone=”” max_width_last_edited=”on|tablet” global_colors_info=”{}”][\/et_pb_image][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_padding=”0px||0px||true|false” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_padding=”0px||0px||true|false” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][\/et_pb_column][\/et_pb_row][et_pb_row _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”30px||15px||false|false” global_colors_info=”{}”][et_pb_column type=”4_4″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_text _builder_version=”4.16″ _module_preset=”468ff83e-95f3-4f79-bb93-0da51a1399a7″ text_font_size=”18px” global_colors_info=”{}”]<\/p>\n

Major security challenges merchants faced in 2021<\/strong><\/p>\n

[\/et_pb_text][\/et_pb_column][\/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ use_custom_gutter=”on” gutter_width=”1″ make_equal=”on” module_class=”security” _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”10px||10px||true|false” global_colors_info=”{}”][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Major-security-challenges-1-1.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ custom_padding_tablet=”||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”]<\/p>\n

Lack of automation
in threat management<\/p>\n

[\/et_pb_blurb][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Major-security-challenges-2-1.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ custom_padding_tablet=”||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”]<\/p>\n

Malicious code
inserted into the
backend<\/p>\n

[\/et_pb_blurb][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Major-security-challenges-3-1.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ custom_padding_tablet=”||10px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”]<\/p>\n

Focus on detection
and mitigation
than prevention<\/p>\n

[\/et_pb_blurb][\/et_pb_column][\/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ use_custom_gutter=”on” gutter_width=”1″ make_equal=”on” module_class=”security” _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”10px||45px||false|false” global_colors_info=”{}”][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Major-security-challenges-4-1.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ custom_padding_tablet=”||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”]<\/p>\n

Absence of real-time
threat monitoring and
analysis<\/p>\n

[\/et_pb_blurb][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Major-security-challenges-5-1.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ custom_padding_tablet=”||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”]<\/p>\n

Browser executing
scripts stealing
sensitive information<\/p>\n

[\/et_pb_blurb][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Major-security-challenges-6-1.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ global_colors_info=”{}”]<\/p>\n

Web traffic attacks
from the frontend<\/p>\n

[\/et_pb_blurb][\/et_pb_column][\/et_pb_row][\/et_pb_section][et_pb_section fb_built=”1″ custom_padding_last_edited=”off|phone” module_class=”findings” _builder_version=”4.19.1″ _module_preset=”fdd314f2-d5e6-4a2c-a5d6-e70de7000917″ background_color=”#F9F9F9″ custom_padding=”60px||60px||true|false” custom_padding_tablet=”||30px||false|false” global_colors_info=”{}”][et_pb_row _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”0px||30px||false|false” global_colors_info=”{}”][et_pb_column type=”4_4″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_text module_class=”section-heading section-heading2 uline” _builder_version=”4.19.1″ _module_preset=”468ff83e-95f3-4f79-bb93-0da51a1399a7″ custom_margin=”||||false|false” custom_padding=”||||false|false” global_colors_info=”{}”]<\/p>\n

Top 5 Attack Types<\/span> of 2021<\/h2>\n

[\/et_pb_text][\/et_pb_column][\/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ use_custom_gutter=”on” gutter_width=”1″ make_equal=”on” _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”0px||30px||false|false” locked=”off” global_colors_info=”{}”][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb title=”-” image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Security-Report-2022-1.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ header_text_color=”RGBA(0,0,0,0)” custom_padding_tablet=”||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”]<\/p>\n

Phishing<\/p>\n

[\/et_pb_blurb][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb title=”-” image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Security-Report-2022-2.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ header_text_color=”RGBA(0,0,0,0)” custom_padding_tablet=”||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” locked=”off” global_colors_info=”{}”]<\/p>\n

Card scraping<\/p>\n

[\/et_pb_blurb][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb title=”-” image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Security-Report-2022-3.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ header_text_color=”RGBA(0,0,0,0)” locked=”off” global_colors_info=”{}”]<\/p>\n

Carding<\/p>\n

[\/et_pb_blurb][\/et_pb_column][\/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ use_custom_gutter=”on” gutter_width=”1″ make_equal=”on” _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”0px||0px||false|false” locked=”off” global_colors_info=”{}”][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb title=”-” image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Security-Report-2022-4.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ header_text_color=”RGBA(0,0,0,0)” custom_padding_tablet=”||30px||false|false” custom_padding_phone=”” custom_padding_last_edited=”on|tablet” global_colors_info=”{}”]<\/p>\n

Credit card fraud<\/p>\n

[\/et_pb_blurb][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_blurb title=”-” image=”https:\/\/www.webscale.com\/wp-content\/uploads\/2022\/12\/Security-Report-2022-5.svg” icon_placement=”left” _builder_version=”4.16″ _module_preset=”d3ab11d9-7900-48ff-9805-089edd346e05″ header_text_color=”RGBA(0,0,0,0)” locked=”off” global_colors_info=”{}”]<\/p>\n

Ransomware<\/p>\n

[\/et_pb_blurb][\/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” custom_padding=”0px||0px||true|false” custom_css_main_element=”margin: auto;” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][\/et_pb_column][\/et_pb_row][\/et_pb_section][et_pb_section fb_built=”1″ module_class=”future” _builder_version=”4.16″ _module_preset=”fdd314f2-d5e6-4a2c-a5d6-e70de7000917″ background_enable_color=”off” custom_padding=”0px||0px||true|false” global_colors_info=”{}”][et_pb_row _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”60px||0px||false|false” global_colors_info=”{}”][et_pb_column type=”4_4″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_text module_class=”section-heading section-heading2″ _builder_version=”4.16″ _module_preset=”468ff83e-95f3-4f79-bb93-0da51a1399a7″ custom_margin=”||||false|false” custom_padding=”||||false|false” global_colors_info=”{}”]<\/p>\n

Recommendations<\/h2>\n

[\/et_pb_text][\/et_pb_column][\/et_pb_row][et_pb_row _builder_version=”4.16″ _module_preset=”05c8c6f8-c768-425f-a2b7-1608c73b5b7c” custom_padding=”30px||0px||false|false” global_colors_info=”{}”][et_pb_column type=”4_4″ _builder_version=”4.16″ _module_preset=”ad520c49-569f-474b-a9c3-143a51992b6e” pac_dcm_carousel_specific_module_num=”0″ global_colors_info=”{}”][et_pb_text module_class=”li-content” _builder_version=”4.19.1″ _module_preset=”468ff83e-95f3-4f79-bb93-0da51a1399a7″ global_colors_info=”{}”]<\/p>\n