Tesco PLC

Attempted hack causes Tesco website outage

Retailer’s website and app back after attempted hack caused problems over the weekend

Tesco’s website and app are now back up and running after disruption cause over the weekend, which it said was the result of an attempted hack.

The retailer said the disruption was the result of an attempt to interfere with its systems, causing problems to its website search function.

A company spokesperson said the website and app are now working properly. “Our online grocery website and app are now back up and running,” said a Tesco statement. “Our teams have worked around the clock to restore service, and we’re really sorry to our customers for the inconvenience caused.”

The company warned that while the website returns to normal, customers may have to wait in a virtual waiting room as part of a planned process.

Customers took to Twitter to air concerns about data security. One wrote: “@Tesco well done for getting your website and app up and running; my favourites have disappeared from the app, so is my personal data safe?” Tesco said there is no reason to believe customers’ data was compromised.

Another customer used Twitter to ask: “A hack attempt? @Tesco, how does a ‘hack attempt’ actually cause an outage? What was the nature of this alleged hack?”

With more and more customers turning to online shopping during the pandemic, retailers must ensure they invest in the resources and expertise required to prevent system outages.

James Bore, director at online security firm Bores Group, said the security hygiene of even the biggest firms can be surprisingly inadequate. “With that in mind, making sure relevant staff are well trained and prepared for cyber attacks, that systems are patched and updated, and that people know what to do in multiple different scenarios, is key,” he said.

“The best thing that can be done is to have security front of mind when you are actually designing systems and processes. Trying to apply secure practices after the build is like attempting to waterproof a sieve.

“One of the key preventative measures brands can take against hackers is to practise different incidents with security experts on an ongoing basis. Running through what might happen and preparing for as many potential scenarios as possible highlights the causes and remedies before they actually matter.”

Retailers are targeted by cyber criminals, with 44% of organisations in the sector hit by a ransomware attack in 2020, according to Sophos’s State of ransomware in retail 2021 report. It found that more than half of those affected (54%) said cyber criminals had succeeded in encrypting their data.

Of those retailers whose data was encrypted, 32% paid the ransom to get their data back, and the average ransom payment was $147,811. A further 56% used backups to restore their data.

However, the Sophos research also found that those who paid the ransom got back just 67% of their data, on average, leaving almost one-third of it completely inaccessible. Just 9% of ransom-paying organisations got all of their encrypted data back.

Read more about cyber threats to online retail

Read more on Hackers and cybercrime prevention

CIO
Security
Networking
Data Center
Data Management
Close