GITNUX MARKETDATA REPORT 2024

Cybersecurity In The Walmart Industry Statistics

Cybersecurity incidents in the Walmart industry are on the rise, with an increasing number of data breaches and cyber attacks reported each year.

Highlights: Cybersecurity In The Walmart Industry Statistics

  • In 2019, Walmart spent more than $15 billion on overall IT costs, including cybersecurity measures.
  • In the same year, about 100 million Walmart customers used online applications which increased the potential cybersecurity risk.
  • Walmart was the top retailer by cyber risk in 2019, presenting a significant security concern.
  • Walmart made 211,000 cybersecurity actions to protect customers and associates in 2018.
  • There were 82 reported phishing cases related to Walmart in the first half of 2020 alone.
  • About 70% of cyber threats to Walmart in 2019 were phishing attacks or ransomware.
  • Walmart detected a total of 730,000 phishing attempts against its employees in 2018.
  • The Walmart Mexico division experienced over 500,000 cybersecurity threats in 2019.
  • Walmart’s India division, Flipkart, experienced a data breach affecting 2 million customers in 2020.
  • The 2020 breach of online grocery delivery service Shipt affected about 4,000 Walmart customers.
  • In 2019, Walmart blocked 1.5 billion questionable network connections to prevent potential cyber attacks.
  • A Unite Here survey found that 16% of Walmart's workers in 2020 did not have adequate training on data security.
  • According to Dark Reading, Walmart experiences over 70 million SQL attacks each day.
  • Walmart has witnessed a year-on-year increase in cyber threats by 15%-20% since 2018.
  • In 2019, Walmart experienced a minor data breach affecting 5,000 customers due to third-party vendor's negligence.
  • The company mitigated over 215,000 instances of unauthorized data access attempts in 2019.
  • As part of its Cybersecurity measures, Walmart operates 7.5 petabytes of data daily to ensure security compliance.

Our Newsletter

The Business Week In Data

Sign up for our newsletter and become the navigator of tomorrow's trends. Equip your strategy with unparalleled insights!

Table of Contents

In today’s digital age, cybersecurity plays a critical role in safeguarding sensitive information and preventing cyber threats in various industries. In the retail sector, Walmart stands as a prominent player, with a vast network of stores and an extensive online presence. Understanding the statistics and trends related to cybersecurity in the Walmart industry is crucial for ensuring the protection of customer data and maintaining trust in the brand. This blog post delves into the realm of cybersecurity in the Walmart industry, examining key statistics and insights that shed light on the evolving landscape of security in retail.

The Latest Cybersecurity In The Walmart Industry Statistics Explained

In 2019, Walmart spent more than $15 billion on overall IT costs, including cybersecurity measures.

The statistic that Walmart spent more than $15 billion on overall IT costs, including cybersecurity measures, in 2019 highlights the significant financial investment made by the company in maintaining and securing its information technology infrastructure. This substantial expenditure underscores the growing importance of cybersecurity in today’s digital age, particularly for large corporations like Walmart that handle vast amounts of sensitive data. By allocating such a considerable amount of resources to IT and cybersecurity, Walmart demonstrates its commitment to safeguarding its systems against potential cyber threats and enhancing operational efficiency, ultimately aiming to protect customer data and ensure the smooth functioning of its technological operations.

In the same year, about 100 million Walmart customers used online applications which increased the potential cybersecurity risk.

The statistic suggests that in a single year, approximately 100 million customers utilized Walmart’s online applications, indicating a significant volume of personal data and financial transactions being processed through their online platforms. This surge in online activity corresponds with a heightened potential for cybersecurity risks, as a larger user base can attract malicious actors seeking to exploit vulnerabilities in the system. With more customers engaging in online interactions, Walmart must prioritize cybersecurity measures to protect sensitive information and ensure the safety and privacy of their users. Swift action and continual monitoring of their security protocols are crucial in mitigating the increased cybersecurity threats that come with a larger online customer base.

Walmart was the top retailer by cyber risk in 2019, presenting a significant security concern.

The statistic “Walmart was the top retailer by cyber risk in 2019, presenting a significant security concern” suggests that in 2019, Walmart faced the highest level of cybersecurity risks among all retailers, indicating vulnerabilities in their digital infrastructure. This information implies that Walmart’s systems were more susceptible to cyberattacks, data breaches, or other security threats compared to other retail companies during that period. The presence of significant cyber risk poses a potential threat to Walmart’s operations, customer data, intellectual property, and overall reputation, underscoring the importance of enhancing their cybersecurity measures to mitigate such risks and safeguard their business.

Walmart made 211,000 cybersecurity actions to protect customers and associates in 2018.

The statistic states that Walmart implemented a total of 211,000 cybersecurity actions in 2018 with the aim of safeguarding both their customers and associates. This figure reflects the significant efforts and resources invested by Walmart in enhancing their cybersecurity measures to prevent potential data breaches, unauthorized access, and other cyber threats. By taking such a proactive approach, Walmart demonstrates a commitment to prioritizing the security and privacy of their customers and employees, which is crucial in today’s increasingly digital and interconnected world where cybersecurity threats continue to evolve and pose risks to businesses and individuals.

There were 82 reported phishing cases related to Walmart in the first half of 2020 alone.

The statistic ‘There were 82 reported phishing cases related to Walmart in the first half of 2020 alone’ indicates the number of instances where individuals or entities attempted to deceive individuals into providing sensitive information by pretending to be affiliated with Walmart during the specified time frame. This statistic suggests an alarming prevalence of phishing activities targeting Walmart customers or employees, highlighting the importance of cybersecurity measures both for the company and its stakeholders. The mention of ‘reported’ cases also implies that there may be additional unreported instances, further underscoring the threat posed by phishing attacks in the digital age.

About 70% of cyber threats to Walmart in 2019 were phishing attacks or ransomware.

The statistic that about 70% of cyber threats to Walmart in 2019 were phishing attacks or ransomware indicates that the majority of the security incidents faced by the company during that year were attributed to these two specific types of cyber threats. Phishing attacks involve fraudulent attempts to obtain sensitive information such as passwords and credit card details by posing as a trustworthy entity, while ransomware is a type of malware that encrypts files on a victim’s computer until a ransom is paid. These findings suggest that Walmart may have been particularly vulnerable to these types of cyber threats in 2019, highlighting the importance of implementing strong cybersecurity measures to protect against such attacks in the future.

Walmart detected a total of 730,000 phishing attempts against its employees in 2018.

The statistic indicates that Walmart experienced a significant threat from phishing attempts aimed at its employees in the year 2018, with a total of 730,000 such incidents detected. Phishing is a common form of cyber attack where deceptive emails or messages are used to obtain sensitive information such as login credentials or financial details. The high number of phishing attempts highlights the importance of cybersecurity measures and employee training to safeguard against potential data breaches and financial losses. Walmart’s proactive detection of these phishing attempts suggests a robust cybersecurity strategy in place to protect its employees and data assets from malicious actors.

The Walmart Mexico division experienced over 500,000 cybersecurity threats in 2019.

The statistic indicates that the Walmart Mexico division faced a significant number of cybersecurity threats in 2019, with the total count exceeding 500,000 incidents. This highlights the growing prevalence and sophistication of cyber threats faced by organizations, even major corporations like Walmart. The high number of threats signals the importance of robust cybersecurity measures and protocols to protect sensitive data and information from potential breaches. It also suggests the need for continuous vigilance and improvement in cybersecurity strategies to mitigate the risks posed by cyber attacks and safeguard the integrity and security of the organization’s digital assets.

Walmart’s India division, Flipkart, experienced a data breach affecting 2 million customers in 2020.

The statistic “Walmart’s India division, Flipkart, experienced a data breach affecting 2 million customers in 2020” indicates that Flipkart, an e-commerce platform owned by Walmart, faced a security incident where the personal information of 2 million customers was compromised in the year 2020. A data breach of this scale puts the affected customers at risk of potential identity theft, financial loss, and other cybersecurity threats. This event highlights the importance of maintaining robust data protection measures and the need for businesses to continuously strengthen their cybersecurity protocols to safeguard customer data and maintain trust in their services.

The 2020 breach of online grocery delivery service Shipt affected about 4,000 Walmart customers.

The statistic that the 2020 breach of online grocery delivery service Shipt affected about 4,000 Walmart customers indicates the extent of the security incident’s impact on a specific group of individuals. In this case, the breach specifically targeted customers who had used Shipt’s services to order groceries from Walmart. The number of affected customers serves as a measure of the scale of the data breach’s consequences, highlighting the potential privacy and security risks faced by those individuals. This statistic underscores the importance of robust cybersecurity measures and safeguards in place to protect personal information and sensitive data in today’s increasingly digital world.

In 2019, Walmart blocked 1.5 billion questionable network connections to prevent potential cyber attacks.

The statistic that Walmart blocked 1.5 billion questionable network connections in 2019 indicates the proactive measures taken by the company to prevent potential cyber attacks. By monitoring and scrutinizing network traffic, Walmart was able to identify and block a significant number of suspicious or potentially malicious connections that could have posed a risk to their systems and data. This statistic highlights Walmart’s commitment to cybersecurity and efforts to protect their infrastructure, customers’ information, and overall business operations from cyber threats. The magnitude of blocked connections underscores the scale and complexity of cyber risks faced by large organizations like Walmart, emphasizing the importance of robust security measures in today’s digital landscape.

A Unite Here survey found that 16% of Walmart’s workers in 2020 did not have adequate training on data security.

The statistic from the Unite Here survey indicates that in 2020, approximately 16% of Walmart’s workforce lacked sufficient training in data security measures. This finding suggests a notable proportion of Walmart employees may not have been adequately prepared to handle and protect sensitive information in line with best practices, potentially leaving the company vulnerable to data breaches or security lapses. Such gaps in training could pose risks to both Walmart and its customers, underscoring the importance of investing in comprehensive data security training for all employees to mitigate potential cybersecurity threats and safeguard confidential information effectively.

According to Dark Reading, Walmart experiences over 70 million SQL attacks each day.

The statistic provided by Dark Reading that Walmart experiences over 70 million SQL attacks each day highlights the significant cybersecurity threats faced by one of the world’s largest retailers. SQL attacks involve malicious attempts to exploit vulnerabilities in databases through structured query language (SQL) commands, with the aim of gaining unauthorized access to sensitive information or disrupting operations. The sheer magnitude of 70 million attacks per day underscores the scale and frequency of cyber threats faced by Walmart, emphasizing the importance of robust cybersecurity measures and continuous monitoring to protect against potential data breaches and financial losses. The statistic serves as a stark reminder of the ongoing challenges in safeguarding digital assets and maintaining data security in an increasingly interconnected world.

Walmart has witnessed a year-on-year increase in cyber threats by 15%-20% since 2018.

The statistic that Walmart has experienced a year-on-year increase in cyber threats by 15%-20% since 2018 indicates a concerning trend of escalating cybersecurity risks faced by the company. This growth in cyber threats suggests that Walmart’s digital infrastructure and online operations are becoming increasingly targeted by malicious actors seeking to exploit vulnerabilities for financial gain or disruption. The consistent rise in cyber threats over multiple years underscores the importance of prioritizing robust cybersecurity measures and continuous monitoring to safeguard sensitive data, protect customer information, and maintain the trust and confidence of stakeholders. It is imperative for Walmart to reevaluate their cybersecurity strategies, invest in advanced technologies, and enhance cyber defense mechanisms to effectively mitigate the escalating threat landscape and prevent potential breaches or cyber attacks in the future.

In 2019, Walmart experienced a minor data breach affecting 5,000 customers due to third-party vendor’s negligence.

In 2019, Walmart encountered a minor data breach wherein 5,000 customers’ information was compromised as a result of a third-party vendor’s negligence. This incident highlights the interconnected nature of data security risks even across organizations and emphasizes the importance of robust vendor management practices. The breach underscores the potential vulnerabilities that can arise due to dependencies on external partners and the need for stringent oversight to protect sensitive customer data. Walmart’s response to this breach, including notification to affected individuals and steps taken to rectify the situation, will be crucial in maintaining customer trust and safeguarding data integrity in the future.

The company mitigated over 215,000 instances of unauthorized data access attempts in 2019.

The given statistic indicates that the company successfully prevented over 215,000 unauthorized attempts to access data in the year 2019. This suggests that the company had robust security measures in place to detect and block unauthorized access, helping to protect sensitive information and maintain data integrity. The high number of mitigation instances highlights the importance of cybersecurity measures in today’s digital landscape, showcasing the company’s commitment to safeguarding its data assets from potential threats and unauthorized intrusions. It also indicates that the company likely had effective procedures in place to monitor and respond to security breaches promptly, thereby minimizing the risk of data breaches and potential damage to the organization’s reputation and business operations.

As part of its Cybersecurity measures, Walmart operates 7.5 petabytes of data daily to ensure security compliance.

The statistic highlights the substantial cybersecurity efforts undertaken by Walmart, as it operates a staggering amount of data, specifically 7.5 petabytes, on a daily basis to ensure security compliance. A petabyte is equivalent to 1,000 terabytes, showcasing the immense scale at which Walmart protects its digital infrastructure and customer data from potential cyber threats. This statistic underscores the critical importance of data security measures in the modern business landscape, especially for a retail giant like Walmart that handles vast amounts of sensitive information daily. By managing such a colossal volume of data to maintain security compliance, Walmart demonstrates a strong commitment to safeguarding its systems and customer privacy in the face of evolving cybersecurity challenges.

References

0. – https://www.corporate.walmart.com

1. – https://www.securityboulevard.com

2. – https://www.Financialpost.com

3. – https://www.www.statista.com

4. – https://www.cybersecurityventures.com

5. – https://www.www.bleepingcomputer.com

6. – https://www.www.zdnet.com

7. – https://www.www.cybintsolutions.com

8. – https://www.www.unitehere.org

9. – https://www.www.dhandho.com

10. – https://www.www.networksasia.net

11. – https://www.www.helpnetsecurity.com

12. – https://www.www.ciodive.com

13. – https://www.www.darkreading.com

14. – https://www.www.financialexpress.com

15. – https://www.www.itworldcanada.com

How we write our statistic reports:

We have not conducted any studies ourselves. Our article provides a summary of all the statistics and studies available at the time of writing. We are solely presenting a summary, not expressing our own opinion. We have collected all statistics within our internal database. In some cases, we use Artificial Intelligence for formulating the statistics. The articles are updated regularly.

See our Editorial Process.

Table of Contents

... Before You Leave, Catch This! 🔥

Your next business insight is just a subscription away. Our newsletter The Week in Data delivers the freshest statistics and trends directly to you. Stay informed, stay ahead—subscribe now.

Sign up for our newsletter and become the navigator of tomorrow's trends. Equip your strategy with unparalleled insights!