How Americanas Secured their Digital Platforms, Saving Millions, Boosting Productivity, and Overcoming a Secure Cyberattack. - Stefanini

How Americanas Secured Their Digital Platforms, Saving Millions, Boosting Productivity, And Overcoming A Secure Cyberattack.

Lojas Americanas successfully navigated a R$ 2 billion cyberattack targeted at their e-commerce platform, achieving and sustaining 100% availability across their digital platforms after this incident. These platforms generate an annual revenue of R$ 1.5 billion through 50 million customers.

Who Is The Customer?

Lojas Americanas is one of the largest retailers in Brazil, with a strong presence in both e-commerce and physical stores. They stand out in the e-commerce landscape due to their market leadership through brands like Americanas, Submarino, and Shoptime. They offer a diverse and convenient platform, driven by digital marketing strategies, efficient logistics, and substantial investments in technology.

Context & Challenges

The cybersecurity landscape in the Brazilian e-commerce sector in 2021 was challenging. Cyberattacks in Brazil surged by 62% compared to 2020, making it one of the most active years for attacks. Companies like Lojas Renner, CVC, Porto Seguro, Atento, Serasa Experian, as well as platforms like Facebook and LinkedIn, faced the repercussions of having their  users exposed or their systems rendered inoperative.

Lojas Americanas themselves had experienced an almost 72-hour outage on their e-commerce platforms. Following this incident, the company began to seek a partner capable of implementing stronger and more appropriate security practices to safeguard sensitive customer data, financial information, and transaction systems . This also included compliance with data protection regulations such as the General Data Protection Law (GDPL).

With a presence in both e-commerce and physical stores, Lojas Americanas stand out in the retail sector by providing a diverse and convenient platform, driven by digital marketing strategies, efficient logistics, and technology investments.

They lead the Brazilian e-commerce market, consistently striving to enhance customer experience and adapt to online market changes.

Business Pain Points - Cyberattacks On ECommerce

Business Pain Points - Internal Company Challenges

When cybersecurity IS NOT the core focus of the company... and there's only an INTERNAL TECHNOLOGY TEAM...

Approach

pg7_Icon1

Continuous Monitoring And Efficient Response

Achieve uninterrupted monitoring of network and system activities to identify real-time threats and ensure an immediate and coordinated response to security incidents, neutralizing or minimizing their impact.

pg7_Icon2

Reputation Damage Prevention

Take proactive measures to strengthen data protection and prevent the exploitation of vulnerabilities that could lead to breaches, compromising customer trust and causing damage to the brand’s reputation.

pg7_Icon3

Alignment With Regulations

Ensure that security practices are aligned with specific regulations and continuously monitor compliance to prevent violations and associated fines.

pg7_Icon4

Efficient Risk Management

Enhance the identification, assessment, and management of cyber risks, enabling the efficient allocation of resources to mitigate vulnerabilities and threats.

pg7_Icon5

Agility And Scalability

Adapt services as the e-commerce expands, providing scalable support in monitoring and daily incident management.

For over 7 years, no client including the Stefanini Group, has experienced business interruptions.

Implemented Solutions

Results & Business Impacts

Contact Us

We also think you'll like...

Join over 15,000 companies

Get Our Updates Sent Directly To Your Inbox.

Get Our Updates Sent Directly To Your Inbox.

Join our mailing list to receive monthly updates on the latest at Stefanini.

transforming data through track and trace with klabin case study

Build Your IT Support Offering Quickly

Our eBook “LiteSD – Choose Endlessly Scalable Success” reveals how to integrate LiteSD platform into your organization.

Ask SophieX