close
close

Strengthening e-commerce security with a compositional architecture

Presented by Commercetools


In the world of e-commerce, user loyalty is built on trust. To maintain that trust, consumers need to know their data is protected and safe in a world where cyber threats are growing at a breakneck pace and compliance requirements are constantly evolving. The consequences of violating or failing to meet legal and regulatory requirements can be devastating, from financial loss to supply chain disruption, business interruption, negative press, and more.

“But security isn’t a revenue generator—it’s a loss prevention policy, where no news is good news,” says Kelly Goetsch, CSO at Commercetools. “It’s hard to invest in something you can’t see, can’t touch, and that doesn’t generate money, even if you know a cyberattack is a real threat to the future of your business.”

It’s an ongoing process, he adds, and while there’s no single solution that will eliminate risk and defeat cybercriminals, there’s a good place to start: an organization’s digital commerce platform, which is the very core of the business. And that’s where compounding comes into play.

A trading platform that radically reduces risk

Monolithic legacy platforms limit innovation and agility, and present cybercriminals with a huge and tempting attack surface. On the other hand, API-first composable commerce platforms consist of an independently pluggable, configurable, and interchangeable modular architecture that can narrow the attack surface to a point.

“You only need one entry point, and you can do a lot of damage,” Goetsch says. “A foldable platform with a decoupled front end, exposing data and functionality only through APIs, means you have one entry door that you can close, as opposed to a ton of source code and a much larger attack surface.”

Flexibility of multi-service and multi-tenancy

Another significant drawback of a monolithic platform: Too many large retailers with old-school architectures release patches and updates to production as infrequently as once a quarter or even once a year. When something urgent happens—a security breach, an updated security advisory, a disclosed vulnerability, or anything else that requires a quick fix—you’re in a very bad spot.

However, composite architectures are made up of individual microservices or small applications that sit behind APIs that can be easily updated on the fly. Vendors like Commercetools can release updates hundreds, if not thousands, of times a year—whenever they’re needed. If the platform is multitenant SaaS, all customers are on the same version of the code. When a company releases a version, ships a bug fix, updates something, that change is pushed out to every customer, all at once, instead of environment by environment.

“Patching things on a multi-tenant basis allows providers like us to stay on top of security issues,” Goetsch says. “I don’t think there’s ever been a breach in the multi-tenant commerce space. You just don’t hear about it. It’s the single-tenant, local commerce platforms that are taking the hits.”

Composable is all about flexibility. APIs greatly reduce external interaction with the platform, allowing the company to change, slow down, and patch security issues at scale, at any time.

Best Practices for Compound Trading and Security

Before a company can move to composable architecture, there are several issues it needs to consider.

On the technical side, the first is the API gateway, which locks down the platform—it’s another layer on top of the API that unifies access to that data and functionality. Whenever the system wants to access any piece of data or functionality, it goes through that gateway, where it’s tracked, monitored, and logged, and anomalies are detected.

Another critical step is to take a data inventory: What data do you have, why do you need it, where did it come from, who has access to it, and why? Data at rest should be encrypted, and access control is critical. Employee training and awareness are also essential—in other words, making sure that employees on the brand side know not to click on phishing emails. If an employee leaves, make sure the account is deleted and access is terminated. Stay up-to-date with patches and fixes, and stay in touch with your partners, suppliers, and customers to make sure everyone is on the same page about security policies.

With ever-expanding technological capabilities, there is one major vulnerability that may surprise you.

“It’s people. We’re the weakest link,” Goetsch says. “It’s unauthorized access. It’s privilege escalation. Composable commerce is a huge help in that regard, but security is everyone’s responsibility, from the temp opening their email on their first day to the CIO and CEO making sure policies are in place and initiatives are funded appropriately. It’s employee education. It’s the vendors you choose. It’s prioritizing security as you plan your path from a product development perspective. It’s HR policies, making sure you’re doing background checks on the people you hire. It’s everyone’s responsibility.”


Sponsored content is content produced by a company that pays for the post or has a business relationship with VentureBeat, and is always clearly labeled. For more information, contact [email protected].