image
Blog

Why Online Marketplace Security is Foundational to Unlocking Growth and Scaling with Confidence

Thomas Fillaud - September 13, 2022
image

We’ve all heard about them, and we know security breaches happen. On average, 4,800 websites a month are compromised. And it’s no secret that data breaches are costly for businesses, especially when factoring in direct expenses such as forensic experts, hotline support, credit-monitoring subscriptions and potential settlements, plus indirect expenses. According to IBM’s 2022 Cost of a Data Breach Report, the average cost of a data breach reached an all-time high in 2022, increasing 12.7% in the past two years, from $3.86 million in 2020 to $4.35 million in 2022. That’s before factoring in reputational risk to a brand that reaches all the way into the C-suite.

As cybersecurity becomes more integral to boardroom priorities, leading enterprises are not only adopting new tools and processes, but ensuring that cybersecurity is an essential component of their culture and operating model. That’s how we are treating online marketplace security at Mirakl.

Taking care of the hard things so our customers can operate with confidence

Marketplaces already move quickly with a high velocity of users and transactions. And if the necessary protections are not already in place, there is heightened risk. From bots to Distributed Denial of Service (DDoS) attacks to breached passwords, there’s a lot to account for. As a marketplace adds more sellers and customers, the attack surface grows. That’s why Mirakl is laser-focused on cybersecurity to ensure the continuity and success of our customers’ businesses. 

Only Mirakl enables the world's most trusted brands to launch marketplaces faster, grow bigger, and operate with confidence at scale. We do this by taking care of the ‘hard things’ that keep your marketplace running, from product data harmonization to streamlining account and payment workflows to quality and performance monitoring, so that you can focus on your day-to-day business operations. And our commitment to online marketplace security is no different. 

What specifically do we do? 

  • We audit our solutions against the strictest international privacy and information security standards to keep customer data secure. SOC 2 Type 2, ISO 27001 and ISO 27018 are among the reports and certifications we maintain yearly.

  • We encrypt all customer data in transit and at rest. Customer data is also segregated and access is strongly restricted.

  • We perform frequent penetration testing from trusted independent third parties, validating that our controls are protecting customer data against external threats.

  • We are investing in a bug bounty program that allows today more than 80 researchers to continuously try to find new vulnerabilities on our products.

  • We offer state-of-the-art security features, including native multi-factor authentication and bot detection, to help you keep your business running smoothly.

Our objective is to ensure that our systems are secure, and that we adhere to industry standard best practices for business operations and cybersecurity. We validate and reinforce these practices to ensure our customers’ data - and their businesses - are always secure. In doing so, we empower our customers to unlock growth and scale their online marketplaces with confidence. 

Fostering a ‘security culture’ 

Mirakl recognizes that security and privacy are paramount to scaling a marketplace to billions of dollars in GMV. We aim to be the most trusted and reliable partner for our customers and, to earn this trust, invest in delivering the highest level of security and reliability. For example, Mirakl is the only enterprise marketplace solution today to audit its solutions against the strictest international privacy and information security standards, including SOC 2 Type 2, ISO/IEC 27001, and ISO/IEC 27018, demonstrating our commitment to leveraging proven security, availability, and confidentiality principles. 

To maintain this rigor, we embrace a security culture Mirakl-wide. What is security culture? In short, it’s a set of values and behaviors that are inherent in the daily operations of an organization, embraced by all employees across all departments, to promote information security. With a strong security culture, employees understand the importance of a strong cybersecurity program, are actively engaged, and most importantly feel accountable. 

At Mirakl, we undergo independent audits, deploy quarterly penetration tests and oversee a private bug bounty program with a community of independent security researchers working on finding critical security bugs. Moreover, employees worldwide regularly participate in security training to learn how to stop cyber attacks, protect confidential information, and keep our organization safe. 

This ongoing commitment to building a reliable and secure platform is one of the many reasons why we believe Forrester named Mirakl a leader in their first Forrester New WaveTM: Marketplace Development Platforms, Q4 2021

Interested in learning more? Contact Mirakl today to begin your marketplace journey, and discover how we’ve helped countless businesses power their enterprise marketplace at scale.

image
Thomas Fillaud,
Chief Security Officer

Related content

image

Three Things Successful Platforms Have In Common

image

Get the Most Out of Your Marketplace Data with Mirakl Insights

image

Boost Operational Efficiency With Faster Onboarding of Your Suppliers' Catalogs