(Bloomberg) — In the annals of hacker victims, Home Depot Inc.is no Target Corp.

|

Though Home Depot's recent data breach compromised 56 millionpayment cards — more than the 40 million in Target's incident — thecompany isn't predicting a hit to revenue and investors have beenunfazed by the attack. Target, in contrast, suffered a salesdrop-off and a stock slump that contributed to the ouster of ChiefExecutive Officer Gregg Steinhafel in May.

|

Home Depot, the world's biggest home-improvement chain, haspersevered in part because the news of its attack broke in earlySeptember — a relatively benign time. Americans typically fix uptheir homes in the spring and early summer. Target's hackers,meanwhile, infiltrated its computer system during the all-important holiday-shopping season.

|

"Target got hit at the worst possible time," said JosephFeldman, analyst at Telsey Advisory Group in New York. "For HomeDepot, the peak summer selling season was over."

|

Home Depot also came forward more quickly with a publicadmission. The Atlanta-based retailer made its first disclosureabout a potential breach on Sept. 2, the day it learned from banksand law enforcement that hackers may have infiltrated its defenses.It then confirmed that it had been attacked on Sept. 9 and followedup yesterday by giving the number of payment cards affected.

|

Target's Lag

|

In Target's case, the retailer learned of a possible breach fromlaw enforcement on Dec. 12. The company disclosed the attack a weeklater, following a report by independent journalist Brian Krebs. Inaddition, Target had ignored warnings from its hacker-detectiontools, missing an opportunity to stop the problem sooner, accordingto a Bloomberg Businessweek report in March.

|

Krebs also reported on the Home Depot attack, breaking news onthe breach a few hours before the home-improvement chain made itsown statement. Still, Home Depot's promptness in sharinginformation with customers helped improve its standing, said JaimeKatz, an analyst at Morningstar Inc. in Chicago.

|

"Home Depot did a good job of being as transparent as possibleto put their customer's fears at ease," she said.

|

The company also is benefiting from data-breach fatigue. Afterseveral retail hacker attacks over the past year, shoppers simplyaren't as concerned anymore, said Seth Basham, an analyst atWedbush Morgan Securities in New York.

|

No PINs

|

Credit-card customers aren't liable for charges made withouttheir consent, limiting their exposure. Home Depot has said there'sno evidence personal identification numbers for debit cards werecompromised. That data is especially sensitive because it can beused to withdraw cash from an automated teller machine. Purchasesmade online and at stores in Mexico weren't affected either.

|

"Consumers were conditioned, somewhat, from the fallout atTarget — they're a little less paranoid," Basham said.

|

Home Depot expects to pay about $62 million this year to recoverfrom the incursion, including additional costs for call- centerstaffing and legal expenses. Insurance will cover $27 million ofthat tab, the company said.

|

For now, the hacker attack hasn't dented Home Depot's growthprojections. The chain reaffirmed its revenue forecast yesterday,predicting a gain of 4.8%.

|

Stock Gains

|

Investors have mostly shrugged off the Home Depot breach. SinceAug. 29, the last trading day before the hack was first madepublic, the shares have slipped 1.2%. In contrast, Target's stockhas only recently returned to where it was before its incursion.After its breach was revealed, the shares fell in seven of thefollowing eight weeks.

|

Home Depot climbed 0.3% to $92.34 today in New York, marking thefifth straight day of gains.

|

It helps that Home Depot was in generally better shape thanTarget, which had already been suffering from sluggish U.S. salesand a botched expansion into Canada. The Minneapolis-based discountchain also has been contending with more competition frome-commerce rivals such as Amazon.com Inc., and it's been late tomove into small-format stores, an area where Wal-Mart Stores Inc.is making gains.

|

At Home Depot, a rebounding housing market has fueled growth.The stock was trading at an all-time high at the end of August,just before the retailer acknowledged a breach may haveoccurred.

|

"For Home Depot, it's almost an $80 billion annual revenuecompany and it's hard to see how $100 million — or whatever thecosts from the breach wind up being — will materially change it,"Katz said.

Want to continue reading?
Become a Free PropertyCasualty360 Digital Reader

  • All PropertyCasualty360.com news coverage, best practices, and in-depth analysis.
  • Educational webcasts, resources from industry leaders, and informative newsletters.
  • Other award-winning websites including BenefitsPRO.com and ThinkAdvisor.com.
NOT FOR REPRINT

© 2024 ALM Global, LLC, All Rights Reserved. Request academic re-use from www.copyright.com. All other uses, submit a request to [email protected]. For more information visit Asset & Logo Licensing.