Skip to main content

Home/ Hospitality Technology/ Group items tagged Cardholder

Rss Feed Group items tagged

Adilen Alfonso

Encryption: The New Buzzword in Data Security | hospitalityupgrade.com - 0 views

  • n practical terms, that means that even if a hacker succeeded in penetrating a merchant’s payment system environment, either for face-to-face or online transactions, cardholder data would be rendered unreadable to the thief.
  • Data field encryption can represent an effective security layer by eliminating any clear text cardholder data either in storage or in transit,
  •  
    This article describes the importance of credit card security in the hospitality industry. End-to-end encryption (data field encryption) protects credit card consumers' information from hackers. In 2008, 50 percent of card hacks were targeted at hotels and restaurants, therefore, the industry is cracking down on the security of consumer data. Basically, the data encryption acts as a layer of extra security by erasing any consumer data that is left in transist after the transaction is made. The implementation of it is very important,there are still industry standards being put into place so that it can work efficiently. Visa is one of the forerunners that developed and published information on the best practices for the encryption.
  •  
    Data field encryption can be the solution to protect the credit card information of the guests. Nowadays there are still problems with cardholder data in many establishments such as bars, restaurants, shopping stores, and hotels.
  •  
    I think its one of the best security tools that the industry could adopt. It is such a common way for hackers to gain information and money, that it is often over looked. I for one have never given it much thought when I give my credit cards at hotels, but it will definitively be in the back of my mind from now on.
Xue Yan

Top 2012 PMS Trends: NORTHWIND Showcases Guest Loyalty for Independents, Maestro Cloud ... - 0 views

  • The Property Management System (PMS) trends topping the list in 2012 are Mobile optimization for management and guest-facing systems
  • Many independent operators are leveraging remotely-hosted cloud platforms to reduce expenses, create operating efficiencies, secure cardholder information, and to have instant remote access to their property or hotel group’s data
  • NORTHWIND helps independents generate greater revenue by providing a complete mobile-optimized online presence and eBusiness services for hotels that do not have their own mobile or online initiative.” 
  • ...8 more annotations...
  • “Mobile web access from smartphones will surpass traditional PCs by 2013 according to Gartner Research,”
  • The Property Management System (PMS) trends topping the list in 2012 are Mobile optimization for management and guest-facing systems ;
  • PMS) trends topping the list in 2012 are Mobile optimization for management and guest-facing systems ; Direct Web and Social Media Booking
  • reservation software tools; hosted solution options for reduced IT investment; and Guest Loyalty systems to keep guests coming back. 
  • Maestro’s hosted PMS is a solid, reliable alternative to property-based platforms that saves operators money and streamlines operations
  • Mobility is the second top trend in 2012 PMS technology.  “Mobile web access from smartphones will surpass traditional PCs by 2013 according to Gartner Research,”
  • NORTHWIND helps independents generate greater revenue by providing a complete mobile-optimized online presence and eBusiness services for hotels that do not have their own mobile or online initiative.”  
  • Maestro’s Guest Loyalty System with online capabilities is the first application to offer independents the same benefits as major chains to recognize, reward, and retain guests.
  •  
    This article discusses some current trends in property management systems and how Maestro by NORTHWIND is ready to deliver. Maestro by NORTHWIND is a PMS used by many independent hotels and resorts and offers 20 integrated modules. One of the top trends for 2012 is mobile optimization for management and guests. More and more people are turning to mobile apps for personalized services, and express check-in and check-outs. Maestro Xpress Check-In App allows properties to use iPads and other tablets to do this anywhere there is WIFI. Maestro's App will also allow managers access to reports, and real-time activity from anywhere allowing managers more control over their business. Another growing trend is cloud PMS. Maestro has a cloud based system that claims it can increase productivity at the same time reducing costs. Managers can manage multiple hotels from a single location and reduce costs because they won't have to maintain an in-house PMS. There is also a steady increase in direct online booking from mobile apps and social media sites. Maestro Web Connection reduces the commissions paid to online travel agencies and 3rd parties by allowing guests to book reservations directly. Another way Maestro helps independent hotel chains is by offering them a guest loyalty system to help them offer some of the same incentive and reward programs offered by larger hotel chains.
  •  
    Northwind Maestro leads the innovations of industry. Cloud system platforms are not just for the large chains. Small, independent operators also can use web-enabled platform with lower cost. Mobile is another trend of PMS innovations. Customers can check in and checkout on iPad by using Maestro Mobile Apps. In addition, direct-booking online from Mobile is the third top trend in 2012 PMS technology. Maestro's Guest Loyalty System with online capabilities is the first application to offer independents the same benefits as major chains to recognize, reward, and retain guests.
  •  
    Seeing the rapid development of mobile devices and social media, hoteliers are connecting PMS with mobile devices and social media. NORTHWIND Maestro™ is a kind of software which satisfies hoteliers' current requirement. NORTHWIND Maestro™ is an Internet-based PMS. It brings plenty of benefits to hotels. To illustrate, Maestro can reduce cost, create operating efficiencies, secure cardholder information, and to have instant remote access to their property or hotel group's data. Furthermore, since more and more people are using mobile devices to book rooms, make dining reservations or some other services, Maestro also develops mobile apps. "The Maestro Mobile App enables operators to wirelessly connect to their Maestro centralized system and provides access to management reports, real-time activity and other features found in Maestro." Maestro also thinks of customer loyalty by tracking customers and establish database.
YU CHEN

PCI compliance: A best defense against hackers - 0 views

  • The Payment Card Industry Data Security Standard, or PCI DSS, is a set of comprehensive requirements for enhancing payment account data security
  • Every hotel that stores, transmits or processes credit card data must be compliant with PCI DSS, which comprises 12 specific requirements outlined in six specific goals.
  • Compliance becomes mandatory 1 July 2010, he said.
  •  
    This is part 3 of a 7-part series about hotel IT security) This article discusses The Payment Card Industry Data Security Standard, or PCI DSS which is "a set of comprehensive requirements for enhancing payment account data security... which fosters a consistent and uniform set of standards among the five major credit brands (Visa, MasterCard, American Express, Discover, and JCB). It lists the 12 requirements and six goals which are mandatory for hotels as of July 2010 which include building and maintaining a secure network; protecting cardholder data; having a vulnerability management program; implementing access control measures; and regularly monitoring and testing networks. As a consumer and as a hospitality professional, it is good to know that there has been a data security standard developed, and that it is required for hotels (and other merchants) to implement and develop compliance programs at every property. Also discussed are six goals for making data security decisions, such as "If you don't need it, don't store it." Upon reading these it is refreshing to see such common sense advice and no pretentiousness in the documentation guidelines. The article finishes stating that data security should not be bothersome or inconvenient, that data security is essential in light of hotel liability consequences should a guest's payment and identification data be compromised.
  •  
    This article talks about the PCI DSS which has been a mandatory standard since 2010. Every credit card processes by hotel has to conpliant with PCI DSS, or the hotel will be fined up to USD$500,000. The PCI DSS has six specific goads with 12 specific requirements. Those are: Build and maintain a secure network, protect cardholder data, maintain a vulnerability management program, implement strong access control measures, regularly monitor and test networks, and maintain an information security policy.
Sarah Black

Protect your business by keeping data secure | Product Watch content from Nation's Rest... - 0 views

  •  
    This article discusses the importance of restaurants protecting their systems and data from a security breach. This is a major issue for the food and beverage industry. According to a data security research and investigation firm, "the food and beverage industry accounted for 57% of all data breaches it investigated last year." This finding was a 44% increase from the previous year. Author Barbara King notes important risk management measures for owners and managers. Using strong passwords and non-identifying network web names are simple preventative measures. A few more include firewalls and installation of antivirus software. These must be kept updated to be effective, though.  Another preventative measure she discusses is logging all remote access and utilizing two forms of user verification for access points which are considered higher risk. Still other measures include segmenting the network cardholder data environment so it will not be a target. Finally, one of the most important security measures is complying with PCI DSS. This is essential for protecting payment data from customers and securing networks. This standard also gives important guidelines for proper handling of such data. In the end, these are all things we must do to keep and protect a loyal customer base.
Karin Goodine

Hotel Concepts Leads PMS Vendors with Validation of Implementation of Payment Applicati... - 0 views

  •  
    Hotel Concepts, a leading global provider of property management/CRS technology solutions, announces that they have become one of the first property management system (PMS) vendors to achieve Cardholder Information Security Program (CISP) validation, following the recommendations of the Payment Application Best Practices (PABP) program. By following PABP, Hotel Concepts PMS is capable of delivering secure payment applications, minimizing the potential for security breaches that could lead to compromises of credit card information and preventing damaging fraud.
anonymous

Fast Food Chain Arby's Acknowledges Breach - Krebs on Security - 0 views

  • Sources at nearly a half-dozen banks and credit unions independently reached out over the past 48 hours to inquire if I’d heard anything about a data breach at Arby’s fast-food restaurants.
  •  
    In recent news, Arby's acknowledge a data breach within its restaurants. "Arby's said the breach involved malware placed on payment systems inside Arby's corporate stores, and that Arby's franchised restaurant locations were not impacted." Once figured out the company hired security experts to solve the problem. The initial sign of breach came from a service organization that serves more than 800 credit unions called PSCU. An alert was sent to all cardholders that a fast food chain had been compromised, but no specifics were mentioned. This article points out that, "point of sale malware has driven most of the major retail industry credit card breaches over the past two years." Monitoring your credit/debit card transactions is the best way to be safe in this situation- as long as you report the fraudulent charges you aren't liable. While IT has many positives for any organization, it's not risk adverse. Once a system is hacked all information of company and past users is up for grabs, and credit card companies are forced to take the blow.
Qianlin Wang

Data Security Basics: Five Security Issues All Hotel Operators Need to Know | hospitali... - 0 views

  • This article looks at the top five issues facing hotel operators and what actionable steps can be taken to decrease the likelihood that your business will be stung by data thieves.
  • Franchise operators need to be aware, however, that an improperly configured RMA is vulnerable to data compromise attack by hackers. 
  • Transaction volume, brand recognition and the potential for sensitive data retention are all factors that make hotels (particularly franchise networks) juicy targets for hackers seeking to exploit insecure networks via the Internet. 
  • ...3 more annotations...
  • Hotel operators need to know that passwords, designed to keep criminals out, can also be a vulnerability in the absence of proper controls
  • Thanks to wireless networks, guests can speed though the check-in process, expedite valet parking and send room service orders directly to the kitchen.  At the same time, hotel operators should recognize that criminals can leverage improperly secured wireless networks to steal cardholder data and should implement strategies to thwart these efforts. 
  • Despite all best efforts, data compromise events can occur and every hotel operator should have a plan in place. Prompt action must be taken by hotels or restaurants that have experienced a suspected or confirmed security breach to help prevent additional exposure of cardholder data and ensure compliance with the data security requirements. 
  •  
    The article discusses five issues that hotel operations are facing, and how to decrease these issues in regards to data thieves. The first security issue discussed is "Remote Access", the article states "Many hotel operators and franchisors use remote management applications (RMAs)". This enable easy access to manage multiple locations downloads; conduct sales polls, and other systems within multiple companies. A advices to remote control issues are to change vendor default settings, in which you can create unique user IDs and complex passwords. Another advice is to "Configure the RMA", in which users are only allowed to connect to known MAC/IP. I personally don't think that creating a unique ID or account password may solve this issue, but allowing connection capability to a set IP/MAC is a wise intake. Although being able to just connect to a set MAC, will cause a limit on where and when you connect. The second security issue is "Network Security", many transaction volumes are being exposed, brand recognition as well; and that attract hackers. In order to reduce this problem, it is suggested that companies need to install and maintain a fire wall at all time. I agree with this other suggestion which is to Use outside resources to help identify new security vulnerabilities. This is great, because a company will be able to receive an outside outlook in regards to security. The last three issues that are on this list are: Password Management, Wireless Security, and Incident Response Plan. Overall it's evident that any system that has a password requirement is causing a major attraction towards security thieves. The suggestions within this article are great, but from my observation; many companies will have to put in time to track and monitor their systems. Systems can't allow to be left open without monitoring, and the internet is a lead way to all this, so any system that requires the internet must be monitored, and protected.
  •  
    Technology enables service. That's the idea, anyway. In the hotel industry, thousands of companies worldwide provide hundreds of software applications to help hotels and hotel companies manage operations to provide better guest service. However, the hospitality industry continues to find itself targeted for damaging data compromise events by hackers. There are some good ways to decrease the attack of hackers. For example, Remote Access, many hotel operators and franchisors use remote management applications (RMAs).  Their ease of use in managing multiple locations makes them ideally suited to disseminate business downloads, conduct sales polls or survey inventory. RMAs are often packaged from vendors with default or blank passwords. Creating unique user IDs and complex passwords can reduce the risk of data compromise and help facilitate compliance with the Payment Card Industry Data Security Standards (PCI DSS). Another example is about Network Security, transaction volume, brand recognition and the potential for sensitive data retention are all factors that make hotels (particularly franchise networks) juicy targets for hackers seeking to exploit insecure networks via the Internet. The hotel can install and maintain a firewall at all times.  Disabling a firewall can put a business at heightened risk of Internet attacks and potential system compromise.
bnort002

What Restaurants Need To Know About Pay-At-The-Table | News | Hospitality Magazine (HT) - 1 views

  • The payment method can’t come to the POS – customers aren’t going to turn over their PIN or smartphone – so the POS has to come to the customer.
  • Higher table turns
  • Less waiting for customers, higher tips for servers
  • ...9 more annotations...
  • Best practices for rolling out pay-at-the-table  
  • Reductions in identity theft
  • 8 Best practices for rolling out pay-at-the-table
  • Reduced chargebacks
  • Train servers not only to use the pay-at-the-table technology, but also to inform customers why it’s being implemented – chiefly, to keep their card data secure.
  • Determine whether you should use Bluetooth or Wi-F
  • Larger establishments typically opt for Wi-Fi terminals which can support their larger footprint by roaming across multiple access points and leveraging reliable, wireless LAN networks already in place
  • The terminal can simplify tipping by offering suggested tip amounts or percentages.
  • Most restaurants report that pay-at-the-table systems pay for themselves within a year, due to benefits such as increased table turns.
  •  
    This article talks about the importance of the pay at the table technology due to cardholder data and new methods of payment such as Apple Pay where you pay via your smartphone. This article also addresses the positives of having an at the table pay system. Some of the benefits are higher table turnover and higher customer satisfaction. I like how the article mentions that the servers need to be trained to use the system but also inform the customers as to why this method of payment is being used- to keep their data secure.
imontenegro

Huddle House restaurant chain announces breach of POS system | ZDNet - 0 views

  •  
    Criminals compromised a third-party point of sale (POS) vendor's data system and utilized the vendor's assistance tools to gain remote access-and the ability to deploy malware-to some Huddle House corporate and franchisee POS systems," Huddle House said in a security alert listed on its front page.
  • ...1 more comment...
  •  
    Because the company has not finished its investigation, it currently doesn't know which locations had their POS systems compromised by hackers. Huddle House has asked all customers who used their credit or debit cards at any of its 341 locations between August 1, 2017, and February 1, 2019 (the date of the breach disclosure) to review their transaction history for any suspicious transactions.
  •  
    Huddle House said the malware deployed on its POS system was designed to collect data such as cardholder name, credit/debit card number, expiration date, cardholder verification value, and service code.
  •  
    Recently Huddle House's POS system was hacked by someone and it revealed thousands of customers debit and/or credit cards information. Hackers were able to take advantage of the software in the POS system by adding malware to different corporate and franchisee locations. Huddle House released a statement to customers to be aware of their credit card/debit accounts to make sure there's no suspicious activity. It's too early to tell if this security breach will affect pre-existing and new customers. Huddle House will need to implement a security software patch, or consider changing its POS systems.
rderonville

The Point-Of-Sale Problem - 0 views

  • To properly manage risk, start by applying the same security practices to the POS system that you use with other sensitive IT systems.
  • look for POS systems that have clear security design improvements over legacy ones.
  • Any system that's part of a payment process is a target of data thieves. Wise companies will assume that the devices, applications, and networks that house sensitive cardholder data are under siege and act accordingly.
  •  
    The POS is a great system that is used by many industries. It helps businesses run efficiently and transactions be done effectively. However, it comes with its problems. This article is in two parts so I will post the both on Diigo. This article states that POS systems are the most frequently used computing system and it is targeted by criminals. According to the article, "Today, attackers have only become more sophisticated, using advanced software techniques to avoid detection by antivirus. The attackers are attaching devices that are to collect information from the patrons who use the POS system. The solution to this issue from the article, is that managers apply the same security practices to the POS systems that are used for other sensitive IT systems. These systems should not be the same system used for internet browsing or email. Using a third party security is system is fine however, they should ensure that security controls are part of regular maintenance. The article states that businesses should look for POS systems that have design improvements rather than those who have been in the industry for a long time. There needs to be upgraded design, security, and software to minimize the threats that are posed on the POS system. This article highlights the issues that POS systems attract and also gives solutions. It is up to the businesses to give as much attention as possible to this system the same way they do for systems with sensitive information. Ultimately credit card transactions do hold sensitive information so the upgraded POS systems should be the number one choice for a business. Along with what is stated in the articles, this minimizes the risk of customer loss and a damaged reputation. This also helps minimize the possibility of revenue loss due to lawsuits because of breaches.
lin liu

The latest from HTNG - Hotels unpack the future of credit card security | Hotel Management - 0 views

  • The Framework is aimed at reducing the cost and complexity of satisfying the Payment Card Industry Data Security Standards (PCI-DSS),
  • Travel Daily News reports that the new Framework calls for tokenization to encrypt the credit card information at the point-of-swipe.
  • Bloomberg BNA reports that on Feb. 14, the Council released new guidance for merchants who accept payments on mobile devices.
  • ...2 more annotations...
  • February also saw the release of the Council’s guidance on security and cloud computing.
  • The Council goes on to note that cloud computing remains an evolving technology, and merchants must be careful to evaluate competing cloud services and establish clear security policies and procedures.
  •  
    Hotels have to comply with Payment Card Industry Data Security Standards, which are constantly updated since technology is developing. Also, 'the hotel industry has unique vulnerabilities to credit card theft', since the cards should be available over the long period of time, and to different 3rd parties as well. The new technology will encrypt credit card information at the point-of-swipe, and the number never gets to any other place in the hotel or other business. The other issue is payments on mobile devices. Where it is advised to encrypt information prior to using the device, and avoid "bring you own device policy'.
  •  
    This article introduces the Secure Payments Framework in Hotel Technology Next Generation (HTNG) Conference. The Framework applies mobile payment and cloud computing technology to reduce the cost and complexity of satisfying the Payment Card Industry Data Security Standards. The credit card security is a big challenge for all hotels, especially for the small hotels, lacking expertise and budget to protect customers' card information. There are many advantages of the new card framework. Firstly, the new Framework can encrypt the credit card information at the point-of-swipe. In this way, the card number can't be stolen by other systems. Secondly, it is scalable for different sizes of hotel. Thirdly, new guidance is made for accepting payments on mobile devices. Before processing payment, the merchant need encrypt cardholder, to make sure more security. What is more, new policy on cloud computing. The cloud service provider and its clients are both responsible for the security of cloud data. The policy also need merchants to evaluate competing cloud services and carefully pay procedures.
Sasha Bravo

Resorts Drive Revenue with High-Touch Innovative PMS | News | Hospitality Magazine (HT) - 0 views

  • Maestro goes above and beyond PMS by delivering revenue generating tools and expert services that enable independent operators to maximize revenue, increase productivity and keep guests coming back
  • Maestro also empowers multi-property hotel groups with enterprise-wide system solutions that deliver true centralized management controls on a single database.
  • his enables closer property coordination, cross-property booking and upsell capabilities, and consistent guest recognition at all touch points for all properties.
  • ...4 more annotations...
  • Maestro's Web Connection suite increases profitability and reduces costly third-party dependency with direct bookings
  • he ResWave real-time, integrated booking engine enables guests and groups to book rooms, suites, activities, amenities, spa and dining online, from mobile devices, Facebook, landing pages, and email campaigns.
  • operators are turning to hosted systems to reduce staff, trim hardware investment, simplify PCI-compliant cardholder security, and ensure 24/7 access to property data.
  • Maestro delivers a robust, stable hosted solution that increases profitability and productivity. Managers and ownership teams may access the property’s system at anytime from anywhere to always connect with their operation.
  •  
    This article is about the Maestro Property Management Suite which allows properties to optimize their revenue by having access to centralized control and innovative capabilities. this system enables a property to lower costs; permitting guests to  have real-time direct booking for not only rooms but also, other services such as amenities, dining, and such. Maestro offers secure and accesible system which seems to be allowing companies, such as The Snow King Resort, to increase revenue and improve the services offered to guests and groups. 
yuzhu li

Travel agent software allows you to keep your costs policy flexible. | STEELROOFERS.INFO - 0 views

  • The companys e-tourism solution is a package of software applications made to enable and support all areas of your travel and leisure organisations management promotion as well as fulfilment, having a central product, business and customer database at its central.
  • Maestro Enterprise Property Management hotel software
  • PCI-certified hospitality system
  • ...5 more annotations...
  • Self-sufficient operators are checking out managed systems to reduce staff, trim hardware investment, streamline PCI-compliant cardholder security, and be sure 24/7 entry to property data.
  • profit performance
  • Enhance guest service, improve efficiency, and maximize offline and online revenue with Maestro PMS, the industry’s most robust and flexible holiday resort software and boutique hotel software solution
  • the web collection
  • third-party dependency
  •  
    For that e-tourism technology, the greatest benefit for them is it can cut down the third party dependency, which can reduce a lot of cost (third-party fee, advertising cost, etc) and attract more kinds of customers.  It can offer direct booking, and the data could be collected real time. Especially it would connect to PMS, and when at night do the night audit, the process is simple but it can save a lot of time and maximize offline revenue. An it can easily for owners to see what the profit margin and other marketing analysis. 
laura kaczkowski

Restaurants, Beware: Hackers Want Your Customer Data - 1 views

  • The simple fact is that cyber criminals today want information that they can use to make money
  • We found that nearly 90 percent of attacks were designed to steal customer information including cardholder data, e-mail addresses and account information.
  • many restaurants and franchise businesses, unsecure and public WiFi networks are conveniently (for the criminal) connected to point of sale systems.
  • ...14 more annotations...
  • but the number one is that they all process credit cards.
  • assets targeted by criminals were point-of-sale software systems
  • Think of the scenario of a hotel that maintains a restaurant, a spa, as well as other services all connected to one POS system
  • The risk is even greater when hotels are part of a hotel chain with interconnected systems.
  • Franchise businesses are particularly at risk primarily because franchises tend to have the same POS system duplicated at all locations
  • Most of the time these business don’t have trained security professionals on staff; instead most assume their IT personnel are taking care of all of their security needs.
  • 76 percent of environments we investigated had a third party introduce a security flaw within the environment that contributed to criminals being able to compromise data.
  • Another alarming trend we found in our investigations was that self-detection of breaches decreased in 2011, and only 16 percent of victimized organizations actually detected the breach themselves.
  • The best intrusion detection systems are neither security experts nor expensive technology, but employees.
  • Very often businesses ignore that fact that while their employees might not be security experts,
  • the POS screen looked differently than it had the day before.
  • The cashier reported it to the company’s security hotline and sure enough there was a cybercriminal on the system.
  • When working with third parties, always build in security requirements into the contract and impose policies and procedures such as good password policies to ensure tight control and better security.
  • The quicker an organization can identify an issue and respond to a breach, the less likely they will experience the deep penalties, both financial and to their brand.
  •  
    The article I read was called, "Restaurants, Beware: Hackers Want Your Customer Data." In the article it talked about how cyber criminals want credit card information from people so that they can make money off of them. Criminals find new ways everyday to breach systems and steal information from guests staying at hotels or eating in restaurants. It states that many restaurants and franchise businesses use unsecure and public WiFi networks are connected to the point of sale system. "Franchise businesses are particularly at risk primarily because franchises tend to have the same POS system duplicated at all locations." A lot of times businesses don't have trained security on staff, they just assume that their IT person will be talking care of the security. According to the article the best detection systems are neither the technology nor the security but it's the employees who work there. The employees can tell when something has changed in the system and as soon as they realize that, they need to report it to their manager. I never even considered people breaking into the systems and stealing credit card information but it does happen and it's important to know what to do in these kinds of situations.
Xinyu Tian

- USATODAY.com - 1 views

  • To keep robes and towels from checking out, a small but growing number of hotels are starting to use new radio frequency chips to keep track of their inventory.
  • Bendable and washable, the tags can be read by sensors up to 6 feet away. When towels are removed from a closet, for example, a reader station can register how many, so that the closet can be restocked.
  •  
    This article in USATODAY published in 2011 talks about the cost benefit analysis of RFID tags and hotel linens. Hotels are using this technology to keep an accurate count of all their linens: bathrobes, bed sheets, towels, bathmats, pool towels, etc. The benefit of having an accurate count is especially significant today with the rising price of oil which in turn raises everything including cotton. By investing an additional dollar per towel the Hotel can cut down on labor costs and improve housekeeping productivity. The initial investment is high which is why many hotels cannot afford the technology. I would recommend that high-end luxury hotels invest in the RFID tags however because of the higher prices of luxury linens. By preventing asset pilfering the Hotel will retain their initial investment in linens.
  • ...5 more comments...
  •  
    Data field encryption can be the solution to protect the credit card information of the guests. Nowadays there are still problems with cardholder data in many establishments such as bars, restaurants, shopping stores, and hotels.
  •  
    RFID technology can be applied to various aspects of operations at a hotel. For example, RFID tags can be used to keep track of linens and laundry items to save costs and improve guest satisfaction. About 5% to 20% of linens at hotels typically go missing.
  •  
    Based on other related articles I read, it seems like the utilization of RFID technology will start increasing its use in hospitality industry in 2-3 years and become the mainstream of tracking system in the next 4 years.
  •  
    Since the RFID tags are being added to hotel property there are no privacy concerns as well making this technology more user acceptable.
  •  
    In my cruise ship post, I mention that wrist bands are now RFID enabled to keep tabs on the wherebouts of guests on the ships and on large resort complexes as well. They actually make a great secure way of payments while on vacation. You just tap/scan the wristband and can charge items to your room.
  •  
    I saw that and I enjoyed your cruise ship article very much. However I am glad that cruise ships are still making RFID wrist bands optional because of privacy concerns, the last thing you want to worry about while on vacation.
  •  
    In my opinion it's an ideal solution but a bit impratical. Is it worth spending that one extra dollar on all the linens in a hotel just to prevent 5% to 20% known loss? Intention of cutting losses might end with increasing cost. Don't forget the tracking RFID also requires maintenance, which also costs extra.
marilyn diaz

Thieves Won't Wait. Neither Should You. | hospitalityupgrade.com - 3 views

  • data is under attack
  • the most afflicted industry was accommodation/foodservice
  • use a combination of hacking and malware (61 percent).
  • ...11 more annotations...
  • success stealing data “in transit” (62.5 percent) versus stored data (28 percent)
  • What this tells us is hotels and restaurants need to do more to protect sensitive payment data and be proactive in keeping up with the hackers and thieves. We also need to pay particular attention to properly securing data as it moves through the merchant IT environment.
  • Point-to-point encryption (P2PE) is a technology
  • has only recently gained momentum in the hospitality sector.
  • P2PE places “data in motion” in a wrapper that can only be decrypted by an endpoint that has the requisite key.
  • The goal of point-to-point encryption technologies is to encrypt as close to the point of entry as possible and guard against thieves who attempt to install sniffing/hacking software on a merchant’s network.
  • P2PE solutions can significantly reduce a merchant’s card data environment, mitigate potential breaches and simplify PCI DSS validation efforts.”
  • You should also understand the types of cards and transactions that can be encrypted. Does the solution encrypt both swiped cards and manually entered cards? Does it encrypt online transactions, as well as on-site or card-present transactions? Is the solution tamper resistant and, what happens if an attempted breach occurs? Where is the HSM (hardware security module) located? Even if data were to be intercepted, is it rendered unusable to cyber thieves?
  • A hosted solution will shift much of the burden of responsibility to the third-party provider and free you from having decrypted data in your environment.
  • Keep in mind, there is no single silver bullet when it comes to payment security. Even with EMV, stolen cardholder data could be used for a fraudulent online transaction. Merchants should implement a variety of technologies and techniques as part of a multi-layered approach to security that ultimately includes EMV to protect against counterfeit card fraud, tokenization to protect data at rest, and P2PE to protect data in-flight.
  • Thieves won’t wait for a unified approach and specification, and are looking to access your valuable data now. By taking a proactive approach to security that includes point-to-point encryption, asking the right questions, choosing trusted partners and keeping yourself updated, you can protect your customers’ data and your reputation.
  •  
    This article deals with the theft that happens on a daily basis in the hospitality field. It happens when credit cards are used to pay for something, like a reservation, and thieves want the information, so they can use your credit card number for whatever intentions they may have. As the article states, "our data is under attack". I can relate to those people that have had credit card numbers stolen, because it has happened to my husband and me, and it is a horrible feeling trying to get your life back on track and recover your money.  I think it would be a great idea, with some research, to get the point to point encryption technology in a field where credit cards are used so often, not only to cover the business (hotel), but also to protect the guest, so they feel at easy when they travel on vacation or business.  The overall point of this technology is to encrypt the information as close to the point of entry, i.e. the swiping of the credit card, as possible. This would in turn "significantly reduce a merchant's card data environment", as the program would encrypt the information so that hackers cannot access the customer's information. As I mentioned earlier, questions should be asked before buying this technology, as there is always something new on the market that may be better. Credit cards are not always swiped, but can also be manually placed in the system, so you want to make sure, that both transactions are protected. Overall, the establishment should always be concerned about the customer and their safety, whether physical or mental and always be prepared for the worse.
  • ...1 more comment...
  •  
    Marilyn, This is a great article and I wish this type of technology was everywhere because like yourself I have credit card numbers stolen before and it is a long process to end that. Working in the hospitality industry we would need to make sure that it is everywhere that a credit card is entered whether that being swiped in house, typed in the system manually, or even processed via the internet. In the hospitality industry we should be very aware of our guests safety and like you mention it is not only just physical safety that is a concern it is the mental state as well making sure the guests credit cards are safe and do not have a chance of being stolen by a hacker. This is a great article, keep up the good work!
  •  
    Great article! Personally after being a victim of credit card fraud, I'm very apprehensive of where I shop, who handles my card and how long it takes them to return it. I recently cancelled a large purchased after the cashier insisted on rubbing my card number on the reciept after the transactions had be approved. In my mind, I was thinking "If I let you do that, then I've open the door for anyone to charge thousand of dollars. I don't think so." As a manager, who hands credit card numbers for manual input, I'm very cautious of them and want to insure that they don't get into the wrong hand. Aftern each transactions is approved, that number is shredded and the credit card machine is batched out. Companies don't realize how important it is to PCI compliant. The risk in exposing sensitive information of our clients and customers can cost thousand of dolllars in fines and fee, in addition to the lost of that customer/client.
  •  
    Marilyn, Great Article...as a Front Desk Manager, it is my responsibility to randomly check our computers to ensure employees are not placing USB driver to collect data from our system. Our company has taking this a step further by putting metal locked case around the PC to avoid possible fraudulent activity. If we have to open a PC, we must log it to show proof why a PC became unlock. Companies should adopt similar procedures to protect the consumers/guests. Nelson
YUNTING CHEN

Contactless payments: Fast food fans get an appetite for quicker way to pay - 0 views

  •  
    Summary of the article Contactless payment is a new technology being used in the UK. Compare to the previous quarter, in the last month of 2011, cardholders using this system to pay for food has been increased. The contactless system allow customers to make a payment over 15 Europe dollar by scanning their credit card over the machine, it can reduce waiting time, especially in some popular branches. Although this machine has been available in the UK for 2 years, Visa card still limits its acceptance level to prevent those who may become a every-day habit. However, according to Mark Austin, he believes, especially in London, the Olympics could bring more people in using contactless payment as long as they get a chance to use it once, they will know how the convenience is. Based on the Visa card research, experts believe that contactless payment technology will become wildly used in the coming year than cash. For example, more and more retailers such as Subway, Burger King offer this system currently and Starbucks will offer the service soon.
Paige Wuensch

Hotel chain lawsuit MUST BE a security wake-up call for the travel industry | Tnooz - 0 views

  •  authorities in the US filed a lawsuit against Wyndham Worldwide, claiming the company and three subsidiaries failed to protect sensitive customer credit card data.
  • almost 600,000 credit card numbers including expiry and security codes, were stolen over a three year period in three separate data breaches, resulting in over $10 million in fraudulent losses to cardholders, banks, and credit card companies.
  • Weak passwords and a laissez faire attitude towards property management system usernames and passwords should never be an excuse for a compromise.
  •  
    Last year a law suit was filed against Wyndham Worldwide because the company did not protect their customer credit card data efficiently on their PMS. The company caused over $10 million in fraudulent losses. In this case, Wyndham had be allegedly using weak login credentials in their property management systems. This is the key vector for data breaches. "According to the FTC, Wyndham Worldwide had many points of weakness in their security chain including; storing credit card information in plain text, storing sensitive security codes (aka CVV/CVS/CVC data), not using firewalls, not enforcing strong passwords, not using updated operating systems, and not having adequate logging.'
anonymous

Cybersecurity Tactics for a Hotel Industry that's Under Siege - 0 views

  • Credit card fraud and identity theft should remain high on the hotel and lodging industry’s radar. Just ask Starwood Hotels & Resorts Worldwide (including their Westin, Sheraton and W Hotel brands), Hilton, Hyatt and the Trump Hotel Collection, all of which were victims of highly publicized, major breaches in the hospitality industry last year. 
  • In the breaches mentioned above, point-of-sale (POS) systems were attacked and malware launched to acquire cardholder names, credit card numbers and expiration dates.
  • Hotels need a ‘toolbelt’ of various security technologies that can be used to prevent malicious attacks. A managed firewall is essential, blocking dangerous traffic from coming onto the network and preventing sensitive data from being exfiltrated, or sent, to the hackers.
  • ...7 more annotations...
  • It can be difficult and expensive to hire and retain an IT security team
  • One way to implement these advanced toolsets includes outsourcing to a managed security firm specializing in this type of service
  • POS systems are a weak security point for many networks because they are constantly in use — and aren’t always patched, updated or protected from vulnerabilities as frequently as required.
  • personal details for hotel guests are frequently stored in a variety of locations, including billing, facilities, restaurants, etc.
  • otels are made even more vulnerable thanks to POS system provider breaches
  •   Phishing remains a particularly popular tactic used by hackers everywhere, including those that are targeting the hotel industry to trick both prospective guests, who give up credit card and personal details, and insiders, who then give up valuable login credentials.
  • File Integrity Monitoring (FIM), Unified Threat Management (UTM), and Security Information and Event Management (SIEM) should also be considered
  •  
    This article talks about how there is a serious concern in the hotel industry when it comes to credit card and identity theft. They talk about how all the major brands in the hotel industry were all victims of highly publicized, major breaches in the last year alone. Also, including airline and banks, hotels maintain a wealthy amount of database of personal and financial data. For example, with new technology systems being created, POS systems are a weak security point for many networks because they are constantly in use and are not always updated or even protected from vulnerabilities. The article talks about personal details for hotel guests are frequently stored in a variety of locations including restaurants, facilities, and government buildings, so hackers have a greater possibility to access your personal information. The bigger hotels are in more danger because of the volume of guests that come in and out of the location. Smaller hotels should be concerned not just about their security but also by ransomware, an increasingly favorable tactic to extort hoteliers by hackers who encrypt the hotels data making it inaccessible until ransom is paid for. I believe hotels need a toolbelt of various securtiy technologies that can be used to prevent future malicious attacks. I think by managing and implementing a firewall is essential which helps get rid of dangerous traffic from coming onto the network and preventing sensitive data from being hacked.
  • ...1 more comment...
  •  
    This article talks about the weakness and vulnerability of POS systems involving safety. It mentions the security breach that few companies, such as Starwood Hotels & Resorts Worldwide (including their Westin, Sheraton and W Hotel brands), Hilton, Hyatt and the Trump Hotel, faced last year (2016) involving credit card fraud and identity theft through their POS systems. It mentions how point-of-sale (POS) systems are not complete safe and how vulnerable they are because they are constantly in use and aren't always patched, updated, or protected from vulnerabilities as frequently as required. It suggests that enterprises should outsource their cyber security management to minimize costs, considering that is extremely expensive to hire and retain IT security team.
  •  
    MOD 10: This article discusses the main tactics of cyber hackers that target hotels. Point of sale (POS) systems are easy targets for hackers due to their constant use during operation hours and because of that their security measures aren't always up to date. Hotels have large data banks since they're storing consumer profile information such as home addresses, phone numbers and credit card numbers. There's a large risk when it comes to security breaches within franchises because they have access to their parent company's regional, national and global systems. If their systems are hacked and breached, then that puts the whole system of the brand at risk. Security breaches within a system can also damage a brands reputation with the public. According to the article, "Recent major breaches at Fortune 500 companies and household names across the retail, restaurant and hotel sectors demonstrate that anti-virus, anti-malware and firewalls alone are not enough to secure businesses from the ever-evolving threat landscape." Smaller properties are even at a greater risk because not only do they have to monitor their compliance with PCI but also monitoring their security systems for their database and PMS system. Some of the recommended software's that should be used by hotels looking to be proactive with their company's cyber security is File Integrity Monitoring(FIM), Unified Threat Management(UTM), and Security Information and Event Management(SIEM).
  •  
    This article explores the different tactics hotels should use after a cyber attack. The article mentions several different type of attacks such as Phishing when hackers trick customers into giving up their login credentials. Ransomware, when hackers encrypt data making it unusable and inaccessible for the hotel. Not one solution but rather companies should be equipped with a series of technologies from firewalls to file monitoring programs. Some of these technologies, like SIEM requires an intelligent IT team to have the capabilities of analyzing and monitoring the reports produced. This may be more difficult for smaller businesses to implement and maintain.
irinatroitskaya

Hospitality: Shelter Your Business from Advanced Cyber Threats | Hospitality Technology - 0 views

  • According to Verizon’s 2017 Data Breach Investigations Report, accommodation was the top industry for point-of-sale intrusions.
  • Hospitality, whether hotels or restaurants, transact more credit cards than almost any other industry, making them an extremely attractive target.
  • The hospitality industry’s rapid push to digitalization means that it is still playing catch-up on the security front.
  • ...7 more annotations...
  • The 2017 Lodging Technology Study by Hospitality Technology found that 74% of hotels do not have breach protection and less than half use end-to-end encryption for cardholder data or use tokenization at the card swipe.
  • PoS systems are a weak security point for many networks as they are in constant use and often are not patched or updated.
  • Denial-of-Service attacks make up approximately 20% of hospitality cyber incidents.
  • Early detection is key to controlling attack costs and reputation damage.
  • Host- and network-based firewalls should be used as the first part of a layered security approach.
  • A good endpoint prevention stack consists of an antivirus solution to handle known threats and a prevention layer that effectively prevents unknown, advanced attacks.
  • No technology, however, can substitute for an overall culture of security.
  •  
    The article describes the main cyber threats that the hospitality companies face. Over past few years, nearly every major hotel group has been attacked. The same is true for the F&B industry. One of the reasons for that is that the hospitality companies are the ones that process credit card information more than in any other industries. Moreover, hotels and restaurants have many access points for the malware: from wifi networks to POS's. The attackers may also use the third party suppliers (for example, OTA's) to access the hotels' systems. Verizon 2017 Security Payment Report states that less than a half of all hospitality businesses have full credit card payment security compliance. The main type of the attack is POS intrusion. Denial-of-Service Attacks constitute about 20% of the total number. Although they are not so dangerous in terms of sensitive information, they can disturb the company's operations causing significant losses as well. Thus, the hotels and restaurants need to invest in early detection protection provided by the effective firewalls and antiviruses. However, it is also very important to understand that no technology may ever fully substitute the security culture of the company's employees. Many attacks are conducted due to the personal weaknesses of the associates answering the calls, for example. So, in my opinion, in addition to the cyber security systems, there should be appropriate personnel training as well as well elaborated procedure protocols.
1 - 20 of 25 Next ›
Showing 20 items per page