Skip to main content

Home/ Hospitality Technology/ Group items tagged DSS

Rss Feed Group items tagged

YU CHEN

PCI compliance: A best defense against hackers - 0 views

  • The Payment Card Industry Data Security Standard, or PCI DSS, is a set of comprehensive requirements for enhancing payment account data security
  • Every hotel that stores, transmits or processes credit card data must be compliant with PCI DSS, which comprises 12 specific requirements outlined in six specific goals.
  • Compliance becomes mandatory 1 July 2010, he said.
  •  
    This is part 3 of a 7-part series about hotel IT security) This article discusses The Payment Card Industry Data Security Standard, or PCI DSS which is "a set of comprehensive requirements for enhancing payment account data security... which fosters a consistent and uniform set of standards among the five major credit brands (Visa, MasterCard, American Express, Discover, and JCB). It lists the 12 requirements and six goals which are mandatory for hotels as of July 2010 which include building and maintaining a secure network; protecting cardholder data; having a vulnerability management program; implementing access control measures; and regularly monitoring and testing networks. As a consumer and as a hospitality professional, it is good to know that there has been a data security standard developed, and that it is required for hotels (and other merchants) to implement and develop compliance programs at every property. Also discussed are six goals for making data security decisions, such as "If you don't need it, don't store it." Upon reading these it is refreshing to see such common sense advice and no pretentiousness in the documentation guidelines. The article finishes stating that data security should not be bothersome or inconvenient, that data security is essential in light of hotel liability consequences should a guest's payment and identification data be compromised.
  •  
    This article talks about the PCI DSS which has been a mandatory standard since 2010. Every credit card processes by hotel has to conpliant with PCI DSS, or the hotel will be fined up to USD$500,000. The PCI DSS has six specific goads with 12 specific requirements. Those are: Build and maintain a secure network, protect cardholder data, maintain a vulnerability management program, implement strong access control measures, regularly monitor and test networks, and maintain an information security policy.
armanyleblanc767

Data Security in Hospitality: Risks and Best Practices - 0 views

  • Best practices for companies in the hospitality sector to protect data include:
  • Always encrypt payment card information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  • groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ...23 more annotations...
  • five of the biggest data security concerns in the hospitality industry and highlights some best practices for protecting hospitality data.
  • Data Security Concerns in Hospitality
  • complex ownership structures
  • From the perspective of cybercriminals, hospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • challenge to maintain teams of well-trained staff.
  • t was reported in 2017 that out of 21 of the most high-profile hotel company data breaches that have occurred since 2010, 20 of them were a result of malware affecting POS systems.
  • can go unnoticed for months.
  • High Staff Turnover
  • In the U.K., for example, the job turnover rate in hospitality is as high as 90 percent.
  • Reliance on Paying By Card
  • t involves employees selling data to third parties without the knowledge of the organization that employs them.
  • Insider Threats
  • Compliance
  • Hotels, motels, resorts, and rented apartment complexes all gather and electronically store a range of sensitive personal guest data, such as names, phone numbers, addresses, and credit card details.
  • The high level of turnover and high degree of staff movement between different locations makes it a real challenge to maintain teams of well-trained staff
  • Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • ybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data
  • A case in point was the Wyndham Worldwide breaches of 2008 and 2010. Hackers gained access to the systems of an individual operating company through easily guessed passwords, and the attack easily proliferated through the entire corporate network, with the result that 619,000 customers had their information compromised.
  • While GDPR protects individual data within the EU and EEA, its ramifications have rippled through industries globally, and organizations are realizing the need to put greater compliance measures in place. PCI DSS is another important global regulation that protects credit card data, and fines for non-compliance begin at $500,000 per incident. The risk here is not just to data security but to the future survivability of hospitality companies, many of which would not be able to absorb the s
  • This type of data risk is more subtle and it involves employees selling data to third parties without the knowledge of the organization that employs them
  • Always encrypt payment ca
  • rd information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  •  
    This article highlights several important security issues in the hospitality industry, followed by the practice of protecting data from loss. The data structure of the hotel industry is complex, customers mainly use bank cards to pay, and the staff turnover rate is high. There are certain internal threats. In order to solve these problems and avoid data loss, it is not enough to strengthen network security. It is also important that employees are trained and familiar with and comply with relevant regulations.
  • ...3 more comments...
  •  
    Data security is a major issue in the hospitality industry. A lot of personal information is stored on the computers specifically credit card information of the guests staying at the hotel. It is the responsibility of the hotel to ensure that the data is protected. High turnover rate in the industry can make this an even bigger challenge. Ensuring that your staff is properly trained to ensure the highest level of security is maintained is highly important.
  •  
    This article speaks about the data security concerns in hospitality. Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures in which there's a franchisor and a management company that acts as the operator. Businesses use different computer systems to store information. The nature of the hospitality industry is such that it is extremely reliant on cards as a form of payment. Cybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data. A vital part of protecting data is training staff to securely gather and store personal information. Well-trained staff also know how to recognize social engineering attempts and they understand an organization's compliance requirements. Data security risks in the hospitality industry extend far beyond the reputation hit that a hotel can take if guests' data is compromised. Industry and political regulators are becoming stricter in governing how organizations process and store personal data. Some of the best practices for companies in the hospitality industry to use are: always encrypt payment card info, operate training programs in cybersecurity regularly to keep everyone informed, adhere to regulations, know where the data is, and enforce limit access to sensitive info, and more.
  •  
    This article explains how data security is at an all time high in the hospitality industry. Focuses on the 5 security concerns and what are some practices that leadership can help employees detect when someone is trying to hack into sensitive information. Also, making sure employees are in compliance with company policy when leaving the company if they have access to sensitive data and making sure employees are not using to their advantage when leaving the company.
  •  
    Hospitality offers an ideal target vector for conducting Cyber crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII). Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures with an individual owner or group of owners, and a management company that acts as the operator. Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  •  
    In this article, we learn about the top five data security risks as well as best practices to help prevent data breaches. According to the article, the hospitality industry is a prime target since it stores a vast amount of sensitive guest information like names, phone numbers, addresses, and credit card numbers. Some of the five risks included complex ownership structures, reliance on paying by card, and insider threats to name a few. In order to avoid these threats, the article suggest that companies become PCI compliant, use cybersecurity measures like firewalls, and know where exactly their data is stored.
Yanqiu Li

REVENTION POS - 0 views

  • Bomgar remote support solution
  • Revention’s search for a new remote support solution began with the previous solution’s inability to meet the company’s growing needs and comply with rigid security standards.
  • security is a major focus for their business,
  • ...4 more annotations...
  • fulfilled all of our current requirements
  • Bomgar solution
  • pre-built integration with Salesforce.com
  • it’s imperative that you access them in a highly secure and completely auditable manner.”
  •  
    In this article, basically, it tells us two main reason why Bomgar Reomote Support for 20,000 POS. Just like the autor talked in the passage: this software can stay in compliance with the regulations of both the Payment Card Industry Data Security Standard (PCI-DSS) and Payment Application Data Security Standard (PA-DSS), which fulfilled all of their current requirement. Another reason is it heavily invest in Saleforce.com, which offers users the most secure access to POS while it also gives them enough guidances of how to use it, which become the most important reason for users to select this software because it's imperative that thy access them in a highly secure and completely auditable manner. In my eyes, it did really well in reduce users top anxierty of security. Personally, I think if every technology can solve consumers' top securiy problem it will be the biggest success.
nunes305

PCI Compliance for HOTELS: What you need to know (PCI-DSS) - 2 views

  • In Spain, one of the world’s leading travel destinations, hotels accounted for a $2,995 million revenue in 2017, showing an annual growth rate of 6.0% In France, it reached $4,946 million, and UK recorded a $5,746 million revenue the same year.
  • The growing contribution of the hotel segment to the GDP of many countries worldwide, among with the increase in revenue and data theft, made credit card security a top concern. As a result, the PCI-DSS security standard became an essential consideration for hotels, becoming absolutely obligatory fromf 2018.
  • t defines the best practices for card security that every company should implement, affecting all hotels independently from their size or location. The purpose is to reduce as much as possible the risk for fraud, data theft, identity theft, and other threats.
  • ...2 more annotations...
  • As a global industry that generates an overwhelming revenue of 550 billion dollars annually, the hospitality industry seems to be one of the most attractive segments for credit card breaches and data theft.
  • Credit card storage – many hotel managers are under the wrong impression that only digitally stored credit card information must be protected, but this is not true. In fact, under PCI Compliance and privacy laws, all paper documents containing personal data must be physically secured and adequately restricted at all times.
  •  
    PCI Compliance for HOTELS: What you need to know (PCI-DSS)
  •  
    Thanks for the summary. It's comforting to know that countries in Europe are getting on board with being PCI compliant, one less thing to worry about when using credit cards internationally for booking, shopping or entertainment.
andreae22

My Head in the Clouds (computing): A Case Study of a Restaurant Group Embracing Off-Sit... - 0 views

  • These applications simplify daily tasks for management teams and staff, which will ultimately leverage senior management down to focus on the bigger picture
  • he year was 2010 and the impending doom of PCI Compliance was upon us.  At best, our network infrastructure was dated and we needed to act quickly to get it into compliance.
  • CI Compliance is an almost unachievable set of network security standards designed to protect the credit card giants, who already charge them way too much for credit card processing and continually squeeze them with a plethora of monthly fees. 
  • ...21 more annotations...
  • The Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards designed to ensure that ALL companies that accept, process, store or transmit credit card information maintain a secure environment
  • he restaurant industry is also plagued with security breaches, including large chains such as Darden (Cheddar’s), Panera Bread, Sonic and Arby’s.
  • Operators must identify network vulnerabilities, physical vulnerabilities, and operational vulnerabilities that could result in a credit card breach and fix them.  In summary, it is a painfully tedious, extremely time consuming, and potentially expensive process
  • It is extremely important for the security of our guest’s payment information, both for ensuring trust with our customers and limiting legal liabilities
  • PCI DSS is mandatory for any and all businesses that accept credit cards.  It involves a process of assessment, remediation and reporting.
  • egacy systems such as Positouch, Micros, and Aloha are bulkier, more expensive, and much harder to program and implement.
  • In a nutshell, PCI DSS forced us to upgrade our network, which ultimately allowed us to operate in the cloud.  This unintended outcome to a painful requirement was truly a blessing in disguise and it pushed us into new territory – the cloud!
  • IBM defines cloud computing as “the delivery of on-demand computing resources — everything from applications to data centers — over the internet on a pay-for-use basis.”[iii]
  • ud computing can streamline our operation.
  • The first order of business was to get our network infrastructure in order.
  • Toast
  • It is extremely intuitive, like using a smartphone, thus needing very little training. As wireless POS solutions evolve, legacy systems will eventually be phased out.  It is only a matter of time.
  • EMV (Europay, MasterCard and Visa) is another set of regulations that are coming to the restaurant industry. “EMV is a global standard for cards equipped with computer chips and the technology used to authenticate chip-card transactions.”
  • Pay My Tab will fully integrate with our POS system and eliminates many bulky PCI DSS requirements.
  • llows for remote access, allowing management to check flow of service, identify unique reservations, and make sure that waitlists are being managed appropriately. 
  • good communication is key for making sure work-life balance is maintained.
  • An area which the cloud has really saved our restaurants time is with food & beverage inventories. 
  • This has greatly improved productivity and allowed our management teams to communicate in real time.
  • Our office hardware now consists of much less expensive “Network Computers”, which do not require expanded memory for giant program
  • Although the solutions highlighted above create efficiency and save time, they do not serve guests and they don’t understand the art of hospitality
  • It is imperative that as restaurateurs we continue to create a positive environment, embrace innovation, and engage and train our employees in the art and skill of hospitality.
  •  
    This article is an case study on how one restaurant group could use cloud computing to improve their business. By not only securing the companies information by the customers as well. Reviewing the key points of sales interactions between customers and the restaurant, like the POS, Tableside payments, reservations and management assistants.
sdavi111

7 Steps to Securing Your Point-of-Sale System | PCMag - 0 views

  • Consider how the Target store hack in 2014 was one of the biggest point-of-sale (POS) system data breaches in United States history that exposed more than 70 million customer records to hackers, and cost the retailer's CEO and CIO their jobs. It was later revealed that the attack could have been avoided if Target had just implemented the auto-eradication feature within its FireEye anti-malware system.
  • the reality is that most POS attacks can be avoided.
  • be sure your company has a virtual private
  • ...18 more annotations...
  • network (VPN) in place to safeguard data that's traveling back and forth on your company's
  • network.
  • Most of the aforementioned attacks have been the result of malware applications loaded into
  • the POS system's memory.
  • important point to note here is that a second app must be running (in addition to the POS app),
  • This is why iOS has traditionally facilitated fewer attacks. Because iOS is only able to fully run one app at a time, these types of attacks rarely occur on Apple-made devices.
  • otherwise the attack can't occur.
  • Companies such as Verifone offer software that's designed to guarantee your customer's data is
  • never exposed to hackers.
  • These tools encrypt credit card information the second it's received on the POS device and once again when it's sent to the software's server. This means that the data is never vulnerable, regardless of where hackers might be installing malware.
  • install endpoint protection software on your device.
  • Employees can steal devices with POS software installed on them, or accidentally leave the device at the office or in a store, or lose the device. If devices are lost or stolen, anyone who then accesses the device and the software (especially if you didn't follow rule #2 above) will be able to view and steal customer records.
  • Systems that connect
  • to external networks are more susceptible to attacks from hackers
  • Consider keeping things internal and secure, use a corporate network to handle critical tasks like payment processing.
  • you'll want to comply with the Payment Card
  • Industry Data Security Standard (PCI DSS) across all card readers, networks, routers, servers, online shopping carts, and even paper files. The PCI Security Standards Council suggests companies actively monitor and take inventory of IT assets and business processes in order to
  • detect any vulnerability.
  •  
    Even though this article is from 2019 it is still extremely relevant today. POS systems are found in most hospitality outlets and the chances for a security breach are high. I have often thought when I had my credit card to a waiter and they are gone for 10 minutes are they copying the number, is it being added to a database that can then be hacked? The importance of having the proper securities in place, the proper malware and security software is really important. Having had a catering company for 20 years I had to do PCI compliance tests every 6 months and for years I just handed it over to my IT to do the test. He would suggest things to make us safer and since it usually cost money I would shake it off. It wasnt until the credit card processing company i was using had a security breach that I realized how important these PCI rules were. It is something going forward I will always pay attention to!
mmdmd99999

JOSHUA BERGEN - ProQuest - 0 views

  • From PCI DSS compliance to privacy, the company's president stresses the importance of education in ensuring data security
  • "It's very ironic now being that what we do, data security and privacy and protection in the credit card environment because what led me to the accounting world was finding credit-card fraud in my reservation department and reporting it," Bergen said.
  • Bergen divided Venza's business into three areas: privacy regulation compliance, data protection and Payment Card Industry Data Security Standard compliance. Between the three groups, Venza's services include antivirus, backup recovery, data-breach notification, firewall management, information risk assessment, penetration and segmentation checks, privacy management and remote monitoring. Outside of these central services, the company also provides an educational human-resources suite consisting of modules in sexual-harassment prevention, diversity and guest relations, antibribery and acceptable use of a company's network, website and equipment.
  • ...2 more annotations...
  • Called Project Basecamp, the program will reach out to 500 students at 10 universities with hospitality programs and educate them about technological and financial security. "I've jokingly said if I do agood enoughjob, they should actually need less service from us," he said.
  • Companies may have incredibly advanced equipment, firewalls and encryption, he said, but all it takes is one accidental mistake from someone within the system and all of that technology becomes moot. "So that's why we focus on what we call the human firewall," he said. "They are the most valuable asset in all of this." Sidebar
  •  
    PCI DSS compliance to privacy to data security
Sarah Black

Protect your business by keeping data secure | Product Watch content from Nation's Rest... - 0 views

  •  
    This article discusses the importance of restaurants protecting their systems and data from a security breach. This is a major issue for the food and beverage industry. According to a data security research and investigation firm, "the food and beverage industry accounted for 57% of all data breaches it investigated last year." This finding was a 44% increase from the previous year. Author Barbara King notes important risk management measures for owners and managers. Using strong passwords and non-identifying network web names are simple preventative measures. A few more include firewalls and installation of antivirus software. These must be kept updated to be effective, though.  Another preventative measure she discusses is logging all remote access and utilizing two forms of user verification for access points which are considered higher risk. Still other measures include segmenting the network cardholder data environment so it will not be a target. Finally, one of the most important security measures is complying with PCI DSS. This is essential for protecting payment data from customers and securing networks. This standard also gives important guidelines for proper handling of such data. In the end, these are all things we must do to keep and protect a loyal customer base.
shuo zhang

Restaurant Chain Secures Business by Securing Payment Data | Case Studies | | Hospitali... - 0 views

  • all five of its locations were required to be Payment Card Industry Data Security Standard (PCI DSS) compliant
  • According to American Express, Level 2 merchants process anywhere from 250,000 to one million American Express transactions annually. Therefore, it is paramount that retailers protect the data being transmitted.
  • PCI DSS is the standard developed jointly by the credit card brands.
  • ...3 more annotations...
  • Card accepting merchants are required to comply with these data security standards.
  • In a sense, achieving PCI compliance serves customers because they expect that when they pay for their meal, their credit card data will be protected.
  • A key feature in the package is routine vulnerability scans. These scans examine both the internal and external threats that allow access into a network, which can be misused by hackers. Weaknesses in a system can also allow viruses and malware to infiltrate a network compromising customer card data. VendorSafe provided the company with yearly and quarterly scans with the results stored online for easy review.
  •  
    the new standard for credit card cecurity is published fpr the restauran to use. it is a good news for customers, who are consume in the restaurant with the credit card, and can be keep safe and secret about the card using. 
Qianlin Wang

Data Security Basics: Five Security Issues All Hotel Operators Need to Know | hospitali... - 0 views

  • This article looks at the top five issues facing hotel operators and what actionable steps can be taken to decrease the likelihood that your business will be stung by data thieves.
  • Franchise operators need to be aware, however, that an improperly configured RMA is vulnerable to data compromise attack by hackers. 
  • Transaction volume, brand recognition and the potential for sensitive data retention are all factors that make hotels (particularly franchise networks) juicy targets for hackers seeking to exploit insecure networks via the Internet. 
  • ...3 more annotations...
  • Hotel operators need to know that passwords, designed to keep criminals out, can also be a vulnerability in the absence of proper controls
  • Thanks to wireless networks, guests can speed though the check-in process, expedite valet parking and send room service orders directly to the kitchen.  At the same time, hotel operators should recognize that criminals can leverage improperly secured wireless networks to steal cardholder data and should implement strategies to thwart these efforts. 
  • Despite all best efforts, data compromise events can occur and every hotel operator should have a plan in place. Prompt action must be taken by hotels or restaurants that have experienced a suspected or confirmed security breach to help prevent additional exposure of cardholder data and ensure compliance with the data security requirements. 
  •  
    The article discusses five issues that hotel operations are facing, and how to decrease these issues in regards to data thieves. The first security issue discussed is "Remote Access", the article states "Many hotel operators and franchisors use remote management applications (RMAs)". This enable easy access to manage multiple locations downloads; conduct sales polls, and other systems within multiple companies. A advices to remote control issues are to change vendor default settings, in which you can create unique user IDs and complex passwords. Another advice is to "Configure the RMA", in which users are only allowed to connect to known MAC/IP. I personally don't think that creating a unique ID or account password may solve this issue, but allowing connection capability to a set IP/MAC is a wise intake. Although being able to just connect to a set MAC, will cause a limit on where and when you connect. The second security issue is "Network Security", many transaction volumes are being exposed, brand recognition as well; and that attract hackers. In order to reduce this problem, it is suggested that companies need to install and maintain a fire wall at all time. I agree with this other suggestion which is to Use outside resources to help identify new security vulnerabilities. This is great, because a company will be able to receive an outside outlook in regards to security. The last three issues that are on this list are: Password Management, Wireless Security, and Incident Response Plan. Overall it's evident that any system that has a password requirement is causing a major attraction towards security thieves. The suggestions within this article are great, but from my observation; many companies will have to put in time to track and monitor their systems. Systems can't allow to be left open without monitoring, and the internet is a lead way to all this, so any system that requires the internet must be monitored, and protected.
  •  
    Technology enables service. That's the idea, anyway. In the hotel industry, thousands of companies worldwide provide hundreds of software applications to help hotels and hotel companies manage operations to provide better guest service. However, the hospitality industry continues to find itself targeted for damaging data compromise events by hackers. There are some good ways to decrease the attack of hackers. For example, Remote Access, many hotel operators and franchisors use remote management applications (RMAs).  Their ease of use in managing multiple locations makes them ideally suited to disseminate business downloads, conduct sales polls or survey inventory. RMAs are often packaged from vendors with default or blank passwords. Creating unique user IDs and complex passwords can reduce the risk of data compromise and help facilitate compliance with the Payment Card Industry Data Security Standards (PCI DSS). Another example is about Network Security, transaction volume, brand recognition and the potential for sensitive data retention are all factors that make hotels (particularly franchise networks) juicy targets for hackers seeking to exploit insecure networks via the Internet. The hotel can install and maintain a firewall at all times.  Disabling a firewall can put a business at heightened risk of Internet attacks and potential system compromise.
Chris Cardoso

3 ways to increase online payment security - 0 views

  •  
    Hotels collecting payment online is a norm in the industry, so security must be implemented to maintain the customers safety. The Payment Card Industry Data Security Standards (PCI DSS) implements high standards to industries using web payments. Hoteliers can go beyond these standards and implement three other security measures. The article also states that by implementing these, hotels can simplify theirs compliance toe the PCI DSS. First, use loin-to-point encryption. Also known as end-to-end encryption, this ensures data safety from the moment a customers information is collected to the moment the payment is processed. Second, implement tokenization. Tokenization replaces the 16 digit card number with "surrogate values," disguising the actual number. Third, accept EMV chi-enabled cards. These cards change authentication numbers on a cycle. This make counterfeiting the card mute, because new authentications numbers will be implemented on a new cycle.
kabir joshi

Hotels taking steps to improve data protection - 2 views

  • This being the case, it is encouraging to see some hotels are making moves to lock down their data security practices. There is clearly a great deal of work that needs to be done, but if a hotel can demonstrate it is capable of protecting customer information, it may be more likely to inspire confidence in consumers, which, in turn, could afford the hotel a competitive edge.
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information. To overcome some of these and other concerns, McBeth said hotel operators are applying the best practices detailed by the Payment Card Industry Data Security Standard (PCI DSS), which aims to address data security for businesses that handle payment cards. However, he admitted that the task of ensuring protection throughout an organization is difficult, given the number of channels where vulnerabilities could be uncovered.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • ...21 more annotations...
  • This type of situation was brought to a head earlier this year when marketing services giant Epsilon experienced a massive breach to its email systems. According to a SecurityWeek report, among those impacted by the breach were several hotel operators, including Hilton, Ritz-Carlton and Marriott.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • Hotels
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • otels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • Hotels
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  •  
    This article is related to IT security in hotels. Around six months back a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators met at the LodgeNet's Customer Technology Symposium in Chicago to discuss on how protecting customer data is becoming their top priority. This type of situation was brought to a head earlier this year when marketing services giant Epsilon experienced a massive breach to its email systems. According to a SecurityWeek report, among those impacted by the breach were several hotel operators, including Hilton, Ritz-Carlton and Marriott. According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information. To overcome some of these and other concerns, McBeth said hotel operators are applying the best practices detailed by the Payment Card Industry Data Security Standard (PCI DSS), which aims to address data security for businesses that handle payment cards. However, he admitted that the task of ensuring protection throughout an organization is difficult, given the number of channels where vulnerabilities could be uncovered. This being the case, it is encouraging to see some hotels are making moves to lock down their data security practices. There is clearly a great deal of work that needs to be done, but if a hotel can demonstrate it is capable of protecting customer information, it may be more likely to inspire confidence in consumers, which, in turn, could afford the hotel a competitive edge.
  •  
    Its a tough task to monitor this, because at the end of the day, the responsibility is at the property level to ensure that data is secure across the board. So training employees on the importance of data security and what a breach means could go along way.
joshusingdiigo

What are the 12 requirements of PCI DSS Compliance ? - 1 views

  • Payment card industry (PCI) compliance is mandated by credit card companies to help ensure the security of credit card transactions in the payments industry
  •  
    Hey there. Recently I have been having issues at the property where I work with cloned credit cards. Many people travel to different cities and book hotels with cloned credit cards. This has become a recurrent issue due to the difficulty of spotting one of these cloned credit cards. Reading your article made me realize that more security should be established at all businesses to reduce this issue. Great article.
zihanwang

Data Security in the Hospitality Industry | CSU-Global Blog - 0 views

  • Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures in which there’s a franchisor, an individual owner or group of owners, and a management company that acts as the operator. Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • Cybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data. In fact, it was reported in 2017 that out of 21 of the most high-profile hotel company data breaches that have occurred since 2010, 20 of them were a result of malware affecting POS systems.
  • Well-trained staff also know how to recognize social engineering attempts, and they understand an organization’s compliance requirements. The risk is that the hospitality industry involves a great deal of of seasonal work in which people might move on after only a few months, or they might be transferred.
  • ...14 more annotations...
  • This type of data risk is more subtle, and it involves employees selling data to third parties without the knowledge of the organization that employs them
  • Data security risks in the hospitality industry extend far beyond the reputation hit that a hotel can take if guests’ data is compromised. Industry and political regulators are becoming stricter in governing how organizations process and store personal data.
  • the job turnover rate in hospitality is as high as 90 percent
  • High Staff Turnover
  • From the perspective of cyber criminals, hospitality appears to offer an ideal target for conducting crimes, such as identity theft and credit card fraud, due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • Here are five of the biggest data security concerns in the hospitality industry:
  • Complex Ownership Structures
  • Reliance on Paying By Card
  • Information security is a pivotal aspect of many industries
  • Compliance
  • Insider Threats
  • Best data-protection practices for companies in the hospitality sector include… Always encrypting payment card information.Operating a continuous training program in cybersecurity to maintain a well-trained workforce.Always adhering to relevant regulations, such as PCI DSS.Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats.Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker.Know where your data is and enforce the principle of least privileges to limit acce
  • ss to sensitive information.
  • organizations in the hospitality sector are better placed to implement a comprehensive information security strategy that entails the necessary procedures, processes, and people to improve cybersecurity within the hospitality industry.
  •  
    The article talks about cyber security threats in the hospitality industry. Threats range from high staff turn over so staff isn't trained thoroughly, to insider threats where employees can sell information to third parties, to Cyber-criminals who infect POS systems with credit cards.
  •  
    Data information security is very important to a business development.In my opinion, I think the relationship is inversely proportional. In other words, the more effective cyber security budget is invested, the less potential impact there is of customer information being stolen (being hacked). Cybersecurity is the practice of protecting systems, networks, and programs from digital attacks. These cyberattacks are usually aimed at accessing, changing, or destroying sensitive information; extorting money from users; or interrupting normal business processes.
lin liu

The latest from HTNG - Hotels unpack the future of credit card security | Hotel Management - 0 views

  • The Framework is aimed at reducing the cost and complexity of satisfying the Payment Card Industry Data Security Standards (PCI-DSS),
  • Travel Daily News reports that the new Framework calls for tokenization to encrypt the credit card information at the point-of-swipe.
  • Bloomberg BNA reports that on Feb. 14, the Council released new guidance for merchants who accept payments on mobile devices.
  • ...2 more annotations...
  • February also saw the release of the Council’s guidance on security and cloud computing.
  • The Council goes on to note that cloud computing remains an evolving technology, and merchants must be careful to evaluate competing cloud services and establish clear security policies and procedures.
  •  
    Hotels have to comply with Payment Card Industry Data Security Standards, which are constantly updated since technology is developing. Also, 'the hotel industry has unique vulnerabilities to credit card theft', since the cards should be available over the long period of time, and to different 3rd parties as well. The new technology will encrypt credit card information at the point-of-swipe, and the number never gets to any other place in the hotel or other business. The other issue is payments on mobile devices. Where it is advised to encrypt information prior to using the device, and avoid "bring you own device policy'.
  •  
    This article introduces the Secure Payments Framework in Hotel Technology Next Generation (HTNG) Conference. The Framework applies mobile payment and cloud computing technology to reduce the cost and complexity of satisfying the Payment Card Industry Data Security Standards. The credit card security is a big challenge for all hotels, especially for the small hotels, lacking expertise and budget to protect customers' card information. There are many advantages of the new card framework. Firstly, the new Framework can encrypt the credit card information at the point-of-swipe. In this way, the card number can't be stolen by other systems. Secondly, it is scalable for different sizes of hotel. Thirdly, new guidance is made for accepting payments on mobile devices. Before processing payment, the merchant need encrypt cardholder, to make sure more security. What is more, new policy on cloud computing. The cloud service provider and its clients are both responsible for the security of cloud data. The policy also need merchants to evaluate competing cloud services and carefully pay procedures.
Heqing Zhu

Restaurants Invest In Technology Again | Restaurant/Hospitality POS - 0 views

  • Financials and accounting continues to rank as the most important point-of-sale (POS) function.
  • Credit card swipes are the most important POS peripheral in 2011, followed by touchscreens, kitchen printers and kitchen display systems.
  • Twenty-five percent of respondents plan on replacing their POS systems in the next 5-6 years.
  • ...2 more annotations...
  • PCI DSS compliance efforts continue to gain ground, with 84% of respondents reporting that they are in compliance.
  • Facebook and Twitter are the most popular forms of e-marketing among restaurants, far surpassing SMS/text messaging.
  •  
    After years of struggling in negative business environment, according to a study conducted by Hospitality Technology, restaurants report that technology investment is back. Survey reveals 25% of respondents will replace POS System in next 5 years. 
Gabriela Moreno

5 pressing hotel security concerns for 2012 - 2 views

  • areas of top concern for 2012, the usual suspects still top the list: information-technology breaches and terrorism, hoteliers said.
  • 1. IT
  • 2. Terrorism
  • ...9 more annotations...
  • 5. Security as taboo
  • 3. Skimmers
  • 4. Liability and insurance fraud
  • A related threat is that of “skimmers,” or devices that catch credit card numbers when consumers use them for payment. The problem primarily is contained to the restaurant industry, but Callaghan is concerned it could spread to hotels.
  • Ironically, one of the main reasons terrorism tops the list is because it has become less of an issue in recent years, sources said.
  • “The greatest business risk, as I see it … is insurance fraud. And it’s the most expensive,” he said.
  • The hot-button issue within the realm of hotel-information technology is mobile and cloud technology.
  • “Liability” as a general label refers to hoteliers being held liable for the acts, which are often criminal, of third parties, the AH&LA’s Callaghan said.
  • “Security” still is something of a taboo in the global hotel industry, said Paul Moxness VP for corporate safety and security at The Rezidor Hotel Group, a Brussels-based hotel management company, with more than 400 hotels and nearly 90,000 rooms in its portfolio.
  •  
    1. IT The hot-button issue within the realm of hotel-information technology is mobile and cloud technology.A company could have tens of thousands of smartphones or laptops in the field at any given point-each a potential gateway to hackers and other criminals. To the problem the core principle is to provide end-to-end data protection with looking at cost and benefit and how it's supports the business. 2. Terrorism Ironically, one of the main reasons terrorism tops the list is because it has become less of an issue in recent years.Hoteliers need to keep their staffs and travelers mindful of possible threats, but they don't want to scare them. 3. Skimmers A related threat is that of "skimmers," or devices that catch credit card numbers when consumers use them for payment.The best prevention measure is to have an investigative team or third party on hand and making that known to employees. 4. Liability and insurance fraud These two related issues can double, triple, quadruple and quintuple corporate insurance premiums in the blink of an eye. The advisement is hoteliers to educate themselves on the issue, consulting with an attorney, if necessary. 5. Security as taboo "Security" still is something of a taboo in the global hotel industry.Hoteliers need to do a better job of "turning on the light" by talking about security openly and regularly at staff and association meetings, and hotel executives should insist their GMs make security a priority
  • ...9 more comments...
  •  
    The first security matter that is brought up in this article is the cloud computing mobile devices on cell phones and laptops. With each device its own danger center of being hacked into a company's systems. The second point is "terrorists." Even though there has not been an issue with terrorists for about 10 years now it is still a big issue. According to the article companies are slacking on being vigilant because of the lack of activity.The third is what are know as skimmers, they are devices that gather information like credit card numbers.The last two issues are liability and security itself. Hotels claim to have security matters under control but when it comes to it, it is for show. Hotels need to buckle down on their security measures.
  •  
    "Terrorism and information technology breaches are familiar areas of concern on hotel security professionals' 2012 to-do lists."
  •  
    This article talked about five important hotel security concerns in 2012. As more and more new technology applied in the hospitality industry, IT professionals now face with challenges and risks associated with the new technology. When asked for the areas of top concern for 2012, hoteliers consider the usual suspects still top the list: information-technology breaches and terrorism. Hoteliers interviewed for this report recommended focusing on t five areas during 2012. The first concern is IT. The hot-button issue within the realm of hotel-information technology is mobile and cloud technology. Hotels have to protect data and information, especially the financial data. The second concern is Terrorism. Hoteliers need to keep their staffs and travelers mindful of possible threats, but they don't want to scare them. Thirdly, a related threat is that of "skimmers," or devices that catch credit card numbers when consumers use them for payment. The problem primarily is contained to the restaurant industry, but it could spread to hotels. The forth is Liability and insurance fraud. These two related issues can double, triple, quadruple and quintuple corporate insurance premiums in the blink of an eye. The fifth concern: Security as taboo. "Security" still is something of a taboo in the global hotel industry. Hoteliers need to do a better job of "turning on the light" by talking about security openly and regularly at staff and association meetings
  •  
    In the top 5 hotel security concerns, number 1 is IT Security. Many businesses now are working off of laptops and smartphones which is making it easier for hackers to get in to and steal information. The same goes for hotels which are becoming more hands-free, eco-friendly which is working off of computers. The hotel industries are spending more and more money on making sure that they are secure from any hackers logging in to their computers to get their guests information.
  •  
    When thinking about hotel security we do not necessarily jump to anything other than terrorism or things like that but in this article it talks about five different things that can be issues in hotel security. IT is a large issue due to mobile and cloud technology. There are so many devices used that it is easy for hackers to get in the system. Terrorism is of course an issue even though it is not so prominent as it has been in the past. Skimmers are becoming more popular in hotels and restaurants having someone working on the inside who swipes the credit card though a machine before processing the payment to take all of the information off of it. Liability and Insurance Fraud can be something as little as stubbing a toe to a large workers comp case. This is the most expensive security issue hotels face. Security is still taboo in hotels because it scares some guests but at the same time once one thing happens all of the bad things will happen. If nothing happens than it will stay like that.
  •  
    This article makes great points that we do not think about as normal people. Before taking this class I would never think of all of these issues that could be happening to me while at a hotel or restaurant but anything is possible.
  •  
    This article really made me think outside the box in order to enhance security, specially when in regards to IT, skimmers and liability/insurance fraud. All too common are people looking for ways to beat the system, we hear about it constantly but don't pay attention. From worker claiming worker's comp, foreign fingers and hazardous items in food, to Publix's ATM being the victims of attached skimmers and hackers attacking sensitive information transmitted by the world wide web. The best solution is to be proactive with training and technology and the benefits of being ahead of the curve.
  •  
    Great Article...hotel security is so important not only for the company but also for its stakeholders and consumers. It is the responsibility of the company to ensure that the correct steps are in placed to ensure guests and company information is secure. At my current job, it is my responsibility to ensure that employees are not utilizing credit card devices to catch customer's credit card information. We also address any possible theft concerns with the employees to ensure these issues are avoided.
  •  
    Great Article- There are so many security issues that we usually don't think about on a daily bases and this article highlights them well. Terrorism is something that has become rather laxed over the the last five years and usually the last security concern in the hospitality industry instead of the first that we process as a true risk. Concerns should also be focus on liability and insurance fraud from both guest as well as employees; a slip and fall and bed bugs can result in costly lawsuits.
  •  
    1. ITAccording to the article, most mobile devices that are used for business are unprotected. Meaning that the devices if the device even have a password and if it does the password is not very complex. There could be thousands of employees accessing company information via the cloud through unprotected smart phones or other mobile devices. This could organizations at risk to hackers and other criminals  2.  TerrorismAlthough terrorist threats are less of a concern nowadays, that does not mean hotel managers should discontinue stressing the importance of security within their establishments. Keeping employees aware and diligent can prove to be a delicate assignment but it is a necessary of part of maintaining a safe work environment in the twenty-first century. 3.  SkimmersSkimmers are devices that steal credit card numbers when consumers use them for payment. Unfortunately, it is most commonly an employee on the inside who is committing the crime.  A third party investigation team will be needed to prove who is stealing from the establishment.  4. Liability and Insurance FraudCombined, these two issues could sky rocket a company's insurance costs through the roof. It is crucial that hoteliers be aware of the legal system and educates themselves on issues concerning liability. Both patrons and employees alike could potentially file claims against an establishment and entitlements can quickly get out of hand.    5.  SecurityDespite the best security measures, there is always the possibility of unforeseen danger. This fear of the unknown is a concern for hotel workers. To confront this fear of the unknown managers must regularly and openly discuss security with employees.  Security should be held as a top priority. 
  •  
    This article discusses five main concerns brought on by the current state of hotel security. I must say that some of this information surprised me. Something that especially surprised me was learning that mobile devices that are used for business hardly use passwords. The article states, "Amplifying the problem is the sheer number of devices, he added. A company could have tens of thousands of smartphones or laptops in the field at any given point-each a potential gateway to hackers and other criminals." This piece of information is very unsettling to me. How could such valuable information not be protected? The article suggests the solution to this problem is PCI DSS. Terrorism as number two on this list also surprised me because that is not something that would first come to mind for me. The article states that it is ironically on the list for becoming less of an issue. I suppose this reminds hoteliers to never let their guard down when it comes to issues of safety and security within the hotel. However, "skimmers" and liability on this list does not really surprise me. The article suggests that hoteliers be educated about these issues to protect the hotel against them.
marilyn diaz

Thieves Won't Wait. Neither Should You. | hospitalityupgrade.com - 3 views

  • data is under attack
  • the most afflicted industry was accommodation/foodservice
  • use a combination of hacking and malware (61 percent).
  • ...11 more annotations...
  • success stealing data “in transit” (62.5 percent) versus stored data (28 percent)
  • What this tells us is hotels and restaurants need to do more to protect sensitive payment data and be proactive in keeping up with the hackers and thieves. We also need to pay particular attention to properly securing data as it moves through the merchant IT environment.
  • Point-to-point encryption (P2PE) is a technology
  • has only recently gained momentum in the hospitality sector.
  • P2PE places “data in motion” in a wrapper that can only be decrypted by an endpoint that has the requisite key.
  • The goal of point-to-point encryption technologies is to encrypt as close to the point of entry as possible and guard against thieves who attempt to install sniffing/hacking software on a merchant’s network.
  • P2PE solutions can significantly reduce a merchant’s card data environment, mitigate potential breaches and simplify PCI DSS validation efforts.”
  • You should also understand the types of cards and transactions that can be encrypted. Does the solution encrypt both swiped cards and manually entered cards? Does it encrypt online transactions, as well as on-site or card-present transactions? Is the solution tamper resistant and, what happens if an attempted breach occurs? Where is the HSM (hardware security module) located? Even if data were to be intercepted, is it rendered unusable to cyber thieves?
  • A hosted solution will shift much of the burden of responsibility to the third-party provider and free you from having decrypted data in your environment.
  • Keep in mind, there is no single silver bullet when it comes to payment security. Even with EMV, stolen cardholder data could be used for a fraudulent online transaction. Merchants should implement a variety of technologies and techniques as part of a multi-layered approach to security that ultimately includes EMV to protect against counterfeit card fraud, tokenization to protect data at rest, and P2PE to protect data in-flight.
  • Thieves won’t wait for a unified approach and specification, and are looking to access your valuable data now. By taking a proactive approach to security that includes point-to-point encryption, asking the right questions, choosing trusted partners and keeping yourself updated, you can protect your customers’ data and your reputation.
  •  
    This article deals with the theft that happens on a daily basis in the hospitality field. It happens when credit cards are used to pay for something, like a reservation, and thieves want the information, so they can use your credit card number for whatever intentions they may have. As the article states, "our data is under attack". I can relate to those people that have had credit card numbers stolen, because it has happened to my husband and me, and it is a horrible feeling trying to get your life back on track and recover your money.  I think it would be a great idea, with some research, to get the point to point encryption technology in a field where credit cards are used so often, not only to cover the business (hotel), but also to protect the guest, so they feel at easy when they travel on vacation or business.  The overall point of this technology is to encrypt the information as close to the point of entry, i.e. the swiping of the credit card, as possible. This would in turn "significantly reduce a merchant's card data environment", as the program would encrypt the information so that hackers cannot access the customer's information. As I mentioned earlier, questions should be asked before buying this technology, as there is always something new on the market that may be better. Credit cards are not always swiped, but can also be manually placed in the system, so you want to make sure, that both transactions are protected. Overall, the establishment should always be concerned about the customer and their safety, whether physical or mental and always be prepared for the worse.
  • ...1 more comment...
  •  
    Marilyn, This is a great article and I wish this type of technology was everywhere because like yourself I have credit card numbers stolen before and it is a long process to end that. Working in the hospitality industry we would need to make sure that it is everywhere that a credit card is entered whether that being swiped in house, typed in the system manually, or even processed via the internet. In the hospitality industry we should be very aware of our guests safety and like you mention it is not only just physical safety that is a concern it is the mental state as well making sure the guests credit cards are safe and do not have a chance of being stolen by a hacker. This is a great article, keep up the good work!
  •  
    Great article! Personally after being a victim of credit card fraud, I'm very apprehensive of where I shop, who handles my card and how long it takes them to return it. I recently cancelled a large purchased after the cashier insisted on rubbing my card number on the reciept after the transactions had be approved. In my mind, I was thinking "If I let you do that, then I've open the door for anyone to charge thousand of dollars. I don't think so." As a manager, who hands credit card numbers for manual input, I'm very cautious of them and want to insure that they don't get into the wrong hand. Aftern each transactions is approved, that number is shredded and the credit card machine is batched out. Companies don't realize how important it is to PCI compliant. The risk in exposing sensitive information of our clients and customers can cost thousand of dolllars in fines and fee, in addition to the lost of that customer/client.
  •  
    Marilyn, Great Article...as a Front Desk Manager, it is my responsibility to randomly check our computers to ensure employees are not placing USB driver to collect data from our system. Our company has taking this a step further by putting metal locked case around the PC to avoid possible fraudulent activity. If we have to open a PC, we must log it to show proof why a PC became unlock. Companies should adopt similar procedures to protect the consumers/guests. Nelson
Chris Cardoso

8 Tips when acquiring a POS system - 0 views

  •  
    This document, from the National Restaurant Association, highlights eight things a restaurant manager should do upon acquiring a POS system. First, confirm the software and hardware that is on sale is the same as the order you will place. Second, establish a clear Service Level Agreement, establishing guidelines for the services to be provided to you by the POS supplier. Third, implement a fixed scheduled on payment and billing for future services. Fourth, understand the terms of your warranty in regards to what and when your system is covered. Fifth, ensure the safety standards of the data collection for the system are compliant with the standards of an approved collection agency (payment application data secu- rity standard - PCI PA-DSS). Sixth, require the supplier to disclose revenue sharing agreements it may have with other agencies, possibly affecting your bottom line. Seventh, establish payment on your terms as much as possible. And eighth, know and understand your contract.
galca008

Improving data security in the hotel industry lets guests sleep peacefully | Hotel Mana... - 1 views

  • The hospitality industry is quickly growing as a favored target of hackers and cybercriminals. In fact, according to the 2016 Trustwave Global Security Report, hospitality is the vertical industry with the second-highest number of data breaches, behind only the retail industry.
  • Hotels are high-value targets for cybercriminals because they not only hold payment card information on guests, but also a wealth of other sensitive personal data that can be used to steal their identity.
  • The fallout from a widespread data breach that compromises guests’ payment card data or personally identifiable information can be disastrous for a hotel chain. The average cost of a data breach in 2016 was $4 million. This figure encompasses everything from breach mitigation to crisis team management costs, business losses and even the more intangible consequences: damages to brand reputation.
  • ...6 more annotations...
  • However, with more countries migrating to chip cards and EMV-compliant POS systems, attackers have shifted their focus to card-not-present fraud and are targeting industries where consumers are making their payments and reservations over the phone—such as hotel contact centers.
  • If guests aren’t convinced that the hotel is keeping their personal and financial data secure, they will take their business elsewhere. In order to protect their brand reputation and their business, hotels need to create a culture of security throughout their entire organization that focuses on protecting guests’ digital property in addition to their physical property. One of the best places to start is their contact center.
  • In an era of increasing cyberattacks, hotels can make themselves less of a target by adopting technology to ensure that payment card data and other personally identifiable information is kept secure and segregated from the contact center.
  • With such an approach, customers calling to make a reservation or order additional services discreetly type their card numbers into the telephone keypad, rather than reading them out loud to the agent on the phone line. The data is securely routed to the payment gateway or a more secure server so it is never shared with the agent and is not held in the contact center infrastructure. This ensures that there is no possible spillover of the data to the unsecured or unmonitored areas of the business. It also reduces the number of individuals with access to the sensitive data, and makes the hotel contact center a less attractive target for cybercriminals. As an added benefit, this approach makes it easier for the hotel to comply with Payment Card Industry Data Security Standards by reducing the scope of compliance. By keeping payment card data out of the contact center, hotels can significantly reduce the high costs and extensive time associated with maintaining PCI DSS compliance.  
  • With stronger security practices for handling guests’ sensitive data, the hotel industry as a whole can transform itself from being one of the most likely targets for data breaches to becoming a model for data security, thereby ensuring that fewer customers ever have to go through the experience
  • Guests can sleep peacefully knowing that their data is secure, and the hotel can rest assured that its name won’t be making headlines as victim of a costly data breach.
  •  
    The hospitality industry is a major target for cyberattacks, resulting in sensitive guest information being compromised. When these attacks happen it leaves guests restless, because they know or believe their information is not safe. This article discusses this issue and how security can be improved to avoid these attacks.
  •  
    The article titled, "Improving data security in the hotel industry lets guests sleep peacefully" shows how the breach of data security can be anywhere. As technologies improve, so do ways in which cyber security can become at stake. According to this article, "Hotels are obligated to maintain the physical security of guests and their belongings during their stay-if guests don't feel safe staying in their room or leaving their belongings there, they won't continue to patronize that hotel brand. The same thinking applies to data security: If guests aren't convinced that the hotel is keeping their personal and financial data secure, they will take their business elsewhere". Thus, hotels need to make sure they are safeguarding information such as their payment information as well as other confidential information. Hackers are becoming even more sophisticated, where they can target specific industries, such as hotel industries since guests speak with hotel representatives over the phone to provide payment information. In the even that a hotel's data has been compromised, what is its responsibility? First, they should send the client a letter of apology, and then handle the complete process efficiently, so the client can at least feel they re supported. The avoidance and handling of data breach is becoming even more common nowadays with the rise of technology.
1 - 20 of 30 Next ›
Showing 20 items per page