Skip to main content

Home/ Hospitality Technology/ Group items tagged breach

Rss Feed Group items tagged

galca008

Improving data security in the hotel industry lets guests sleep peacefully | Hotel Mana... - 1 views

  • The hospitality industry is quickly growing as a favored target of hackers and cybercriminals. In fact, according to the 2016 Trustwave Global Security Report, hospitality is the vertical industry with the second-highest number of data breaches, behind only the retail industry.
  • Hotels are high-value targets for cybercriminals because they not only hold payment card information on guests, but also a wealth of other sensitive personal data that can be used to steal their identity.
  • The fallout from a widespread data breach that compromises guests’ payment card data or personally identifiable information can be disastrous for a hotel chain. The average cost of a data breach in 2016 was $4 million. This figure encompasses everything from breach mitigation to crisis team management costs, business losses and even the more intangible consequences: damages to brand reputation.
  • ...6 more annotations...
  • However, with more countries migrating to chip cards and EMV-compliant POS systems, attackers have shifted their focus to card-not-present fraud and are targeting industries where consumers are making their payments and reservations over the phone—such as hotel contact centers.
  • If guests aren’t convinced that the hotel is keeping their personal and financial data secure, they will take their business elsewhere. In order to protect their brand reputation and their business, hotels need to create a culture of security throughout their entire organization that focuses on protecting guests’ digital property in addition to their physical property. One of the best places to start is their contact center.
  • In an era of increasing cyberattacks, hotels can make themselves less of a target by adopting technology to ensure that payment card data and other personally identifiable information is kept secure and segregated from the contact center.
  • With such an approach, customers calling to make a reservation or order additional services discreetly type their card numbers into the telephone keypad, rather than reading them out loud to the agent on the phone line. The data is securely routed to the payment gateway or a more secure server so it is never shared with the agent and is not held in the contact center infrastructure. This ensures that there is no possible spillover of the data to the unsecured or unmonitored areas of the business. It also reduces the number of individuals with access to the sensitive data, and makes the hotel contact center a less attractive target for cybercriminals. As an added benefit, this approach makes it easier for the hotel to comply with Payment Card Industry Data Security Standards by reducing the scope of compliance. By keeping payment card data out of the contact center, hotels can significantly reduce the high costs and extensive time associated with maintaining PCI DSS compliance.  
  • With stronger security practices for handling guests’ sensitive data, the hotel industry as a whole can transform itself from being one of the most likely targets for data breaches to becoming a model for data security, thereby ensuring that fewer customers ever have to go through the experience
  • Guests can sleep peacefully knowing that their data is secure, and the hotel can rest assured that its name won’t be making headlines as victim of a costly data breach.
  •  
    The hospitality industry is a major target for cyberattacks, resulting in sensitive guest information being compromised. When these attacks happen it leaves guests restless, because they know or believe their information is not safe. This article discusses this issue and how security can be improved to avoid these attacks.
  •  
    The article titled, "Improving data security in the hotel industry lets guests sleep peacefully" shows how the breach of data security can be anywhere. As technologies improve, so do ways in which cyber security can become at stake. According to this article, "Hotels are obligated to maintain the physical security of guests and their belongings during their stay-if guests don't feel safe staying in their room or leaving their belongings there, they won't continue to patronize that hotel brand. The same thinking applies to data security: If guests aren't convinced that the hotel is keeping their personal and financial data secure, they will take their business elsewhere". Thus, hotels need to make sure they are safeguarding information such as their payment information as well as other confidential information. Hackers are becoming even more sophisticated, where they can target specific industries, such as hotel industries since guests speak with hotel representatives over the phone to provide payment information. In the even that a hotel's data has been compromised, what is its responsibility? First, they should send the client a letter of apology, and then handle the complete process efficiently, so the client can at least feel they re supported. The avoidance and handling of data breach is becoming even more common nowadays with the rise of technology.
bhern082

4 Ways You Can Keep Your Business and Guests Safe from Data Breaches | Hospitality Tech... - 0 views

  • external data breaches constitute 96 per cent of all breaches in the hospitality industry.
  • Many guests are increasingly choosing to stay at hotels that prioritize information security since many employees are working remotely or must take work away with them on vacation.
  • : Verify that the hotel’s privacy policy complies with federal and provincial laws that apply.  Ensure that your staff remains compliant of these laws by making them a mandatory part of staff training to avoid breaches and fines. 
  • ...4 more annotations...
  • Documents such as copies of travel information, passport and identity documents, licenses, customer lists, etc. should be shredded daily.
  • Invest in cyber-security tools such as firewalls and tokenization and encryption to avoid online breaches through the business’ website or third-party sites.
  • Regularly update equipment and software with monitoring systems that can detect breaches at numerous terminals to avoid PoS breaches.
  • Ongoing training helps ensure employees understand and follow policies and best practices. They should also be trained on how to recognize potential risks such as phishing.
  •  
    This article review four ways in which the hospitality industry can keep their guests safe. The first way is to have a company "shred list" so that the guests physical information is being shredded upon he completion of their stay. The second way is to remain compliant with federal laws when it comes to their privacy policy. The third way is to have IT safeguards like regularly updated equipment and have cyber security firewalls in place. ?The last way is to have constant employee training to keep the employees up to date on the best practices.
anonymous

Hotels Remain a Prime Target for Hackers - Security Boulevard - 0 views

  • Two years ago, in its “Hotels Outlook Report 2018-2022,” PWC found that hotels are a favorite target for hackers, with the hospitality industry having the second-highest breach numbers after the retail sector
  • . The same report found that 74% of hotels lacked breach protection
  • In 2018, hackers attempted to access Marriott International’s Starwood Hotels & Resorts Worldwide guest reservation database. In the same year, the Radisson Hotel Group identified a breach affecting Radisson Rewards members
  • ...11 more annotations...
  • These breaches can also be costly, with the UK’s Information Commissioner’s Office (ICO) fining Marriott $23.8 million for the Starwood breach.
  • Today, close to 50% of all bookings happen through online travel agencies or online channels, with the share of offline bookings dropping every year.
  • For hotels, the information is exchanged between the payment gateway, the OTA, the intermediary and its central reservations system (CRS
  • These multiple data exchanges among partners leave the data that much more susceptible to breaches
  • , as not all providers have the same security standards.
  • First, they should reduce the temptation to focus on standalone point solutions
  • Instead, they should look at technology providers that help in securing the entire data value chain by focusing on having a security framework that stops data from moving outside of the country (which is where it is typically misused
  • Second, hotels should know the storage practices and policies of all providers, insisting on a zero percent storage rate to reduce the chance of personal data getting expos
  • Similarly, hotels should make sure that partners do not store any credit card information locally, which will reduce the risk of exposure
  • lso, with most companies using some form of cloud infrastructure, hotels should know the structure used by any partner (private, hybrid, public) as well as what protections are in place
  • They will also be taking an important step in protecting their brand identity, as brand will be essential as the recovery from the COVID-19 fallout continues
  •  
    This article points out that hotels are still a huge target for hackers. Hotels need to make sure they reduce the temptation on standalone point solutions. Hotels should focus on having a security framework that stops data from moving outside of he country. To limit hacking as well, hotels should not store information locally. It was surprising to read that 74% of hotels lacked breach protection.
lethannelson268

Eventbrite sued over Ticketfly data breach | IQ Magazine - 0 views

  • Eventbrite is facing a class-action lawsuit over allegations Ticketfly’s “lax cybersecurity procedures” allowed hackers to gain access to 27 million customers’ personal data in May’s cyberattack
  • names, addresses, email addresses and phone numbers was stolen
  • uding
  • ...5 more annotations...
  • Personal information incl
  • hich led to a week-long shutdown of all Ticketfly services, as well as a number of Ticketfly.com-based venue websites, and forced several promoter partners to push back onsales or migrate to parent company Eventbrite’s platfor
  • in the data breach, w
  • consumer fraud, deceptive practices, breach of contract and negligence for its supposedly poor web security
  • Ticketfly failed to notify her that her data had been compromised, instead limiting its immediate response to a “passive support page” on the Ticketfly website and a “single tweet on social media”. Consequently, she says, she did not learn about the hack until September, months after her personal data was accessed
  •  
    This article discusses a data breach that Ticketfly, a ticket booking online service, suffered due to hackers breaking in. Ticketfly is owned by major event booking company Eventbrite, and according to the article, Eventbrite failed to have adequate cybersecurity to prevent the breach, causing over 27 million customer information to be disclosed to the hackers. This just highlights the horrors that can happen when booking through a event registration software.
davidclark33

Coronavirus cybercrime can attack your restaurant system, too | National Restaurant Ass... - 0 views

  • Protecting your business from a data breach is a constant struggle, and it’s even more important during a disaster.
  • Eliot, director of education and strategic initiatives for the NCSA, says cyber incidents and attacks, such as coronavirus-themed email phishing scams, increased as much as 300% to 350% in the first quarter of 2020 and adds that cyber scammers are now trying to target restaurant companies in particular.
  • Cybercriminals have mostly directed malicious emails at telework employees or people donating time and money to those impacted by coronavirus. “We're seeing a huge increase of cyber-related scams promoting coronavirus information or relief efforts. “It’s a big issue.”
  • ...4 more annotations...
  • The PCI Security Standards Council claims that since March, malicious virus-related reports are up 475%. The reason for the uptick is that cybercriminals are trying to take advantage of rapid changes to the payment-card data environment. In addition, 41% of small businesses have said they’ve suffered breaches costing more than $50,000 to fix.
  • Contactless payment is one of the big changes within the payment data environment. Several restaurant companies – from chains to independents – are offering it because it reduces customers' physical interaction with the restaurant's POS system. As part of this move, some businesses have eliminated credit-card PIN numbers.
  • Eliot says malicious email is usually the easiest way for cybercriminals to access your networks. The emails typically show up as urgent requests for sensitive information, often pretending to be from the Small Business Administration or the Centers for Disease Control and Prevention. When the intended victim types in his or her credentials and clicks on a specific link or downloads an attachment, criminals are in.
  • Anyone looking for easy-to-implement security tips can try these six to start. Reduce areas where payment-card data is stored. The best way to protect against a data breach is to avoid storing any card information at all. With many small operators offering curbside pickup and accepting payment over the phone instead of through face-to-face transactions, it’s important they train employees not to write down payment card details. Instead, have them enter numbers directly into a secure terminal. Use strong passwords. Using weak and default passwords is one of the leading causes of payment data breaches among businesses. Effective passwords must be strong and updated regularly. The most recent guidance is: the longer, the better. Think of it almost as a “passphrase” rather than a password. Use it in the form of a sentence, but mix in different characters within the phrase. It’s much harder to break a long passphrase than it is a short, complex password. Weak and vendor default passwords often result in small business data breaches. Also, don’t repeat your passwords. Update your software often. Criminals look for outdated software to exploit flaws in unpatched systems. Timely installations of security patches are crucial to minimizing the risk of a breach. Whenever updates are available, use them. They will improve performance and close out some of the vulnerabilities cybercriminals are searching for. Enable two-factor authentication. It's so important for restaurateurs, especially where their POS systems or any of their sensitive databases are concerned, to have two-factor or multi-factor authentication enabled. If an instance where credentials are stolen occurs, there will be a second layer of verification the operator can rely on to potentially reduce the chances that information will be breached. Segment your networks. If you are going to store payment data, make sure your POS system has its own separate, secure network. Do not store sensitive documents on public cloud services such as Google Docs or DropBox. If you’re going to store sensitive documents, house them in an encrypted, locked down location.   Be hyper-vigilant. Criminals are going to try to take advantage of this pandemic situation as much as possible. You can protect yourself by not giving out sensitive information, especially within unsolicited emails. Don’t click on links you’re not expecting and do everything in your power to protect all sensitive information.
  •  
    This article is about data breaching and cyber crime in the restaurant business. The article specifically talks about the increase in cyber crime during a crisis, and in this case, a pandemic. It talks about contactless payment as a great form of protection for restaurants as well as customers. At the end of the article, it lists six easy to implement security tips.
teallemejia

Guest Privacy - It's Your Business | Robert Braun | By Robert Braun - Hospitality Net - 0 views

  • This focus must be seen in the context of two key issues: first, that hotels collect large amounts of data from their guests, both directly and through third parties; and second, that the hospitality industry has a checkered track record in protecting personal information.
  • Trustwave's 2018 Global Security Report reported that nearly 12% of the incidences investigated by Trustwave originated at hotels
  • Almost every breach involving hotels that have been reported over the past several years generated not with core hotel functions - check-in and check-out, reservations, etc. – but from companies engaged by hotels to provide services to the hotel.
  • ...3 more annotations...
  • Hotels use a variety of different systems for operations, ranging from off-the-shelf, commercial programs to specialty programs. Each of these programs presents the potential for breach and, as noted above, a single weakness can create a weak system. Moreover, the transfer of information from one system to another is, in itself, a source of weakness.
  • Take Control. Cybersecurity cannot be relegated to a single party; owners, operators and brands all need to take an active role in reducing cyber risks.
  • The hospitality industry is facing both continuing challenges protecting the personal data of guests, as well as grappling with a new legal landscape. Companies need to recognize that while the trials are great, success will create trust in the industry's most important commodity - its guests. A comprehensive approach can give companies the chance not only to confront these issues, but create brand value in doing so.
  •  
    Hotels collect large amounts of data from guests staying at their hotel directly and through third parties. As hotels continue to invest into technology to improve their guests' experience technology can also lead to more breaches. When guests use their smartphone to customize their stay by ordering room service, planning activities or purchasing upgrades it increases the chances of a breach and allows the hotel to collect more data. Multiple systems that a hotel uses can also create potential risks. Hotels need to take control, prepare for the inevitable, respond to breaches and create a culture of security.
Ted Rood

FTC Sues Wyndham Hotels Over Data Security Failures - Security - Privacy - Informationweek - 0 views

  • The Federal Trade Commission Tuesday announced that it had filed a suit against global hospitality company Wyndham Worldwide Corporation, as well as three of its subsidiaries
  • failing to institute a robust information security program, even in the wake of a major exploit.
  • exposure of over 600,000 credit card accounts and $10.6 million in fraudulent credit card charges, the FTC alleged.
  • ...5 more annotations...
  • More Security Insights Webcasts Malware from B to Z: Inside the threat from Blackhole to ZeroAccess Remove Administrator Rights Without Disrupting End User Productivity More >>White Papers
  • Valentino said the company overhauled its information security practices in the wake of the attacks, and also dismissed claims that anyone had been harmed by the breaches. "At the time of these incidents, we made prompt efforts to notify the hotel customers whose information may have been compromised, and offered them credit monitoring services," he said. "To date, we have not received any indication that any hotel customer experienced a financial loss as a result of these attacks."
  • "unfair and deceptive
  • The FTC accused Wyndham of failing to address the security vulnerabilities highlighted by the first breach, as well as failing to implement technology that could have detected unauthorized access to its networks. As a result, the agency said, in March 2009 attackers--"using similar techniques as in the first breach"--again
  • gained access to the Wyndham Hotels and Resorts network.
  •  
    This article describes one of the worst situations that could occur when operating a hotel. According to the text, Wyndham Hotel Group failed to implement a strong enough security system, resulting in hackers breaching the network and stealing over 600,000 credit card numbers and over 10 million dollars in fraudulent charges. The FTC is suing Wyndham Corporation for failing to take the proper security measures to guarantee the security of the most important customer information. The FTC also states that Wyndham used improper software configurations that presented credit card information in a manner that was clear and easy to read. Michael Valentino, spokesman for Wyndham Worldwide, the company made prompt efforts to notify those whose information had been compromised and according to Valentino, no hotel customer had experienced a financial loss as a result of the attacks.  Despite Valentino's claims, the FTC is suing Wyndham for unfair and deceptive practices in failing to protect the privacy and personally identifiable information about guests. The FTC claims that Wyndham failed to address the security failures that occurred after the first breach in 2008 and did not implement technology that could have detected unauthorized access to networks. In 2009, hackers used similar techniques to break into the network again as steal as much personal information as they could. 
hchiebooth

Hotel Data: 5 Strategies For Safeguarding Your Customers' Data - 4 views

  •  
    This article highlights 5 different strategies to strengthen data security. They make very great points such as the data security begins with the employees. Teaching employees how to handle and process sensitive data is the first step. Training employees on how to spot data breaches and report them is just as important. Another great tactic that the author presents is to test your own network. In order to implement strict barriers for cyber security, the limitations have to be known. If a company knows their cyber security limitations on data they can build a stronger foundation to prevent outside cyber data breaches. Additionally since cyber attacks are not 100% preventable, purchasing Cybersecurtiy insurance seems like the most responsible thing any hospitality or customer focused entity can do.
  • ...2 more comments...
  •  
    I have to agree with the article and believe that the future will be an executive dedicated to cyber security. I see no other way with the rise of hacks & breaches.
  •  
    Breaches can lead to a high cost of out of pocket expense for the company. Which is why it is always wise for a company to have tools and policies and procedures implemented to avoid these security breaches. Cybersecurity training of at least every 6-12 months, and continuous communications regarding attempted breaches will give employees clarity on how consistent and clever the threats can be.
  •  
    Well said in many aspects. It is not if there will be an attack or breach, it is how the company deals with it and prevents it as best as possible to deter the assailants. Data security in a hotel or operation is also very important. There must be many measures in place to ensure that guests data is safe. It is very serious and can affect business just as bad as food poisoning or fires.
  •  
    I completely agree. Having a proactive approach to data security should be the standard because the attacks are inevitable.
mfont039

Spookier Than Ghosts: 5 of the Biggest Cyberattacks We Saw in 2019 - 0 views

  •  
    This article remenisces on the biggest data breaches of 2019 where millions of people's social security numbers, financial data, medical records, and private information were exposed. Some of the 2019 data breach were cuased by third party app developers or hackers working alone. The data breach happened with Facebook, Capital One, Canva, Quest Diagnostics and DoorDash
jiayi017

Stopping Data Breaches in Hospitality | Impact Networking - 0 views

  • Nearly half of all cyberattacks target SMBs, a number which is expected to increase.
  • Human error is the number one cause of data breaches from cyberattacks, with 52% of incidents directly attributable to them.
  • The majority of attacks that occur within businesses happen because somewhere along the line, someone made a mistake. Perhaps they opened an attachment they shouldn’t have or visited a risky website.
  • ...7 more annotations...
  • 93% of companies without a disaster recovery plan who suffer a major data disaster are out of business within one year.
  • SMBs simply don’t have the resources to survive breaches and are risking their entire business by not fully preparing against attacks.
  • Research suggests that 70% of consumers would stop doing business with a company if it experienced a data breach.
  • even for businesses who can survive a breach and save their data, long-term consequences can be dire.
  • Consider a true next-gen antivirus for everyone under your network to minimize the potential for attack.
  • By keeping all your data periodically backed up in secure data centers, you can rest a lot more easily knowing that should the worst happen, you can respond quickly and effectively.
  • One of the most effective ways of counteracting the dangers of cyberthreats is by training employees and establishing policies around a security strategy.
  •  
    This article describes the destructive effects of cyber attacks on enterprises, especially small and medium-sized enterprises. Because it does not have sufficient prevention and sufficient resources for disaster recovery. The most direct cause of current cyber attacks is that people open some risky websites or emails in the wrong place. For the hospitality industry, there is a large amount of customer privacy and sensitive information. Once attacked, its destructiveness is unimaginable. And to protect consumer data, most service industries just comply with local state laws, but most state laws have not made greater progress in information protection. Therefore, enterprises should protect themselves and their customers from cyber threats from the three aspects of their own network endpoints, disaster recovery and education.
agrie013

Cloud Storage Security: How Secure is Your Data in The Cloud? - 0 views

  • Hybrid Cloud: Many companies choose to keep high-volume files on the public cloud and sensitive data on a private cloud. This hybrid approach strikes a balance between affordability and customization.
  • Intrusion Detection: Online secure storage can serve many users at the same time. Successful cloud security systems rely on identifying when someone tries to break into the system. Multiple levels of detection ensure cloud vendors can even stop intruders who break past the network’s initial defenses.
  • Internal Firewalls: Not all accounts should have complete access to data stored in the cloud. Limiting secure cloud access through internal firewalls boosts security. This ensures that even a compromised account cannot gain full access.
  • ...5 more annotations...
  • Encryption: Encryption keeps data safe from unauthorized users. If an attacker steals an encrypted file, access is denied without finding a secret key. The data is worthless to anyone who does not have the key.
  • Authentication: Weak passwords are the most common enterprise security vulnerability. Many employees write their passwords down on paper. This defeats the purpose. Multi-factor authentication can solve this problem.
  • Breach Drills: Simulating data breaches can help employees identify and prevent phishing attacks. Users can also improve response times when real breaches occur. This establishes protocols for handling suspicious activity and gives feedback to users.Measurement: The results of data breach drills must inform future performance. Practice only makes perfect if analysts measure the results and find ways to improve upon them. Quantify the results of simulation drills and employee training to maximize the security of cloud storage.
  • Is the Cloud Secure and Private?Professional cloud storage comes with state-of-the-art security. Users must follow the vendor’s security guidelines. Negligent use can compromise even the best protection.
  • Redundancy makes cloud storage security platforms failure-proof. On-site data storage is far riskier. Large cloud vendors use economies of scale to guarantee user data is intact. These vendors measure hard drive failure and compensate for them through redundancy.Even without redundant files, only a small percentage of cloud vendor hard drives fail. These companies rely on storage for their entire income. These vendors take every precaution to ensure users’ data remains safe.
  •  
    This article goes into how secure is data that is stored in the cloud. There are three different types of cloud storage. one is public, two is private and three is hybrid. The article states that most companies go with hybrid because of its versatility. cloud storage does have built in security that includes intrusion detection, internal firewalls and file encryption. the article does list that there is security risk that come with cloud storage. week passwords are one of the main concerns when it comes to cloud security. Cloud companies do what's called breach drills to see if there are any weakness in the security and if there are how do they handle the situation if the system is compromised. this article does list the pros and cons of cloud services but in the end, it shows that the writer for this article is biased towards the use of cloud services.
  •  
    Breach drills sound like a great idea! It would be helpful in continually maximizing security efforts and determining weak points in the system, especially with technology advances and computer viruses becoming stronger.
shannaton

Ecommerce Data Breaches: Real Costs of Security Mismanagement - 1 views

  • In 2013, retail giant Target had more than 110 million of its customers’ credit card and con
  • act information compromised. This breach led to the resignation of its chief executive officer (CEO) and chief information officer the following year.
  • Hackers steal personally identifiable information, like names, addresses, phone numbers, and Social Security numbers to commit identity theft.Attack groups also steal less common information, such as customers’ favorite sports teams, pet names, dream vacation spots, and places of birth to gain access to financial accounts.
  •  
    There has and continues to be constant breaches where hackers tend to use sophisticated techniques to to exploit personal data. With so much at stake ecommerce businesses must heed the warning and take proactive action to secure their data.
peacejj22

POV: IHG's Recent Data Breach Wasn't Due to a Weak Password | Hospitality Technology - 0 views

  • come to light regarding the recent IHG data breach, one thing becomes clear: employee training to detect suspicious phishing emails must become a priority. Many news outlets have made it seem that a weak password was the cause for the company’s recent security breach, but if the hackers -- TeaPea -- who are claiming responsibility for the breach are to be believed, this really isn’t the case. TeaPea told the BBC that they were only able to gain access to the company’s internal IT network after an employee was tricked into downloading a malicious piece of software via a booby-trapped email attachment.
  • MPLOYEES ARE THE WEAKEST LINK
  • Unfortunately, in an industry where hospitality and customer service is the primary directive, employees are predisposed for being kind and willing to give to much information," says Andy Rogers, Senior Assessor of Schellman, a global cybersecurity assessor. 
  • ...5 more annotations...
  • or hoteliers, recognizing this as a true weakness and doing what they can to remediate this problem is a necessity
  • MAKE CYBER SECURITY TRAINING A PRIORITYOnce employees are aware of the role they play in protecting the company, they must then receive regular and high-quality training on a variety of phishing attacks
  • remember, an hour long security training session once a year is likely to be highly ineffective. Instead, consider multiple short training sessions regularly.
  • GO BEYOND TRAINING
  • Email systems are too intimate with business applications and are typically installed on the same workstations for convenience," Sackowitz says. "Perhaps, as a safer alternative, it's time to look at sandboxing or bifurcating critical systems over one’s that converge with public delivery. Perimeters are still necessary. Additionally, there are technologies that can block or proxy any outbound URL from email that will minimize risk."
  •  
    this article is about a recent data breach. in essence this article provides an outline for how to possibly prevent something this devastating from happening. the general consensus is that training employees is of the utmost importance because there the weak link.
anaferia

The biggest cyber attacks of 2022 | BCS - 0 views

  • In a year of global inflation and massive rises in energy costs, it should come as no surprise that the cost of a data breach has also reached an all-time high.
  • average total cost of $4.5m
  • Amongst the 550 companies that IBM contacted that had experienced a data breach, a disappointing 83% had experienced more than one in the same period
  • ...9 more annotations...
  • common attack vector remains credential theft (19%) then phishing (16%), misconfigured cloud (15%) and vulnerabilities in third-party software (13%).
  • Russia has, for many years, attacked Ukrainian infrastructure such as power grids, internet infrastructure and banks. Since the outbreak of physical hostilities, this has extended to systems related to government administration and the military.
  • The Russia-linked cyber gang known as Conti managed to cause major disruption to financial operations throughout Costa Rica in April.
  • cripple Costa Rica’s import/export business.
  • A group known as Lapsus$ began 2022 with a string of high profile targets including Nvidia, Ubisoft, Samsung and Microsoft. In each case, data was stolen and in many cases leaked online. Their operating model is extortion where access is most often gained through phishing and then they seek out the most sensitive data they can find and steal it. Often, they do not deploy encrypting software at all.
  • Hacking back is where offensive security experts will attempt to compromise attacker’s machines. This can be legally murky as often the attacking machines are compromised third parties.
  • June this year, a former Amazon employee, Paige Thompson, was convicted for her role in the 2019 Capital One breach. While working for Amazon Web Services (AWS), she exploited her knowledge of cloud server vulnerabilities and stole personal information of over 100 million people.
  • Ransomware, while not the overwhelming headline grabber it was a year ago, is still a major and terrifying threat to many companies
  • The main attack vectors continue to be credential theft and phishing emails so it is vital to continue to raise awareness through corporate training and public ad campaigns. Finally, the conflict in Ukraine is showing how effective cyber weapons can be in disrupting command and control in a war.
  •  
    To summarize, this article states that, it should not come as a surprise that the cost of a data breach has also increased to an all-time high in a year marked by significant increases in energy prices and worldwide inflation. According to IBM's Cost of Data Breaches Report 2022, the average overall cost is $4.5 million. Additionally, even if ransomware isn't garnering as much attention as it did a year ago, it still poses a serious danger to many businesses. Credential theft and phishing emails are still the major threat vectors, therefore it's critical to keep spreading awareness through public awareness campaigns and business training. Finally, the situation in Ukraine is demonstrating the potency of cyber weapons in sabotaging command and control in a fight.
avila031

3 Reasons Why Payment Security Should be the #1 Concern at Your Hotel - 1 views

  • the hospitality industry is the number 1 target for cyber criminals.
  • Most breaches in hospitality target the POS (91%), but other targets can include reservations procedures and unsecure integrations between software applications.
  • you are a potential target for hackers.
  • ...2 more annotations...
  • Experiencing a data breach could cost your hotel an excess of $5 million dollars.
  • These are three simple reasons why payment security should be a top concern at your hotel. There are ways to minimize, or even eliminate, the risk of data breaches. First, make payment security a priority for every department of your hotel, not just the IT department. Ensure that all employees understand the risks involved with improper handling of credit cards through training and education.
  •  
    Although the article title says three reasons why payment security should be the number one concern at your hotel it goes into much more detail than three reasons. It truly explains all of the reasons to take PCI seriously. The hospitality industry is the number one target, it can cost you millions of dollars, most breaches occur in the pos system one of the most common systems in the hospitality industry. It also provides suggested solutions such as making sure not just IT is in charge of security, properly training staff, use encryption software, and staying educated on the subject.
apate114

Top 5 risks and security challenges for hotels in 2015 - eHotelier - 0 views

  • 1. Identity theft leading to credit card fraud
  • Identity theft and credit card fraud is the new form of pick pocketing, but on a much larger scale. The number of compromised credit cards is expected to increase this year.
  • 2. Silent invasions
  • ...11 more annotations...
  • 3. Longer or no security audit cycles
  • APTS are considered the most dangerous type of cyber-attack as they simply bypass the defenses that are in place.
  • Cyber-crime shows up on the security radar as the second highest risk the hotel industry is exposed to.
  • The gap between the low number of qualified security auditors worldwide and new hotels built is getting bigger and bigger.
  • Nearly 1.26 million hotels worldwide are dealing with all sorts of safety & security issues.
  • 4. Physical crime will remain an issue for hotels
  • Physical crime ranges from professional burglaries using nifty social engineering techniques to temporary drug laps in hotel rooms.
  • Holdups at night involving firearms have increased since hotels are easily accessible and less protected compared to other industries operating at night.
  • 5. Loss of competitive advantage after a major security incident
  • The recovery costs after a security incident, including the attention of the media, are often much higher than the investment in security and risk management.
  • Reputation is a vital yet fragile advantage that requires its very own security plan in a strong competitive market where guests nowadays love to make their booking decisions with the help of online travel review sites such as Tripadvisor & Co.
  •  
    The article highlights the top five risks and security challenges in the hospitality industry. The following are the top five security risks according to the article. 1. Identity theft leading to credit card fraud - compared to other industries, the hotel industry is at more risk for credit card fraud and identity theft. This is because hotels are highly targeted by hackers. Hotel properties for the most part have credit card information for each and every guest that has stayed at a specific property. Hotels must be ahead of the technology curve when it comes to security however this is not always the case. 2. Silent invasions - This consists of all the cyber attacks that can affect a business by infecting the network. As discussed during the first module, hotels run majority if not all of their business using technology. If a hotel were to have their networks hacked it would leave them in a very bad situation. Since hotels operate their entire business using technology and multiple different systems, they would not be able to operate if they experienced a network breach. 3. Longer or no security audit cycles - Most branded hotels are required by the franchise to have consistent security audits done for each property. Independent hotels are deemed greater at risk for a security attack because they are not mandated to have security audits. These hotels sometimes skip audit cycles to save money. 4. Physical crime - This ranges from professional robberies to drug laps in hotel rooms. Hotels are at risk for armed robbery due to to lower chance of security compared to other industries that operate overnight. 5. Reputation risk - Hotels that experience a security breach almost always will see some sort of loss in competitive advantage. Nowadays with social media and the news travelers are more aware with what is going on and they would be more inclined to book their reservation somewhere else if they heard of the property having a security breach.
kabir joshi

Hotels taking steps to improve data protection - 2 views

  • This being the case, it is encouraging to see some hotels are making moves to lock down their data security practices. There is clearly a great deal of work that needs to be done, but if a hotel can demonstrate it is capable of protecting customer information, it may be more likely to inspire confidence in consumers, which, in turn, could afford the hotel a competitive edge.
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information. To overcome some of these and other concerns, McBeth said hotel operators are applying the best practices detailed by the Payment Card Industry Data Security Standard (PCI DSS), which aims to address data security for businesses that handle payment cards. However, he admitted that the task of ensuring protection throughout an organization is difficult, given the number of channels where vulnerabilities could be uncovered.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • ...21 more annotations...
  • This type of situation was brought to a head earlier this year when marketing services giant Epsilon experienced a massive breach to its email systems. According to a SecurityWeek report, among those impacted by the breach were several hotel operators, including Hilton, Ritz-Carlton and Marriott.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • Hotels
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • otels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • Hotels
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  •  
    This article is related to IT security in hotels. Around six months back a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators met at the LodgeNet's Customer Technology Symposium in Chicago to discuss on how protecting customer data is becoming their top priority. This type of situation was brought to a head earlier this year when marketing services giant Epsilon experienced a massive breach to its email systems. According to a SecurityWeek report, among those impacted by the breach were several hotel operators, including Hilton, Ritz-Carlton and Marriott. According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information. To overcome some of these and other concerns, McBeth said hotel operators are applying the best practices detailed by the Payment Card Industry Data Security Standard (PCI DSS), which aims to address data security for businesses that handle payment cards. However, he admitted that the task of ensuring protection throughout an organization is difficult, given the number of channels where vulnerabilities could be uncovered. This being the case, it is encouraging to see some hotels are making moves to lock down their data security practices. There is clearly a great deal of work that needs to be done, but if a hotel can demonstrate it is capable of protecting customer information, it may be more likely to inspire confidence in consumers, which, in turn, could afford the hotel a competitive edge.
  •  
    Its a tough task to monitor this, because at the end of the day, the responsibility is at the property level to ensure that data is secure across the board. So training employees on the importance of data security and what a breach means could go along way.
pmcclain

Keeping Data Secure While HRIS Implementation - HR Payroll Systems - 0 views

  • A HRIS contains highly sensitive data, including employees’ social security numbers, payroll information, and even medical information. Information leaks and data breaches of the HRIS can be detrimental to individual employees and your organization as a whole. As such, it is important to take steps to make sure that that information is as safe as possible, from both internal and external threats.
  • When you are looking to purchase a new HRIS, look into the reviews and pay close attention to what other companies say about the security of the software.
  • All HRIS vendors take precautions to keep company data safe, but the quality of their security measures may vary.
  • ...3 more annotations...
  • Before the system goes live, create a few fake employees and test the system to see what you can access. This way you can identify any weak points in the system and work out the bugs before giving everyone access to the system.
  • it is important to understand that breaches can still occur. Having a disaster recovery plan in place will minimize the amount of time that your system is down and help to re-secure your data faster. There should be clear procedures in place for responding to a data breach so that the right employees know what to do in the event of a breach.
  • Having a plan in place can make it quicker and easier to recover from a breach, helping to secure information before further damage can be done and resolving issues stemming from the breach.
  •  
    The article discusses how important choosing the right HRIS for a business. Suggestions on how to choose the most effective one based on other company's responses. Educating employees on security protocols, preparing for the worst and implementing a disaster recovery plan.
anonymous

POS System in Cannabis Industry Leaks 85,000 Files | 2020-01-22 | Security Magazine - 0 views

  • Led by internet privacy researchers Noam Rotem and Ran Locar, vpnMentor’s research team discovered a data breach in THSuite, a point-of-sale system in the cannabis industry. 
  • an unsecured Amazon S3 bucket owned by THSuite that exposed 85,000 files of sensitive data from multiple marijuana dispensaries around the U.S. and their customers.
  • leaked data included scanned government and employee IDs, exposing personally identifiable information (PII) for over 30,000 individuals.
  • ...7 more annotations...
  • US. Cannabis dispensaries have to collect large quantities of sensitive information in order to comply with state laws,
  • the THSuite platform is designed to simplify this process for dispensary operators by automatically integrating with each state’s API traceability system.
  • The vpnMentor team says that the breach affected many more dispensaries, and that it’s possible that all THSuite clients and their customers were involved.
  • The researchers also found photographs of government-issued photo IDs and corresponding signatures of dispensary visitors and patients alike.
  • Under HIPAA regulations, it’s a federal crime in the U.S. for any health services provider to expose protected health information (PHI) that could be used to identify an individual.
  • the researchers say that THSuite could be subject to HIPAA violations, which can result in fines of up to $50,000 for every exposed record, or even in jail time.
  • hackers and scammers can take advantage of personal details exposed in the data breach about dispensary customers and employees to create highly effective personalized phishing attacks.
  •  
    There was a huge data breach at THSuite which exposed 85,000 files, some of those files being personal identification information. Dispensaries usually collect a lot of information to comply with U.S State laws. The files that were retrieved by the hackers means they can take advantage of those profiles. THSuite is looking at fines of up to $50,000 PER record or jail time.
anonymous

Survey Shows US Cybersecurity Attacks Costing Orgs More Money - 0 views

  • Survey Shows US Cybersecurity Attacks Costing Orgs More Money
  • Cybersecurity attacks are leading to estimated financial losses of an average of $884,000, according to an IDG survey.
  • "As organizations prepare for various attacks and breaches, hackers continue to be savvier in their approaches,”
  • ...6 more annotations...
  • “Resilient organizations must have all employees embrace security practices, from awareness training to behavior monitoring to gap protections."
  • Firewalls, spam filtering, network-based antivirus tools, access controls, and encryption were listed as the most effective solutions for detecting or deterring external threat factors.
  • The top three types of cybersecurity incidents also differ depending on whether it was an insider or outsider threat. The report found that outsider threats tend to consist of the following: Unauthorized access to/use of information, systems, or networks Customer records compromised or stolen Confidential records (trade secrets or intellectual property) compromised or stolen
  • The average cost of a data breach is $3.62 million globally, according to the 2017 Cost of a Data Breach Study: Global Overview sponsored by IBM Security and conducted by Ponemon Institute.
  • "Data breaches and the implications associated continue to be an unfortunate reality for today's businesses," Ponemon Institute Chairman and Founder Dr. Larry Ponemon said in a statement. "Year-over-year we see the tremendous cost burden that organizations face following a data breach.”
  • Cybersecurity incidents stemming from insider threats will include private or sensitive information being unintentionally exposed, customer records being compromised or stolen, and employee records being compromised or stolen.
‹ Previous 21 - 40 of 253 Next › Last »
Showing 20 items per page