Skip to main content

Home/ Hospitality Technology/ Group items tagged cyber-security

Rss Feed Group items tagged

mtedd003

Cyber Security Marketing Tactics That Actually Work - 0 views

  • Whether you want to attribute it to the rise of interconnected devices in the IoT revolution or just the growing instances of cybercrime, the cyber security industry has seen immense growth in recent years and shows no signs of stopping.
  • This should come as no surprise given that the average annual cost of cyberattacks worldwide is about $9.5 million, according to Ponemon Institute.
  • clearly a need for effective cyber security products and services, there are also many solutions on the market, making it more difficult to capture the attention of your target audience.
  • ...22 more annotations...
  • New cyber security companies are popping up all the time in response to the heightened demand. This can make it hard to stand out in the crowd, and it makes it essential for you to communicate what makes your brand different.
  • you also want to be credible.
  • your potential customers need a significant amount of education to understand what threats they face and what solutions they may need.
  • This is especially true given that CEOs and other C-level executives are not as well versed in information security, which can impact a company’s decision to include cyber security as part of their overall preparedness plan.
  • Though there is plenty of evidence pointing to the necessity of cyber security in protecting valuable data, the truth is that many businesses just don’t prioritize cyber security until it is too late.
  • only one in five, or 22% of those surveyed said that they fully incorporate information security into their strategy and planning.
  • data suggests that cyber security marketers must find ways to create a sense of urgency for potential customers
  • Content marketing can help you build credibility while addressing the major challenge of educating your prospects. In order for your content to be effective,
  • ensure that it is unique.
  • Blogs are great for attracting prospects in every stage of the buyer’s journey. Try to create some evergreen blog content that will be universally relevant
  • Offering downloadable content like e-books and whitepapers is also an excellent way to convert your site traffic into leads that you can later nurture.
  • Another aspect of downloadable content that you’ll need to consider is the landing page.
  • case studies are one of the most important tactics for B2B companies.
  • Email Marketing
  • Downloadable content like e-books, case studies, and reports that provide readers with a more in-depth understanding of important cyber security topics. Links to your most recent blog posts talking about recent attacks or security concerns and those that break down complex cyber security topics for a wider reading audience. Video content that emphasizes the importance of cyber security and communicates the value of your company’s offering. A digest of relevant articles from reputable industry publications that helps readers better understand hot topics in cyber security. Monthly offers and sales promotions like a free trail, which can encourage prospects to sign up.
  • Webinars are a great way for cyber security marketers to connect with bottom-of-the-funnel leads.
  • interactive element.
  • Webinars can sometimes be costly to produce. However, as with other parts of your marketing campaign, there is also an opportunity to repurpose your webinar to get more out of this content.
  • Paid campaigns are great at accomplishing two goals – amplifying your content marketing efforts and getting prospects to arrive at your demo request landing page.
  • Don’t exaggerate your solution’s results.
  • Use data in your messaging. 
  • Create an easy-to-navigate library of premium content. 
  •  
    The Cyber-security Market report has predicted worldwide spending on cyber-security will surpass $1 trillion by 2021. This is a result of annual cyber-attacks costing $9.5 million in global damages. The many solutions on the market require cyber-security services to be innovative on how they market. Cyber security companies want to stand out to customers while still remaining credible. Many businesses are also uneducated and/or don't prioritize cyber-security. The use of blogs and downloadable e-books allow marketers to educate while promoting their product. Cyber security marketers have to make sure they have an easy user-interface, use data in messaging, and don't over exaggerate the capabilities of their products.
sbarr011

Who takes responsibility for cyber security in a hotel? - 0 views

  • it is vital that franchisors and their corporate security teams communicate franchisees’ contractual duties;
  • It’s you who may need to ensure all policies are upheld, that’s why it pays to provide incentives that will make it worth franchisees’ while to comply.
  • The study also reported that the cost for each lost or stolen record containing sensitive and confidential information increased from an average of $154 to $158.
  • ...9 more annotations...
  • And, while there’s no definitive answer to who owns cyber security in a hotel franchise, hotel owners or franchisees can take measures, such as investing in cyber insurance and maintaining updated systems, to prevent a cyber attack.
  • there have been multiple data breaches in some of the biggest hotel chains, with 55% of data compromises resulting from a corporate/internal network breach.
  • If the lines are still blurred come May 2018 – when GDPR is implemented – hotels may not be compliant and will face strict penalties.
  • Last year’s Ponemon study found the average total cost of a data breach is $4 million.
  • Adding to the cyber security difficulty: most franchisees have multiple properties, each with their own brands and contracts, making it even more important for cyber security policies to be implemented and upheld.
  • However, currently, too many hotel owners rely heavily on central reservation systems; thus, they don’t have much, if any, involvement in data collection or storage. That makes it difficult to implement an effective cyber security policy.
  • Many of the vulnerabilities are due to a gap in hotel franchise’s cyber security responsibility.
  • Unfortunately, this industry is a popular target for attack, because of the type of data it holds – credit card data, frequently used throughout the hotel either at check-in, in bars, restaurants, or shops – as well as relatively poor cyber security.
  • According to a recent Trustwave 2016 Global Security Report, the hospitality industry accounted for the second largest share of data compromises among any other last year.
  •  
    This article discusses the liability for a cyber breach at various branded hotels between the franchise owner or the corporation. The Trustwave 2016 Global Security Report stated that the hospitality industry had the second largest amount of data breaches. Additionally, more than half of the breaches are from a corporate/internal network breach. According to a Ponemon study, the average cost of a data breach is $4 million. While this is alarming, it is a surprise since hotels store numerous amounts of personal customer data including guest's credit card information. The article states that cyber hacks are largely due to the gap in not knowing who is responsible for the cyber security. There is an issue of control of data versus franchise network requirements. The hotel brand places individual franchisees in control of their own cyber security. However; they must rely on many centralized corporate owned reservation systems that could be possible access point for cyber attacks. The article suggests that the individual franchisee should make more effort in protecting their customers information as the hotel brand will take most of the blame. This does not help either side. Also, it mentions that in order to protect the hotel franchise it is important to have updated systems and should consider investing in cyber insurance.
kdibe001

Budgeting for Cybersecurity: Risk vs Reward - NuData Blog - 0 views

  • Companies are facing an onslaught of cybercrime – everything from DDoS attacks to breaches to insider theft – and the numbers are staggering. Cyberattacks typically cost large businesses $861,000 and small business on average about $86,500, according to Kaspersky Labs. Jupiter Research is estimating that the cost of data breaches will reach $2.1 trillion globally by 2019. It is the frequency of attacks and the cascade of numbers which now makes this a CEO and Boardroom issue as cyberattacks could cause some major damage or even take whole businesses down.
  • IT Security budgets are set to grow 14% on average over the next three years with small business spending as little as a $1,000 all the way to a million dollars for large companies. While some analysts like Cybersecurity Ventures predict that there will be a burst of spending – 12-15% year over year growth through 2021, Gartner Research reports that IT security spending will account for less than 5% of worldwide IT spending.
  • You can also get more budgeting dollars by leveraging bottom line increases such as incentives for VIP customers, revenue increases, and spend increases throughout the customer lifecycle.
  • ...1 more annotation...
  • Security spending does not equal security effectiveness
  •  
    I found with this article that cyber attacks are becoming alarmingly more common than we have prepared ourselves for. Businesses now need to invest in their own cyber security department or, as the article suggests, apply a cyber security budget to each department. With security budgets predicted to increase 14%, money should be collected through the customers over a lifetime of the customer so that the budget is continually there. I found this article to stand out to me because I never thought of cyber security being so crucial, but it easily makes sense. I think a lot of business lack in providing the proper amount of security to prevent cyber attacks. Personally, I never heard of a cyber security department so this was new for me to read about.
rderonville

Cybersecurity Tactics for a Hotel Industry that's Under Siege | News | Hospitality Maga... - 1 views

  • Credit card fraud and identity theft should remain high on the hotel and lodging industry’s radar.
  • n addition to airlines and banks, hotels maintain a rich database of personally identifiable and financial data on file.
  • POS systems are a weak security point for many networks because they are constantly in use — and aren’t always patched, updated or protected from vulnerabilities as frequently as required. As a result, they can be exploited for the credit card data held on the POS terminals.
  • ...4 more annotations...
  • Reputational damage and revenue loss from a breach headline not only impact individual edge locations, but the corporate brand as well.
  • Hotels need a ‘toolbelt’ of various security technologies that can be used to prevent malicious attacks. A managed firewall is essential, blocking dangerous traffic from coming onto the network and preventing sensitive data from being exfiltrated, or sent, to the hackers.
  • One way to implement these advanced toolsets includes outsourcing to a managed security firm specializing in this type of service
  • If used correctly, hotels could see anomalies that could lead to breaches prior to any damage being done — allowing them to halt hackers in their tracks.
  •  
    Hotels POS systems are at risk for customers. Hackers are using tactics like Phishing and ransomware. Hotels must take action and arm themselves with a "toolbelt" of security options to combat the hackers.
  •  
    This article explores the issues with cyber security in the hotel industry. it is to be taken seriously because customer information is on the line and so is the company's reputation and revenue. Hotels must look into their POS systems because, according to the article, is a weak security point. However, it holds much of the consumer's information like credit card numbers, expiration dates, and etc. The POS system is vulnerable so the secuiry put in place to protect it must be updated. Personal details for hotel guests are stored in many different places in a hotel's many systems. This includes the restaurant, gift shops, billing, facilities, and etc. According to the article, hotels needs a "toolbelt" of various security technologies to prevent malicious attacks. The three mentioned in the article are File Integrity Monitoring, Unified Threat Management, and Security Information and Event Management. Please look into the article to read what each of these systems can do in regards to cyber secuity for the hospitality industry. A good way to implement these tools is to look into outsourcing a managing security firm that specializes in cyber security. This can help minimize and even diminish things that can cause breaches in systems. In my opinion, this article gives solutions to hotels in regards to cyber security. Sometimes installing a firewall or antivirus is simply not enough. A security firm that specializes in this area can be considered. It may be expensive depending on the business to do that, however, it will be even more expensive to have a tarnished reputation for not securing customer information and to deal with lawusuits.
Maria Zuniga

Cyber and data security in the hotel industry - PwC Middle East - 0 views

  • In the Digital Era, technology is everywhere; people can connect to your company, your employees, customers, providers and competitors through laptops, smartphones and even wearable devices.
  • With increasing reliance comes increasing risk, many of which are outside the Enterprise’s control.
  • Legal and regulatory problems bring their own special range of issues. Locking horns with regulators, litigants and judges is the last thing that business needs.
  • ...13 more annotations...
  • This is a landmark piece of legislation that will radically change our perceptions on how personal data should be handled in business
  • The simple truth is that cyber security and data privacy problems can be big news and newsworthiness drives awareness levels
  • Cyber and data security emerged to prominence as a massive risk area, due to a series of high profile breaches affecting payment cards
  • There is also the economic interest in gaining commercial advantages from the use of personal data. Gaining better customer insights and providing them with personalised services are now recognised by many in the hotel industry as core business goals.
  • The purpose of the GDPR is to put people back in control of their personal information and to improve how entities look after personal information while it is in their custody.
  • when things go wrong and they are fully aware of the fact that some of the world’s biggest, richest and more powerful entities have been humbled by poor approaches to security and privacy.
  • This case has established a need for the development of comprehensive information security programmes, annual security audit cycles and post-incident investigations in the hotel sector.
  • Businesses need to think about trust, confidence and brand health and reputation.
  • they have to do much more to tackle the security and cyber risks they face and to live up to the expectations that society places in them
  • People responsible for security and privacy in hotels ought to ask themselves whether their entities have appropriate Visions for desired end states. If not, they should bring together the stakeholders to discuss ways to take things forward.
  • regulation is seen as the antidote to market imperfection.
  • Trust, confidence and brand health may operate in a different timeframe to share prices.
  • In other words, suffering security and privacy failure might be like a cancer, where the harm is hidden from view until it is too late. This returns the focus to legal risk.
  •  
    This article is extremely important. I feel like everyone should read it because it goes hand in hand with what we have learned this week in class. The topic of cyber security is something that people need to shift paradigms. This article brings us great points about the digital era we live in. since everything we do in business now a days has to do with technology, it is important to have security and trust in this. With the increase reliance on this technology comes a higher risk. The article brings up that awareness levels of cyber security and data privacy issues are growing at a steady pace. It is extremely important that in the hospitality industry, Businesses think about trust, confidence and brand health and reputation. This highlights the fact that it doesn't matter if security systems are costly, in the long run if something goes wrong that will end up being the most costly. The article mentions that there will be a regulation established by the EU called General Data Protection Regulation (GDPR). The purpose of the GDPR is to put people back in control of their personal information and to improve how entities look after personal information while it is in their custody. In conclusion, this gives companies a competitive advantage.
Qianqian Kang

Cyber security breaches at hotels are a growing concern - 0 views

  • Mangal says that all hotel employees need to be aware of cyber security threats. “It's in the interest of every employee to look out for their guests’ well-being,” she says. “As much as [guests] expect a physical building to be secure, they also expect that their data would be kept secure.” While protecting guests is paramount, an additional reason for hotel professionals to care about cyber security is that breaches hurt a hotel’s brand. “If you compromise your data, you're also, to an extent, tarnishing your brand name. It's everybody's job in the hotel environment to be a hotel brand ambassador.”
  • Mangal encourages hotel operators to be careful when they store data and to make sure their information storage systems are up to the task. She says that in many cases, hotels’ systems are no longer adequate. Hotel operators are often reluctant to overhaul their systems because of the cost.
  • It's not a foolproof system, but it definitely does make it safer,” she says. She adds that hotels should foster of a culture of data security and establish policies and procedures to protect data. Training employees to follow best practices is also important.
  • ...2 more annotations...
  • In the future, Mangal says that hotel operators may want to invest in biometric technology and to use fingerprints or facial scans to restrict access to data.
  • Mangal says that hotels are unlikely to hire more IT professionals directly but that they will continue to contract with firms that specialize in cyber security. “Indirectly, there is a growing need for specialists and IT or tech professionals” to upgrade hotels’ data security and to train employees, she says.
  •  
    This article brings us the real version of how important to launch cyber security system, as there are actual cases in which hotel face loss because imperfect security net. Thus, the professor Mangal suggests that all hotel employees should keep an eye on the threats. At the same time when we protect our customer, we protect and branding our reputation as well. In the future, advanced technology such as biometric technology will be implemented to restrict access to data. Although hotels are unlikely to hire IT professionals directly, but they truly need cooperate with firms which specialized in cyber security, at the same time, help hotels strengthen the training of employees.
apate114

Top 5 risks and security challenges for hotels in 2015 - eHotelier - 0 views

  • 1. Identity theft leading to credit card fraud
  • Identity theft and credit card fraud is the new form of pick pocketing, but on a much larger scale. The number of compromised credit cards is expected to increase this year.
  • 2. Silent invasions
  • ...11 more annotations...
  • 3. Longer or no security audit cycles
  • APTS are considered the most dangerous type of cyber-attack as they simply bypass the defenses that are in place.
  • Cyber-crime shows up on the security radar as the second highest risk the hotel industry is exposed to.
  • Nearly 1.26 million hotels worldwide are dealing with all sorts of safety & security issues.
  • The gap between the low number of qualified security auditors worldwide and new hotels built is getting bigger and bigger.
  • 4. Physical crime will remain an issue for hotels
  • Physical crime ranges from professional burglaries using nifty social engineering techniques to temporary drug laps in hotel rooms.
  • Holdups at night involving firearms have increased since hotels are easily accessible and less protected compared to other industries operating at night.
  • 5. Loss of competitive advantage after a major security incident
  • The recovery costs after a security incident, including the attention of the media, are often much higher than the investment in security and risk management.
  • Reputation is a vital yet fragile advantage that requires its very own security plan in a strong competitive market where guests nowadays love to make their booking decisions with the help of online travel review sites such as Tripadvisor & Co.
  •  
    The article highlights the top five risks and security challenges in the hospitality industry. The following are the top five security risks according to the article. 1. Identity theft leading to credit card fraud - compared to other industries, the hotel industry is at more risk for credit card fraud and identity theft. This is because hotels are highly targeted by hackers. Hotel properties for the most part have credit card information for each and every guest that has stayed at a specific property. Hotels must be ahead of the technology curve when it comes to security however this is not always the case. 2. Silent invasions - This consists of all the cyber attacks that can affect a business by infecting the network. As discussed during the first module, hotels run majority if not all of their business using technology. If a hotel were to have their networks hacked it would leave them in a very bad situation. Since hotels operate their entire business using technology and multiple different systems, they would not be able to operate if they experienced a network breach. 3. Longer or no security audit cycles - Most branded hotels are required by the franchise to have consistent security audits done for each property. Independent hotels are deemed greater at risk for a security attack because they are not mandated to have security audits. These hotels sometimes skip audit cycles to save money. 4. Physical crime - This ranges from professional robberies to drug laps in hotel rooms. Hotels are at risk for armed robbery due to to lower chance of security compared to other industries that operate overnight. 5. Reputation risk - Hotels that experience a security breach almost always will see some sort of loss in competitive advantage. Nowadays with social media and the news travelers are more aware with what is going on and they would be more inclined to book their reservation somewhere else if they heard of the property having a security breach.
kyleemcroberts

5 Key Lessons Learned from Critical Infrastructure Cyber Attacks - 0 views

  • 5 Key Lessons Learned from Critical Infrastructure Cyber Attacks
  • Cyber criminals are highly motivated, creative, and nimble
  • Consider the rise of cryptojacking, which uses mining malware to hijack computers to mine cryptocurrency.
  • ...8 more annotations...
  • Don't be complacent — limit Internet access points with silos.
  • The attackers were just trying to look for unused processing power that they could use for their benefit."
  • finding the time to consistently audit and always be improving security is critical too
  • Keeping the critical infrastructure efficient and effective is challenging enough.
  • Train your humans.
  • This example underlines the importance of educating employees to always be vigilant and raising awareness of potential threats.
  • Stay current.
  • Concerns that new operating systems or software updates might destabilize crucial infrastructure can inhibit the best practice of always updating.
  •  
    There have been many cyber-attacks in many different nations and that is for many different reasons, such as outdated, human error, and all software being in one vulnerable spot. It is important to always update your programs, use cloud computing, and to educate your personal on all cyber-attacks. It is also important for your teams to understand the "why" behind updating and cloud computing and this is to always keep an upper edge on cyber-attacks. Cyber criminals are always changing their ideas and new ways to take over networks and workday and night to find someone to slip up and it can cause the complete down fall of a company or nation.
jalipman

Sun, Sand and Cyber: Does the Hospitality Industry Need to Invest in Cybersecurity Now?... - 0 views

  • To ensure businesses are in the best possible position to compete during and long after the Coronavirus pandemic is over, both customers and employees need to be educated on the security measures on offer to feel comforted in this brave new business climate. 
  • For businesses to feel empowered against today’s many challenges, a consistent approach to risk management is absolutely crucial. A CISO with the authority to carry out real change and impart strong governance across the business would be hugely valuable.
    • jalipman
       
      An entity to regulate and update cyber security in order to keep all information safe would be very helpful. But it could be argued that an organization that has access to all systems could pose a larger risk to cyber security than it would negate.
  • These burdens come into sharper focus when you consider the digital environment in which hotels are operating. Individual hotels are often connected to the organization’s national or international network, meaning only one hotel has to be breached before the entire company is at risk of hemorrhaging huge volumes of its data.
    • jalipman
       
      This is a good example of why every hotel needs to be constantly updating and on alert for cyber attacks because if one hotel server is compromised the entire national system is at risk.
  • ...9 more annotations...
  • Most crucially, a cybersecurity strategy must include a solid plan for Business Continuity and Disaster Recovery in order to prepare for any worst-case scenarios. In the era of COVID-19, incidents of the worst kind are fast emerging and businesses deserve a fighting chance to succeed.
  • The root of this cyber crisis lies in the way hotels are hampered by disparate legacy systems and out-of-date software where breaches are rife for the taking, particularly on hotels’ Point of Sale (POS) systems and other external vendors. Adding to this, hotels often outsource their customer IT connectivity but unfortunately forget to consistently monitor and audit suppliers’ security measures. 
  • Today, the systems used for various functions in a hotel’s back and front operations are manned by employees who are not yet well-equipped to pick up on and counter large-scale cyber-attacks until it’s too late.
    • jalipman
       
      Simply put, hotels are not focusing enough on these attacks and their security systems are made primarily to identify and ongoing attack rather than preemptively stop them.
  • Mobile phones, tables and laptops connected to open networks become a hunting ground for hackers to harvest banking details through card payments. 
    • jalipman
       
      Not only is personal information stored but guests use these open networks for many different things allow hackers a direct link to the guests devices as well.
  • Worth billions of pounds, the hospitality industry is a perfect victim for cyber-criminals. Its make-up of luxury resorts and hotels alongside huge volumes of high net-worth individuals has fast become prey for hacker
  • While financial services and the public sector have been forced to endure an endless stream of cybercrime, the hospitality industry has also become a prime contender for hackers in the wake of its rich data-base. 
    • jalipman
       
      The constant influx of new information makes hospitality company databases prime targets for hackers.
  • No matter the size of the business, inefficient cyber support diverts crucial time from business activities and relationships with customers.
    • jalipman
       
      Not allocating for proper cybersecurity not only puts you at risk but takes away from time you spend on business when you are dealing with potential or ongoing threats that would have been better addressed by a proper cyber security system.
  • With global business fighting relentlessly to survive against the chaotic threat of the Coronavirus, all industries are exposed to criminal cyber-threats, and so the security of highly sensitive data must be handled appropriately.
    • jalipman
       
      In unprecedented times like we are currently going through things like cybersecurity will be put on the back burner in order to deal with issues at hand but this can create environments for cyber attacks.
  • British Airways and Marriott International are two major hospitality companies to be victims of high-profile breaches in recent memory. They serve as a stark reminder of the heavy costs faced when the safety of customers’ data is compromised. 
lderi004

Cyberattacks are surging and more data records are stolen - 1 views

  • Almost 2 billion data records around the world were lost or stolen by cyberattacks in the first half of 2017
  • There were 918 data breaches which compromised 1.9 billion data records in the first six months of 2017,
  • The number of lost, stolen or compromised records increased by 164 percent compared to the same period in 2016.
  • ...3 more annotations...
  • New regulations such as the U.K. data protection bill, the European Union's General Data Protection Regulation and Australia's Privacy Amendment (Notifiable Data Breaches) Act are set to come into force in the coming months and years, and will push firms to disclose hacks and security breaches.
  • Security is no longer a reactive measure but an expectation from companies and consumers
  • Cyberattacks are now the number one external risk factor facing businesses, according to 23.1 percent of 39 CFOs surveyed by CNBC.
  •  
    As we begin to discuss cyber security this week, I found this article on increasing number of cyberattacks very eye opening. It was no surprise that due to an increase in technology usage, new risks would present themselves to organizations. However, the number of compromised records has sky rocketed to say the least, increasing by over 164 percent from 2016 to 2017. The article goes on to say, "cyber security is no longer a reactive measure, but a requirement for companies, and consumers." CFOs now even consider cyber attacks to be the number one external risk factor for businesses. Overall, its certain organizations today should budget for effective cyber security, in order to prevent any potentially harmful cyber attacks in the future. 
azephyr

Cybersecurity in Hospitality Industry - Types of Threats - Logsign - 0 views

  • implementation of electronic devices and similar conveniences also pose serious threats regarding the security of our sensitive information. That is why cyber security practices gain much more importance in the hospitality industry. I
  • The term cyber security is used to refer to the methods and practices that aim to defend devices, networks, servers, electronic systems and all kinds of data from ill intended attacks.
  • Cyber security professionals aim to keep such malicious intended individuals away from your systems.
  • ...7 more annotations...
  • Cyber security practices often involve the use of a tool or software such as antivirus programs, firewalls, anti malware software and such. In accordance with the needs and vulnerabilities of your organization, various cyber security solutions can be employed and configured. You can opt for getting professional help and/or hiring a team of cyber security professionals for this task.
  • In the past years, we have witnessed many hotels being victims of cyber criminals. Such incidents lead serious data leakages and hurt the reputation of the organization.
  • Customer Data/Identity Theft: When booking a hotel room, we share some of the most sensitive pieces information regarding us: Our name, address, payment information. That is why most hackers try to steal customer information from the hotels using malware, computer viruses and social engineering methods.
  • he term phishing refers to the techniques used to deceive and convince professionals to leak information. The most popular phishing techniques include fake web pages, phone calls, text messages and e-mails.
  • Darkhotel hacking: This technique involves hacking the hotel WiFi and steal information from the visitors.
  • If you want to protect your organization from cyber threats, first you need to inform your employees.
  • Secondly, you must invest in some bullet-proof cyber security software including but not limited to antivirus, antimalware and firewalls. You must also hire a team of IT specialists to ensure that your organization is protected 24/7.
  •  
    This article talks about the type of threats the hospitality industry can face, an explanation of cybersecurity, and how to protect your organization from cyber threats, especially phishing.
berkley7

Security: Something No Hotel Can Ignore - 0 views

  • Security has always been a key issue for hoteliers.
  • Technology plays a major part in meeting today’s security requirements, but there are other important factors in implementing effective security measures.
  • McShane emphasizes that the people link to technology is critical in the successful use of any security system. The attitude of the hotel staff must be oriented toward security and the proper use of the equipment that is installed.
  • ...1 more annotation...
  • Security Innovations, Incorporated (SII) specializes in online and real-time access control systems for the lodging industry. SII provides security products that integrate standard electrical and building specifications.
  •  
    The following article does a great job outlining different aspects of cyber security within the hospitality industry. Security is one of the main departments that need attention and an additional budget in order meet todays security requirements. After doing some research, it is clear to see that all employees must have the same focus in order to provide the best security for their guest. Hotel security can provide things like: facility protection and control, guest and visitor monitoring and assistance, security command center monitoring (cameras, alarms systems and surveillances), maintain emergency response plan, etc. "Security has a difficult job of enforcing the rules and regulations of the establishment while making the guest feel welcome." The article goes over different security systems and what differentiates them, I thought that it gave a lot of insightful information into various cyber security systems.
svail001

Cyber Attacks Are Spiking - Is Your Hotel Prepared? | By Jeff Venza - Hospitality Net - 0 views

  • “Thinking of cybersecurity solely as an IT issue is like believing that an entire company’s workforce, from the CEO down, is just one big HR issue.”
  • recent reports reveal at least 16 billion records
  • have been exposed through data breaches since 2019
  • ...11 more annotations...
  • The COVID-19 pandemic was, in many ways, the perfect storm for an influx in cyber exploitation
  • With this in mind, cybersecurity should be viewed as a company-wide initiative, with considerations made across each level of any tech-driven organization.
  • we must also recognize that more sophisticated technology creates an environment for increasingly sophisticated cybercrime
  • studies show that nearly 80% of senior IT and IT security leaders believe their organizations lack sufficient protection against cyberattacks.
  • only 5% of companies’ folders are adequately protected
  • To this effect, global cybercrime damages are predicted to cost up to $10.5 trillion annually by 2025
  • And for hotels, a security breach resulting in compromised guest data can damage a property’s reputation beyond repair
  • Instead, companies today should be leveraging a formal cybersecurity program in conjunction with dedicated technology and resources to effectively protect the information housed within their digital infrastructure.
  • Much like cyber risks are ever-evolving, a hotels’ cybersecurity protocol must also evolve and adapt based on frequent reassessments of risks and vulnerabilities
  • cybersecurity cannot be treated as an afterthought, nor should it be viewed as an optional investment; rather, it’s the cost of doing business in any data and tech-driven landscape.
  • the average cost of a data breach is $3.86 million as of 2020
  •  
    This article stresses the importance of cyber security specifically within the hospitality industry. The author of the article describes how a strong cyber security management system should not be an afterthought for hotels and should be seen as a cost of doing business especially in a tech driven industry. The article lists some key components and areas to focus on for hotels to manage cyber risks and threats
zihanwang

Data Security in the Hospitality Industry | CSU-Global Blog - 0 views

  • Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures in which there’s a franchisor, an individual owner or group of owners, and a management company that acts as the operator. Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • Cybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data. In fact, it was reported in 2017 that out of 21 of the most high-profile hotel company data breaches that have occurred since 2010, 20 of them were a result of malware affecting POS systems.
  • Well-trained staff also know how to recognize social engineering attempts, and they understand an organization’s compliance requirements. The risk is that the hospitality industry involves a great deal of of seasonal work in which people might move on after only a few months, or they might be transferred.
  • ...14 more annotations...
  • This type of data risk is more subtle, and it involves employees selling data to third parties without the knowledge of the organization that employs them
  • Data security risks in the hospitality industry extend far beyond the reputation hit that a hotel can take if guests’ data is compromised. Industry and political regulators are becoming stricter in governing how organizations process and store personal data.
  • the job turnover rate in hospitality is as high as 90 percent
  • High Staff Turnover
  • From the perspective of cyber criminals, hospitality appears to offer an ideal target for conducting crimes, such as identity theft and credit card fraud, due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • Here are five of the biggest data security concerns in the hospitality industry:
  • Complex Ownership Structures
  • Reliance on Paying By Card
  • Information security is a pivotal aspect of many industries
  • Compliance
  • Insider Threats
  • Best data-protection practices for companies in the hospitality sector include… Always encrypting payment card information.Operating a continuous training program in cybersecurity to maintain a well-trained workforce.Always adhering to relevant regulations, such as PCI DSS.Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats.Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker.Know where your data is and enforce the principle of least privileges to limit acce
  • ss to sensitive information.
  • organizations in the hospitality sector are better placed to implement a comprehensive information security strategy that entails the necessary procedures, processes, and people to improve cybersecurity within the hospitality industry.
  •  
    The article talks about cyber security threats in the hospitality industry. Threats range from high staff turn over so staff isn't trained thoroughly, to insider threats where employees can sell information to third parties, to Cyber-criminals who infect POS systems with credit cards.
  •  
    Data information security is very important to a business development.In my opinion, I think the relationship is inversely proportional. In other words, the more effective cyber security budget is invested, the less potential impact there is of customer information being stolen (being hacked). Cybersecurity is the practice of protecting systems, networks, and programs from digital attacks. These cyberattacks are usually aimed at accessing, changing, or destroying sensitive information; extorting money from users; or interrupting normal business processes.
guanhuahao

Top Cybersecurity Tools for Business - 0 views

  • All cyber threats are not equal. Some may hold your data for ransom, while others may destroy your information for good.
  • Digital tech analysis firm Juniper Research predict that the cost of data breaches will rise from $3 trillion annually to over $5 trillion in 2024.
  • organizations should look to Next Generation Anti-Virus solutions (NGAV) to protect their assets. NGAV takes traditional AV and then adds advanced analytics, behavioral analysis powered in real-time by large scale cloud back-ends to thwart known and unknown attacks. Leading NGAV solutions include Sentinel One, Carbon Black, and CrowdStrike.
  • ...16 more annotations...
  • The National Institute of Standards and Technology (NIST) offers cybersecurity guidelines for best practices to manage cyber risk. These include identify, protect, detect, respond and recover. Another resource is the NCSA’s national program, CyberSecure My Business.
  • Firewall Often referred to as a company's "first line of defense," a firewall is a security control that filters and screens network traffic entering and exiting your corporate network.
  • People can rely on the password manager to create and store dozens of passwords in an encrypted database without having to remember them.
  • Password managers are quite helpful, and some are even free.
  • store the first part of sensitive site passwords
  • but keep the last few digits memorized and fill them manually.
  • This way, if there is ever a compromise of the password database, hackers don't have those full passwords.
  • You should also consider implementing multi-factor authentication (MFA). MFA authentication uses more than one thing or "factor" to log you in
  • , biometrics is part of this last category
  • SPAM & Malware filters screen email for unwanted and dangerous elements, blocking them before they ever reach your users.
  • In the world of cybersecurity, there's a phrase, "humans are the weakest link." An employee who accidentally clicks on the wrong link or email attachment can put in motion a chain of events that results in a cyber breach. Security awareness training is an anti-phishing tactic all organizations should employ.
  • RDP access must be protected by a VPN connection.
  • reduce the risk of getting hacked is to ensure your systems and software are updated regularly, or "patched.
  • patching shouldn't end with the operating system. Your patch program should also look to patch all other applications running on your systems
  • regardless of the security tools implemented to prevent a data breach, you should plan for a compromise occurring.  
  • That's where 24/7/365 network and endpoint monitoring comes in
  •  
    Cyber attacks open more and more often and varied since cybercriminals are becoming more cunning and their methods more challenging to detect. This article introduces some types of strategies implemented to protect companies' businesses from cyber threats and cybercriminals. Including using Anti-virus software, firewalls, password managers (very useful while some even free), VPN, patch management program which not only for operating program but also for other applications running on your system, consider the email SPAM/Malware filters and security awareness training for the employee since "humans are the weakest link." An employee who accidentally clicks on the wrong link can put in motion a chain of events that results in a cyber breach. Finally, plan a 24/7/365 network and endpoint monitoring.
irinatroitskaya

Hospitality: Shelter Your Business from Advanced Cyber Threats | Hospitality Technology - 0 views

  • According to Verizon’s 2017 Data Breach Investigations Report, accommodation was the top industry for point-of-sale intrusions.
  • Hospitality, whether hotels or restaurants, transact more credit cards than almost any other industry, making them an extremely attractive target.
  • The hospitality industry’s rapid push to digitalization means that it is still playing catch-up on the security front.
  • ...7 more annotations...
  • The 2017 Lodging Technology Study by Hospitality Technology found that 74% of hotels do not have breach protection and less than half use end-to-end encryption for cardholder data or use tokenization at the card swipe.
  • PoS systems are a weak security point for many networks as they are in constant use and often are not patched or updated.
  • Denial-of-Service attacks make up approximately 20% of hospitality cyber incidents.
  • Early detection is key to controlling attack costs and reputation damage.
  • Host- and network-based firewalls should be used as the first part of a layered security approach.
  • A good endpoint prevention stack consists of an antivirus solution to handle known threats and a prevention layer that effectively prevents unknown, advanced attacks.
  • No technology, however, can substitute for an overall culture of security.
  •  
    The article describes the main cyber threats that the hospitality companies face. Over past few years, nearly every major hotel group has been attacked. The same is true for the F&B industry. One of the reasons for that is that the hospitality companies are the ones that process credit card information more than in any other industries. Moreover, hotels and restaurants have many access points for the malware: from wifi networks to POS's. The attackers may also use the third party suppliers (for example, OTA's) to access the hotels' systems. Verizon 2017 Security Payment Report states that less than a half of all hospitality businesses have full credit card payment security compliance. The main type of the attack is POS intrusion. Denial-of-Service Attacks constitute about 20% of the total number. Although they are not so dangerous in terms of sensitive information, they can disturb the company's operations causing significant losses as well. Thus, the hotels and restaurants need to invest in early detection protection provided by the effective firewalls and antiviruses. However, it is also very important to understand that no technology may ever fully substitute the security culture of the company's employees. Many attacks are conducted due to the personal weaknesses of the associates answering the calls, for example. So, in my opinion, in addition to the cyber security systems, there should be appropriate personnel training as well as well elaborated procedure protocols.
tricc003

Will Marriott data breach herald the death of personalization? | By Greg Abbott - Hospi... - 0 views

  • This analysis could be titled in a number of ways, each with a lean towards what was disclosed by Marriott last week when it emerged some 500 million guest accounts had been hacked.
  • Or, perhaps, it's more of a rallying cry for stronger legislation - at least in the U.S. - which will ensure that brands across the travel spectrum take security (more) seriously.
  • In short: despite the growing number and scale of security breaches, hospitality companies are still slow to invest in security.
  • ...5 more annotations...
  • First of all, there is no upside to security. It doesn't drive new revenue or customer acquisition, making the "cost" of increased security measures difficult to justify (until now, anyway).
  • A sensible approach for handling PII is data "pseudonymization" whereby personal information is transferred to a separate database with adequate security controls (encryption, access control, audit, etc.) and each person is assigned a unique ID.
  • Hotels need subscribe to regular audits and penetration testing of their infrastructure, both internal and external.
  • A recent trend among advanced organizations is to employ "red teams," which are independent groups that take the adversarial point of view and challenge the effectiveness of a security program.
  • Finally, I submit that it is time for the U.S. - home to some of the largest and most advanced technology companies in the world - to introduce legislative data security measures and force the travel industry to take data protection seriously.
  •  
    Marriott's data breach which affected more then 500 million accounts raises questions about cyber security in the hospitality industry. Hotels are in the business of maximizing revenue and unfortunately cyber security is a cost rather than a profit therefore it is sometimes overlooked. However, companies in the hospitality can take steps the strengthen their cyber security and ultimately protect the data of their customers.
Hanqing Yang

Taking Network Security to the Cloud - 1 views

  • The biggest threat to network security at the hotel property level isn’t a lack of technology – it is the lack of resources to manage it.  A strong network security solution should combine cloud-based security configuration with plug and play installation of a firewall and IPS appliances.
  • The impact of a mass security approach is significant to hotel network operations. It could eliminate the need for on-site IT resources to configure and deploy security appliances. It could also provide much-needed network visibility across an entire portfolio of properties. Lastly, it would be instrumental in expediting large-scale security deployments and updates.
  • The challenge is that many hotels lack the IT resources to adequately stay on top of security.
  • ...3 more annotations...
  • They expect ironclad security that protects their entire “online” experience in the hotel, from online booking and iPad-enabled check-in to the wireless connectivity in their rooms.
  • The biggest threat to network security at the hotel property level isn’t a lack of technology – it is the lack of resources to manage it.
  • Ideally the firewall or IPS device should be shipped directly to the property where anyone (e.g. GM) can simply plug the device into the network
  •  
    Today's travelers expect a strong network security. The challenge is that many hotels lack the IT resources because of budget. As a result, IT functions are limited to making sure security patches are up to date and services are running rather than proactively identifying security threats and preventing. This article introduces cloud-based security system as a solution. With the network security system, IT headquarters can monitor and manage the entire network. Also, hotels can save the cost for on-site IT resources and security appliances. It was interesting that cloud-based security is a solution for network security when there are many opinions that cloud computing is not safe. 
  •  
    This article talks about the limitation of hotel network security issue, then introduce one solution to it. First of all, it mentions since the usage of Internet is growing big more than ever, customers has more attention and requirement on Network Security. Actually, staff of IT department spend most of their time on updating system and other mid-level support, while they should spend more time on proactively identifying security threats and preventing attacks. This happens due to finance and human source constraints. Lucky for us, there is already one effective solution, keyword, cloud computing. Buy applying cloud computing, IT staff only need set up firewall, configure security system on headquarter. After then configuration is done, they send out these IPS device to branch companies. The security system will automatically update through these devices, no more traveling between properties.
  •  
    While many hotels right now are keeping and tracking down their valued customers' information, lots of those hotels are facing security problems also. Customers expect ironclad security that protects their entire "online" experience in the hotel, from online booking and iPad-enabled check-in to the wireless connectivity in their rooms. In today's cyber threat environment, that makes the hospitality industry a desirable and lucrative target for attacks. This article mainly talked about how to strength hotel network security.It suggested that a strong network security solution should combine cloud-based security configuration with plug and play installation of a firewall and IPS appliances. Which can be described as Taking Network Security to the Cloud.The IPS device will automatically contact and authenticate to the installation cloud, retrieve its configuration, and then reboot into the hotel's network ready to protect.
anonymous

Cybersecurity Tactics for a Hotel Industry that's Under Siege - 0 views

  • Credit card fraud and identity theft should remain high on the hotel and lodging industry’s radar. Just ask Starwood Hotels & Resorts Worldwide (including their Westin, Sheraton and W Hotel brands), Hilton, Hyatt and the Trump Hotel Collection, all of which were victims of highly publicized, major breaches in the hospitality industry last year. 
  • In the breaches mentioned above, point-of-sale (POS) systems were attacked and malware launched to acquire cardholder names, credit card numbers and expiration dates.
  • Hotels need a ‘toolbelt’ of various security technologies that can be used to prevent malicious attacks. A managed firewall is essential, blocking dangerous traffic from coming onto the network and preventing sensitive data from being exfiltrated, or sent, to the hackers.
  • ...7 more annotations...
  • It can be difficult and expensive to hire and retain an IT security team
  • One way to implement these advanced toolsets includes outsourcing to a managed security firm specializing in this type of service
  • POS systems are a weak security point for many networks because they are constantly in use — and aren’t always patched, updated or protected from vulnerabilities as frequently as required.
  • personal details for hotel guests are frequently stored in a variety of locations, including billing, facilities, restaurants, etc.
  • otels are made even more vulnerable thanks to POS system provider breaches
  •   Phishing remains a particularly popular tactic used by hackers everywhere, including those that are targeting the hotel industry to trick both prospective guests, who give up credit card and personal details, and insiders, who then give up valuable login credentials.
  • File Integrity Monitoring (FIM), Unified Threat Management (UTM), and Security Information and Event Management (SIEM) should also be considered
  •  
    This article talks about how there is a serious concern in the hotel industry when it comes to credit card and identity theft. They talk about how all the major brands in the hotel industry were all victims of highly publicized, major breaches in the last year alone. Also, including airline and banks, hotels maintain a wealthy amount of database of personal and financial data. For example, with new technology systems being created, POS systems are a weak security point for many networks because they are constantly in use and are not always updated or even protected from vulnerabilities. The article talks about personal details for hotel guests are frequently stored in a variety of locations including restaurants, facilities, and government buildings, so hackers have a greater possibility to access your personal information. The bigger hotels are in more danger because of the volume of guests that come in and out of the location. Smaller hotels should be concerned not just about their security but also by ransomware, an increasingly favorable tactic to extort hoteliers by hackers who encrypt the hotels data making it inaccessible until ransom is paid for. I believe hotels need a toolbelt of various securtiy technologies that can be used to prevent future malicious attacks. I think by managing and implementing a firewall is essential which helps get rid of dangerous traffic from coming onto the network and preventing sensitive data from being hacked.
  • ...1 more comment...
  •  
    This article talks about the weakness and vulnerability of POS systems involving safety. It mentions the security breach that few companies, such as Starwood Hotels & Resorts Worldwide (including their Westin, Sheraton and W Hotel brands), Hilton, Hyatt and the Trump Hotel, faced last year (2016) involving credit card fraud and identity theft through their POS systems. It mentions how point-of-sale (POS) systems are not complete safe and how vulnerable they are because they are constantly in use and aren't always patched, updated, or protected from vulnerabilities as frequently as required. It suggests that enterprises should outsource their cyber security management to minimize costs, considering that is extremely expensive to hire and retain IT security team.
  •  
    MOD 10: This article discusses the main tactics of cyber hackers that target hotels. Point of sale (POS) systems are easy targets for hackers due to their constant use during operation hours and because of that their security measures aren't always up to date. Hotels have large data banks since they're storing consumer profile information such as home addresses, phone numbers and credit card numbers. There's a large risk when it comes to security breaches within franchises because they have access to their parent company's regional, national and global systems. If their systems are hacked and breached, then that puts the whole system of the brand at risk. Security breaches within a system can also damage a brands reputation with the public. According to the article, "Recent major breaches at Fortune 500 companies and household names across the retail, restaurant and hotel sectors demonstrate that anti-virus, anti-malware and firewalls alone are not enough to secure businesses from the ever-evolving threat landscape." Smaller properties are even at a greater risk because not only do they have to monitor their compliance with PCI but also monitoring their security systems for their database and PMS system. Some of the recommended software's that should be used by hotels looking to be proactive with their company's cyber security is File Integrity Monitoring(FIM), Unified Threat Management(UTM), and Security Information and Event Management(SIEM).
  •  
    This article explores the different tactics hotels should use after a cyber attack. The article mentions several different type of attacks such as Phishing when hackers trick customers into giving up their login credentials. Ransomware, when hackers encrypt data making it unusable and inaccessible for the hotel. Not one solution but rather companies should be equipped with a series of technologies from firewalls to file monitoring programs. Some of these technologies, like SIEM requires an intelligent IT team to have the capabilities of analyzing and monitoring the reports produced. This may be more difficult for smaller businesses to implement and maintain.
anonymous

11 Tips to Improve Your Restaurant's Cyber Security in the COVID-19 Era | FSR magazine - 0 views

  • wealth of client data on tap from places with lax security
  • unknowingly serve credit card data to hackers. Due to the volume of credit card transactions and CRM data available, restaurants need to take cybersecurity seriously before a criminal gets wind of the vulnerability
  • A hacker only needs to gain access to a restaurant's POS system and install malware to steal customer credit card details.
  • ...20 more annotations...
  • Take Chipotle, for example. The company got devalued by about $400 million after they suffered a data breach.
    • anonymous
       
      Major consequences for restaurants if discovered as the link
  • because most go belly up six months after an attack.
  • Unprotected WiFi
  • Criminals pretend to be from the U.S. government and inform targets their COVID-19 stimulus check is ready, but they would need to verify the details of the recipient first before they can send it.
    • anonymous
       
      Low level scammer
  • CRM software data, which may include names, addresses, and even birthdays. One of the most common ways to achieve this sort of attack is via malware (malicious software). Hackers find a vulnerable backdoor to a restaurant's network to install malware on the POS system. Malicious code then records every transaction and every detail, sending it back to the criminal's server over the internet.
  • GrubHub drivers scam both the restaurants and the customers by marking the deliveries as complete and pocketing the tip money, without bothering even to pick up the order from the establishment.
    • anonymous
       
      AHHHH
  • Businesses are scrambling to find suppliers amidst the chaos, and criminals have been taking advantage of the confusion
  • Scammers are posing as representatives from the World Health Organization (WHO), the Center for Disease Control (CDC), and other public health agencies
  • social engineering on the restaurant staff to pull off phishing attacks.
  • PCI compliant.
  • conduct a risk analysis
  • hiring a security expert either full time or as a consultan
  • Secure your network and always change the free WiFi access point's password with a strong one every day.
  • latest operating system updates
  • Force multi-factor authentication
  • strong passwords
  • Ensure sensitive data encryption
  • web-filter to secure your WiFi network
  • Install a robust security software program on all computers and devices to block, detect, and clean malware.
  • Conduct regular cybersecurity training
  •  
    Restaurants have always been an easy target for cyber security hackers, in particular, hackers who are looking for credit card and ID information. Restaurants provide hackers with a "wealth of client data" due to the high "volume of credit card transactions and CRM data available." Once given access, a hacker could simple install malware and duplicate all customer information. Already facing critical financial issues during Covid 19, restaurants large and small need to take a stronger presence in the protection of their data. If discovered to be the start of a breach, customers will tend to avoid that business. "Chipotle, for example...got devalued by about $400 million after they suffered a breach," and many small restaurants "go belly up six months after an attack." Below is a summary of the types of attachs restaurants face: 1. Unprotected Wifi 2. Social engineering and phishing attacks. This is actually the one that stood out to me the most because of how sophisticated these attacks can be. It is a reminder that we are all at risk, both the technologically challenged and gifted. 3. Malware 4. Covid 19 Scams 5. Grub hub scams 6. Supply chain scams *A particular issue for restaurants and commercial businesses right now as companies scramble to find new vendors who can supply them with the products they require. 7. Public Health scams 8. Government Stimulus scams 9. Technical support scams How can we fight against these? Here are the recommendations: 1. PCI compliance 2. Hire and IT security professional to conduct a risk analysis and if possible, keep on as a consultant or full time 3. Keep a secure network and change free passwords daily 4. Use the latest operating systems, force multi-factor authentication, strong passwords, and use encryption services for data storage and transfers 5. Install and use robust web-filters and security software programs 6. Maybe most important!!! Train your employees. 5.
1 - 20 of 166 Next › Last »
Showing 20 items per page