Skip to main content

Home/ Hospitality Technology/ Group items tagged fraud

Rss Feed Group items tagged

lalle044

The smart card: Apple Pay competitor or simple stopgap? - CNET - 0 views

  • Paying with a Stratos may not be as seamless as holding your iPhone near the register and using Apple Pay. Apple's mobile payments service lets iPhone 6 and iPhone 6 Plus owners use their smartphones and their fingerprints to charge purchases to their credit cards just by holding their iPhone near a terminal. And while technologists rejoice at Apple Pay's security, only 6 percent of iPhone 6 and iPhone 6 Plus owners used Apple Pay as of March, according to market researcher InfoScout.
  • ow so-called smart cards like Stratos, Coin, Plastc and Swyp have come on the scene. When coupled with a smartphone app, these devices -- which cost around $100 -- let users store and toggle among different payment cards on the fly. Cards are scanned in using a small card reader and managed with a smartphone app.
  • It would be awesome if every single merchant took Apple Pay," he said. But that's not the reality. "It's kind of crazy that we're in 2015 and we're still paying with cash and plastic, and we have a computer in our pocket." Until the computers in our pocket become the main way to pay, he has a Coin card.
  • ...3 more annotations...
  • By October 2015, merchants that haven't upgraded their terminals to accept the new cards will be the ones liable for fraud, not the credit card companies. The result: we'll start to see many more EMV-ready point-of-sale (POS) systems.
  • If you have a chip in your card, the POS system is going to prompt you to put your card in the [chip] slot," Mulpuru said. That becomes a problem with products like Stratos, which do not contain chips. That means you'll still need to carry around a backup card.
  • What's more, Stratos, Coin and their rivals don't directly store credit or debit card information unencrypted -- and only transmit sensitive data from your smartphone. That makes devices inherently more secure than the standard magnetic stripe credit card. There are also options to deactivate the card if it loses communication with your phone
  •  
    I was listening to the news over the week end and was intrigued about a story on a new smart card that would one day take the place of all of our credit cards. My mind started reeling and could not grasp the concept especially with technology and hackers in the forefront of any credit card online usage. I read this article several times and it helped me understand the simplicity of this card and also the fact that your credit/debit account numbers are not stored on the card just a chip then the consumer either uses a PIN number or signature as authorization for payment. Fingerprint technology will be added in the future, which will bring about an evolution into the use of the Smart Card.
Rebecca Pichora

Hackers snag a $1 laptop by exploiting flaw in point-of-sale systems | ZDNet - 0 views

  • Security researchers have devised a way to offer steep discounts or steal goods by hacking vulnerable point-of-sale systems.
  • SAP's point-of-sale (POS) systems don't authenticate or check internal commands, allowing anyone with access to the store's network unrestricted access to the checkout system.
  • All the hacker has to do is upload a new configuration file to the SAP Xpress server, which controls the checkout machines, to gain access to administrative functions.
  • ...6 more annotations...
  • change prices, set discounts, or take other malicious actions against the systems -- including remotely shutting down the checkout machines, or unmasking credit card numbers.
  • According to Dmitry Chastuhin, one of the researchers who identified the vulnerabilities, the flaw may be inherent across POS systems because they all use broadly similar infrastructures.
  • SAP has since fixed the vulnerabilities and rolled out patches.
  • n recent years, POS systems have become a target for hackers for stealing customer data and committing fraud.
  • When these are connected to the internet and rarely updated (if ever), systems are at further risk of malware attacks.
  • POS attacks cost retailers and customers billions every year. The number of attacks on POS systems, including ransomware attacks, are said to be declining, however.
  •  
    Due to the vulnerability of some POS systems, hackers have made the example of SAP whose POS system does not authenticate or check any internal commands, meaning if an hacker is able to get into their POS system they can change prices, add discounts and even disable the check out systems. Even though they have made the example out of SAP, it is said that this vulnerability is across almost all POS systems. One reason that this is happening is because many companies that run their POS system off the internet are not updating their programs, such as the windows, the internet explorer or the POS system itself. Today companies are very aware of the measures they must take to ensure their POS systems are safe as many breaches have happened causing many people to have their personal data stolen, therefore due to the efforts POS system breaches have been decreasing over the recent years.
galca008

Improving data security in the hotel industry lets guests sleep peacefully | Hotel Mana... - 1 views

  • The hospitality industry is quickly growing as a favored target of hackers and cybercriminals. In fact, according to the 2016 Trustwave Global Security Report, hospitality is the vertical industry with the second-highest number of data breaches, behind only the retail industry.
  • Hotels are high-value targets for cybercriminals because they not only hold payment card information on guests, but also a wealth of other sensitive personal data that can be used to steal their identity.
  • The fallout from a widespread data breach that compromises guests’ payment card data or personally identifiable information can be disastrous for a hotel chain. The average cost of a data breach in 2016 was $4 million. This figure encompasses everything from breach mitigation to crisis team management costs, business losses and even the more intangible consequences: damages to brand reputation.
  • ...6 more annotations...
  • However, with more countries migrating to chip cards and EMV-compliant POS systems, attackers have shifted their focus to card-not-present fraud and are targeting industries where consumers are making their payments and reservations over the phone—such as hotel contact centers.
  • If guests aren’t convinced that the hotel is keeping their personal and financial data secure, they will take their business elsewhere. In order to protect their brand reputation and their business, hotels need to create a culture of security throughout their entire organization that focuses on protecting guests’ digital property in addition to their physical property. One of the best places to start is their contact center.
  • In an era of increasing cyberattacks, hotels can make themselves less of a target by adopting technology to ensure that payment card data and other personally identifiable information is kept secure and segregated from the contact center.
  • With such an approach, customers calling to make a reservation or order additional services discreetly type their card numbers into the telephone keypad, rather than reading them out loud to the agent on the phone line. The data is securely routed to the payment gateway or a more secure server so it is never shared with the agent and is not held in the contact center infrastructure. This ensures that there is no possible spillover of the data to the unsecured or unmonitored areas of the business. It also reduces the number of individuals with access to the sensitive data, and makes the hotel contact center a less attractive target for cybercriminals. As an added benefit, this approach makes it easier for the hotel to comply with Payment Card Industry Data Security Standards by reducing the scope of compliance. By keeping payment card data out of the contact center, hotels can significantly reduce the high costs and extensive time associated with maintaining PCI DSS compliance.  
  • With stronger security practices for handling guests’ sensitive data, the hotel industry as a whole can transform itself from being one of the most likely targets for data breaches to becoming a model for data security, thereby ensuring that fewer customers ever have to go through the experience
  • Guests can sleep peacefully knowing that their data is secure, and the hotel can rest assured that its name won’t be making headlines as victim of a costly data breach.
  •  
    The hospitality industry is a major target for cyberattacks, resulting in sensitive guest information being compromised. When these attacks happen it leaves guests restless, because they know or believe their information is not safe. This article discusses this issue and how security can be improved to avoid these attacks.
  •  
    The article titled, "Improving data security in the hotel industry lets guests sleep peacefully" shows how the breach of data security can be anywhere. As technologies improve, so do ways in which cyber security can become at stake. According to this article, "Hotels are obligated to maintain the physical security of guests and their belongings during their stay-if guests don't feel safe staying in their room or leaving their belongings there, they won't continue to patronize that hotel brand. The same thinking applies to data security: If guests aren't convinced that the hotel is keeping their personal and financial data secure, they will take their business elsewhere". Thus, hotels need to make sure they are safeguarding information such as their payment information as well as other confidential information. Hackers are becoming even more sophisticated, where they can target specific industries, such as hotel industries since guests speak with hotel representatives over the phone to provide payment information. In the even that a hotel's data has been compromised, what is its responsibility? First, they should send the client a letter of apology, and then handle the complete process efficiently, so the client can at least feel they re supported. The avoidance and handling of data breach is becoming even more common nowadays with the rise of technology.
elena_martynova

Why Cybersecurity in the Hotel Industry Should be a Joint Effort - 3 views

  • The global hospitality industry now sits in the top three of industries most frequently targeted by hackers, according to the 2015 Trustwave Global Security Report.
  • Thieves have seized the opportunity to capitalize on the wealth of data that passes through varying weak spots in hospitality networks, and they're now looking for more than just credit card data. Hotels hold contact details, travel plans, air miles, birth dates, passport data and personal preferences on millions of guests - all of which can be used by criminals in a multitude of ways, ranging from fraud to extortion.
  • According to the aforementioned report, 65 percent of the hospitality industry's security breaches were via point-of-sale (POS) systems, with weak remote access security contributing to 44 percent of those compromises.
  • ...6 more annotations...
  • But a number of breaches also affecting the industry targeted booking partners - companies that facilitate reservations on behalf of the hotel brands for services such as air travel, car rental and room bookings.
  • Regardless of where the initial breach occurs, one thing is certain: if customers can't rely on a brand's booking system, they will simply go elsewhere. Statistics show that nearly one in five shoppers have dropped out of an online travel booking because of security concerns around payment.
  • Understanding where critical data lives within your enterprise and how it moves, both internally and outside of the organization, is paramount.
  • POS attackers often take advantage of vulnerabilities, from configuration errors like easy-to-guess passwords to underlying flaws in the system itself, to access payment terminals and plant malware.
  • it is critical that hotel chains - and their partners - have experts regularly conduct deep-dive penetration to sniff out potential vulnerabilities before criminals can take advantage of them.
  • To mitigate the potential damage caused by unidentified malware, hoteliers and their partners should implement intrusion detection, security management and threat intelligence services, as well as scan inbound and outbound communication to flag data-stealing malware in real time and prevent information from leaving the door
  •  
    This article tells us about the fact, that now days the global hospitality industry is one of the industries which is most frequently targeted by hackers. In order to avoid any attacks there must be tighter control across a hotel and its network of partners. So the main 3 aspects which will help to avoid attacks are: -assess risks everywhere -protect the POS system -find malware and keep data protected
csendra004

Why travel brands need to be preparing for a new payments landscape - 2 views

Module 3: This article discusses the potential future of various payment methods and the recent innovations for companies obtaining payment. Within the hospitality business there are numerous ways ...

glope143

Can Disney's Magic Bands be Hacked? - MouseChat.net - Orlando News & Reviews | Disney W... - 0 views

  • While it is still certainly possible to potentially clone a MagicBand (and thereby gain access to protected resources by impersonating the original band holder), the fact that the band operates on the 2.4 GHZ frequency inherently presents some challenges to any would-be malicious users. Admission to the parks is fairly expensive (Fig. 5) and the cost of the hardware required to conduct such a cloning attack far exceeds the cost of a legitimate day pass. For the attack to even be considered economical, the malicious user must clone many passes over time.
    • glope143
       
      This paragraph brings up an interesting point when it comes to the security of Disney's RFID MagicBands. The primary information on the Band itself that could be most "easily" accessed if cloned is a ticketed theme park entrance. The author believes the chances of this happening are slim to none given the amount of theme park entrances that would needed to be stolen in order to justify the cost of expensive RFID cloning hardware. For arguments sake, should a hacker clone a MagicBands individual RFID code there are still a variety of hurdles to cross before being able to walk away unnoticed. Since every RFID code is individualized, should the Band that was hacked enter the the theme park prior to the duplicate, the duplicate will be stopped and questioned by security. There are also bio-metric scanners in the front of each entrance that require the scanned fingerprint to match that on file. Should the fingerprint scanner fail, a cast member with access to the original MagicBand owner's photograph will deem the duplicate band a fraud.
  • Part of the MagicBand system allows guests to make purchases with the band at specific registers provided they have tied a credit/debit card to their account via an external process. This can be seen as a very big convenience to guests who do not wish to continually use their cards to make purchases while in the parks, or for those who find themselves wishing to buy merchandise when they had not initially anticipated in doing so and do not have their wallet/purse/money clip in their possession. Yet in order to make purchases, a user must first swipe their band against a specially designed reader (Fig. 6) and subsequently enter a matching PIN number. Even if our malicious user had an RFID token that was a working clone of a legitimate one, it is somewhat unlikely he would be able to successfully guess the matching PIN number within a reasonable number of tries in one sitting before the cashier would begin to get suspicious.
    • glope143
       
      One of Disney's star features for their MagicBands is the ability to go hands-free throughout their vacation by having everything necessary stored on one device, including credit card information. This gives guests the ability to make purchases across the Resort without the additional moral barrier of having to remove their wallet from their purse or pocket. Should a MagicBand be misplaced, or duplicated as in the context of this article, a four digit code is still required to make purchases with the credit card on file. This code is not available for viewing on the band and cannot be changed though any means besides visiting the front desk with property identification.
  • While multifactor authentication certainly adds to the security of the system in a significant way, biometric  hardware is not flawlessly reliable. Florida is a rather humid place [5] which inevitably affects the performance of sensitive electronic hardware like fingerprint readers. To address this issue and counteract the likelihood of the system presenting users with false negatives, it would be fair to assume that the fingerprint readers themselves are configured to fail open (ie, when in doubt, allow entry). This gives malicious users the potential benefit of knowing that they merely need to intentionally cause the reader to malfunction to be granted access. Social engineering could also potentially play a factor in the exploitation of the MagicBand system by using Disney’s own customer-service policy against itself. Suppose our malicious user is successfully stopped dead in his tracks at the gate. He has been beaten to the entry gate by his victims and has lost the calibration race; there is no hope the machine will accept his cloned band. Yet he scans it anyway, and is denied access immediately. He knows he will not gain entry, but he continues to scan it. The employees at the gate attempt to help him, scanning his band for him, fiddling with the machine, etc, all to no avail. Yet a large line is beginning to form behind him.
    • glope143
       
      This article does a great job at playing devil's advocate in the situation of MagicBand cloning and creates a sound argument at what could happen should a hacker attempt to enter a Disney park with a previously used RFID code. As someone to frequently visit's the Disney theme parks, I would not be surprised if a cast member simply waved a guest through in order to avoid a line back up, especially during peak season times.
  • ...1 more annotation...
  • Despite the inherent arms-race between malicious users and system security mechanisms, overall the MagicBand system seems to hold up under scrutiny and is fairly well designed. The high cost of the hardware required to compromise the system via an RFID cloning attack combined with the multifactor authentication process provides sufficient layers of systematic defenses; even the most judicious adversaries may still fail to successfully thwart system security.
msant228

Hotel Security: How to Optimise It | By Lillian Connors - Hospitality Net - 0 views

  • Invest in surveillance software It's not easy operating in the dark, so the first thing you want to do is to obtain a pair of eyes that will allow you to monitor the activity in your hotel, and catch any illegal activity should it occur.
  • This will not only help your guests feel safer, but it will also discourage anyone who's up to no good to proceed with their plan. Likewise, it will give you a clear overview and allow you to keep a tight ship the guests will want to board.
  • Hold regular security meetings Security meetings should be the staple of your customer safety efforts.
  • ...10 more annotations...
  • you want to use these meetings to familiarize yourself with any potential weak points you might have in your security system, and improve where needed. You will also get the opportunity to strategize your next move should a situation arise.
  • Upgrade the locks One of the most important aspects of hotel security is lock quality, durability, and upkeep. The hotel room lock is the last line of defence against assailants and thieves.
  • Likewise, make sure you keep a reliable 24-hour locksmith on speed dial to address any problems as soon as they arise. From lock malfunctions to replacements and upgrades, and even fixing the locks after a break-in, having a locksmith who can come at a moment's notice is imperative.
  • Improve constantly Trial and error breed success, but only if you work hard to improve on your past mistakes.
  • So make sure you always think of new ways you can improve your customer's safety.
  • Meet your customers One of the most effective ways to keep a close eye on what's going around in your hotel is to meet your guests.
  • This is not only a chance for you to check out the type of people staying at your hotel, but it's also a chance to ask them if there is anything you can do to improve their overall experience.
  • Prevent cyber attacks Nowadays, cyber-attacks are becoming more frequent than ever, and you want to ensure your guests' data is protected from malicious activity. To this end, you want to form an IT department that will work on improving the hotels cyber security, and be on call to help your guests with any IT related issues. This will help you provide a better service, and increase your brand's reputation.
  • Do background checks of your staff Finally, you need a reliable staff by your side to make all of the aforementioned tactics work.
  • This way, you will be able to prevent any criminals from infiltrating your business and elevate the overall security of your hotel.
  •  
    No matter how much hotels invest in security, there are still vulnerable areas where hotels should improve to prevent thefts, break-ins, fraud, hacking, and numerous other crimes from happening. In this article, the author has introduced certain ways to optimize hotel security, including increasing the invests in surveillance software, holding regular security meetings, upgrading the locks, meeting your customers, paying attention to cyber-attacks, and carrying on background checks of staff.
  •  
    This article is about hotel security and different ways to optimise it to meet your needs. Some of the topics discussed were the integration of surveillance software, the importance of regularly scheduled security meetings, lock upgrades, and customer interaction. The article touches upon each of the topics mentioned and explains how the integration of all of these practices helps create a safer and more cohesive security system. I liked how it focuses on the need to interact with customers as they are the ones you are protecting the most. I think that interaction really makes a difference.
angelicamm6

http://ceur-ws.org/Vol-2443/paper04.pdf - 0 views

    • angelicamm6
       
      There are some relations between publisher, advertiser and user according to the sustainable development principle in web advertisement context in e-business. The following principles should be adopted: * The publishers should use users' knowledge and experience in case of form of advertisement and propose advertisements, if they constitute their source of income. * The publishers and advertisers should allow users, i.e. the recipients of content, portals or websites, to make the decision in case of invasive or not interesting advertisement.
    • angelicamm6
       
      Table 1. Reasons of ads blocking grouped by categories
    • angelicamm6
       
      The research methodology included the following steps:
  • ...3 more annotations...
    • angelicamm6
       
      Apart from banner advertisements, there are also the following types of advertisements: * top layer - advertisements displayed only once in the form of an animation with its sound on by default, * brandmark - it is a variety of a pop-up advertisement, * interstitial - an advertisement displayed as a 10-second full-screen animation, * floating ad - a specific type of a moving advertisement which floats over the website and browsed content, encouraging users to click on it (it can be perceived as a harassment), * watermark - a form of an online advertisement displayed as a background, * trick banner - an advertisement which is actually a form of deception or fraud. It contains a text encouraging the user to click it and which takes the user to a different, infected website.
    • angelicamm6
       
      Table 2. Blocking ads divided into age groups
    • angelicamm6
       
      According to the survey results, about 60% of the surveyed users aged 18-24 block ads: * Age group 18-24 - 56,30% of Internet users block internet advertising, * Age group 25-34 - 32,80% of Internet users block internet advertising, * Age group 35-44 - 9% of Internet users block internet advertising.
  •  
    The articles focuses on the idea of web authors posting free articles and compensating it with ads. But users have ways of either blocking the ads or not really getting ads they care for. Does this defeat the purpose of having free web pages, or are user just beating the system.
anonymous

10 Best E-commerce Practices for Hotels - SmartGuests.com Blog - 1 views

  • With 57% of all hotel bookings made online and 97% of all travelers searching for a place to stay using the Internet, the importance for hotels to adapt best ecommerce practices is more important today more than ever.
  • 1. Use High Res Photos
  • No guest in his or her right mind would book a hotel without seeing photos of the property first. Beautiful photos is a deal breaker when it comes to almost all hotel bookings. Make sure that you use high res photos on your hotel website and make sure that you upload new ones regularly.
  • ...12 more annotations...
  • 2. Build Your Credibility
  • Let’s face it – there are unscrupulous hotels who don’t care an iota about their guests. They trick their guests, overpromising in terms of their facilities and amenities and delivering sub-par service. This is why a lot of travelers have developed a healthy level of skepticism toward hotels and this is why it is important that you convey credibility on your website.
  • 3. Make It Extremely Easy To Book a Room in Your Hotel
  • 4. Display Customer Service Channels Prominently
  • 7. Ensure That Your Website is Mobile Friendly
  • 5. Make Your Website Easy to Navigate
  • 6. Have a Single Call to Action Per Page
  • Best e-commerce practice dictates that you should always be reachable to answer questions from those who want to book a room with your hotel, but need their questions answered first. Not having this information prominently displayed on your site can spell a difference between a non-booking and a successful booking.
  • 8. Ensure That Your Website is Secure for Financial Transactions
  • The Internet is always under attacked by various security threats and one of the issues that always make people wary is the security of their financial information online. This is why it is important for you to demonstrate that your website can handle financial transactions safely.
  • 9. Always Have an Email Collection Mechanism in Place
  • 10. Use Persuasion Elements
  •  
    With the majority of bookings done through the internet, hotels need to find the best ways to make their websites attractive and engaging for a guest. Here are the ten e-commerce ideas that a hotel should strongly focus on. Number one, high quality images. A guest wants to see your property, and see the amenities that are offered. Provide a clear image of these items to them, so that they are aware of what makes the location great. Two, focus on the location's credibility. and build a reputation of trust for your location. Guests do not like to be fooled, so you must prove that you have integrity to gain business. Three, simplify the booking process. For many people it might not be an issue to navigate through the internet and book a room, but for some people it is. Make sure that the process of booking a room at your sight is very easy, and is comfortable for any guest. Four, integrate customer service channels. If your guests have questions before booking, then try to answer them as fast as possible. This works with the second step of improving credibility. Five, not only should you make the booking process simple, but the navigation process as well. Your layout should be clear, and guests should easily be able to figure out where it is that specific information is found. Six, have only one call to action per page. A call to action is a phrase that when clicked on, creates a certain thing to happen. Like clicking on a button that says "Reserve now", and then being led to a reservation page. It is important to only put one on a page, because several can seem cluttered and confusing. Seven, make the site friendly to cellular devices. Many of the reservations are done last minute, and on a cellular device. Make sure this is easy for your guests to do. Eight, the importance of PCI. There are many threats out there to our finances, and as a place of business it is up to you to secure the financial information of the guests, to avoid any fraud or theft. Nine, optimize o
  •  
    In today's society it is extremely important for the hotel industry to make use of the e-commerce technology. This article focuses on the ten best e-commerce practices. Best practice number one is to use high resolution photos that are a true representation of your hotel. These photos should be frequently changed and of good quality. Secondly, show your guests that they can trust you and your website, by building credibility. E-commerce is designed to make the process better, thus, thirdly, ensure that it is easy to book a room through your website. The fourth best practice is to ensure that you are clear about ways that your customer can reach out to you for information. show that you are accessible. Next, the author mentioned the importance of making your website user friendly and easy to navigate. Additionally, have one call to action button so that customers are not confused as to where to make their selection or booking. Consumers are now using cellphones more to book hotel accommodations, thus, another best practice is to ensure that your website is mobile friendly. Internet security is a concern for consumers. Best practice number eight is to ensure that your website is secure for financial transactions. The ninth best practice is ensure that you make use of email marketing. Your website should have the ability to collect emails from each user. The final best practiced listed in the article is to use marketing techniques like persuasion elements that go the extra mile to convince guests to book their hotel. The ten best practices outlined were listed for hotel operates to analyze their website and identify ways to improve if necessary.
  •  
    My company works specifically in the short term rental space, and I wanted to comment on number 9 and offer some insight and results from properly managing your email list. First and foremost, having an email list increases return customers to your platform or rental site by over 300%. Most companies in this space have spent countless hours creating and defining specific messages to potential guests, which begin from the first time they visit the site, all the way until they checkout. Each time these touch points, through email or other communications, increase the likelihood of the guest to use the rental company, condo association, or hotel year in and year out. A new method of communication that is being used industry wide is through text messaging. I believe that this form of e-commerce will enable faster delivery of information to customers and allow managers to personalize experiences at the hotel or property. This follows along the lines of remote locks and other services that are technology based rather than requiring personnel to execute, greatly reducing overhead costs.
kakaboshi

Council Post: New Pay Trends: How Today's Workforce Is Reshaping Payroll - 0 views

  • It’s been over 40 years since direct deposit was introduced, arguably the last major development in the payroll world. It’s amazing to think that, with the speed of technological innovation these days, you have to go so far back to find the most recent payroll innovation that had such a significant impact on both employees and employers.
  • technology has infiltrated the payroll landscape in recent years, innovating time reporting and flexibility in pay. Payroll is also being forced to adapt to a workforce comprised heavily of two types of employees: those who require immediate income, and millennials and Generation Z workers.
  • Paycards According to a 2017 FDIC national survey, 25.2% of U.S. households are “unbanked” or “underbanked.” Those who are “unbanked” do not have any traditional banking relationship (i.e., a checking or savings account), while those who are “underbanked” have a financial institution account but also obtain services from providers outside the banking system.
  • ...13 more annotations...
  • 78% of Americans who are living paycheck to paycheck and who are financially unprepared for an unexpected expense. They are often hourly employees in service-based industries, such as health care, hospitality, quick service restaurants, retail or nursing.
  • Direct deposit of earnings for unbanked and underbanked populations isn’t a viable option, which has made the rise in the use of paycards (debit cards to which an employee’s wages are transferred) an increasingly popular alternative.
  • Research by Aite Group shows the use of paycards is expected to increase through 2022. For employers, these cards, backed by Visa or MasterCard, can provide benefits such as reduced payroll processing costs and the ability to move to fully electronic payment mechanisms.
  • Artificial Intelligence For Time Management
  • Workers increasingly expect employers to be okay with them working on a personal device, rather than a work-issued system. This adds a level of complexity for companies trying to verify payroll hours. Fraud and forgetfulness can lead to inaccurate records and added overhead.
  • To combat this, many companies are implementing artificial intelligence (AI) for predictive timekeeping, rapid detection of irregularities, and even “smart” time verification based on video feeds and facial recognition. 
  • Payroll Platforms
  • Fragmented systems and data have always plagued the fintech industry, but payroll platforms are helping address these problems. They are making seamless integration a reality and combining features in a single platform. Having a fully integrated system provides a single set of data and a flow that reduces complexity, facilitates changes and ensures consistency across all system components. 
  • Daily Pay
  • A daily pay benefit lets workers track and access their earned wages prior to their next payday.
  • Provides the flexibility to transfer earned wages to paycards (or other payment platforms). • Incentivizes employees to perform accurate and efficient time reporting, as employees can see their available balance increase at the end of each shift. • Integrates with other payroll platforms, providing “plug-and-play” functionality.
  • Challenges Ahead
  • All of these new technologies will face skepticism about whether they can deliver on their promises. In some cases, these technologies will have to win over decision makers who are reluctant to change their ways.
  •  
    This is an interesting article that describes some of the new technology being implemented to improve how employees are getting paid based on the current workforce's spending habits. These include the ability to be paid by debit cards, ability to be paid daily and have the flexibility to move the money around, AI intelligence to keep track of the employees' work hours on their own devices, and integration of many payroll functions into one platform. With so much technological advancement, it seems that payroll management is one that is still behind with many companies still working with the old clock in and out method which is time consuming.
afigu115

Data Security in Hospitality: Risks and Best Practices | By Limon Wainstein - Hospitali... - 0 views

  • Information security is a pivotal aspect of many industries, not least the hospitality industry due to the nature of the data collected by companies operating within hospitality.
  • hospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices
  • ybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data.
  • ...5 more annotations...
  • Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures in which theres a franchisor, an individual owner or group of owners, and a management company that acts as the operator.
  • A vital part of protecting data is training staff to securely gather and store personal information.
  • The high level of turnover and high degree of staff movement between different locations makes it a real challenge to maintain teams of well-trained staff
  • Industry and political regulators are becoming stricter in governing how organizations process and store personal data.
  • This type of data risk is more subtle and it involves employees selling data to third parties without the knowledge of the organization that employs them.
  •  
    Information security is absolutely crucial within the Hospitality industry. There is so much important guest and customer information that is submitted via technology. This includes, credit card details, addresses, and phone numbers, with so much of this information being sensitive companies need to install security systems. The hospitality industry depends strongly on credit card as a form of payment which is why the POS needs to be secure. It is also extremely important that staff members are trained to gather and store guests personal information. The industry overall has become stricter in the ways that information gets gathered and processed in order to avoid cyber attacks. The last thing that companies must keep an eye on are insider threats, a lot of the time it's the employees from the company that are giving away valuable and confidential information to third parties. This is why I believe that technology has had a great impact on this industry but there needs to be strong security systems in order to avoid cyber attacks.
augu010

5 Best Practices to Prevent Insider Threat - 0 views

  • Insider threat continues to be a problem with approximately 50 percent of organizations experiencing at least one malicious insider incident per year, according to the 2017 U.S. State of Cybercrime Survey.
  • While intellectual property (IP) theft, IT sabotage, fraud, and espionage have continued to appear as the primary forms of malicious insider threats, new research has led us to understand the patterns related to unintentional insider threats. These threats represent a significant risk for organizations and potential attack vectors for malicious insiders and external adversaries.
  • Know and protect your critical assets Develop a formalized insider threat program Deploy solutions for monitoring employees actions and correlating information from multiple data sources Clearly document and consistently enforce policies and controls Incorporate malicious and unintentional insider threat awareness into periodic security training for all employees
  • ...18 more annotations...
  • The trust that organizations place in their workforce can leave them vulnerable to malicious insiders, who often use particular methods to hide their illicit activities.
  • Current technology allows seamless collaboration, but also allows the organization's sensitive information to be easily removed from the organization. A complete understanding of critical assets (both physical and logical) is invaluable in defending against attackers who will often target the organization's critical assets.
  • Critical assets can be both physical and logical and can include facilities, systems, technology, and people. An often-overlooked aspect of critical assets is intellectual property.
  • Insider Threat Incident Response Plan:
  • Organization-wide Participation:
  • versight of Program Compliance and Effectiveness:
  • Confidential Reporting Mechanisms and Procedures:
  • Formalized and Defined Program:
  • ommunication of Insider Threat Events:
  • Protection of Employees' Civil Liberties and Rights:
  • Policies, Procedures, and Practices that support the InTP:
  • Data Collection and Analysis Techniques and Practices:
  • Prevention, Detection, and Response Infrastructure:
  • Insider Threat Practices Related to Trusted Business Partners:
  • Insider Threat Integration with Enterprise Risk Management:
  • Organizations should ensure policies and controls provide: concise and coherent documentation, including reasoning behind the policy, where applicable consistent and regular employee training on the policies and their justification, implementation, and enforcement Organizations should be particularly clear on policies regarding acceptable use and disclosure of the organization's systems, information, and resources use of privileged or administrator accounts ownership of information created as a work product evaluation of employee performance, including requirements for promotion and financial bonuses processes and procedures for addressing employee grievances
  • wareness training for the unintentional insider threat should encourage employees to identify potential actions or ways of thinking that could lead to an unintentional event, including level of risk tolerance--someone willing to take more risks than the norm attempts at multi-tasking--individuals who multi-task may be more likely to make mistakes large amounts of personal or proprietary information shared on social media lack of attention to detail
  • Our intent was to develop a single definition for insider threat that covers malicious and non-malicious (unintentional) insider threats covers cyber and physical impacts applies to both government and industry is clear, concise, consistent with existing definitions of 'threat', and broad enough to cover all insider threats
  •  
    This article goes into detail about various safe practices that can prevent cyber threats. Policies and procedures must be created in order to protect us from cyber crimes. Governments have worked hard to protect data from being hacked.
edagt001

Fish fraud: What's on the menu often isn't what's on your plate - CNN - 0 views

shared by edagt001 on 17 Mar 20 - No Cached
  •  
    This article is about how fish market were mislabeling fish to restaurants and grocery chains.
lclar060

Miami Beach Cracking Down On Restaurant Scams - 0 views

  •  
    Restaurant fraud is a vile act in which customer unknowingly are taken advantage of by restaurant staff members. The article referenced Miami, a primary tourist area in South Florida, have seen where customers complain of being charged double the amount of the quoted rate for food. In other instances, customers are solicited by specials buts again charged more than the initial rate. To protect the destination and rid the area of tacky and or false advertising information, city officials have implemented strict laws. So far, compliance have been enforced and violators charges accordingly.
nunes305

4 Cyber Security Insider Threat Indicators to Pay Attention To | Ekran System - 0 views

  • Insiders can target a variety of assets depending on their motivation.
  • they focus on data that can be either easily sold on the black market (like personal information of clients or employees) or that can be crucial to company operations (such as marketing data, financial information, or intellectual property)
  • Usually,
  • ...8 more annotations...
  • he most frequent goals of insider attacks include data theft, fraud, sabotage, and espionage.
  • Detecting a malicious insider attack can be extremely difficult, particularly when you’re dealing with a calculated attacker or a disgruntled former employee that knows all the ins and outs of your company.
  • Of course, behavioral tells that indicate a potential insider threat can vary depending on the personality and motivation of a malicious insider.
  • 1. Disgruntlement
  • 2. Unusual enthusiasm
  • 3. Unusually frequent trips and vacations  
  • 4. Unexplained changes in financial circumstances  
  • Insider threat detection is tough. There are no ifs, ands, or buts about it. However, every company is vulnerable, and when an insider attack eventually happens, effective detection, a quick response, and thorough investigation can save the company a ton of money in remediation costs and reputational damage.
  •  
    "Insiders can target a variety of assets depending on their motivation. Usually, they focus on data that can be either easily sold on the black market (like personal information of clients or employees) or that can be crucial to company operations (such as marketing data, financial information, or intellectual property). Frequent targets of insider attacks include:  Databases"
anonymous

Travel Technology Market Estimated to Surpass $12 Billion Mark by 2026 - Digital Journal - 2 views

  • The value of contactless payments and the distribution of digital services has been advanced by social distancing
  • Due to Covid-19,
  • mproving personalization is one of the largest applications of this data, with travel firms using the details they obtain to make precise changes to their products, thereby leading to business growth. Another useful application of data is the study of actual market result
  • ...5 more annotations...
  • In terms of technological developments in the travel industry, smartphones, smart speakers and AI assistants have all contributed to improve the importance of voice search
  • This market growth is attributed to factors including rapid economic growth, increasing spending of the middle-class population, increasing focus on creating new experiences, surging urban population, and others
  • It would make it much faster for travel agencies to accept transactions, even in cases where consumers do not have access to cash or a credit or debit card. Since it is a time-saver, it will also boost the client experience.
  • Phishing attacks, unauthorised access, financial fraud are some of the main challenges in this field, while modern dependence on data still puts enterprises at risk of human error caused by their own employees too.
  • Throughway of graphic overlays, personnel in the tourism industry can significantly improve consumer loyalty by supplying consumers with useful knowledge or even great entertainment.
  •  
    This article touches base on how technology changed due to covid and the travel technology market will be booming in a few years. With Covid, the use of contactless payments increased due to social distancing. Companies in the travel industry are spending money to keep up with the new demand of making things easier for their clients by providing new technologies.
  •  
    This is a really interesting point of view of how covid has a affected so many businesses within the hospitality realm. its really exciting to see how the future will be with all these new technology improvements. I really like the part about the airport can help travelers contact free.
nunes305

PCI Compliance for HOTELS: What you need to know (PCI-DSS) - 2 views

  • In Spain, one of the world’s leading travel destinations, hotels accounted for a $2,995 million revenue in 2017, showing an annual growth rate of 6.0% In France, it reached $4,946 million, and UK recorded a $5,746 million revenue the same year.
  • The growing contribution of the hotel segment to the GDP of many countries worldwide, among with the increase in revenue and data theft, made credit card security a top concern. As a result, the PCI-DSS security standard became an essential consideration for hotels, becoming absolutely obligatory fromf 2018.
  • t defines the best practices for card security that every company should implement, affecting all hotels independently from their size or location. The purpose is to reduce as much as possible the risk for fraud, data theft, identity theft, and other threats.
  • ...2 more annotations...
  • As a global industry that generates an overwhelming revenue of 550 billion dollars annually, the hospitality industry seems to be one of the most attractive segments for credit card breaches and data theft.
  • Credit card storage – many hotel managers are under the wrong impression that only digitally stored credit card information must be protected, but this is not true. In fact, under PCI Compliance and privacy laws, all paper documents containing personal data must be physically secured and adequately restricted at all times.
  •  
    PCI Compliance for HOTELS: What you need to know (PCI-DSS)
  •  
    Thanks for the summary. It's comforting to know that countries in Europe are getting on board with being PCI compliant, one less thing to worry about when using credit cards internationally for booking, shopping or entertainment.
yvenisem

The Evolution of Cybersecurity Threats During COVID-19 and What You Can Do About It | U... - 0 views

  • As the COVID-19 pandemic spread across the globe, the risk for cyber-enabled fraud exploded in unparalleled scale and scope
    • yvenisem
       
      ill-prepared companies and much more opportunity for hackers
  • COVID-19 has changed many aspects of our lives—working from home, virtual meetings, and digital commerce are becoming our new normal
    • yvenisem
       
      Zoom is a huge part of this, imagine holding a very confidential meeting and it being intercepted by unauthorized peoples
  • Cybercriminals have taken advantage of this ‘new normal’ and have been exploiting cyber vulnerabilities among businesses.
    • yvenisem
       
      Since a lot of things have been moved online to promote spcial distancing, it only makes sense.
  • ...2 more annotations...
  • 48,000 hits on malicious URLs, and 737 pieces of malware detected—all tailored with content relevant to COVID-19.
    • yvenisem
       
      It's become so much easier to prey on people who just don't know and are not aware of certain risks
  • They exploit our trust. The trust we have in the applications we use, the emails that we get,”
    • yvenisem
       
      This reminds me of a time I got an email that seemed like it was from my job, fortunately, i opened it from home rather than on the company network
  •  
    This article seeks to make people and businesses aware of the threats that have risen due to covid-19. Now that people are away from their desks, their guard is down. However, they can still be connected to the network, making them especially vulnerable to attacks. Not only this, but when it comes to Zoom meetings, they can be intercepted by hackers, leaving the attendees unaware.
lethannelson268

Eventbrite sued over Ticketfly data breach | IQ Magazine - 0 views

  • Eventbrite is facing a class-action lawsuit over allegations Ticketfly’s “lax cybersecurity procedures” allowed hackers to gain access to 27 million customers’ personal data in May’s cyberattack
  • names, addresses, email addresses and phone numbers was stolen
  • uding
  • ...5 more annotations...
  • Personal information incl
  • hich led to a week-long shutdown of all Ticketfly services, as well as a number of Ticketfly.com-based venue websites, and forced several promoter partners to push back onsales or migrate to parent company Eventbrite’s platfor
  • in the data breach, w
  • consumer fraud, deceptive practices, breach of contract and negligence for its supposedly poor web security
  • Ticketfly failed to notify her that her data had been compromised, instead limiting its immediate response to a “passive support page” on the Ticketfly website and a “single tweet on social media”. Consequently, she says, she did not learn about the hack until September, months after her personal data was accessed
  •  
    This article discusses a data breach that Ticketfly, a ticket booking online service, suffered due to hackers breaking in. Ticketfly is owned by major event booking company Eventbrite, and according to the article, Eventbrite failed to have adequate cybersecurity to prevent the breach, causing over 27 million customer information to be disclosed to the hackers. This just highlights the horrors that can happen when booking through a event registration software.
mtedd003

Meet the Soaring Demand for Unattended POS in the Restaurant and Retail Verticals - Dat... - 0 views

  • One of the latest trends that have made it necessary for solutions providers businesses to adapt is the booming unattended POS trend. The global interactive kiosk market saw record growth in 2018, reaching $9.22 billion and a 17.6 percent growth rate — which exceeded the growth rate in 2017.
  • Last year, McDonald’s announced a plan to install self-service kiosks in 1,000 of its stores per quarter.  Taco Bell planned kiosk installations in more than 6,000 locations, and Subway included self-service kiosks in its “Fresh Forward” initiative to transform customer experiences.
  • Furthermore, 60 percent say they’d visit restaurants more often if they had self-service kiosks.
  • ...8 more annotations...
  • Erba Collective, a Los Angeles cannabis dispensary, installed self-service kiosks that accepted cashless payments to reduce wait times and increase customer turnover.
  • It’s the right solution for today’s consumers: Consumers value their time, and waiting in line can destroy an otherwise great customer experience.
  • It’s the right solution for today’s businesses: Merchants are facing mounting challenges ranging from rising labor costs to new competition. Self-service kiosks can help businesses do more with the same staff, minimizing the labor required for order taking or checkout.
  • o provide unattended POS solutions, you will need to speak with your vendors or find new partners that offer the types of hardware you need. It’s also vital that you work with a payments partner with expertise in managing unattended POS transactions.
  • EMV chip technology will help prevent card fraud.
  • part of their omnichannel strategies
  • If your goal is to be a total solutions provider and meet all of your customers’ needs
  • one-stop shop.”
  •  
    Unattended POS is growing global trend which industry leaders will soon have to adapt in their business place. Quick service restaurants are quickly adapting to this change as it reduces wait time and increase in customer return rate. Other key benefits for businesses are the decrease in labor costs & minimal errors when processing guests' request. Ideally, merchants must speak with vendors to customize the self-service kiosk and to ensure they are in compliance. In the end this will expand revenue and efficiency.
  •  
    Unattended POS machines hit a global growth of $9.22 billion in 2018 from 2017, and is still climbing. The unattended POS machine has shown to be particular popular in the quick service restaurant sector. McDonald's has announced a plan to put 1,000 self-service kiosks in their stores per quarter. Taco bell and Subway have also announced they will be adding the kiosks in their stores as an initiative to offer a heightened customer experience. The machines have come with the benefits of reduced wait time and faster customer turnover. POS growth is attributed to aligning with today's consumers' expectations. Customers value their time and rising labor costs can be eased with the machine as it expedites transactions and covers tasks not relied on by human interaction.
« First ‹ Previous 81 - 100 of 123 Next › Last »
Showing 20 items per page