Skip to main content

Home/ Hospitality Technology/ Group items tagged hacking

Rss Feed Group items tagged

delaneyverger

The Hospitality Industry Needs a Security Wake Up Call. Will the HEI Hotel & Resorts Ha... - 0 views

  • HEI has reported that 20 hotels that it operates in the US may have been targeted by hackers seeking customers’ credit card information. Determining how many and which customers might have had their data stolen is difficult; HEI only discovered the breach in June and it is possible that the malware may have been active since March 1, 2015 in some systems
  • The hotels ranged from Starwood, Marriott, Hyatt, and Intercontinental flags and were located in Florida, Texas, Vermont, Chicago, Ill., Arlington, Va., California, Nashville, Tenn., Minneapolis, Minn., Colorado, Washington, DC and Philadelphia
  • “The current business model of hotels and their franchisees does not provide cyber security as one of the deliverables provided to their licensees,” he said. “Along this same line, the types of equipment/software used by the properties, software patching, and monitoring are woefully inadequate for today’s threats.”
  •  
    This article talks about the recent hack of HEI Hotel & Resorts that occurred in June of this year, where 20 HEI-operated hotels were breached via their POS system. The malware had been discovered in June but the company reported that it could have been active since March 1st, 2015 in some systems. The article also talks about how POS systems are common targets for hacking and goes on to mention some of the other recent cybersecurity risks that have occurred in the industry, where their POS systems were the targets of hacking. The American Hotel & Lodging Association met with a group of other associations to discuss the issues of cybersecurity and look for possible solutions. However, the industry has not taken measures to amplify their security, probably due to the history with certain IT standards, the cost of starting over, and potential privacy issues. The article claims that, overall, the industry has not done much to change the inherent security risks with regards to technology.
jackyreis

The Cybersecurity 202: Facebook disclosed a major hack very quickly. But the alert was ... - 0 views

  • The Cybersecurity 202: Facebook disclosed a major hack very quickly. But the alert was short on details.
  • It took just three days for Facebook to notify authorities and the public that  hackers had compromised as many as 50 million user accounts on the social media platform.
  • Facebook leaders did not have enough information to paint a clear picture of the hack and the risk to its users during the announcement.
  • ...12 more annotations...
  • Europe’s new privacy law, the General Data Protection Regulation, imposes massive fines on companies if they don’t notify privacy regulators about a data breach within 72 hours. The rule took effect in May and applies to any company with E.U. customers. U.S. lawmakers have proposed similar a 72-hour rule to replace the patchwork of state data breach laws that exist here
  • The company said Friday it had notified European data privacy regulators of the breach, in accordance with GDPR. Shortly after doing so, Ireland’s Data Protection Commission, the watchdog that monitors Facebook’s GDPR compliance, said Facebook’s disclosure “lacks detail” and criticized the company for being “unable to clarify the nature of the breach and the risk for users at this point.”
  •  Equifax waited six weeks to reveal that the Social Security numbers and other sensitive information on 143 million Americans had been exposed in a data breach. Uber waited a year to reveal a hack affecting tens of millions of drivers — and just last week paid a $148 million settlement in connection with the incident. Yahoo also paid a fine earlier this year for waiting two years to tell investors that Russian hackers stole information on 500 million users. 
  • Wray stressed that cyberattacks and theft of intellectual property can inflict long-term damage on American companies,
  • No country poses a broader, more severe intelligence collection threat than China.
  • The Energy Department on Monday announced awards of up to $28 million to help fund 11 cybersecurity research projects to strengthen the defenses of America's critical energy infrastructure,
  • Karen Evans, the assistant secretary for the department's Office of Cybersecurity, Energy Security, and Emergency Response, said “energy cybersecurity and resilience” is one of the “most important security challenges” that the United States faces.
  • “The frequency, scale, and sophistication of cyber threats have increased and attacks can be much easier to launch,”
  • “Cyber incidents have the potential to interrupt energy services, damage highly specialized equipment and threaten human health and safety.”
  • The Senate Commerce Committee should hear from consumer privacy experts as lawmakers consider whether to develop data privacy legislation, a coalition of consumer and privacy groups said Monday
  • And while civilian agencies generally face the most lopsided age disparities, the importance departments place on building a long-term talent pipeline varies greatly
  • That means federal technologists at or approaching retirement age outnumbered their 20-something counterparts roughly 4.6 to 1.”
  •  
    This article highlights the importance of announcing a security breach quickly, and explains the argument on whether it needs to be carefully analyzed before releasing the breach. It explains the importance of releasing the understanding of a hack as quickly as possible to maintain people's information (i.e. bank information) safe.
Jing Huang

Hotel Lock Firm's Security Fix Requires Hardware Changes For Millions Of Keycard Locks ... - 4 views

  • Good news for the security of hotels and travelers: Onity, whose keycard locks can be found on at least four million rooms around the world, has a plan to fix a security flaw
  • Black Hat security conference by Cody Brocious, a Mozilla developer who showed that he was able to insert a device he built for less than $50 into the data port on the underside of Onity’s locks, read their memory to find a decryption key, and use it to gain access to the lock’s firmware and trigger its open command in a matter of seconds.
  • The company’s response to that epic security bug has two parts–a quick fix, and a more rigorous one, both of which it plans to make available by the end of August: First, it’s issuing caps that cover the data port Brocious’s hack exploited, which can only be removed by opening the lock’s case.
  • ...6 more annotations...
  • “If such a significant issue were to exist in a car, customers would likely expect a complete recall at the expense of the manufacturer,” Brocious adds. “I can’t help but feel that Onity has the same responsibility to their customers, and to customers staying in hotels protected by Onity locks.
  • But since then, two hackers who asked not to have their names revealed have claimed in emails to me that they independently replicated the exploit and refined it, so that it now works on any Onity hotel room lock. Brocious tells me he’s spoken with eight or nine hackers who have all been able to replicate his work to some degree.
  • “We want to assure you that Onity is working on providing you with a solution that will address any potential risks related to the alleged vulnerability of these locks,”
  • Onity isn’t the only one to come under fire in wake of its security flap: Brocious has also been criticized for failing to warn Onity ahead of his Black Hat demonstration and for selling a licence to use his Onity-hacking trick to a locksmith training firm for $20,000 long before he made his findings public.
  • Onity issued a statement responding to last month’s presentation at the Black Hat security conference by Cody Brocious, a Mozilla developer who showed that he was able to insert a device he built for less than $50 into the data port on the underside of Onity’s locks, read their memory to find a decryption key, and use it to gain access to the lock’s firmware and trigger its open command in a matter of seconds.
  • Onity will offer its customers new circuit boards and firmware that ostensibly fix the problems Brocious demonstrated–But Onity is asking owners of some models of its locks of some to pay a “nominal fee” for the fix, while offering others “special pricing programs” to cover the cost of replacing components.
  •  
    In the article, "Hotel Lock Firm's Security Fix Requires Hardware Changes For Millions Of Keycard Locks," it talks about how Onity has a plan to fix a security flaw that allows hackers to insert a homemade device into the lock and open the door in a matter of second. The only problem with this new plan is that it requires hardware changes to every affected lock and it even might require it customers to pay for it. "Black Hat security conference by Cody Brocious, a Mozilla developer who showed that he was able to insert a device he built for less than $50 into the data port on the underside of Onity's locks, read their memory to find a decryption key, and use it to gain access to the lock's firmware and trigger its open command in a matter of seconds." It seems crazy that hackers can break in so easily, so maybe this expensive security could be worth it in the long run. The company responded with two different parts, first, it's issuing caps that cover the data port Brocious's hack exploited and the second more substantial: Onity will offer its customers new circuit boards and firmware that ostensibly fix the problems. Before reading this article I had no idea that it was so easy for hackers to get into hotel rooms, this really makes you think twice before you decide which hotel you will be staying at!
  •  
    The hardware of hotel is the locker. This article showed us there is a new key card locker was discovered by Onity's. It is more security but it need to change all the affected lock. It is a lock built for less than $50 into the data port on the underside of the Onity's locks. The company's response to that epic security bug has two parts-a quick fix, and a more rigorous one, both of which it plans to make available by the end of August: First, it's issuing caps that cover the data port Brocious's hack exploited, which can only be removed by opening the lock's case. To further stymie hackers who would try to open the locks and remove that cap, it's also sending customers new, more obscure Torx screws to replace those on the cases of installed locks.The company's response to that epic security bug has two parts-a quick fix, and a more rigorous one, both of which it plans to make available by the end of August: First, it's issuing caps that cover the data port Brocious's hack exploited, which can only be removed by opening the lock's case. To further stymie hackers who would try to open the locks and remove that cap, it's also sending customers new, more obscure Torx screws to replace those on the cases of installed locks. The safe issue became the most important issue of the new products. It will cost more money of each hotel and it is really safe or not is still a question. 
boyan yuan

The Six Dumbest Ideas in Computer Security - 0 views

  •  
    computer security is definitely still a "hot topic." But why are we spending all this time and money and still having problems? . Systems based on "Default Permit" are the computer security equivalent of empty calories: tasty, yet fattening.The most recognizable form in which the "Default Permit" dumb idea manifests itself is in firewall rules.Another place where "Default Permit" crops up is in how we typically approach code execution on our systems. 2.Why is "Enumerating Badness" a dumb idea? It's a dumb idea because sometime around 1992 the amount of Badness in the Internet began to vastly outweigh the amount of Goodness. "Enumerating Badness" is the idea behind a huge number of security products and systems, from anti-virus to intrusion detection, intrusion prevention, application security, and "deep packet inspection" firewalls. 3."Penetrate and Patch" crops up all over the place, and is the primary dumb idea behind the current fad (which has been going on for about 10 years) of vulnerability disclosure and patch updates. 4.Hidden in Parker's observation is the awareness that hacking is a social problem. It's not a technology problem, at all. "Timid people could become criminals." The Internet has given a whole new form of elbow-room to the badly socialized borderline personality.If you're a security practitioner, teaching yourself how to hack is also part of the "Hacking is Cool" dumb idea. 5."Penetrate and Patch" can be applied to human beings, as well as software, in the form of user education.Dealing with things like attachments and phishing is another case of "Default Permit" 6.There's an important corollary to the "Action is Better Than Inaction" dumb idea, and it's that: "It is often easier to not do something dumb than it is to do something smart."
cvera019

Tourism attracts new cyber security firm to Savannah | SavannahNow - 0 views

  • Johnson pointed to Savannah’s steady economic and employment growth, particularly in the hospitality/tourism, manufacturing, shipping and logistics, and business service sectors.
  • “Hotels and restaurants must protect their visiting customers’ data and maintain PCI-DSS compliance,” Johnson said. “You don’t want visitors to come and have their ID stolen.”
  • Threats to business data are constant, Johnson said. “Criminals are sophisticated,” Johnson said. “There is no way a company without dedicated resources can keep up.”
  • ...4 more annotations...
  • Johnson said his company has pulled logs that showed a system had been in breach for three years before the ransom demand.
  • All devices that use wifi are vulnerable to hacks.
  • Johnson said when most people think of data hacks or breaches, they think Equifax and Yahoo. “There are many more (you don’t hear about), ” Johnson said. “You know a hack can ruin a small business.”
  • “We have to be right 100 percent of the time,” Johnson said. “Hackers only have to be right once.”
  •  
    The EDTS company believes Savannah's economic and employement growth could attract hackers from obtaining personal information of tourists and visiting customers. Charles Johnson, the CEO of the company believes it is a duty for hotels/restaurants to provide data security for its customers. He believes that not only big companies such as Equifax and Yahoo are vulnerable to hacks, but also small businesses. He adds that when small businesses are hacked, they can be ruined. He stresses all kinds of outlets to protect their data before they have a major breach.
jwilc019

Casino Gets Hacked Through Its Internet-Connected Fish Tank Thermometer - 0 views

  • Internet-connected technology, also known as the Internet of Things (IoT), is now part of daily life, with smart assistants like Siri and Alexa
  • But of much greater concern, enterprises are unable to secure each and every device on their network, giving cybercriminals hold on their network hostage with just one insecure device.
  • There's no better example than Mirai, the botnet malware that knocked the world's biggest and most popular websites offline for few hours over a year ago.
  • ...7 more annotations...
  • Nicole Eagan, the CEO of cybersecurity company Darktrace, told attendees at an event in London on Thursday how cybercriminals hacked an unnamed casino through its Internet-connected thermometer in an aquarium in the lobby of the casino.
  • he hackers exploited a vulnerability in the thermostat to get a foothold in the network. Once there, they managed to access the high-roller database of gamblers and "then pulled it back across the network, out the thermostat, and up to the cloud."
  • compelling reminder that the IoT devices are theoretically vulnerable to being hacked or compromised.
  • Manufacturers majorly focus on performance and usability of IoT devices but ignore security measures and encryption mechanisms, which is why they are routinely being hacked.
  • Therefore, people can hardly do anything to protect themselves against these kinds of threats, until IoT device manufacturers timely secure and patch every security flaws or loopholes that might be present in their devices.
  • The best way you can protect is to connect only necessary devices to the network and place them behind a firewall.
  • educate yourself about IoT products.
  •  
    I found this article fascinating. It shows that no matter how much security we think we have, there will always be someone who is smart enough to hack you. We bring Smart devices into our homes and businesses to make our lives easier, yet these devices make us vulnerable to cyberattacks. In this article it details how a hacker(s) used a Smart thermostat located inside a fish tank to access and pull sensitive data out of a casino. I'll never look at the fancy aquariums in resorts/restaurants the same.
obena010

EasyJet admits security hack of 9 million passenger records | PhocusWire - 0 views

  • The Europe-based airline says the attack captured names, email addresses and travel details, including 2,200 customers that had their credit card details stolen.
  • At this stage there is no evidence of any personal information having been misused, EasyJet says in a statement.
  • The BBC reports that the incident first came to light in January this year and that EasyJet only informed those passengers whose financial details have been exposed some three months later.
  • ...2 more annotations...
  • The incident is the latest in a growing number of data breaches at travel companies, affecting high profile brands such as the 500 million accounts that were hack at Marriott/Starwood over four years and British Airways in 2018.
  • "The easyJet data breach further demonstrates that even well run companies are unable to protect our personal data.  
  •  
    This article showed how even a well prepared company can be Hack, but what surprised me was the company took over three months to inform their customers of the hack. The company should've done a better job of alerting their customers so they can protect themselves and know what's going on.
ldevaul

How the travel industry can fight back against cyberthreats | SmartBrief - 1 views

  • Travel and hospitality businesses have become lucrative targets in recent years for cybercriminals who have stolen from the industries in attacks that often take more than half a year to identify.
  • In the past three years alone, the hotel industry has faced 13 serious attacks, according to an IntSights study.
  • The travel and leisure sectors suffered a 155.9% year-over-year rise in suspected online fraud attempts worldwide in the second quarter, according to a TransUnion study, compared with a 16.5% increase in overall alleged intrusions.
  • ...21 more annotations...
  • The hotel industry attracts cybercriminals because it handles so many financial transactions in so many countries.
  • The top threat to hotels is phishing, a scam in which hotel guests may receive fake phone calls claiming to be from the front desk. The caller could claim that there is an issue with the credit card on file and that they need to re-verify the payment method. 
  • DarkHotel hacks are another significant threat. These target travelers via hotel Wi-Fi. Digital certificates are sent to guests, like a familiar adobe update, which will retrieve sensitive information. Hotel chains are combating these hacks by suggesting that guests use a virtual private network.
  • Malware (malicious software) is something criminals email employees, under the guise of the attachment or link looking innocent or legitimate. But when the user opens the file or clicks on the link, their system (and more) can be hacked into by the criminal.
  • IT department should routinely update operating systems and back up data and files, and every employee should double-check sources when asked for software administrative permissions. Also, strong firewalls can limit bad traffic and provide security. 
  • Software and hardware can help prevent breaches, but employee training is also an essential part of any hotel’s cybersecurity.
  • In 2018, a Marriott reservation system was hacked. More than 500 million customer records, including credit card information and passport numbers, were stolen. The company said the hack went back four years prior to the discovery and, when it was noticed, the company started using computer and mobile device monitoring software.
  • “Guests can enroll in a service called WebWatcher, which monitors the sites where personal information may be shared and alerts guests if evidence of their personal data is found,”
  • Hotels are not alone in being targeted by cybercriminals: The airline industry has faced serious cyberattacks as well, and many airlines still aren’t equipped to handle them.
  • only around 35% of airlines and 30% of airports are prepared for cyberattacks.
  • "The proliferated effect of the attack on SITA is yet another example of how vulnerable organizations can be solely on the basis of their connections to third-party vendors,"
  • The aviation industry faces dangers such as ransomware and distributed-denial-of-service attacks. Following the SITA attack, HackerOne solutions architect Shlomie Liberow stressed that airlines need to prepare for the worst. 
  • traditional enterprises like airlines have always been an attractive target since few are digital-first businesses, and therefore have relied on legacy software, which is more likely to be out-of-date or have existing vulnerabilities that can be exploited."
  • The airline industry needs to keep third-party vendors in check when it comes to protecting information. Given the high stakes involved, experts suggest that blind trust is not an option. 
  • “You simply cannot know whether your third parties meet your company’s security controls and risk appetite until you’ve completed a full vendor security assessment on them,
  • It’s important to note that the best practice is not a ‘one-and-done’ activity, but through real-time, continuous monitoring.”
  • In 2015, hackers targeted Polish airline LOT’s ground operations system, affecting 1,400 passengers. The hackers made it impossible to create flight plans and flights. It was the first attack of its kind, and it caused concern about cyberattacks one day remotely taking control of planes.
  • To address the threat, the standard advice is to back up and store data in multiple places, including off your physical premises, and have one copy of it be offline
  • Multifactor authentication and long, complicated passwords will take longer to crack. Updating and patching systems regularly helps companies avoid being victimized when a new exploit is discovered.
  • Treating cybersecurity as a companywide concern, not an IT concern, encourages each employee to take ownership of their actions and knowledge and to seek help proactively instead of making an “innocent” mistake that costs the company millions of dollars.
  • Finally, companies should avoid simply throwing money at the problem: Not all cybersecurity solutions work together, which wastes money and increases the risk of a breach.
  •  
    This article discusses ways that the travel industry can combat cyberthreats. The main cyber concern for hotels' is phishing, which is a scam that collects credit card information by pretending to be apart of a hotel's front desk staff. The article mentions that IT departments should do routinely updates to operating systems and back up data and files. Employees should also be trained to help prevent data breaches. The author briefly touched on what to do when your hotel system is hacked and even dives into how the airline industry is still very unequipped to handle cyberattacks and threats. This is a great read to learn how to keep up with best security practices in the hospitality and tourism industry.
Charlesque Moses

U.S. and China to Hold Talks on Hacking - NYTimes.com - 1 views

  • Cybersecurity issues loom large between the United States and China because they go to the heart of the economic relationship between the two countries, even more so now that previous sources of friction, like China’s foreign exchange policies, have eased in the last year.
  • The growth of hacking
  •  
    This article contains information about the talks that will be occurring between the U.S. and China about hacking and cyber-security. According to U.S. officials, there is a "daily barrage of computer break-ins and theft of corporate and government secrets." These attacks are assumed to be from China. The objective of these talks is to establish some rules and behavioral standards between both countries under the topics of security and "commercial espionage." No changes are suggested to be made immediately, but the U.S. hopes that the talks can result in a small, constant change between the countries. These talks will begin in July. This article seemed important in my opinion since the topic of this week in class was about cloud computing. If these two countries participated in a similar business function and used cloud computing to store important information, there could be arising issues. All of the important information could be jeopardized by hacking. By both countries coming to an agreement on the terms of cyber-security, this could possibly open up new opportunities for both countries to work together or expand businesses to one another. This does not mean that hacking will stop in its entirety. However, it could be the beginning of the step in the right direction.
Melisah Miller

Hackers Lurking in Hotel Networks - 0 views

  •  
    This article is about the wireless networks within hotels today and how there are many hackers that are breaking into the hotels networks. It discusses how hackers target hotel networks more than any other destination in previous years, and that what is even worse is that the hotels that have been hacked didn't have any knowledge of the hacking that has been done for more or less than 160 days. This article also gives insight of some of the possible things to do to prevent hacking from happening.  I feel that this article although it is 3 years dated, is of great importance to most hospitality industry businesses. There is much information that is stored and transported through many networks that can cause a company to loose everything they have worked for if put into the wrong hands. 
dstro007

Point-of-Sale Attacks Leverage Weak Remote Security and Passwords - Blog - Duo Security - 0 views

  • Weak remote security and passwords contribute to 94 percent of point-of-sale (PoS) breaches
  • The report found that much of the food and beverage and hospitality compromises were due to the dependence on remote access software to remotely manage locations and payment systems.
  • But many times, remote access software were deployed with weak or default credentials, making them a prime target for criminals.
  • ...4 more annotations...
  • In a breakdown of types of IT environments most frequently compromised, POS systems and assets were associated with 95 percent of breaches in the food and beverage industry
  • One example is the breach of Eataly,
  • The company reported that their Manhattan retail location was hacked and malware was installed to capture payment card transaction data.
  • The conclusion is, remote access credentials appear to be a common theme among most POS breach cases, which calls for a specific technical approach to eliminating this risk and the liability of weak authentication security for remote application logins.
  •  
    In a report generated by Trustwave Global Security shows that about 94% of POS hacks are contributed by weak remote access. The hospitality industry seems to have taken the hardest hit. We know of the grueling schedules that come with working in our industry and how we all can't be there seven days a week. So when management are in the comfort of their relaxation area and remotely access the POS systems, they seem to be leaving the doors open for hackers to enter, as well. "In a breakdown of types of IT environments most frequently compromised, POS systems and assets were associated with 95 percent of breaches in the food and beverage industry" (Pham). One popular hospitality establishment that has reported a breach is the New York location of Eataly. The thought process behind why these hacks are happening has not been figured out yet, but the idea has been tossed around that it is because of the credentials used to remote access. The temporary solution is to create a double layer security system, also known as two-factor authentication. By doing it this way, you can log in using your credentials, but then have a second login that needs to be verified by way of sending codes and authentications to technologies that you would have in your possession (cell phones, emails, etc.) so no one else can access that information.
lderi004

Cyberattacks on Hotels -- What Should Hotel Owners and Operators Do? - Cybersecurity La... - 0 views

  • Almost as soon as there were data breaches, hotels became a prime target of hackers, and the hospitality industry has consistently been one of the most commonly targeted businesses
  • Most commonly, hackers compromise systems so that they can obtain credit card numbers and sell them on the dark web.
  • More sophisticated hackers collect information on individuals as a means of compromising other computer systems and to impersonate individuals
  • ...3 more annotations...
  • As further described below, the hospitality industry possesses a number of factors that make them attractive to hackers: large volumes of valuable information, multiple vectors for accessing information, large workforces and dependence on vendors, to name a few.
  • First, the increasing incorporation of technology into hotel operations can lead to more breaches.
  • Predicting the future is a difficult and fraught task, but in this case, it is straightforward – there is no reason to expect that the number of cyberattacks will drop
  •  
    I was very intrigued with this article, as Braun mentions cyberattacks on hotels in a very straightforward manner. Hotels are in a competition of enhancing their technology everyday, however, with this enhancement comes more of a liability of getting cyber hacked. In addition, our industry deals with a lot of third party companies, making it easier to hack information as well. As Braun mentions, attacks nowadays, are not only for credit card information, but also simple data on guests, such as passwords to loyalty programs, and other credentials. Therefore, as technology grows, the only thing predictable is that hacks will get more dangerous. So, the one true thing our industry must do is prepare ourselves as best as we can. 
marvahb

Technology and Electronics Reviews - USATODAY.com - 0 views

  • Unfortunately, only 44% of retail storefronts have chip card readers enabled on their POS systems,
  • While no system is 100% secure, most can be made much safer than they are. But not all retailers take the necessary steps
  • Consumers can try to protect themselves by looking for retailers that have enabled chip-based credit and debit card use on their POS terminals
  • ...1 more annotation...
  • Even so, there are still lots of these thefts, in which criminals insert malicious software into a company's point-of-sale (POS) system. The malware surreptitiously records credit and debit card information when customers swipe them through payment terminals. It later sends the card information to the thieves, who sell it on the Internet underground, known as the dark web
  •  
    This article is well worth the read. It informs us as to why our credit cards keep getting hacked although our favorite retail stores seems to have secure POS systems. There is actually lots of time and money that needs to be invested in order to have a secure POS. Many of these hacks keep happening because companies wait until it's too late to upgrade to chip reader POS or a higher performance security
afost026

Top Cybersecurity Challenges for the Hospitality Industry | KirkpatrickPrice - 0 views

  • Organizations within the hospitality must consider why they’re a target for cybersecurity attacks, which data privacy and security frameworks and regulations apply to them, and what challenges they will face.
  • Data Collection
  • When Marriott’s guest reservation database was breached, the names, mailing addresses, phone numbers, email addresses, passport numbers, rewards account information, dates of birth, gender, arrival and departure information, reservation dates, communication preferences, and encrypted payment card numbers of up to 383 million guests were compromised –
  • ...2 more annotations...
  • Data collection inherently makes the hospitality industry a target for hackers and cyber attacks
  • If a hacker can get into just one location’s gift shop or front-desk system, they can access a whole lot more
  •  
    This article talks about the many challenges for the hospitality industry due to hacking. One example is interconnected technology. If a hacker can hack into one location, they can hack into multiple connected locations.
nellyvero71

Twitter accounts of Joe Biden, Barack Obama, Elon Musk, Bill Gates, and others apparent... - 0 views

  • Twitter (TWTR) accounts belonging to Joe Biden, Bill Gates, Elon Musk and Apple, among other prominent handles, were compromised on Wednesday and posted tweets that appeared to promote a cryptocurrency scam.
  • Twitter's support account said: "We are aware of a security incident impacting accounts on Twitter. We are investigating and taking steps to fix it. We will update everyone shortly."
  • A little more than an hour after the attack began, Twitter apparently moved to prevent holders of verified accounts from tweeting.
  • ...2 more annotations...
  • A hack like this is particularly concerning not just because of any financial scam that can be run, but because so many world leaders use Twitter -- and some, like President Donald Trump, use it to announce major policy decisions. A hack that took over an account belonging to one of those leaders could have devastating consequences.
  • "We are aware of today's security incident involving several Twitter accounts belonging to high profile individuals," the FBI's San Francisco field office said in a statement. "The accounts appear to have been compromised in order to perpetuate cryptocurrency fraud. We advise the public not to fall victim to this scam by sending cryptocurrency or money in relation to this incident."
  •  
    The article is about what was happening today with some Twitter accounts, such as Former President Barack Obama, Mike Bloomberg, Bill Gates, Kanye West, Kim Kardashian West, Warren Buffett, and Jeff Bezos. Apparently the accounts were hacked and were asking people for money. It is a clear example of cyber attack with Twitter's account.
upasnab

Routier joins forces with Cybint to protect user data | Hotel Management - 1 views

  • Routier has partnered with Cybint, a cybersecurity education company, for integrated cybersecurity into the Routier interface and hospitality management software. The partnership was formed in the wake of an increased cyberattacks on user data in the travel and hotel industries.
  • Our partnership with Cybint and the addition of its cybersecurity educational programming will help secure and protect end users in the wake of the Marriott [International] hacking scandal,
  •  
    This recent article talks about the partnership which was formed due to the recent Marriott International hacking scandal. Cybint, military trained cybersecurity experts, and Routier, a service which provides hotels with engagement, operational and marketing products, have joined forces to prevent such future attacks. Routier co-founder and CEO Gal Bareket states "Our partnership with Cybint and the addition of its cybersecurity educational programming will help secure and protect end users in the wake of the Marriott [International] hacking scandal,". The article further highlights other benefits of this union between Cybint and Routier such as cyber literacy courses and hands on simulator labs for cybersecurity professionals. The article also highlights the prime features and services provided by both Cybint and Routier.
Dongyun Oh

Guest Room Tech Tops Investment Priorities as Locking Hack Makes Headlines - 0 views

  •  
    It's crowded at the top of the to-do list. We've just published the 2013 Lodging Technology Study, where hotel executives reveal which technology projects are top priorities for the year ahead. Their biggest investment (20% of their overall IT budgets) will be in guest room technology, focusing first on Wi-Fi access and bandwidth, and soon thereafter on upgrading door locks. Pressure to provide ample bandwidth is on, with high guest expectations for connectivity. But at the moment, it's room locking technology that's in the hot seat. Hotel guest room technology - and door locks in particular - received national attention in recent months when Forbes broke the news about a potential room lock security flaw found in Onity locks by a 24-year old software developer and security researcher. In a highly-contested decision (criticized as poor judgment by some and applauded as necessary full disclosure by others), the researcher released specific details of how to perform the lock hack. Since then a handful of hotels have alleged that the method was used by thieves in a series of guest room break-ins. While the threat is limited to one manufacturer's locking technology, it still could impact as many as 4 million hotel rooms. Onity responded with a fix, but is charging hoteliers for replacement technology, also a decision under criticism. Hotels, meanwhile, are putting a priority on upgrading locking technology. According to our survey, which was conducted at about the same time that the news broke about the potential lock flaw, more than one-third of hoteliers (35% overall) are planning to upgrade their hotel locks. About 20% will do so by the end of 2013, and another 15% will upgrade sometime thereafter. Right now, there are plenty of fingers being pointed with regard to ownership, if the hack method becomes a repeated source of break-ins. But regardless of who is to blame, it's the guest whose safety is compromised and the hotel whose name will
yiran DING

Hotel Wifi Hacking is on the Rise - 0 views

  •  
    Hotel wifi connection can be an easy access for identity thieves to stole personal information. Several surveys have show that there are many potential risks to get attacks through hotel internet.  WiFi Hacking Crimes Are Easy to Commit The security of hotel witless networks is a big issue and can be easily attempted by hackers. People may illegally use the internet access by staying in the nearby area of a hotel. Fake access point can also cause consumers in the hotel to lose their personal information such as credit card, banking or other confidential information.  The article also offers some solutions to avoid hackers. 
  •  
    Reading your article brings us back to some topics that we covered in this weeks reading. The security of hotels is important in that industry, especially when guest give out important information. Like you mentioned for example, credit cards and other confidential information that hotels need and use to process the guests into the systems. It is important that hotels protect their guests by affirming that all systems they use are well protected.
Marcos Oliveira

Security Expert Exploits Hotel Network Vulnerabilities | Top Stories | Hospitality Maga... - 0 views

  • IP Telephone
  • unplugged the IP Phone and plugged the phone's Ethernet cable into his laptop. It booked up to his Backtrack Live CD
  • Jason Ostrom, Vigilar senior security consultant, was given access to a hotel room and told to find out if he could break into their corporate network through the IP TelephoneÃÆ’Æ'Æ'ÃĥÂ.ÃÆ’Æ'Â.ÃÆ’.Ã.•¬Ã…¡Ãĥ¬ÃÆ’Æ'Â.ÃÆ’.Ã.•¬Ã…¾ÃĥÂ.s network connection
  • ...7 more annotations...
  • Jason was able to penetrate through to the data network by using a combination of techniques he calls VoIP Hopping. This type of VLAN hopping attack is just one of the attack vectors being used by attackers today
  • As traditional voice and data networks converge, more avenues of attack open up
  • A regular PC should never have access to the Voice VLAN
  • Defense methodologies are in their infancy and are sure to improve in the near future
  • protect against VoIP attacks Ostrom recommends putting a firewall between the Voice and Data VLANs. By putting the Voice VLAN on a separate DMZ of a firewall, many current attacks can be thwarted. It is important to lock down the firewall so that only protocols used by IP Telephony are allowed to flow
  • Intrusion Prevention System (IPS
  • VoIP Hopper is available at http://voiphopper.sourceforge.net.
  •  
    An unssuspecting person check into a hotel like any normal person would. The ever so common exchange, credit card for room key took place. The only difference was that the person that checked had done so with other intentions. The "guest" utilized an IP Telephone that was in this hotel room to hack into the hotel credit card database and steal credit cards, transmit them to a foreign country and then have money transferred to his offshore bank account. This happened but at the hands of Jason Ostrom, aa Vigilar senior security consultant. Ostrom was able to unplug teh telephone in his room, plug in the phone's ethernet canle into his laptop and hack away. Of course, he did this as part of his job in testing a company's security agaisnt viral hackers. His company offers free security testing using a downloadable software called VolP Hopper This article was extremely interesting because as a frequrnt traveler as well as a perosn in the hospitlaity industry I was very shocked at the ease that the credit card information could be stolen. When it comes to credit card security it is of the utmost importance for companies to be PCI compliant and spend whatever it is necessary to safeguard the information of their customers. The detrimental damage that a security breach can have on a person can be debilitating as leaders in the hospitality industry we must do everything possible to prevent attacks like this from happening. made me become extra cautious about using my credit cards.
Joshua Frost

Onity releases firmware upgrade, mechanical cap for its locks to address hacking vulner... - 0 views

  • Onity provides lock upgrades following hack
  • Black Hat cyber security conference in Las Vegas
  • According to a story published by Forbes, the hacker, using less than $50 worth of equipment, was reportedly able to exploit a port located underneath each lock to read their memory and find a decryption key, at which point he was able to gain access to the lock’s firmware.
  •  
    As close to home as this hits, with a security breach at my hotel recently, I'm happy to see that companies are upgrading their systems. The Black Hat cyber security conference in Vegas had a hacker present how easy it was to gain access into a hotel room. He had less than $50 in equipment that he used to infiltrate the locks on the hotel doors. In response to this, Onity, the company whose locks were tested, came out with a plan for a "two-tier" security upgrade. This makes me feel a little bit better but at the same time, it seems like hotels aren't being proactive about protecting their customers, so maybe more hotels needs to be exploited.
  •  
    I don't see this how it make anyone feel a little better, all the company is doing is giving price discounts and tightening up some locks, make it harder to pick apart. The problem is the avg their or experienced theif can take a part a lock in minuets if not seconds. Chances are you wouldn't even hear it if you were asleep, on the phone, watching TV. The system isn't very good if it can be hacked with up to 50$ of equipment
1 - 20 of 153 Next › Last »
Showing 20 items per page