Skip to main content

Home/ Hospitality Technology/ Group items tagged malware

Rss Feed Group items tagged

jorgeegutivav

Meeting the Threat in 2019: Cybersecurity for the Hospitality Sector | Modern Restauran... - 0 views

  • With a reputation as less well guarded than similar institutions, hospitality companies are a popular target for cyberattacks.
  • Experts warn other hackers, like those working for a nation-state, could exploit hospitality breaches like Marriott’s to acquire details on the travel and spending habits of espionage targets, like CEOs and diplomats.
  • permeable security in the hospitality sector threatens consumer privacy, shareholder value, and national security.
  • ...15 more annotations...
  • many hospitality companies are reconsidering their cybersecurity infrastructure. However, industry specific challenges like high employee turnover continue to expose the sector.[6]Additionally, even by adopting cutting-edge cybersecurity technologies, the important question of strategic implementation remains.
  • Are newly introduced technologies simply bolstering traditional methods of cybersecurity, or are they being used for methods of cybersecurity that are new and innovative, instead of simply faster or more efficient versions of the same product?
  • Traditional cybersecurity approaches are focused on reporting about intrusions after the fact, in what is known as an “incident response.”
  • Regardless of how they gain access, once an attacker is discovered, the forensics about the attack, including basic information known as Indicators of Compromise (IOCs) like IP addresses, domain names, or malware hashes, are shared across the cybersecurity community. These IOCs are then used broadly to thwart future attacks. 
  • The problems with this approach are twofold:
  • someone has to be a victim first so that IOCs can be derived and shared with others; additionally, blocking IOCs has a very short half-life.
  • All an adversary has to do is come from a new IP address or recompile their malware so that it has a new hash value (both of which are extremely trivial) and their attacks will sail through defenses that depend on IOCs.
  • As hackers repeatedly gain access to valuable systems and data using the same methods, cybersecurity teams continue to chase after them to secure compromised systems.
  • Very little cybersecurity effort is put towards addressing the methods used by adversaries; instead, security teams are locked in a pattern of waiting for inevitable attacks, trying to minimize the damage they cause, ensuring that remediation occurs as quickly as possible, and blocking only exactly identical attacks.
  • Incident response only helps prevent attacks that exactly replicate past ones.
  • a more proactive, sophisticated approach is needed. It will need to be designed to successfully recognize adversary methodology (and all the manners in which an adversary attempts to obfuscate their methodology) before attacks occur and at a meaningful scale.
  • Instead of seeking discrete, static IoCs based solely on what has already occurred, proactive cybersecurity analysts can instead use the intelligence they have derived about adversaries’ methodologies – commonly referred to as tactics, techniques, and procedures (TTP). 
  • From these TTPs, analysts can identify the general form and components of an adversary campaign. In addition, they can determine abstract indicators like how the adversary is attempting to hide his actions. 
  •  A proactive cybersecurity tool would be able to recognize possible adversary TTPs and indicators that describe a threat (or threatening behavior) in general terms. The system would then act on any traffic which met this pattern before it reaches inside a network, as the attack occurs, and do so in a way invisible to adversaries.
  • Using this basic model, a cybersecurity tool could truly prevent common exploits before they were executed, and could even predict and protect against future, not yet seen exploits.
  •  
    In the wake of the Marriott International cyberattack, the article presents the issues with the current issues in the methodology of cybersecurity; first explaining the data of how popular they are in the hospitality industry, and what it means for the industry, before going into the process of how a cyberattack happens and the measures taken to prevent it. Traditional cybersecurity is one of an "incident response" which can only be implemented once a cyberattack occurs and can only prevent it temporarily as a hacker can do similar tasks with different IP addresses and new malware. In order to circumvent this failure of cybersecurity, the article offers a new method in which TTPs (tactics, techniques, and procedures), are used to identify certain components of a hacker and identify how they would carry out an attack, before acting on it before the attack would "reach the network".
  •  
    This article discusses one of the largest fears of most hospitality firms, and that is keeping their client's personal information private. Most large companies in this industry have become giant data centers for the personal information of millions of people. Breaches of this type of information place the lives of many people at stake. For example, Marriott International had a security breach of over half a billion of its clients which began in 2014 and was not detected until September of this year. Keeping an individual's information away from malignant forces is just plain business sense and any more attacks of this manner will severely hurt the reputation of the business experiencing it.
guanhuahao

Top Cybersecurity Tools for Business - 0 views

  • All cyber threats are not equal. Some may hold your data for ransom, while others may destroy your information for good.
  • Digital tech analysis firm Juniper Research predict that the cost of data breaches will rise from $3 trillion annually to over $5 trillion in 2024.
  • organizations should look to Next Generation Anti-Virus solutions (NGAV) to protect their assets. NGAV takes traditional AV and then adds advanced analytics, behavioral analysis powered in real-time by large scale cloud back-ends to thwart known and unknown attacks. Leading NGAV solutions include Sentinel One, Carbon Black, and CrowdStrike.
  • ...16 more annotations...
  • The National Institute of Standards and Technology (NIST) offers cybersecurity guidelines for best practices to manage cyber risk. These include identify, protect, detect, respond and recover. Another resource is the NCSA’s national program, CyberSecure My Business.
  • Firewall Often referred to as a company's "first line of defense," a firewall is a security control that filters and screens network traffic entering and exiting your corporate network.
  • People can rely on the password manager to create and store dozens of passwords in an encrypted database without having to remember them.
  • Password managers are quite helpful, and some are even free.
  • store the first part of sensitive site passwords
  • but keep the last few digits memorized and fill them manually.
  • This way, if there is ever a compromise of the password database, hackers don't have those full passwords.
  • You should also consider implementing multi-factor authentication (MFA). MFA authentication uses more than one thing or "factor" to log you in
  • , biometrics is part of this last category
  • SPAM & Malware filters screen email for unwanted and dangerous elements, blocking them before they ever reach your users.
  • In the world of cybersecurity, there's a phrase, "humans are the weakest link." An employee who accidentally clicks on the wrong link or email attachment can put in motion a chain of events that results in a cyber breach. Security awareness training is an anti-phishing tactic all organizations should employ.
  • RDP access must be protected by a VPN connection.
  • reduce the risk of getting hacked is to ensure your systems and software are updated regularly, or "patched.
  • patching shouldn't end with the operating system. Your patch program should also look to patch all other applications running on your systems
  • regardless of the security tools implemented to prevent a data breach, you should plan for a compromise occurring.  
  • That's where 24/7/365 network and endpoint monitoring comes in
  •  
    Cyber attacks open more and more often and varied since cybercriminals are becoming more cunning and their methods more challenging to detect. This article introduces some types of strategies implemented to protect companies' businesses from cyber threats and cybercriminals. Including using Anti-virus software, firewalls, password managers (very useful while some even free), VPN, patch management program which not only for operating program but also for other applications running on your system, consider the email SPAM/Malware filters and security awareness training for the employee since "humans are the weakest link." An employee who accidentally clicks on the wrong link can put in motion a chain of events that results in a cyber breach. Finally, plan a 24/7/365 network and endpoint monitoring.
jlewinsky

Hotels: Are Your Cyber Defenses Ready for 2021? | Hospitality Technology - 0 views

  • Two of the top five biggest data breaches made public in 2020 were at hotel chains. Attackers stole personal information including names, emails and addresses from 5.2 million guests at Marriott and 10.6 million guests of MGM Resorts.
  • To ensure a swift recovery from COVID-19, the hospitality industry must shore up its cybersecurity protections — or risk more headline-making breaches in the future.
  • Risk is especially high at hotels because attackers have multiple points of entry.
  • ...14 more annotations...
  • Breaches undermine hospitality brands’ reputations and erode customer trust. Eighty-one percent of consumers will stop engaging with a brand after a breach, according to a 2019 study.
  • Guests may share their credit card numbers with the hotel in advance via a booking app or website, opening up the possibility of web-based attacks. Loyalty programs are another source of online vulnerability, with an estimated $1 billion a year lost to account fraud and related crimes.
  • However, one of the biggest vulnerabilities may be on the hotel grounds themselves.
  • hotels have multiple point of sale (POS) terminals across different locations, from the front desk to restaurants, all of which are connected to each other. If a POS device is not properly secured, attackers can use malware or other attack vectors to steal clear-text credit card numbers and other data.
  • POS attacks remain one of the most common causes of data breaches in accommodations and food services.
  • When it comes to cybersecurity, companies today have two options: Defend the fort or devalue the data. The former is the more traditional approach. By strengthening the digital “walls” around your data — via firewalls, intrusion detection, 24/7 monitoring and other security protections — the defend-the-fort approach works to keep attackers from accessing your systems at all.
  • One important and underutilized aspect of cyberdefense is employee training.
  • Make sure your employees use strong passwords and know how to spot fraud and spear phishing attacks. You may also want to limit employee access to confidential data, so if an account gets hacked, private guest information doesn’t go with it
  • You should also make sure your software is up to date with all security patches, as attackers often exploit known weaknesses in programs. Isolating POS devices from the rest of the network can also limit the damage from malware infections at that entry point.
  • it’s unlikely that even the strongest digital “walls'' will prevent all incursions. Defenses are important, but the ever-changing nature of technology means that new, hard-to-catch vulnerabilities will pop up all the time.
  • important to devalue your data, rendering it unusable to attackers who gain access to your systems. One way to do this is to implement point-to-point encryption (P2PE) by encrypting payment information from the moment it enters your network at the POS
  • Encrypted data is unintelligible to anyone who doesn’t have the right digital key. Implementing P2PE is the only way to ensure that clear-text payment data doesn’t fall into the hands of attackers targeting POS systems with malware.
  • Data that’s stored for the long term, like passport information or credit card numbers saved to a loyalty program, can also be devalued through tokenization. Data that’s tokenized gets replaced with an alphanumeric pseudonym, so the actual sensitive information isn’t stored on your servers. This method helps secure guest information beyond the initial transaction at the POS.
  • Hotels that reckon with their security vulnerabilities now will protect themselves from fines and other fallout from data breaches as business rebounds. They’ll also build deeper, more trusting relationships with customers by keeping their personal information secure. By strengthening security protections and devaluing their data, hotels can set themselves up for a brighter future. 
  •  
    This article describes the vulnerabilities in the security systems of the hotel Industry. The POS system was recognized as one of the most vulnerable areas that are more targeted by hackers. This is due to the multiple stations where the POS systems are located on the premises of the hotel. Likewise having POS systems independent of the hotels security system left the system open to hackers. Two options to defending the cyber-defense, are digital walls and employee training. Digital walls works by keeping hackers from accessing the systems. Although even with a strong firewall it is recommended to implement point-to-point encryption (P2PE), this encrypts payment information of guest. the other is tokenization. This uses alphanumeric pseudonym to protect data stored for long periods of time. Another way to prevent cyberattacks is employee training, encourage the use of strong passwords an dhow to detect fraud and phishing attacks.
irinadolgopolova

How to Prevent Malware Attacks and Promote Cybersecurity at Your Hotel - 0 views

  • Each time a hotel’s guest records get breached, the property is burdened with financial strain and faces broken trust with guests. As a hotelier, you don’t need to be an expert in cybersecurity, but you absolutely need to understand the basics to protect your business and your guests.
  • hotels process lots of transactions and store tons of guest data. A hacker can simultaneously target a property’s point-of-sale and property management system to capture payment card information as well as personal data, like passport numbers and email addresses.
  • Research from Symantec, a cybersecurity firm, found that more than 65% of hotels are routinely leaking booking reference codes through third-party sites. Why is this important? Because the information shared through these codes would allow a bad actor to login to a reservation, view personal details, and even cancel a booking altogether. When this happens, your guest information is vulnerable and you risk destroying the guest relationship.
  • ...3 more annotations...
  • Compliance with the Payment Card Industry Data Security Standard (PCI-DSS) not only helps to ensure that data security software, hardware, and practices are safer, but also helps to protect against fines and penalties when a breach occurs,
  • The right technology is only half the equation; over the years, security experts have also identified employees as part of the problem. Hotels must train their staff to handle personal information security, comply with privacy policies, and change user access credentials regularly.
  • Even with a great PMS/POS system and the right training, it’s important to perform routine penetration testing and risk assessments. There’s no straightforward answer as to how often you should pen test your network, but experts warn once a year probably isn’t frequently enough
  •  
    The article is about the reasons why the hotels are attractive for hackers, the author also explains the key concepts in the cyber security. Then, the biggest cyber attacks in hotel industry are described in the article. At the end, the author tells us how hoteliers can improve the security measures.
cjdearmas

How hotel chains are tackling the cybersecurity challenge - 1 views

  • With customers getting increasingly tech-savvy and looking for better deals, smarter platforms, and intelligent options when traveling, the hospitality industry is struggling to protect margins.
  • As a result, the industry is undergoing a period of consolidation.
  • This is exactly how Marriott International became the world’s largest hotel chain — it acquired Starwood Hotels & Resorts Worldwide for US$13.6 billion.
  • ...8 more annotations...
  • However, at the time, due diligence failed to discover that Starwood had fallen victim to a data breach prior to the deal which exposed customer data of 500 million guests and subjected the hotel to penalties from regulatory authorities.
  • For those in the hospitality industry, looking to acquire properties or not, cybersecurity should be something to pay attention to — after all, the risks of not defending against cyberattacks could be catastrophic with regulators tightening the noose on those that fail.
  • The incident, of course, hasn’t dampened spirits at Marriott.
  • “The hotel industry is at risk of attacks, such as malware and ransomware, where criminals try to either steal data or exploit organizations for a pay-off. The majority of these threats come through over email, often in malicious links.
  • Given Marriott’s size and cash reserves, it was able to weather the hit it took in the stock market, compensate (loyal) customers, and cough up the fines levied on it. Others might not.
    • tcale003
       
      When Mariott bought other smaller hotels and added them to their inventory, they were not careful about their cyber-security and there was a data breach. The hotel industry is at risk of being attacked by things such as malware and ransomeware. Hotels need to pay attention to Cyber-security or risk having criminals steal valuable information.
  • Hotels house banks of sensitive
  • Hotels house banks of sensitive
  •  
    email security is a good defense against cyberthreats in the hospitality space because it not only helps fend off attacks but also sensitizes staff to risks in cyberspace and provides them with basic awareness and education.
  •  
    Mariott learned the hard way about the importance of cyber security! By inquiring a hotel for their boutique hotel line, it wasn't until after the fact that they realized that the hotel had been hit by a huge data breach in their system. Luckily, Marriott has the resources and reputation to deal with the issue. But a lot of these smaller hotels do not, so the damage to them could be catastrophic.
  •  
    "The hotel industry is at risk of attacks, such as malware and ransomware, where criminals try to either steal data or exploit organizations" Majority of threats come through over email, often in malicious links. deploying email security is a good defense against cyberthreats in the hospitality space because it helps fend off attacks.
zihanwang

Data Security in the Hospitality Industry | CSU-Global Blog - 0 views

  • Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures in which there’s a franchisor, an individual owner or group of owners, and a management company that acts as the operator. Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • Cybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data. In fact, it was reported in 2017 that out of 21 of the most high-profile hotel company data breaches that have occurred since 2010, 20 of them were a result of malware affecting POS systems.
  • Well-trained staff also know how to recognize social engineering attempts, and they understand an organization’s compliance requirements. The risk is that the hospitality industry involves a great deal of of seasonal work in which people might move on after only a few months, or they might be transferred.
  • ...14 more annotations...
  • This type of data risk is more subtle, and it involves employees selling data to third parties without the knowledge of the organization that employs them
  • Data security risks in the hospitality industry extend far beyond the reputation hit that a hotel can take if guests’ data is compromised. Industry and political regulators are becoming stricter in governing how organizations process and store personal data.
  • the job turnover rate in hospitality is as high as 90 percent
  • High Staff Turnover
  • From the perspective of cyber criminals, hospitality appears to offer an ideal target for conducting crimes, such as identity theft and credit card fraud, due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • Here are five of the biggest data security concerns in the hospitality industry:
  • Complex Ownership Structures
  • Reliance on Paying By Card
  • Information security is a pivotal aspect of many industries
  • Compliance
  • Insider Threats
  • Best data-protection practices for companies in the hospitality sector include… Always encrypting payment card information.Operating a continuous training program in cybersecurity to maintain a well-trained workforce.Always adhering to relevant regulations, such as PCI DSS.Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats.Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker.Know where your data is and enforce the principle of least privileges to limit acce
  • ss to sensitive information.
  • organizations in the hospitality sector are better placed to implement a comprehensive information security strategy that entails the necessary procedures, processes, and people to improve cybersecurity within the hospitality industry.
  •  
    The article talks about cyber security threats in the hospitality industry. Threats range from high staff turn over so staff isn't trained thoroughly, to insider threats where employees can sell information to third parties, to Cyber-criminals who infect POS systems with credit cards.
  •  
    Data information security is very important to a business development.In my opinion, I think the relationship is inversely proportional. In other words, the more effective cyber security budget is invested, the less potential impact there is of customer information being stolen (being hacked). Cybersecurity is the practice of protecting systems, networks, and programs from digital attacks. These cyberattacks are usually aimed at accessing, changing, or destroying sensitive information; extorting money from users; or interrupting normal business processes.
kjeewan

Data Security in the Hospitality Industry: Post-COVID Era | LoginRadius Blog - 0 views

  • The frequency of cyberattacks against business databases can be attributed to the fact that the hospitality industry largely depends on credit cards as a medium of payment. This may increase the chances of a hacker receiving access to sensitive information. Investing in proper data security in hospitality can work to protect not only the consumer but also the business from losing large sums of profit.
  • databases in the hospitality industry also happen to be the most vulnerable to data breaches.
  • The aforementioned reliance on payment cards can greatly increase the chances of information leaking. However, other virtual methods of payment like online payment and more can create the potential for cyber attacks.
  • ...6 more annotations...
  • The data collected and the people who can access it differ from country to country.
  • Staff training is restricted to the service aspect of the business. However, training employees to carry out processes in maintaining data security in hospitality like data collection and storage in the right manner is overlooked.
  • This process can involve the addition of two-factor authentication that will protect the data from being accessible to non-employees. This encryption can prevent identity theft.
  • : Employees will require thorough vetting regarding the importance of proper data storage. This training can also work towards reducing the chances of insider attacks as only a few employees will have access to the databases.
  • This includes the addition of firewalls, traffic filters, and network monitors to guard against malware present online.
  • , investing in proper data security in hospitality can work to protect not only the consumer but also the business from losing large sums of profit.
  •  
    Personal information collected can range from generic data like names and phone numbers to sensitive data like bank accounts. Databases in the hospitality industry are the most vulnerable to data breaches. Reliance on payment cards or virtual payments can increase the chances of information leaking or potential for cyber attacks. Staff training in maintaining data security is overlooked. two-factor authentication, Employees training to reduce insider attacks, and cyber security measures such as adding of firewalls, traffic filters, and network monitors to guard against malware present online can ensure data security for consumers and the business.
amdelgad

All Bets Are Off on Casinos and Cybersecurity | UpGuard - 0 views

  • better malware tools and access to deep funding make today's cyber criminals more than a bad movie, especially when lucrative payloads are for the taking.
  • In May 2015, attackers were able to steal cardholder names, credit card numbers, and CVV codes belonging to hotel guests and customers. In 2016 they suffered similar incidents due to malware being installed on POS systems, allowing attackers to steal customers' credit card information.
  • It may come as no surprise that casinos and gaming firms are ideal cyber attack targets, but how competent are these enterprises when it comes to rudimentary security?
  • ...1 more annotation...
  • Online gambling upstart Ignition Casino offers Blackjack, Slots, Poker on its website; fortunately, the company has also taken the requisite security measures for bolstering its website security and email security.
  •  
    This article focused on cybersecurity in hotel casinos. They mention how casinos seem to be a target for a lot of cyber attackers because they tend to not invest as they should on protecting themselves. Casinos hold a TON of financial data; customer info., bank info., and credit card info. I enjoyed the article because they even went as far as giving a few casinos a "security score" in how well/bad they are in staying secure.
wei xie

Web Browsers Can Bring Unwanted Threats to Hospitality Operations | Top Stories | Hospi... - 0 views

  • Because Web browsers have become essential to most enterprises, nefarious computer attackers are busy infecting a growing number of Web sites with malware that produce a seemingly endless range of browser-related vulnerability exploits. This trend has created a major new issue for IT security professionals: the need to secure the browser.
  • From a security perspective, however, these very qualities make browsers a virtual breeding ground for vulnerabilities
  • websites. One of the easiest and most effective ways to reduce the risk of incidents caused by compromised browsers is to implement a Web content filtering solution.
  •  
    As the title states, this article talks about web browers secrity problems which concerns hospitality industry more and more today. First of all, the article brings out a fact that web brower is palying a big role in all kinds of enterprises, almost involved in every operations processed everyday. And it is also becoming the major target of nefarious computer attackers.That is why"This trend has created a major new issue for IT security professionals: teh need to secure the brower" as the article stated. Then the article explains that browser can be used as a hacker's tool in many ways. Hacker can simply use security flaw of these very popular technologies which is integrated with browser to steal senstive information, such as Flash, java and so on. And the security hole of browser itself is also a attack vectors for the malicious. Being attacked can cause devastating damage to website, espically for those with huge amount of visitors, but the war against computer hackers will not end shoirtly. At the end of the article, article brought out one powerful solution to web security problems, filtering solution. Simply apply content filter to web browser can reduce risk of getting attacked effectively. Filtering solution includes URL filter, anti-malware, automated code filtering and botnet detection. As the web browser has become a indispensable tool, and the malicious computer hackers will never stop, i think it is really important for companies to improve their web browser security, such as applying filtering solution.
Yanique Coach

10 Tips for Computer Network Security - Life123 - 0 views

  •  
    Having a good network security eliminates viruses and you are less vulnerable to identity theft or malware that can ruin your data. It is good t run regular weekly scans to ensure that your machine is not infected. It is also good to update the anti-virus programs and the operating systems to ensure that you computer is protected against the latest threats. Using a firewall will help to protect against malicious software and prevent people from traveling through your network connection. With router security, by using a strong password protection people won't be able to get access to stealing your data and this will improve security. Using a computer network suite such as Norton or McAfee is a good option because they have a variety of software, including anti-virus, firewall, identity protection and back up features. They all work together to protect your computer from threats.
  •  
    Sometimes, virus comes from the misoperation of the staffs. A lot of times, when the anti-virus system warns the user of the computer, most people will not spend too much time reading and thinking about the warning. Then they pay make wrong choice so that virus are downloaded to the computer.
anonymous

Cybersecurity Tactics for a Hotel Industry that's Under Siege - 0 views

  • Credit card fraud and identity theft should remain high on the hotel and lodging industry’s radar. Just ask Starwood Hotels & Resorts Worldwide (including their Westin, Sheraton and W Hotel brands), Hilton, Hyatt and the Trump Hotel Collection, all of which were victims of highly publicized, major breaches in the hospitality industry last year. 
  • In the breaches mentioned above, point-of-sale (POS) systems were attacked and malware launched to acquire cardholder names, credit card numbers and expiration dates.
  • Hotels need a ‘toolbelt’ of various security technologies that can be used to prevent malicious attacks. A managed firewall is essential, blocking dangerous traffic from coming onto the network and preventing sensitive data from being exfiltrated, or sent, to the hackers.
  • ...7 more annotations...
  • It can be difficult and expensive to hire and retain an IT security team
  • One way to implement these advanced toolsets includes outsourcing to a managed security firm specializing in this type of service
  • POS systems are a weak security point for many networks because they are constantly in use — and aren’t always patched, updated or protected from vulnerabilities as frequently as required.
  • personal details for hotel guests are frequently stored in a variety of locations, including billing, facilities, restaurants, etc.
  • otels are made even more vulnerable thanks to POS system provider breaches
  •   Phishing remains a particularly popular tactic used by hackers everywhere, including those that are targeting the hotel industry to trick both prospective guests, who give up credit card and personal details, and insiders, who then give up valuable login credentials.
  • File Integrity Monitoring (FIM), Unified Threat Management (UTM), and Security Information and Event Management (SIEM) should also be considered
  •  
    This article talks about how there is a serious concern in the hotel industry when it comes to credit card and identity theft. They talk about how all the major brands in the hotel industry were all victims of highly publicized, major breaches in the last year alone. Also, including airline and banks, hotels maintain a wealthy amount of database of personal and financial data. For example, with new technology systems being created, POS systems are a weak security point for many networks because they are constantly in use and are not always updated or even protected from vulnerabilities. The article talks about personal details for hotel guests are frequently stored in a variety of locations including restaurants, facilities, and government buildings, so hackers have a greater possibility to access your personal information. The bigger hotels are in more danger because of the volume of guests that come in and out of the location. Smaller hotels should be concerned not just about their security but also by ransomware, an increasingly favorable tactic to extort hoteliers by hackers who encrypt the hotels data making it inaccessible until ransom is paid for. I believe hotels need a toolbelt of various securtiy technologies that can be used to prevent future malicious attacks. I think by managing and implementing a firewall is essential which helps get rid of dangerous traffic from coming onto the network and preventing sensitive data from being hacked.
  • ...1 more comment...
  •  
    This article talks about the weakness and vulnerability of POS systems involving safety. It mentions the security breach that few companies, such as Starwood Hotels & Resorts Worldwide (including their Westin, Sheraton and W Hotel brands), Hilton, Hyatt and the Trump Hotel, faced last year (2016) involving credit card fraud and identity theft through their POS systems. It mentions how point-of-sale (POS) systems are not complete safe and how vulnerable they are because they are constantly in use and aren't always patched, updated, or protected from vulnerabilities as frequently as required. It suggests that enterprises should outsource their cyber security management to minimize costs, considering that is extremely expensive to hire and retain IT security team.
  •  
    MOD 10: This article discusses the main tactics of cyber hackers that target hotels. Point of sale (POS) systems are easy targets for hackers due to their constant use during operation hours and because of that their security measures aren't always up to date. Hotels have large data banks since they're storing consumer profile information such as home addresses, phone numbers and credit card numbers. There's a large risk when it comes to security breaches within franchises because they have access to their parent company's regional, national and global systems. If their systems are hacked and breached, then that puts the whole system of the brand at risk. Security breaches within a system can also damage a brands reputation with the public. According to the article, "Recent major breaches at Fortune 500 companies and household names across the retail, restaurant and hotel sectors demonstrate that anti-virus, anti-malware and firewalls alone are not enough to secure businesses from the ever-evolving threat landscape." Smaller properties are even at a greater risk because not only do they have to monitor their compliance with PCI but also monitoring their security systems for their database and PMS system. Some of the recommended software's that should be used by hotels looking to be proactive with their company's cyber security is File Integrity Monitoring(FIM), Unified Threat Management(UTM), and Security Information and Event Management(SIEM).
  •  
    This article explores the different tactics hotels should use after a cyber attack. The article mentions several different type of attacks such as Phishing when hackers trick customers into giving up their login credentials. Ransomware, when hackers encrypt data making it unusable and inaccessible for the hotel. Not one solution but rather companies should be equipped with a series of technologies from firewalls to file monitoring programs. Some of these technologies, like SIEM requires an intelligent IT team to have the capabilities of analyzing and monitoring the reports produced. This may be more difficult for smaller businesses to implement and maintain.
cwilliamsiona

Data Security in Hospitality - Why Is It So Important? - 0 views

  • The hospitality industry has one of the highest numbers of security breaches.
  • As a result, the hospitality sector seems to be an ideal target for cybercriminals looking to carry out credit card fraud and identity theft crimes.
  • Such complex ownership structures could result in breaches as in the case of the Wyndham Worldwide breaches which occurred back in 2008 and 2010
  • ...8 more annotations...
  • These criminals infect point-of-sale systems with malware that scrapes card information. 20 out of the top 21 high-profile breaches that have occurred since 2010 have been a result of this strategy.
  • One of the more recent data breaches in 2019 - the Earl Enterprises data breach involved the theft of over 2 million credit card numbers. It is believed that the breach was the result of malware installed on POS systems at the popular restaurants run by the company.
  • Having well-trained staff is invaluable for ensuring the secure collection and storage of sensitive data. However, the hospitality industry has a very high turnover rate due to the fact that it largely involves seasonal work.
  • Just one untrained individual can give cybercriminals easy loopholes to gain access to sensitive customer data.
  • It involves employees selling customer data to third parties unknown to the management of their organization
  • High profile breaches such as the recent Marriott International data breach which resulted in the leakage of the personal data of over 500 million guests continue to drive up awareness levels.
  • Failure to provide adequate data protection can have catastrophic consequences for hospitality companies
  • Organizations in the hospitality sector can protect the data of their customers by implementing a number of best practices for mitigating the risks associated with data collection.
  •  
    According to this article, the hospitality industry has one of the highest numbers of security breaches. Due to the nature of the business, credit card fraud and identity theft crimes seem to be an ideal target for cybercriminals. Humor error, high turnover rate, and insider threats are just a few primary factors for security breaches within the hospitality sector. The consequences of data breaches can have a long lasting impact on the company, including, customer trust, tarnished brand reputation and legal and financial problems. As we all know, hotel owners and operators do not want anything to impact their revenue. Encryption of credit card information, operating a continuous training program in cybersecurity, adhering to relevant regulations, using firewalls, and a detailed response plan in the event that a data breach should occur are a few practices the hotel sector can implement to mitigate a cyber attacks.
irinatroitskaya

Hospitality: Shelter Your Business from Advanced Cyber Threats | Hospitality Technology - 0 views

  • According to Verizon’s 2017 Data Breach Investigations Report, accommodation was the top industry for point-of-sale intrusions.
  • Hospitality, whether hotels or restaurants, transact more credit cards than almost any other industry, making them an extremely attractive target.
  • The hospitality industry’s rapid push to digitalization means that it is still playing catch-up on the security front.
  • ...7 more annotations...
  • The 2017 Lodging Technology Study by Hospitality Technology found that 74% of hotels do not have breach protection and less than half use end-to-end encryption for cardholder data or use tokenization at the card swipe.
  • PoS systems are a weak security point for many networks as they are in constant use and often are not patched or updated.
  • Denial-of-Service attacks make up approximately 20% of hospitality cyber incidents.
  • Early detection is key to controlling attack costs and reputation damage.
  • Host- and network-based firewalls should be used as the first part of a layered security approach.
  • A good endpoint prevention stack consists of an antivirus solution to handle known threats and a prevention layer that effectively prevents unknown, advanced attacks.
  • No technology, however, can substitute for an overall culture of security.
  •  
    The article describes the main cyber threats that the hospitality companies face. Over past few years, nearly every major hotel group has been attacked. The same is true for the F&B industry. One of the reasons for that is that the hospitality companies are the ones that process credit card information more than in any other industries. Moreover, hotels and restaurants have many access points for the malware: from wifi networks to POS's. The attackers may also use the third party suppliers (for example, OTA's) to access the hotels' systems. Verizon 2017 Security Payment Report states that less than a half of all hospitality businesses have full credit card payment security compliance. The main type of the attack is POS intrusion. Denial-of-Service Attacks constitute about 20% of the total number. Although they are not so dangerous in terms of sensitive information, they can disturb the company's operations causing significant losses as well. Thus, the hotels and restaurants need to invest in early detection protection provided by the effective firewalls and antiviruses. However, it is also very important to understand that no technology may ever fully substitute the security culture of the company's employees. Many attacks are conducted due to the personal weaknesses of the associates answering the calls, for example. So, in my opinion, in addition to the cyber security systems, there should be appropriate personnel training as well as well elaborated procedure protocols.
teresaricks

Cyber Security In The Hotel Industry | protel - 4 views

  • And phishing isn’t the only strategy these computer thugs use, either. Just about every hotel in the world could be vulnerable to malware, ransomware, spam, hacking and social engineering. 
  • The argument for educating staff on cybersecurity is a simple one: if staff don’t know how to recognize a security threat, how can they be expected to avoid it, report it, or remove it?
  • the 2019 State of IT Security Survey found that email security and staff training were listed as the top problems faced by IT security professionals.
  • ...16 more annotations...
  • Yet, more than 30% of staff surveyed by Wombat Security Technologies didn’t even know what phishing or malware was. This is probably why scams like the Business Email Compromise (BEC) result in whopping losses of over $3 billion (according to the FBI).
  • But as humans, hoteliers make mistakes, they’re trusting of fake identities, tempted by clickbait, and vulnerable to other sneaky tactics used by criminals to gain access to company information.
  • Staff need cybersecurity training to protect themselves and the hotel against cyberattacks.
  • By making employees aware of security threats, the impact they might have on your business, and what procedures to follow when a threat has been identified, you’re strengthening the most vulnerable links in the chain.
  • So how do we counter these threats? Education, education, education. 
  • To achieve these record levels of data breaches and cyber-threats, cybercriminals are focusing their attention on the manipulation of human behavior.
  • The World Economic Forum in their latest report, The Global Risks 2019, puts cyber-attacks and data theft into the higher-than-average likelihood bracket during 2019.
  • Security awareness training is not a point event or solution, it is a process. Security awareness comes out of a series of ideas, thoughts, and preparations that are used to develop a holistic security awareness training program.
  • Identify the Specific Cybersecurity Needs of the Hotel/Property   
  • Include Cybersecurity Awareness Training During Onboarding
  • Cover Relevant Topics
  • Make Staff Cybersecurity Training An Ongoing Process
  • We all make mistakes and occasionally slip up. It is really important that staff know that they can come to you and that they are free to report problems without there being a risk of them losing their jobs. This will come from your personal management style. 
  • Cybersecurity is everyone’s responsibility, whether you are C-level, management, accounting, housekeeping, maintenance, or reception, it does not matter. Everyone needs to be made aware of the hotel’s individual cybersecurity policies, attitude, and culture. 
  • Continuously send reminders via email, Slack, or any other messenger your hotel may be using with reminders to change passwords, to update anti-virus programs, and with information about the latest phishing techniques.
  • If you create a culture of cybersecurity awareness within your organization, then the chances of your organization becoming a victim are greatly reduced.
  •  
    This article stresses the importance of providing cybersecurity training to staff in the hospitality industry.
azephyr

Cybersecurity in Hospitality Industry - Types of Threats - Logsign - 0 views

  • implementation of electronic devices and similar conveniences also pose serious threats regarding the security of our sensitive information. That is why cyber security practices gain much more importance in the hospitality industry. I
  • The term cyber security is used to refer to the methods and practices that aim to defend devices, networks, servers, electronic systems and all kinds of data from ill intended attacks.
  • Cyber security professionals aim to keep such malicious intended individuals away from your systems.
  • ...7 more annotations...
  • Cyber security practices often involve the use of a tool or software such as antivirus programs, firewalls, anti malware software and such. In accordance with the needs and vulnerabilities of your organization, various cyber security solutions can be employed and configured. You can opt for getting professional help and/or hiring a team of cyber security professionals for this task.
  • In the past years, we have witnessed many hotels being victims of cyber criminals. Such incidents lead serious data leakages and hurt the reputation of the organization.
  • Customer Data/Identity Theft: When booking a hotel room, we share some of the most sensitive pieces information regarding us: Our name, address, payment information. That is why most hackers try to steal customer information from the hotels using malware, computer viruses and social engineering methods.
  • he term phishing refers to the techniques used to deceive and convince professionals to leak information. The most popular phishing techniques include fake web pages, phone calls, text messages and e-mails.
  • Darkhotel hacking: This technique involves hacking the hotel WiFi and steal information from the visitors.
  • If you want to protect your organization from cyber threats, first you need to inform your employees.
  • Secondly, you must invest in some bullet-proof cyber security software including but not limited to antivirus, antimalware and firewalls. You must also hire a team of IT specialists to ensure that your organization is protected 24/7.
  •  
    This article talks about the type of threats the hospitality industry can face, an explanation of cybersecurity, and how to protect your organization from cyber threats, especially phishing.
kaseyfl9568

14 Main Advantages and Disadvantages of Computer Networking - Green Garage - 1 views

  •  
    Advantages will reign from the obvious such as being able to speak in real time to people across the country, therefore communicating messages faster. This helps businesses be more successful due to relaying data faster and more accurately, seeing trends in different areas sooner, to sending files at a quicker rate. Items shared on networks allow for more people to have access to information at a quicker rate along with information being shared more accurate due to being in real time. Time is money and network sharing helps save time which in turn is saving money. Along with saving money because time is being saved, the lack of software changes assists in saving money as well. If you are not having to replace software often, you are able to provide longevity of equipment to help reduce costs. On the other hand there are many disadvantages that can seem to outweigh the advantages if not looking at the entire picture. If a network breaks down, everyone working off of that network can be out of work for the time it is being fixed. Would this be worth taking the risk of calculating how many hours of work that is lost based on how efficiently the system works? Now to fix this issue this requires someone who is trained in this field at a high technical skill level to fix the network error which can cost a great deal of money to maintain.What if an employee is being distracted by the many things the internet has to offer and is using your network to look these things up? They are now being unproductive at work and putting your network at risk for malware, viruses and many other illicit practices. So once again, is the risk worth the reward.
jwilc019

Casino Gets Hacked Through Its Internet-Connected Fish Tank Thermometer - 0 views

  • Internet-connected technology, also known as the Internet of Things (IoT), is now part of daily life, with smart assistants like Siri and Alexa
  • But of much greater concern, enterprises are unable to secure each and every device on their network, giving cybercriminals hold on their network hostage with just one insecure device.
  • There's no better example than Mirai, the botnet malware that knocked the world's biggest and most popular websites offline for few hours over a year ago.
  • ...7 more annotations...
  • Nicole Eagan, the CEO of cybersecurity company Darktrace, told attendees at an event in London on Thursday how cybercriminals hacked an unnamed casino through its Internet-connected thermometer in an aquarium in the lobby of the casino.
  • he hackers exploited a vulnerability in the thermostat to get a foothold in the network. Once there, they managed to access the high-roller database of gamblers and "then pulled it back across the network, out the thermostat, and up to the cloud."
  • compelling reminder that the IoT devices are theoretically vulnerable to being hacked or compromised.
  • Manufacturers majorly focus on performance and usability of IoT devices but ignore security measures and encryption mechanisms, which is why they are routinely being hacked.
  • Therefore, people can hardly do anything to protect themselves against these kinds of threats, until IoT device manufacturers timely secure and patch every security flaws or loopholes that might be present in their devices.
  • The best way you can protect is to connect only necessary devices to the network and place them behind a firewall.
  • educate yourself about IoT products.
  •  
    I found this article fascinating. It shows that no matter how much security we think we have, there will always be someone who is smart enough to hack you. We bring Smart devices into our homes and businesses to make our lives easier, yet these devices make us vulnerable to cyberattacks. In this article it details how a hacker(s) used a Smart thermostat located inside a fish tank to access and pull sensitive data out of a casino. I'll never look at the fancy aquariums in resorts/restaurants the same.
anonymous

What Is IT Security? - Information Technology Security - Cisco - 0 views

  • Although IT security and information security sound similar, they do refer to different types of security. Information security refers to the processes and tools designed to protect sensitive business information from invasion, whereas IT security refers to securing digital data, through computer network security.
  • Network security is used to prevent unauthorized or malicious users from getting inside your network. This ensures that usability, reliability, and integrity are uncompromised. This type of security is necessary to prevent a hacker from accessing data inside the network. It also prevents them from negatively affecting your users’ ability to access or use the network.
  • Internet security involves the protection of information that is sent and received in browsers, as well as network security involving web-based applications. These protections are designed to monitor incoming internet traffic for malware as well as unwanted traffic. This protection may come in the form of firewalls, antimalware, and antispyware
  • ...3 more annotations...
  • Endpoint security provides protection at the device level. Devices that may be secured by endpoint security include cell phones, tablets, laptops, and desktop computers. Endpoint security will prevent your devices from accessing malicious networks that may be a threat to your organization. Advance malware protection and device management software are examples of endpoint security.
  • Applications, data, and identities are moving to the cloud, meaning users are connecting directly to the Internet and are not protected by the traditional security stack. Cloud security can help secure the usage of software-as-a-service (SaaS) applications and the public cloud.  A cloud-access security broker (CASB), secure Internet gateway (SIG), and cloud-based unified threat management (UTM) can be used for cloud security.
  • With application security, applications are specifically coded at the time of their creation to be as secure as possible, to help ensure they are not vulnerable to attacks. This added layer of security involves evaluating the code of an app and identifying the vulnerabilities that may exist within the software.
  •  
    IT security is a set of cybersecurity strategies that prevents unauthorized access to organizational assets such as computers, networks, and data. It maintains the integrity and confidentiality of sensitive information, blocking the access of sophisticated hackers. IT security includes Network security, Internet security, Endpoint security, Cloud security, and Application security.
anaslip

Meeting the Threat in 2019: Cybersecurity for the Hospitality Sector | Hospitality Tech... - 0 views

  • Meeting the Threat in 2019: Cybersecurity for the Hospitality Sector
  • Marriott International revealed that a massive cyberattack compromised personal information for up to half a billion individual guests of its properties.[1] The data breach ranks as the second largest known theft of sensitive personal records to date.
  • This marks the second major cybersecurity failure for Starwood, the Marriott division affected. Before being acquired by Marriott in 2016, the company’s cash register system was penetrated by malware looking to steal credit card information. [3] Other major organizations in the hospitality industry, including Hilton and Hyatt, have reported similar attacks. In 2017, for example, Holiday Inn parent company InterContinental Hotels discovered a breach lasting three months and affecting 1,200 properties. With a reputation as less well guarded than similar institutions, hospitality companies are a popular target for cyberattacks.
  • ...5 more annotations...
  • Experts warn other hackers, like those working for a nation-state, could exploit hospitality breaches like Marriott’s to acquire details on the travel and spending habits of espionage targets, like CEOs and diplomats.
  • However, industry specific challenges like high employee turnover continue to expose the sector.[6] Additionally, even by adopting cutting-edge cybersecurity technologies, the important question of strategic implementation remains.
  • Traditional cybersecurity approaches are focused on reporting about intrusions after the fact, in what is known as an “incident response.” What this means is that an adversary—commonly referred to as a “hacker”—finds some way to gain access to a target and compromises it. The target can be accessed through vulnerabilities in web frameworks, internet browsers, or internet infrastructure such as routers and modems. Regardless of how they gain access, once an attacker is discovered, the forensics about the attack, including basic information known as Indicators of Compromise (IOCs) like IP addresses, domain names, or malware hashes, are shared across the cybersecurity community. These IOCs are then used broadly to thwart future attacks.
  • Rather than rely solely on the incident response and recovery methods that have been used for many years, a more proactive, sophisticated approach is needed. It will need to be designed to successfully recognize adversary methodology (and all the manners in which an adversary attempts to obfuscate their methodology) before attacks occur and at a meaningful scale. This kind of approach, when paired with incident response tactics, could provide true security to vulnerable, critical networks.
  • A TTP-based cybersecurity tool would work in concert with existing incident response, internally-focused cybersecurity efforts, adding a layer of prevention over the top of this vital but flawed process.
  •  
    In today's world no business entity is impervious to cyber-attacks. Marriot, Hilton and InterContential Hotel Groups were all recently affected by such acts. The traditional cyber-attack method which the hospitality industry employs is oftentimes simply a reaction to the attack- "incident responses". Instead, the industry needs to shift its focus and allocate resources to aid prevention of future of attacks. This new focus was be surrounding tactics, techniques and procedures (TTP) - the ability to identify adversary and implement the necessary processes to hinder attacks.
  •  
    This article tells us about the importance of having a good cybersecurity. There are some big hospitality companies like Marriott and Hilton which have revealed that many cyberattackes compromised personal information for many guests and that cybersecurity has to be improved.
ldevaul

8 Disruptive Hotel Technology Trends to Watch in 2021 - 6 views

  • For those of us keeping an eye on technology in hotels, it can be difficult to discern what trends are here to stay and what trends are simply a marketing stunt.
  • Venture capitalists are finally starting to recognize the opportunity to invest in tools and platforms that allow hotels to capture new levels of hotel operations efficiency and revenue growth.
  • Cloudbeds offers an all-in-one suite of tools, including a property management system, channel manager, booking engine, and revenue manager, growing revenue and automating workflows at more than 20,000 properties.
    • ldevaul
       
      This is definitely something to look into. SaaS programs, nowadays, are super robust and offer so much data and opportunity for large and small businesses.
  • ...29 more annotations...
  • Despite being one of the largest and most dynamic segments of the US and global economy, penetration of cloud-based technologies in the segment remains incredibly low, and the vendor landscape remains tremendously fragmented on a global basis,” says Matt Melymuka, co-founder and partner at PeakSpan Capital.
    • ldevaul
       
      This is very interesting...one of the largest industries and they are the slowest to invest in cloud-based technologies. A lot of companies clearly prefer to print everything and leave an actual paper trail!
  • Life House, a tech-first hotel experience, shows proof-of-concept: that hotels that invest in technology drive higher revenue, better guest reviews, and a higher star-rating.
  • Hotels use Zingle’s messaging tools to deliver five-star service at scale; Medallia’s investment in Zingle gives hotels the opportunity to provide frictionless guest service and streamline time-consuming interactions, such as check-in.
    • ldevaul
       
      I'm sure companies who invested in this program during the height of pandemic were very thankful!
  • Hotels are catching on, adding convenience through streaming, voice activation, guest-room tablets, and food ordering tech.
    • ldevaul
       
      The guest room tablets that can order room service and manage the operating system in the room is a game changer. Hotel Mousai in PV Mexico has this installed in all of their suites and it was super impressive!
  • White labeling is a practice in which a product – in this case, hotel software – is manufactured by a third party and uses branding by the purchaser, or marketer, so that the end product appears to have been produced by the purchaser.
  • An API, application programming interface, is simply a messenger of data between applications. APIs allow your various hotel technology tools and programs to work together, connecting your RMS to a PMS, or your PMS to your upsell software, or your business intelligence software to your PMS. An API makes your technology user-friendly and efficient; when your tools work together, you capture each platform’s full capabilities.
    • ldevaul
       
      This is super useful! When all of your software can speak to each other it improves productivity so much!
  • For instance, feeding data from your PMS into a business intelligence tool leads to real, operational data to analyze trends and provide recommendations for better marketing campaigns, smarter staffing decisions, seasonal trends, and market competition. Hotels that are comfortable using APIs can automate tasks that take up much of their employee’s time with manual data entry.
  • On-demand convenience dominates our lives, and guests expect this level of ease from their hotel experience as well.
  • Oaky, one of the industry’s leading upselling tools, raised a Series A funding round of $9.5 million led by PeakScan Capital. Oaky’s appeal to investors stems from the app’s data-driven approach to driving incremental revenue. Their deep understanding of customer behavior makes Oaky one of the top-rated upselling tools on the market today.
    • ldevaul
       
      This would be great for hotels who are struggling to increase their revenue.
  • Hilton is taking a different approach, partnering with Netflix to allow guests to control their streaming straight from the Hilton Honors mobile app.
    • ldevaul
       
      This is genius! Definitely will be trying this at my next Hilton stay.
  • As far as voice-activation, Volara is leading the way in providing a thoughtful, Alexa-esque guest-room solution. Volara integrates with the most popular work order management systems so that guests can make requests and get confirmation when the item or service they need will be delivered.
  • And for savvy marketing managers, tablets provide a new channel through which to send targeted, automated messages generating $5,000 per month in additional revenue.
    • ldevaul
       
      This is great for hotel marketers! Proving their value and having the company invest in tech that shows an huge ROI. Love this!
  • 2nd Kitchen is a godsend for hotels without a kitchen on-site: guests can order room service from restaurants near your hotel, taking care of care of orders, menus, payment, fulfillment, and customer support for your property.
  • Hotels are a prime target for hackers. “Only about 25% of all U.S. businesses, including hotel operators, are fully compliant with current data security best practices. That means that three out of four are not and are potential disasters waiting to happen,” reported one cybersecurity expert.
    • ldevaul
       
      This is definitely worth exploring more!
  • Numerous high-profile malware attacks on the hotel industry have led to hundreds of millions of guests’ data being compromised and millions of dollars in damage. Just this February, MGM Resorts revealed they were the target of a massive data breach that compromised personal information for more than 10.6 million guests. Files leaked in the MGM attack included information on celebrities, chief executives of technology companies, reporters and government officials, according to Skift.
  • Expedia and Booking have taken some pretty big hits in recent months.
  • Why the dive in stock price? There are two factors outside Coronavirus that are impacting OTAs. First, hotels are getting better at capturing direct bookings. Hotel tech like direct booking platforms, metasearch ad managers, and messaging integrations help properties draw more visitors to their site and convert more direct bookings, circumventing the high OTA commissions in the process.
  • Secondly, Google has entered the travel market in a big way. Google has expanded from traditional AdWords to include hotels everywhere via its Hotel Ads product.
  • 5G may be getting all the buzz, but for property owners, WiFi 6 is much more relevant. WiFi 6 is the term used to describe the next iteration of Wifi, a faster, more efficient connection enabled through new technologies. WiFi 6 is about 30% faster than our current WiFi.
  • With WiFi 6, your property can leverage in-room technology to provide better service, driving positive guest reviews and repeat business. Smart thermostats, smart speakers, and smart locks will all perform better with the adoption of WiFi 6 over the next five years.
  • Investors in Oaky already recognize this next insight: data has become the world’s most valuable resource. The sooner you start to mine guest data for better customer insights, the better positioned your property will be against your competition.
  • Data can fuel smarter marketing campaigns, inform your pricing, and help you capture a higher market share than your competitors by knowing your guests on a deeper level.
  • Earlier this year, Revinate launched the hotel industry's first Guest Data Platform to aggregate, clean and deliver rich guest profiles for hotels and property groups of all sizes. The platform combines data from multiple sources to provide a complete picture of a hotel’s guests, delivering the information needed to increase guest satisfaction scores, direct bookings, and ultimately, profit.
  • Brands in the alternative lodging sector include Stay Alfred, Sonder, The Guild Hotels and to some extent groups such as Selina and OYO. 
  • The biggest distraction or barrier these next-gen hotels face is that they’re taking the wrong approach to tech. The companies that win will be the ones who stop acting like tech companies – using buzzwords like AI and virtual concierge – and focus on being more innovative and agile real estate businesses than traditional market players today. Those that succeed will be tech-enabled businesses; not tech businesses.
  • Smart hotel rooms use technology to allow guests to personalize their stay experiences.
  • Technology is becoming more important to hotel operations because it can deliver increasingly high value for hoteliers and guests.
  • The most important software in the hotel industry is the property management system, which acts as “mission control” for hotel operations. Hoteliers use a PMS to manage reservations, check guests in and out, and handle billing.
  • While exciting technologies present new options for hoteliers to enhance their offerings, these new innovations also mean hoteliers must focus on data security and continued training when implementing the technology that guests expect.
  •  
    This article takes a deep dive into the emerging tech trends in 2021. They briefly touched on how SaaS is slowly taking over the traditional PMS and how venture capitalist can't get enough of these programs. Another honorable mention in this article is the explosion of guest room tech such as streaming services, voice activation, and guest room tablets. OTAs that have traditionally been top dogs when it came to hotel bookings are slowly declining and big data is becoming super insightful to hoteliers. This article touches on so many avenues of tech and it's definitely a must read!
‹ Previous 21 - 40 of 66 Next › Last »
Showing 20 items per page