Skip to main content

Home/ Hospitality Technology/ Group items tagged pci

Rss Feed Group items tagged

5More

PCI Security Standards Council Releases Guidance for Mobile Payment Security | News | H... - 0 views

  • The PCI Security Standards Council (PCI SSC), an open, global forum for the development of payment card security standards has published the PCI Mobile Payment Acceptance Security Guidelines for Merchants as End-Users.
  • Even with rapid adoption of mobile technology in payments, security still tops concerns for merchants. It comes down to the basic element of trust.
  • Currently, it is challenging to demonstrate a high level of confidence in the security of sensitive financial data in devices that were designed for other consumer purposes.
  • ...1 more annotation...
  • The PCI Mobile Payment Acceptance Security Guidelines recognize payment security as a shared responsibility. By providing a high level introduction and overview of the mobile payments space and the security risks of mobile devices, the document outlines the unique, complex and evolving mobile environment that underscores the need for all parties in the payment chain to work together to ensure mobile acceptance solutions are deployed securely.
  •  
    The PCI Security Standards Council published the PCI Mobile Payment Acceptance Security Guidelines for Merchants and End-Users on February 19, 2013. "The PCI Security Standards Council's mission is to enhance payment account data security by driving education and awareness of the PCI Security Standards. The organization was founded by American Express, Discover Financial Services, JCB International, MasterCard Worldwide, and Visa Inc." The guidelines educates merchants on risks that they must be aware of in order to protect their customers' data when they are using mobile devices for payments, such as smart phones and tablets. As more merchants turn to handheld devices for payment options, they must consider new security risks. With these new guidelines and procedures, merchants will learn what is needed to isolate and prevent card data from exposure to the public. 
5More

PCI compliance: A best defense against hackers - 0 views

  • The Payment Card Industry Data Security Standard, or PCI DSS, is a set of comprehensive requirements for enhancing payment account data security
  • Every hotel that stores, transmits or processes credit card data must be compliant with PCI DSS, which comprises 12 specific requirements outlined in six specific goals.
  • Compliance becomes mandatory 1 July 2010, he said.
  •  
    This is part 3 of a 7-part series about hotel IT security) This article discusses The Payment Card Industry Data Security Standard, or PCI DSS which is "a set of comprehensive requirements for enhancing payment account data security... which fosters a consistent and uniform set of standards among the five major credit brands (Visa, MasterCard, American Express, Discover, and JCB). It lists the 12 requirements and six goals which are mandatory for hotels as of July 2010 which include building and maintaining a secure network; protecting cardholder data; having a vulnerability management program; implementing access control measures; and regularly monitoring and testing networks. As a consumer and as a hospitality professional, it is good to know that there has been a data security standard developed, and that it is required for hotels (and other merchants) to implement and develop compliance programs at every property. Also discussed are six goals for making data security decisions, such as "If you don't need it, don't store it." Upon reading these it is refreshing to see such common sense advice and no pretentiousness in the documentation guidelines. The article finishes stating that data security should not be bothersome or inconvenient, that data security is essential in light of hotel liability consequences should a guest's payment and identification data be compromised.
  •  
    This article talks about the PCI DSS which has been a mandatory standard since 2010. Every credit card processes by hotel has to conpliant with PCI DSS, or the hotel will be fined up to USD$500,000. The PCI DSS has six specific goads with 12 specific requirements. Those are: Build and maintain a secure network, protect cardholder data, maintain a vulnerability management program, implement strong access control measures, regularly monitor and test networks, and maintain an information security policy.
7More

PCI Compliance for HOTELS: What you need to know (PCI-DSS) - 2 views

  • In Spain, one of the world’s leading travel destinations, hotels accounted for a $2,995 million revenue in 2017, showing an annual growth rate of 6.0% In France, it reached $4,946 million, and UK recorded a $5,746 million revenue the same year.
  • The growing contribution of the hotel segment to the GDP of many countries worldwide, among with the increase in revenue and data theft, made credit card security a top concern. As a result, the PCI-DSS security standard became an essential consideration for hotels, becoming absolutely obligatory fromf 2018.
  • t defines the best practices for card security that every company should implement, affecting all hotels independently from their size or location. The purpose is to reduce as much as possible the risk for fraud, data theft, identity theft, and other threats.
  • ...2 more annotations...
  • As a global industry that generates an overwhelming revenue of 550 billion dollars annually, the hospitality industry seems to be one of the most attractive segments for credit card breaches and data theft.
  • Credit card storage – many hotel managers are under the wrong impression that only digitally stored credit card information must be protected, but this is not true. In fact, under PCI Compliance and privacy laws, all paper documents containing personal data must be physically secured and adequately restricted at all times.
  •  
    PCI Compliance for HOTELS: What you need to know (PCI-DSS)
  •  
    Thanks for the summary. It's comforting to know that countries in Europe are getting on board with being PCI compliant, one less thing to worry about when using credit cards internationally for booking, shopping or entertainment.
32More

Data Security in Hospitality: Risks and Best Practices - 0 views

  • Best practices for companies in the hospitality sector to protect data include:
  • Always encrypt payment card information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  • groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ...23 more annotations...
  • five of the biggest data security concerns in the hospitality industry and highlights some best practices for protecting hospitality data.
  • Data Security Concerns in Hospitality
  • complex ownership structures
  • From the perspective of cybercriminals, hospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • challenge to maintain teams of well-trained staff.
  • t was reported in 2017 that out of 21 of the most high-profile hotel company data breaches that have occurred since 2010, 20 of them were a result of malware affecting POS systems.
  • can go unnoticed for months.
  • High Staff Turnover
  • In the U.K., for example, the job turnover rate in hospitality is as high as 90 percent.
  • Reliance on Paying By Card
  • t involves employees selling data to third parties without the knowledge of the organization that employs them.
  • Insider Threats
  • Compliance
  • Hotels, motels, resorts, and rented apartment complexes all gather and electronically store a range of sensitive personal guest data, such as names, phone numbers, addresses, and credit card details.
  • The high level of turnover and high degree of staff movement between different locations makes it a real challenge to maintain teams of well-trained staff
  • Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • ybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data
  • A case in point was the Wyndham Worldwide breaches of 2008 and 2010. Hackers gained access to the systems of an individual operating company through easily guessed passwords, and the attack easily proliferated through the entire corporate network, with the result that 619,000 customers had their information compromised.
  • While GDPR protects individual data within the EU and EEA, its ramifications have rippled through industries globally, and organizations are realizing the need to put greater compliance measures in place. PCI DSS is another important global regulation that protects credit card data, and fines for non-compliance begin at $500,000 per incident. The risk here is not just to data security but to the future survivability of hospitality companies, many of which would not be able to absorb the s
  • This type of data risk is more subtle and it involves employees selling data to third parties without the knowledge of the organization that employs them
  • Always encrypt payment ca
  • rd information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  •  
    This article highlights several important security issues in the hospitality industry, followed by the practice of protecting data from loss. The data structure of the hotel industry is complex, customers mainly use bank cards to pay, and the staff turnover rate is high. There are certain internal threats. In order to solve these problems and avoid data loss, it is not enough to strengthen network security. It is also important that employees are trained and familiar with and comply with relevant regulations.
  • ...3 more comments...
  •  
    Data security is a major issue in the hospitality industry. A lot of personal information is stored on the computers specifically credit card information of the guests staying at the hotel. It is the responsibility of the hotel to ensure that the data is protected. High turnover rate in the industry can make this an even bigger challenge. Ensuring that your staff is properly trained to ensure the highest level of security is maintained is highly important.
  •  
    This article speaks about the data security concerns in hospitality. Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures in which there's a franchisor and a management company that acts as the operator. Businesses use different computer systems to store information. The nature of the hospitality industry is such that it is extremely reliant on cards as a form of payment. Cybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data. A vital part of protecting data is training staff to securely gather and store personal information. Well-trained staff also know how to recognize social engineering attempts and they understand an organization's compliance requirements. Data security risks in the hospitality industry extend far beyond the reputation hit that a hotel can take if guests' data is compromised. Industry and political regulators are becoming stricter in governing how organizations process and store personal data. Some of the best practices for companies in the hospitality industry to use are: always encrypt payment card info, operate training programs in cybersecurity regularly to keep everyone informed, adhere to regulations, know where the data is, and enforce limit access to sensitive info, and more.
  •  
    This article explains how data security is at an all time high in the hospitality industry. Focuses on the 5 security concerns and what are some practices that leadership can help employees detect when someone is trying to hack into sensitive information. Also, making sure employees are in compliance with company policy when leaving the company if they have access to sensitive data and making sure employees are not using to their advantage when leaving the company.
  •  
    Hospitality offers an ideal target vector for conducting Cyber crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII). Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures with an individual owner or group of owners, and a management company that acts as the operator. Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  •  
    In this article, we learn about the top five data security risks as well as best practices to help prevent data breaches. According to the article, the hospitality industry is a prime target since it stores a vast amount of sensitive guest information like names, phone numbers, addresses, and credit card numbers. Some of the five risks included complex ownership structures, reliance on paying by card, and insider threats to name a few. In order to avoid these threats, the article suggest that companies become PCI compliant, use cybersecurity measures like firewalls, and know where exactly their data is stored.
5More

Hospitality Upgrade | Online Skimming Threatens Hospitality E-Commerce Sites - 0 views

  • Attacks against the hospitality industry to gain payment information continue. There is a growing threat to all e-commerce websites called Web-based or Online Skimming. These attacks infect e-commerce websites with malicious code, known as sniffers or JavaScript (JS) sniffers and are very difficult to detect. Once a website is infected, payment card information is “skimmed” during a transaction without the merchant or consumer being aware that the information has been compromised.
  • Today two industry cybersecurity organizations, PCI Security Standards Council (PCI SSC) and the Retail and Hospitality ISAC, joined forces to highlight this growing threat.
  • By exploiting vulnerable plugins, brute force login attempts (credential stuffing), phishing and other social engineering techniques, the hackers attempt to gain access and inject malicious code.  “These attacks are either directly into e-commerce websites or often into a third-party’s software libraries that merchants rely upon.  These service providers may not be aware of the risk they create for their customers if they are not focused on security and the potential threats targeting them
  • ...1 more annotation...
  • The ability to detect these threats before they can cause damage is significantly important. Examples of PCI DSS Requirements providing ”detection” controls include: Reviewing code in order to identify potential coding vulnerabilities (Req. 6) Use of vulnerability security assessment tools to test web applications for vulnerabilities (Req. 6) Audit logging and reviewing logs and security events for all system components to identify anomalies or suspicious activity (Req. 10) Use of file-integrity monitoring or change-detection software (Req. 11) Performing internal and external network vulnerability scans (Req. 11) Performing period penetration testing to identify security weaknesses (Req. 11) Alerting on posts to newly observed domains in proxy logs can further provide additional avenues of detection for future phishing attacks as well as the initial reconnaissance phases of an attack on a thirdparty JavaScript library. 
  •  
    This article goes in to detail that attackers have targeted information that is acquired on websites such as credit card and other personal information. This writing does tell how PCI and Retail and Hospitality ISAC joined forces to help prevent such attacks from happening on these websites. Now PCI and ISAC are the standard when it comes to protecting information. These attacks are easily undetectable by these websites because they are only skimming for the information. this article does give tips for prevention and detection. PCI is the industry standard and by them teaming with ISAC it will make these websites and your information more safe.
19More

PCI and PSD2 Compliance: Why Are Hotels on the Hook? - 0 views

  • In September 2019 the Payment Services Directive 2 (PSD2) went into effect and applies any businesses who could potentially engage with European customers. Even businesses with little international business should
  • In September 2019 the Payment Services Directive 2 (PSD2) went into effect and applies any businesses who could potentially engage with European customers. Even businesses with little international business should
  • Established in 2006, PCI stands for the Payment Card Industry Data Security Standard, which contains guidelines for accepting, storing, and processing credit card information
  • ...12 more annotations...
  • These days, cyber security and regulatory compliance aren’t just necessary skills for the IT team. Every hotel manager - even the “non-tech savvy” ones - must understand these crucial components of data protection in order to protect their businesses.
  • A few rules of thumb include using PCI-compliant POS and PMS providers, storing both digital and paper data securely, and limiting access to sensitive data to only the employees who truly need it.
  • Examples of these guidelines include using an online checkout/payment page controlled by a licensed 3rd-party service provider, storing credit card data via a 3rd-party “vault” provider rather than in your own system, and masking the full credit card number on receipts, showing only the last 4 digits instead.
    • earagon22
       
      As an example, if guests book through a 3rd-party like Expedia then I at the front desk see an Expedia card not the guest's card. The card I see is pre-loaded with the amount of the stay ONLY. Even then, I cannot see the 3rd party's full cc number. I only see the last 4 digits just like guest credit cards.
  • “The attack on Marriott was hapless and still has many gaps to fill on what actually happened. A popular entry point for adversaries is through email spoofing. This tactic is used in phishing in order to get malware onto a target network to then move laterally across all systems,” Ryan Cornateanu, Application Security Engineer @ CrowdStrike.
    • earagon22
       
      This attack mentioned compromised cc details, passport numbers, and dates of birth for 300 million guests in their database. This happened in 2014. https://hoteltechreport.com/news/marriott-data-breach#:~:text=And%2C%20the%20financial%20burden%20is,the%20largest%20data%20breaches%20ever.
  • because of increased payment security, the amount of chargebacks will likely become much lower, which is something all hoteliers can celebrate.
  • In September 2019 the Payment Services Directive 2 (PSD2) went into effect and applies any businesses who could potentially engage with European customers. Even businesses with little international business should still comply, since regulations like these are often mirrored in the United States and other countries soon after.
  • PSD2 includes enhanced guidelines for online payments and the handling of sensitive data to reduce the risk of credit theft, fraud, and security breaches. One major change is the requirement of Strong Customer Authentication (SCA) for online transactions. With SCA, rather than simply typing in a credit card number and clicking “pay,” consumers will need to provide a second layer of authentication, which could be a PIN code or an SMS verification code, before the payment can go through.
  • Guests book nearly three-quarters of hotel reservations online, so PSD2 will likely impact every hotelier as Strong Customer Authentication (SCA) becomes a requirement for payment processing.
  • Are any charges processed after the guest has checked out, such as minibar chargers? To prevent any hiccups with payment after check-out, charge an authorization on the guest’s card for the full incidental amount and have the guest provide two-factor authentication in person, such as chip-and-pin, when the guest checks in.
    • earagon22
       
      A property rule where I work is that each guest must insert or tap their cc at check-in in order to follow this rule and we take an incidental hold each night. Guests that have not traveled for years are surprised by incidental holds which makes sense based on when this was implemented.
  • The key takeaway here is that transactions initiated by the hotel at a time when the guest isn’t present won’t comply with PSD2 requirements.
  • protect consumers’ sensitive data, and, as a result, every merchant that uses credit card information must follow these rules, from small businesses to large corporations.
  • By partnering with a trusted technology solution and investing in PCI and PSD2 compliance now, hoteliers can prevent the potential catastrophe that could come with the theft of sensitive data.
  •  
    PCI compliance is a crucial and necessary set of guidelines that all hotels must follow. The Payment Card Industry Security Standard was created in 2006 and outlines rules regarding accepting, storing, and/or processing card information. These rules were put into place to protect consumers sensitive information. For example, in 2014 Marriott hotels was attacked and 300 million guests information was compromised. This attack led to new regulations being put into place, the Payment Services Directive 2 (PSD2). These regulations take into account international customers and enhanced guidelines for sensitive data.
22More

7 Steps to Securing Your Point-of-Sale System | PCMag - 0 views

  • Consider how the Target store hack in 2014 was one of the biggest point-of-sale (POS) system data breaches in United States history that exposed more than 70 million customer records to hackers, and cost the retailer's CEO and CIO their jobs. It was later revealed that the attack could have been avoided if Target had just implemented the auto-eradication feature within its FireEye anti-malware system.
  • the reality is that most POS attacks can be avoided.
  • be sure your company has a virtual private
  • ...18 more annotations...
  • network (VPN) in place to safeguard data that's traveling back and forth on your company's
  • network.
  • Most of the aforementioned attacks have been the result of malware applications loaded into
  • the POS system's memory.
  • important point to note here is that a second app must be running (in addition to the POS app),
  • This is why iOS has traditionally facilitated fewer attacks. Because iOS is only able to fully run one app at a time, these types of attacks rarely occur on Apple-made devices.
  • otherwise the attack can't occur.
  • Companies such as Verifone offer software that's designed to guarantee your customer's data is
  • never exposed to hackers.
  • These tools encrypt credit card information the second it's received on the POS device and once again when it's sent to the software's server. This means that the data is never vulnerable, regardless of where hackers might be installing malware.
  • install endpoint protection software on your device.
  • Employees can steal devices with POS software installed on them, or accidentally leave the device at the office or in a store, or lose the device. If devices are lost or stolen, anyone who then accesses the device and the software (especially if you didn't follow rule #2 above) will be able to view and steal customer records.
  • Systems that connect
  • to external networks are more susceptible to attacks from hackers
  • Consider keeping things internal and secure, use a corporate network to handle critical tasks like payment processing.
  • you'll want to comply with the Payment Card
  • Industry Data Security Standard (PCI DSS) across all card readers, networks, routers, servers, online shopping carts, and even paper files. The PCI Security Standards Council suggests companies actively monitor and take inventory of IT assets and business processes in order to
  • detect any vulnerability.
  •  
    Even though this article is from 2019 it is still extremely relevant today. POS systems are found in most hospitality outlets and the chances for a security breach are high. I have often thought when I had my credit card to a waiter and they are gone for 10 minutes are they copying the number, is it being added to a database that can then be hacked? The importance of having the proper securities in place, the proper malware and security software is really important. Having had a catering company for 20 years I had to do PCI compliance tests every 6 months and for years I just handed it over to my IT to do the test. He would suggest things to make us safer and since it usually cost money I would shake it off. It wasnt until the credit card processing company i was using had a security breach that I realized how important these PCI rules were. It is something going forward I will always pay attention to!
10More

What is PCI Compliance? | Digital Guardian - 0 views

  • is a set of requirements intended to ensure that all companies that process, store, or transmit credit card information maintain a secure environment.
  • PIN Transaction Security (PTS) requirements for device vendors and manufacturers and a list of approved PIN transaction devices.
  • Firewalls are required for PC
  • ...6 more annotations...
  • All staff, executives, and third parties who do not need access to this data should not have it.
  • For instance, there should not be a single login to the encrypted data with multiple employees knowing the username and password.
  • How information flows into your company, where it is stored, and how it is used after the point of sale will also all need to be documented.
  • your customers can trust you with their sensitive payment card information
  • repeat customers.
  • improves your reputation with acquirers and payment brands
  •  
    This article explains that PCI is a bunch of regulates intended to keep credit card information safe. The regulations span from only using certified terminals to each individual should have their own login credentials. Using PCI helps not only gain trust with your customers but your reputation with business partners.
4More

Hospitality Industry Security Solutions, Security Consulting - 0 views

  • The hospitality Industry is facing an ever-increasing challenge to protect customers and meet Payment Card Industry (PCI) compliance in a dispersed IT infrastructure with diverse applications.
  • provide hospitality companies with strategies to help them meet regulatory and corporate security needs via a comprehensive approach to securing critical systems and data.
  • PCI Remediation:
  •  
    The article (and the video on top) mainly discuss now hospitality industry is facing certain key challenges cush as personally identifiable information(PII), intellectual property, mobile security, application development and PCI compliance. And Fishnetsecurity offer a series of solutions. For example, for PII challengers, they can analyze how data enters, exits and is utilized and by that develop a data flow diagram and data analysis & lige cycle sevices.
25More

My Head in the Clouds (computing): A Case Study of a Restaurant Group Embracing Off-Sit... - 0 views

  • These applications simplify daily tasks for management teams and staff, which will ultimately leverage senior management down to focus on the bigger picture
  • he year was 2010 and the impending doom of PCI Compliance was upon us.  At best, our network infrastructure was dated and we needed to act quickly to get it into compliance.
  • CI Compliance is an almost unachievable set of network security standards designed to protect the credit card giants, who already charge them way too much for credit card processing and continually squeeze them with a plethora of monthly fees. 
  • ...21 more annotations...
  • The Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards designed to ensure that ALL companies that accept, process, store or transmit credit card information maintain a secure environment
  • he restaurant industry is also plagued with security breaches, including large chains such as Darden (Cheddar’s), Panera Bread, Sonic and Arby’s.
  • Operators must identify network vulnerabilities, physical vulnerabilities, and operational vulnerabilities that could result in a credit card breach and fix them.  In summary, it is a painfully tedious, extremely time consuming, and potentially expensive process
  • It is extremely important for the security of our guest’s payment information, both for ensuring trust with our customers and limiting legal liabilities
  • PCI DSS is mandatory for any and all businesses that accept credit cards.  It involves a process of assessment, remediation and reporting.
  • egacy systems such as Positouch, Micros, and Aloha are bulkier, more expensive, and much harder to program and implement.
  • In a nutshell, PCI DSS forced us to upgrade our network, which ultimately allowed us to operate in the cloud.  This unintended outcome to a painful requirement was truly a blessing in disguise and it pushed us into new territory – the cloud!
  • IBM defines cloud computing as “the delivery of on-demand computing resources — everything from applications to data centers — over the internet on a pay-for-use basis.”[iii]
  • ud computing can streamline our operation.
  • The first order of business was to get our network infrastructure in order.
  • Toast
  • It is extremely intuitive, like using a smartphone, thus needing very little training. As wireless POS solutions evolve, legacy systems will eventually be phased out.  It is only a matter of time.
  • EMV (Europay, MasterCard and Visa) is another set of regulations that are coming to the restaurant industry. “EMV is a global standard for cards equipped with computer chips and the technology used to authenticate chip-card transactions.”
  • Pay My Tab will fully integrate with our POS system and eliminates many bulky PCI DSS requirements.
  • llows for remote access, allowing management to check flow of service, identify unique reservations, and make sure that waitlists are being managed appropriately. 
  • good communication is key for making sure work-life balance is maintained.
  • An area which the cloud has really saved our restaurants time is with food & beverage inventories. 
  • This has greatly improved productivity and allowed our management teams to communicate in real time.
  • Our office hardware now consists of much less expensive “Network Computers”, which do not require expanded memory for giant program
  • Although the solutions highlighted above create efficiency and save time, they do not serve guests and they don’t understand the art of hospitality
  • It is imperative that as restaurateurs we continue to create a positive environment, embrace innovation, and engage and train our employees in the art and skill of hospitality.
  •  
    This article is an case study on how one restaurant group could use cloud computing to improve their business. By not only securing the companies information by the customers as well. Reviewing the key points of sales interactions between customers and the restaurant, like the POS, Tableside payments, reservations and management assistants.
3More

PCI What? | Column | Hospitality Magazine (HT) - 1 views

  • I asked politely if the hotel was complaint with PCI Standards. "PC what?" she asked with a friendly smile.
  • PCI DSS, a business or organization should be able to assure its customers that their credit card data, account information and transaction information is safe from hackers or any malicious system intrusion (www.pcicomplianceguide.org). This includes physical copies of consumers' credit card information.
  • Extra attention should be paid to any wireless transactions. Wireless technology is considered the least secure by the PCI Council. Therefore, wireless hospitality applications that carry credit card information such as a wireless point of sale terminal should be evaluated very carefully
20More

What Hoteliers Need to Know About Cloud-Based Technology and PMS | By Warren Dehan - 0 views

  • stro
    • earagon22
       
      My property uses Maestro!!!
  • Hotels are turning to technology to improve efficiency at a time when they are short staffed, but technology alone can’t improve operations or help boost revenue without a clear plan and measured research into the technology solution that actually meets their needs.
  • increase mobility property wide and better manage operations,
  • ...13 more annotations...
  • Truth #1: Integration is Complex
  • It is imperative to review on a granular level, the integrations supported within the PMS suite of modules that your property requires or plans to add, even when offered from a single vendor.
  • it may come as a surprise what is and is not available for cloud integration, and for seamless operations across all departments over the Internet. These could range from niche amenities, such as an on-property golf pro shop, to condo management, in-room devices, and guest facing applications.
    • earagon22
       
      My property moved to Maestro, a web-based PMS system, and learned quickly that not everything we needed was easily transferable if at all.
  • hotel operators should do a full analysis of what is and isn’t available for cloud integration with a given PMS provider in advance of investing in such a system.
  • Truth #2: Training is Necessary
  • Simply being attached to the cloud does not simplify the act of operating a hotel, but operating a hotel is easier in the long run if hotel employees are well trained.
    • earagon22
       
      I had a week of training for the new system prior to switching over.
  • Hotels adopting a cloud-based PMS will still need to monitor internal operating procedures to ensure the transition to new technology goes smoothly, and new employees are confidently guided through the onboarding process.
  • Truth #3: Data Does Not Take Care of Itself
  • Access to the cloud does not mean hotels can wash their hands when it comes to data security. Not only are hoteliers liable for maintaining the data they store in the cloud, even if it is physically off site, they must also take care to ensure they remain PCI compliant for any data residing locally.
  • While data in the cloud is typically backed up and secured automatically, it is a hotel’s responsibility to manage this within their local systems. The cloud remains separate, and none of these requirements go away if you adopt a cloud-based system for operations.
  • PCI compliance is simply the bar set for security standards regarding payment processing — a starting point for data security, not the solution.
  • Truth #4: Cloud-Based Technology Does NOT Solve Everything
  • Hoteliers understand when to offer the right amount of hospitality and when to step back and let guests enjoy their stay, and likewise it is important to understand when the technology is the right fit to address your needs and when it is not. Hotel operators should not assume they need a specific system without understanding its full feature set and the impact it will have on their guests, their staff, and their operations.
  •  
    This article prvoides four truths that any property considering switching to a web-based cloud PMS system should consider. The first truth, integration is complex, delves into ensuring that one checks if the things supported within the new PMS satisfy the needs the property has. Secondly, training is necessary. Any switch to a new system requires extensive training so that the staff does not flounder. The third truth, data does not take care of itself, is reminding hoteliers that it is still their responsibility to protect their consumers' data and remain PCI compliant. Lastly, cloud-based tech does not solve everything. Hoteliers should be sure they know what they are getting and if it is necessary for their property. The president and co-owner of Maestro PMS, a web-based cloud PMS system wrote this article which is fascinating.
7More

PCI Compliance: What Every Hotelier Should Know and Do | hospitalityupgrade.com - 0 views

  • Payment Card Industry Data Security Standard (PCI DSS) compliance has become a very important consideration for hotels.  Some hotels are not in compliance and don’t even know it.  There are significant penalties associated with non compliance including lawsuits, audits, fines and even losing the ability to process credit card payments.
  • PCI compliance is about network and computer security
  • such as securing paper documents, proper shredding of documents and document retention
  • ...3 more annotations...
  • Network segmentation and the use of firewalls is very important.  No email or Web surfing should be done on the secure side of a network.
  • “How to be compliant,” that has additional links to each credit card brand.
  • There are levels of merchant compliance.  A level 1 merchant processes more than 6 million transactions annually.  This level requires an annual onsite security audit and quarterly network scans.Level 2 merchants process between 1 million and 6 million credit card transactions annually.  This level requires an annual self assessment and quarterly network scans.Level 3 merchants process between 20,000 and 1 million e-commerce transactions annually and have the same compliance requirements as level 2.Level 4 merchants process fewer than 20,000 e-commerce transactions a year and require annual self assessments and network scans.Data security breaches can cost a hotel an average of $182 per compromised record.  This does not include the cost of defending a lawsuit, if one is brought, or fines for non-compliance from individual credit card brands.
  •  
    PCI compliance, what is it, how to make sure you are compliant, why do we care?
1More

Mobile Pay and Cloud Top POS Headlines from February - 0 views

  •  
    From lodging to foodservice, the point of service is the premiere place for customers to get their first - and hopefully not last - impression of an establishment. Streamlining and fine-tuning the service that occurs at the POS is of utmost important and operators are always seeking out the latest technologies to make this possible. The move to mobile payment is always top-of-mind as well, but lingering confusion and trepidation still remains for many customers. Owners and operators must seek out ways to implement the technology without intimidating customers. Last month's POS headlines proved this as stories ranged from a study tracking the public perception of mobile payment to improving drive-thru functionality and reducing maintenance costs with cloud-based systems. Study Shows Interest and Confusion Over Mobile Payments At Mobile World Congress, MasterCard in partnership with Prime Research, has released the first global Mobile Payments Social Media Study tracking 85,000 related social media comments across Twitter, Facebook, Online Blogs and Forums from around the world. The study shows a high volume of conversation and consumer interest in adopting mobile payments but cites security, customer support and confusion over the array of options available today as barriers to entry. Taco Bell Streamlines Drive-Thru Experience Across Franchises Desert de Oro Foods' Taco Bell locations had a range of drive-thru communications systems that were deployed over the last five years. However, restaurants were experiencing poor sound quality due to a limited range of wireless capabilities with the current systems. Poor audio quality led to increased wait times for customers as a result of miscommunications and mistakes. In addition, Desert de Oro Foods knew it needed to move to a digital system as the analog bandwidth of its current systems would be ruled out by the FCC at the end of 2012. Panasonic's Attune® drive-thru communications system offered the o
11More

InnQuest Software - How Future-Proof is Your Hotel Property Management System? - InnQue... - 0 views

  • To be as future-proof as possible, your PMS most also offer revenue management capabilities, staff scheduling, guest loyalty features and a channel manager that provides you with access to a world of potential booking sources.
  • When the provider monitors your hotel PMS 24/7 and it is cloud-based, you’ll lessen your hotel’s IT security burden because you’ll only need a Web browser and Internet connection to access the PMS. This also allows you to benefit from the latest server security updates to deter attackers.
  • Link a PMS to the right external systems, and you’ll reduce duplicate workload, all but eradicate human error and be able to provide new guest services in high demand.
  • ...7 more annotations...
  • Your hotel property management system software is the heart of the hotel’s technical operations, but it will benefit significantly from integrations with third-party systems
  • If your current provider seems uncomfortable divulging information about either its PCI compliance or preparations for the GDPR, then it might be time to look for a replacement.
  • A hotel PMS that is not GDPR-compliant can cause a hotelier to face potential legal and liability issues. Hotels must obtain, store and process personal data to provide the best possible guest services.
  • To process guest credit cards securely and in a manner that makes your hotel compliant, you’ll need a hotel property management system which has embraced the PCI standard.
  • A cloud-based hotel PMS enables the housekeeping & maintenance staff, for example, to receive room cleanings and maintenance requests in real-time with powerful desktop and mobile tools.
  • If you can’t access your PMS with a mobile device, such as a tablet, or a laptop computer with a WiFi Internet connection, then it’s missing, perhaps, the most important piece of future-proofing required.
  • The Hotel Property Management System (PMS) is essential for guest satisfaction and business success.
  •  
    This article discusses the importance of a hotel being up to date with their PMS system and all the features a PMS system could have. The article states that cloud-based PMSs accessible to hotel staff via Internet through a phone, table or laptop is essential for the future of PMS and will enable the staff to stay up to date in real time. Additionally, a PMS system that is PCI compliant is necessary to protect guest personal information and will allow the hotel to provide better guest services and satisfaction. Another feature listed was to ensure the PMS is integrated with third-party systems such as two-way OTA interfaces and credit card processing platforms. This will help eliminate human error and lessen workload so employees can concentrate on delivering the best guest experience. Also mentioned was the fact that a cloud-based PMS offers security updates that will always be compliant to the latest standards of cyber security. With staff scheduling and revenue management capabilities, PMSs are a much more integral and important part of hotels success than ever before. It is imperative for a hotel to be up to date with their PMS so they don't fall behind their competition.
8More

4 Ways Point of Sale Systems Can Help Eliminate Restaurant Fraud | FSR magazine - 0 views

  • There are so many crucial aspects to consider when establishing a strong cybersecurity plan.
  • Cybersecurity plans have many aspects that range from simple password protection all the way to complicated IT infrastructure strategies.
  • 1. Restrict Remote Access
  • ...3 more annotations...
  • 2. Upgrade to EMV
  • 3. Secure the Network
  • 4. Adhere to PCI Compliance
  •  
    In modern restaurants, it is necessary to use technology to manage restaurant revenue. With issues such as network security becoming increasingly prominent, it is also necessary to establish a sgood electronic operating system.
  •  
    This article goes over four ways that the point of sale systems can help elevate restaurant fraud. The first is to restrict remote access. It is only necessary to allow a limited number of known IP addresses access. Remote connectivity should only be enabled during hours of business and when updates are needed for the system. Using firewalls is highly recommended as another added layer of protection. Keep Wi-Fi and security cameras separate, if they are also connected. Next is to upgrade to EMV, which is chip technology is undoubtedly the most significant way to reduce fraud and criminality. All of the security in the world is essentially rendered useless if POS devices have not been upgraded to support EMV payments. A business also must have a secure network, which includes having firewalls because they are of the utmost importance in a proper security plan. To secure the system, firewalls must be activated, and the number of IP addresses for outbound firewalls must be limited. Lastly, the company must adhere to PCI compliance. Complying with PCI standards provides another layer of security. The Payment Card Industry (PCI) Standards call for merchants that accept, store, process, and transmit card information to do so within a safe environment.
57More

Hotel_ITSec.pdf - 0 views

shared by marble_bird on 15 Jul 20 - No Cached
  • During the past decade, information technology (IT) has significantly changed the way the hotel industry controls and manages operations. While many technologies have been utilized, some newer technologies have emerged in the literature and in practice, and many of them impact the hotel’s security.
  • Among the results, this study identified a gap between hoteliers’ understanding of IT budget adequacy and the adequacy of installed IT security systems.
  • Advancements in technology are increasing at a remarkable rate. As technology becomes more important, organizations that do not keep up with these advancements could lose business opportunities to other competitors that do
  • ...53 more annotations...
  • The four leading technologies which have showed a high adoption rate from the industry and have received attention from academia are: self-service, wireless, green, and security technologies. The advantages of these technologies for hoteliers include enhanced customer services and operational efficiency (Doyle, 2007), decreased guest wait times, more efficient methods to settle bills (Singh & Kasavana, 2005), reduction of energy costs (Meeroff & Scarlatos, 2007), and protection of sensitive customer data and credit card numbers
  • In addition, exploring the influential factors of security system usage will provide greater depth of knowledge with respect to why some hotels have adopted more security systems than others.
  • there is still a lack of understanding of the nature of risk associated with inadequate IT security, especially among operators of hotels that do not have their own IT departments.
  • Self-service technologies are commonly defined as devices or applications which permit users to produce a service independent from the direct involvement of the service provider (Meuter, Ostrom, Roundtree, & Bitner, 2000). The use of self-service technologies in the hotel industry has grown considerably, especially in the areas of self check-in, in-room check-out, and foodservice kiosks
  • IT systems refer to general support systems such as mainframe computer, mid-range computer, and local area network.
  • Some of the most significant wireless technology applications involve the use of mobile handheld devices, such as personal digital assistants (PDA), tablet PCs, and cellular phones, or RFID (radio frequency identification). RFID utilizes computer chips and antennas, allowing the chips to wirelessly communicate with a receiver.
  • While the major usage of RFID in the hotel industry was for inventory control purposes, it also has the potential to be utilized in ways that can provide more conveniences for the guests.
  • Other possible uses include placing RFID tags on items of high value as a means of theft prevention or integrating tags into guest loyalty cards for easy identification
  • IT investment that lowers environmental impact and IT that manages the environmental impact of other systems are commonly referred to as “green technology”
  • Many hoteliers might think becoming more environmentally friendly will cost more for their hotels. However, it has been demonstrated that “going green” is not only the right thing to do for the environment but also provides tangible bottom-line benefits for hotels by reducing consumption of energy and water, as well as other related costs.
  • Some of the risk factors involved include reliability, security, and privacy issues
  • A hotel with more technologies being utilized will install more security systems than those with fewer technologies.
  • Many of these attacks involve attempts by thieves to gain access to customer credit card data, and these attempts constitute a major portion of the risk inherent in IT security
  • if a system is breached and the merchant is not PCI compliant, the merchant then is responsible for all costs associated with improperly used credit card information taken from that system (Kress, 2008). These losses could bankrupt a business if the security breach goes undetected for even a short time.
  • IT security systems are those measures taken to protect the confidentiality and integrity of proprietary data.
  • two main paradigms of adoption are believed to occur: bottom-up adoption and top-down adoption.
  • Thus, it is reasonable to assume that organizational factors (e.g., financial factor, human resource) will influence the implementation stage of security systems at a hotel.
  • A hotel with sufficient IT budget will install more security systems than those with insufficient IT budget.
  • That is, if a hotel does not have its own IT department, it will have a negative influence on successfully installing or maintaining necessary security systems.
  • A hotel with its own IT department will install more security systems than those without.
  • Overall, the state of IT spending on security continues undiminished because managed security services are required for almost every application (Communications News, 2007).
  • risk associated with a breach of IT systems security (e.g., network break-ins) is very high. Consequently, no sector of the business community is exempt from attacks on their IT systems, with an attack being defined as a technique used to exploit a system’s vulnerabilities.
  • Given the importance of security and privacy at a luxury hotel, this study expects luxury properties to have installed more security systems than other segments
  • Most hotel employees use their property management systems for hotel operations and should be able to check their e-mails.
  • To justify the low response rate, previous studies which have compared response rates of mail and e-mail for surveys were reviewed.
  • the large majority of respondent properties do not have their own IT departments. Second, the people making IT decisions generally do not have IT backgrounds or training. Third, the large majority of respondent properties have little more than firewalls or antivirus software to protect their proprietary data, and these systems alone are not adequate to meet PCI standards, as they do not take steps to encrypt and protect cardholder data, maintain a vulnerability management program, implement strong access control measures, regularly monitor and test their networks, and maintain an information security policy as required by the Security Standards Council.
  • The respondents were asked to select from a total of fourteen securities related systems
  • The profile of the respondents revealed that they were experienced hoteliers with more than ten years experience in the industry
  • Fifty-three percent of the respondents reported that they were with chain hotels that would be considered mid-range properties with an average of 175 rooms (median of 107). Over 80% of the respondents reported working in operations, while fewer than 4% reported working in either IT or engineering (Table 1).
  • Nearly 70% of the respondents’ properties did not have their own IT department (69.2% did not have, and 30.8% had their own IT departments, n = 234, missing data = 10).
  • Fifty-three percent of them (n = 244) thought the most important goal for hotel technology would be enhancing the customer’s experience.
  • second identified goal was utilizing technology to help generate revenue (41%)
  • differentiate properties from their competition (20%), to lower expenses (16%), and to increase security (6%).
  • Internet kiosks in the lobby represented the most frequently used self-service technology (36.5%, n = 244), followed by kiosks for airline check-in/board pass
  • With respect to security systems currently in use, antivirus security systems represented the most frequently used security system (92.2%), followed by hardware firewalls, software firewalls, physical security, and encrypted login security systems.
  • intrusion detection was the most frequently identified system (15.6%), followed by vulnerability assessment scanning (13.5%), Internet scanning (13.1%), antivirus (11.5%), digital ID server (11.5%), and nonreusable passwords (9.8%; Table 2).
  • Thus, the hypothesis was supported that there was a linear relationship between the three factors and the adequacy of security systems.
  • The positive standardized coefficient (β) of .389 indicates that there was a statistically significant (p < .001) linear relationship between IT usage (the number of wireless, self-service, and green technologies a hotel was using) and the adequacy of security systems
  • The study revealed certain things of interest, the most significant of which is the need for greater emphasis on IT security among hoteliers.
  • only about 30% of all respondents reported having their own IT departments. Since budget hotel properties are extremely unlikely to have an IT department, it is highly likely that the very large majority of IT decisions throughout the industry are being made by hotel operators for whom IT is not their primary area of concern.
  • Furthermore, the focus of hoteliers for future IT implementations is enhancing the guest experience (53%) and generating revenue (41%). Very few respondents (6%) identified increasing security as a 5-year IT goal.
  • While almost all respondents use information systems as part of their jobs, very few are trained in the development, maintenance, and secure use of these systems.
  • no correlation was found between the respondents’ perceived adequacy of their IT budgets and the adequacy of installed security systems, as adequacy of IT budget did not appear as a significant term in the regression analysis.
  • Nearly 10% of respondents do not have so much as anti-virus protection for their systems, and nearly half do not even take simple physical precautions to protect their IT systems.
  • we note that no correlation exists between the respondents’ perceived adequacy of their IT budgets and the number of installed IT security systems, as the number of installed systems was not a significant factor in the regression analysis.
  • The sample obtained in this study represented the targeted sample: over 80% of the respondents were working in hotel operations. Furthermore, the purpose of this study was to explore hotel operators’ insight of technology usage, IT budget, and security measures rather than to confirm existing theories or to generalize the results.
  • it is reasonable to conclude that the respondents did not have an adequate understanding of the nature of the IT security hazards facing them for the average property does not have installed systems adequate to meet PCI standards, yet they reported having adequate budgets.
  • In order to adequately protect proprietary data, one must have an understanding of network security, which is an understanding apart from software functionality.
  • Properties with their own IT departments, however, reported that they had a higher number of installed IS security systems than did those properties without their own IT departments.
  • roperties without their own IT departments, in particular, have a less adequate understanding of their IT security needs than may be necessary.
  • This study found hoteliers’ lack of attention to security provision, training in IT, and PCI compliance can place hoteliers at great risk. For example, the cost of a single incident at a noncompliant property could result in the loss of the entire business.
  • It will be useful to examine the reasons why luxury properties are more likely to employ adequate security measures to determine whether this greater use is attributable to better understanding of security issues or some other factor.
  • The study was limited by the nature of online surveys; the response rate was quite low. Future studies could test the proposed research model via paper-based mail surveys to increase a response rate.
  •  
    This article covers a study performed on various hotels to determine management's level of IT knowledge and security implementations in relation to the hotel's IT security budget. The article discusses four types of technology impacting the hotel industry and how management responses to trending technology can affect a business, particularly in terms of a data breach and overall security. The study finds that an alarming percentage of hotel managers are not adequately informed on the risks and procedures of IT management and security, and many do not have proper IT security measures in place despite having an appropriate budget.
23More

The Top Five Cyberthreats Hotel Brands and Franchisees Need to Know About | Netsurion - 0 views

  • ay for guests, it also opens hotels to digital threats perpetrated by malicious actors. Consequently, hotel operators should be aware of the types of cyber attacks, which can significantly hurt their brand reputation and bottom line, not to mention the safety and welfare of employees and guests.
  • In January, for example, cyber criminals took over a luxurious Austrian hotel’s computer-controlled key-card system, locking 180 guests out of their rooms until hotel managers paid a nominal ransom
  • A ransomware attack may disable or alter performance of hotels’ computer-driven systems such as air conditioning and lighting, putting guests’ comfort and, worse yet, safety at risk. In addition, booking systems are extremely vulnerable to ransomware attacks because they process information belonging to the hotels, third-party applications and their customers.
  • ...18 more annotations...
  • 1. Ransomware:
  • hey present further ransomware opportunities to hackers by using computers to automate functions.
  • distributed denial of service, or DDoS
  • One of the largest data breaches in history was conducted through a third-party vendor when hackers stole data from 70 million credit cards by gaining access to a mega-retailer’s network through credentials belonging to an HVAC contractor.
  • 2. Remote hacking through third-party vendors:
  • 4. DDoS attacks on the hotel network:
  • 3. Phishing scam targeting customers and hotels:
  • Train employees. Hotels should train employees to not open suspicious emails or links inside them as they may contain malware.
  • Statistics indicate that such incidents will become more frequent, so it is not a matter of if but when the next cyber attack will occur.
  • Integrate a managed SIEM. Hotels should bring on a managed security information and event management (SIEM) platform for their remote locations to be warned right away of cyber attacks. They may also want it for inside the perimeter if they lack the expertise and resources to properly use SIEM internally.
  • Maintain PCI compliance. The Payment Card Industry Security Standards Council (PCI SSC) has put forth a set of stipulations, the Payment Card Industry Data Security Standard (PCI DSS), in response to rapid PCI expansion. Hotels should make sure they are compliant with these regulations, which require businesses to send credit-card information in a secure environment, to prevent paying heavy fines and losing data, revenue, and customer trust.
  • Install antivirus on all devices. Hotels should ensure they have reliable anti-virus and anti-malware software installe
  • 5. Theft of personal information over public Wi-Fi.
  • According to the FBI, the number of cyber threat occurrences quadrupled to 4,000 per day last year from 1,000 per day in 2015
  • The number of cybersecurity incidents worldwide increased 38 percent in 2015 from 2014, according to the Global State of Information Security Survey 2016 by PwC, CIO, and CSO.
  • In addition, there are large volumes of payment card transactions between restaurants, on-site shops, spas, parking, and the front-desk, ensuring there is plenty of customer data for a hacker to compromise.
  • Hotels are especially vulnerable to this type of attack where a type of malware disrupts access to a system until a ransom is paid. This is because they often use integrated POS systems
  • Hackers can break into hotels’ payment systems through a remote access point belonging to one of its vendors, so they should closely monitor third-party access to their networks
  •  
    This article outlines some of the main cyber attacks on the Hospitality industry. It exposes the threats due to the wealth of data stored in PMS, POS and CRM and suggests steps to take to protect against malware and randsomeware. The article further highlights the necessity for antivirus software on all devices.
  •  
    The article describes the five most common cybersecurity risks for hotel brands such as ransomware, remote hacking and DDoS attacks. The operational elements of each risk have also been discussed. It also covers best practices that hotels and other hospitality organizations can adopt to curb breaches.
5More

Tablet Tech Moves Staff From Behind Desk | Products | Hospitality Magazine (HT) - 0 views

  • NORTHWIND’s Xpress Check-In app lets properties use iPads and other tablet devices for personalized mobile check-in and check-out services with seamless remote access to the Maestro Property Management Suite. NORTHWIND combined its industry experience with the latest iPad application advances to supercharge guest service and optimize revenue and productivity.
  • Personalized upsell and room-change capability with real-time availability access
  • Credit card payment capture with PCI compliant processing
  • ...1 more annotation...
  • Xpress Check-In registers entire groups from meeting rooms and conference spaces
  •  
    Northwind launched its Maestro iPad Xpress Check-In App at HITEC 2012. The system offers personalized mobile check in and check out with remote access. The system is able to perform all the functions of a wired terminal anywhere a wireless signal can be found. It offers personalized up sell and room changes as well as credit card payments which are PCI compliant. The app can also check in large groups who are attending a conference or a tour group.
7More

Restaurant Chain Secures Business by Securing Payment Data | Case Studies | | Hospitali... - 0 views

  • all five of its locations were required to be Payment Card Industry Data Security Standard (PCI DSS) compliant
  • According to American Express, Level 2 merchants process anywhere from 250,000 to one million American Express transactions annually. Therefore, it is paramount that retailers protect the data being transmitted.
  • Card accepting merchants are required to comply with these data security standards.
  • ...3 more annotations...
  • PCI DSS is the standard developed jointly by the credit card brands.
  • In a sense, achieving PCI compliance serves customers because they expect that when they pay for their meal, their credit card data will be protected.
  • A key feature in the package is routine vulnerability scans. These scans examine both the internal and external threats that allow access into a network, which can be misused by hackers. Weaknesses in a system can also allow viruses and malware to infiltrate a network compromising customer card data. VendorSafe provided the company with yearly and quarterly scans with the results stored online for easy review.
  •  
    the new standard for credit card cecurity is published fpr the restauran to use. it is a good news for customers, who are consume in the restaurant with the credit card, and can be keep safe and secret about the card using. 
1 - 20 of 90 Next › Last »
Showing 20 items per page