Skip to main content

Home/ Hospitality Technology/ Group items tagged protection

Rss Feed Group items tagged

kabir joshi

Hotels taking steps to improve data protection - 2 views

  • This being the case, it is encouraging to see some hotels are making moves to lock down their data security practices. There is clearly a great deal of work that needs to be done, but if a hotel can demonstrate it is capable of protecting customer information, it may be more likely to inspire confidence in consumers, which, in turn, could afford the hotel a competitive edge.
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information. To overcome some of these and other concerns, McBeth said hotel operators are applying the best practices detailed by the Payment Card Industry Data Security Standard (PCI DSS), which aims to address data security for businesses that handle payment cards. However, he admitted that the task of ensuring protection throughout an organization is difficult, given the number of channels where vulnerabilities could be uncovered.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • ...21 more annotations...
  • This type of situation was brought to a head earlier this year when marketing services giant Epsilon experienced a massive breach to its email systems. According to a SecurityWeek report, among those impacted by the breach were several hotel operators, including Hilton, Ritz-Carlton and Marriott.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • Hotels
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • otels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • Hotels
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  • According to a USA Today report, a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators recently told an audience at the LodgeNet’s Customer Technology Symposium in Chicago that protecting customer data is becoming their top priority.
  •  
    This article is related to IT security in hotels. Around six months back a panel of IT executives from Starwood Hotels, Hilton and other lodgings operators met at the LodgeNet's Customer Technology Symposium in Chicago to discuss on how protecting customer data is becoming their top priority. This type of situation was brought to a head earlier this year when marketing services giant Epsilon experienced a massive breach to its email systems. According to a SecurityWeek report, among those impacted by the breach were several hotel operators, including Hilton, Ritz-Carlton and Marriott. According to a 2010 Wall Street Journal report, the most common security vulnerability in hotels is point-of-sale software. Often, hotels do not require employees to change the default names and passwords of these programs, making it easier for hackers to break in and steal customer information. To overcome some of these and other concerns, McBeth said hotel operators are applying the best practices detailed by the Payment Card Industry Data Security Standard (PCI DSS), which aims to address data security for businesses that handle payment cards. However, he admitted that the task of ensuring protection throughout an organization is difficult, given the number of channels where vulnerabilities could be uncovered. This being the case, it is encouraging to see some hotels are making moves to lock down their data security practices. There is clearly a great deal of work that needs to be done, but if a hotel can demonstrate it is capable of protecting customer information, it may be more likely to inspire confidence in consumers, which, in turn, could afford the hotel a competitive edge.
  •  
    Its a tough task to monitor this, because at the end of the day, the responsibility is at the property level to ensure that data is secure across the board. So training employees on the importance of data security and what a breach means could go along way.
marble_bird

The Concept of Comprehensive Tracking Software to Support Sustainable Tourism in Protec... - 0 views

shared by marble_bird on 25 May 20 - No Cached
  • Visitor management of protected areas [1–3] is supposed to keep the tourism intensity below the area limits while respecting the needs of the local economy and community as a multi-faceted goal of participative management [4]. It requires reliable, comprehensive, and detailed data about tourism intensity, including its impacts and practical methods and tools to exploit the data for the purpose of visitor management
  • Visitor management of protected areas [1–3] is supposed to keep the tourism intensity below the area limits while respecting the needs of the local economy and community as a multi-faceted goal of participative management [4]. It requires reliable, comprehensive, and detailed data about tourism intensity, including its impacts and practical methods and tools to exploit the data for the purpose of visitor management
  • At first, a literature review (Section 2) is conducted in the areas of tourism impacts, tourism sustainability , visitor management, tourism modelling and simulations, visitor monitoring and tracking, and the utilization of data about visitors. Specific attention is paid to the promising method of individual tracking, its variants, and the challenges related to its deployment.
  • ...30 more annotations...
  • The LAC method [12,13], the carrying capacity [2,4,8,10,14–18], tourism sustainability indicators [8,10,19], or visitor management models [2,4,11] are some of the theoretical concepts and methods which the protected area visitor management may use to assess the effects of tourism and tourism infrastructure construction and maintenance.
  • isitor counts can be used to form a model reflecting the dynamics of the destination system, allowing visitor flow simulations
  • However, the quality of such models is critically dependent on the extent, quality, and readiness of the entry data [21]. The use of real-time data in models of destination systems is not common
  • Individual tracking methods are based on satellite positioning (e.g., The Global Positioning System known as GPS, or Galileo), active mobile positioning, Bluetooth positioning, Wi-Fi positioning, or indirect monitoring based on geocoded social media, or photo databases
  • Visitor management of a protected area requires tourism impact estimates depending on its intensity (step 1). Estimates of proportions of various visitor categories depending on days of the week, holidays, weather, or season, or other factors together with expert estimates of specific impacts of these categories of visitors are available
  • The use of visitor monitoring methods is a common part of visitor management practice, however, monitoring is often not implemented
  • systematically enough and data is often available with a significant delay (for example, from oine people counters installed in the terrain or when using data from mobile operators), making the assessment of the destination system state in real-time impossible
  • Correct and ecient data integration requires a systematic and consistent approach. However, a relevant methodology for the utilization of heterogeneous data is not available, which may be one of the reasons why comprehensive visitor monitoring is so rare.
  • the universally applicable concept of an intelligent tour guide for visitor tracking and for visitor characteristics acquisition are introduced in the results section of the manuscript. The ongoing experimental implementation of the proposed concept is mentioned, and relevant challenges are discussed at the end.
  • Gradually, five representatives and experts from protected area management, six destination organization experts, and four geopark experts were involved. None of the protected area experts involved in the research had any previous experience with systematic visitor data integration or with using the concept of the intelligent software tour guide.
  • The brainstorming and focus group were used to raise new ideas, and the Delphi method was used to reach a consensus when needed.
  • The knowledge gathered from experts served as an input for systems analysis, leading to the design of a computer program—an intelligent tour guide for each involved protected area. Namely, use cases, functional requirements, and other characteristics of the software were identified and discussed.
  • Because meaningful visitor flow and visitor impact modelling require suciently comprehensive and accurate data [21], systematic exploitation of all available relevant heterogeneous data about visitors (collected by a variety of methods, each with its specific limitations, e.g., visitor profiles, numbers of sold tickets, counts from sensors, space-time curves of individual visitors) is a recommended [36] and cost-e ective approach.
  • Thus, attention should be paid to the categorization of visitors, including their needs, motivations, limitations, and the resulting patterns of behavior. Such analysis may help to reveal which categories of visitors are desired, e.g., because of their positive impact on the local economy, and which should rather be discouraged from coming
  • The concept is meant to be generic enough to fit a variety of geographic areas (size, protected features of the local nature, local community , tourism intensity , division of roles in participative management between organizations, etc.)
  • The intelligent tour guide has to be:
  • Reliable, accessible, compatible.
  • Personalized.
  • Location-sensitive.
  • Destination-system-aware.
  • Interactive and collaborative.
  • Dialogue-wise.
  • Decently gamified.
  • Regarding human factors, the potential of individual visitor tracking to provide rich and valuable data may be hindered by the low motivation to participate [21,50,51]. Low participation may limit the usability of the resulting data and negatively a ect the e ects of possible attempts to influence the flow of visitors.
  • From the technical side, active mobile positioning provides spatially accurate data collected with a sucient sampling rate, for example, compared to passive localization data automatically recorded by mobile operators. However, still, the low satellite signal in rocks or under the canopy of a dense forest in combination with less-sensitive mobile devices may a ect the quality of the data and even the function of the tour guide.
  • Regarding the interpretation of the resulting data, the bias caused by the selection of participants and the willingness and fitness of members of di erent visitor groups has to be considered. Also, individual tracking may have an unintended influence on visitors’ movement and behavior [49], though the impact and resulting bias is usually acceptably low
  • Ethically and legally acceptable data collection may require the acquisition of informed consent from each participant.
  • An inadequate budget can lead to compromises, e.g., in the project management, analysis, or implementation, a ecting the compatibility, reliability, or usability of the program, or the quality and extent of the underlying model and the set of descriptive data.
  • Experimental verification of the individual tracking method, supplemented by visitors’ feelings and experiences by means of an intelligent tour guide operated in the context of a complex destination application, currently takes place in all involved areas. The application is being carefully designed in harmony with all recommended principles. Namely, a clear distinction is being made between the universal part of the application and area-specific models, configurations, deployment choices, or custom pieces of code.
  • The research team is looking for other possibilities of verifying the concept presented elsewhere in the Czech Republic and the world. Further research will reveal if the concept is truly generally applicable, as hypothesized, or not.
  •  
    This article covers the research behind and design of software implemented in the Czech Republic to monitor visitor activity in protected areas. The software is designed to act as a "tour guide" and keeps track of visitors through satellite positioning. The article discusses the process by which this software would be developed, rationale for its implementation, and consumer data that may be collected through this process that would benefit National Parks and other protected areas. Theoretical questions in regard to human interaction, privacy concerns, and effectiveness of the application in low-service areas are discussed. Though the application requires more research and strict attention to variables, its implementation worldwide could change how sustainable tourism is managed and would provide important information on consumer habits in protected areas.
marilyn diaz

Thieves Won't Wait. Neither Should You. | hospitalityupgrade.com - 3 views

  • data is under attack
  • the most afflicted industry was accommodation/foodservice
  • use a combination of hacking and malware (61 percent).
  • ...11 more annotations...
  • success stealing data “in transit” (62.5 percent) versus stored data (28 percent)
  • What this tells us is hotels and restaurants need to do more to protect sensitive payment data and be proactive in keeping up with the hackers and thieves. We also need to pay particular attention to properly securing data as it moves through the merchant IT environment.
  • Point-to-point encryption (P2PE) is a technology
  • has only recently gained momentum in the hospitality sector.
  • P2PE places “data in motion” in a wrapper that can only be decrypted by an endpoint that has the requisite key.
  • The goal of point-to-point encryption technologies is to encrypt as close to the point of entry as possible and guard against thieves who attempt to install sniffing/hacking software on a merchant’s network.
  • P2PE solutions can significantly reduce a merchant’s card data environment, mitigate potential breaches and simplify PCI DSS validation efforts.”
  • You should also understand the types of cards and transactions that can be encrypted. Does the solution encrypt both swiped cards and manually entered cards? Does it encrypt online transactions, as well as on-site or card-present transactions? Is the solution tamper resistant and, what happens if an attempted breach occurs? Where is the HSM (hardware security module) located? Even if data were to be intercepted, is it rendered unusable to cyber thieves?
  • A hosted solution will shift much of the burden of responsibility to the third-party provider and free you from having decrypted data in your environment.
  • Keep in mind, there is no single silver bullet when it comes to payment security. Even with EMV, stolen cardholder data could be used for a fraudulent online transaction. Merchants should implement a variety of technologies and techniques as part of a multi-layered approach to security that ultimately includes EMV to protect against counterfeit card fraud, tokenization to protect data at rest, and P2PE to protect data in-flight.
  • Thieves won’t wait for a unified approach and specification, and are looking to access your valuable data now. By taking a proactive approach to security that includes point-to-point encryption, asking the right questions, choosing trusted partners and keeping yourself updated, you can protect your customers’ data and your reputation.
  •  
    This article deals with the theft that happens on a daily basis in the hospitality field. It happens when credit cards are used to pay for something, like a reservation, and thieves want the information, so they can use your credit card number for whatever intentions they may have. As the article states, "our data is under attack". I can relate to those people that have had credit card numbers stolen, because it has happened to my husband and me, and it is a horrible feeling trying to get your life back on track and recover your money.  I think it would be a great idea, with some research, to get the point to point encryption technology in a field where credit cards are used so often, not only to cover the business (hotel), but also to protect the guest, so they feel at easy when they travel on vacation or business.  The overall point of this technology is to encrypt the information as close to the point of entry, i.e. the swiping of the credit card, as possible. This would in turn "significantly reduce a merchant's card data environment", as the program would encrypt the information so that hackers cannot access the customer's information. As I mentioned earlier, questions should be asked before buying this technology, as there is always something new on the market that may be better. Credit cards are not always swiped, but can also be manually placed in the system, so you want to make sure, that both transactions are protected. Overall, the establishment should always be concerned about the customer and their safety, whether physical or mental and always be prepared for the worse.
  • ...1 more comment...
  •  
    Marilyn, This is a great article and I wish this type of technology was everywhere because like yourself I have credit card numbers stolen before and it is a long process to end that. Working in the hospitality industry we would need to make sure that it is everywhere that a credit card is entered whether that being swiped in house, typed in the system manually, or even processed via the internet. In the hospitality industry we should be very aware of our guests safety and like you mention it is not only just physical safety that is a concern it is the mental state as well making sure the guests credit cards are safe and do not have a chance of being stolen by a hacker. This is a great article, keep up the good work!
  •  
    Great article! Personally after being a victim of credit card fraud, I'm very apprehensive of where I shop, who handles my card and how long it takes them to return it. I recently cancelled a large purchased after the cashier insisted on rubbing my card number on the reciept after the transactions had be approved. In my mind, I was thinking "If I let you do that, then I've open the door for anyone to charge thousand of dollars. I don't think so." As a manager, who hands credit card numbers for manual input, I'm very cautious of them and want to insure that they don't get into the wrong hand. Aftern each transactions is approved, that number is shredded and the credit card machine is batched out. Companies don't realize how important it is to PCI compliant. The risk in exposing sensitive information of our clients and customers can cost thousand of dolllars in fines and fee, in addition to the lost of that customer/client.
  •  
    Marilyn, Great Article...as a Front Desk Manager, it is my responsibility to randomly check our computers to ensure employees are not placing USB driver to collect data from our system. Our company has taking this a step further by putting metal locked case around the PC to avoid possible fraudulent activity. If we have to open a PC, we must log it to show proof why a PC became unlock. Companies should adopt similar procedures to protect the consumers/guests. Nelson
Yanique Coach

10 Tips for Computer Network Security - Life123 - 0 views

  •  
    Having a good network security eliminates viruses and you are less vulnerable to identity theft or malware that can ruin your data. It is good t run regular weekly scans to ensure that your machine is not infected. It is also good to update the anti-virus programs and the operating systems to ensure that you computer is protected against the latest threats. Using a firewall will help to protect against malicious software and prevent people from traveling through your network connection. With router security, by using a strong password protection people won't be able to get access to stealing your data and this will improve security. Using a computer network suite such as Norton or McAfee is a good option because they have a variety of software, including anti-virus, firewall, identity protection and back up features. They all work together to protect your computer from threats.
  •  
    Sometimes, virus comes from the misoperation of the staffs. A lot of times, when the anti-virus system warns the user of the computer, most people will not spend too much time reading and thinking about the warning. Then they pay make wrong choice so that virus are downloaded to the computer.
wenjieyang

3 Data Protection Tips for the Hospitality Industry | Endpoint Protector - 0 views

  • 1. Hire cybersecurity personnel
  • hospitality companies do need to acknowledge the need for cybersecurity personnel and hire a team that can keep their cybersecurity framework up to date and react in real-time to any security incidents that may arise.
  • 2. Protect against insider threats
  • ...7 more annotations...
  • Whether through ignorance or malice, employees are often at the heart of data breaches.
  • Another way companies can protect against human error or insider threats is through strong data protection policies.
  • limiting access to sensitive data only to those employees who need it to perform their job functions and restricting the use of personal mobile phones or portable storage devices in the work place.
  • 3. Look into compliance
  • hospitality companies must ensure that they have a high level of data protection in place.
  • Companies must therefore look into where their customers come from and what data protection laws are in place in their countries of origin and ensure they can protect their sensitive data accordingly.
  • Abiding by these standards should ensure that hospitality companies are protected from most potential data breaches and can thus stay clear of any penalties that would otherwise come their way.
shuo zhang

Feds Offer Best Practices for Customer Privacy | Top Stories | | Hospitality Magazine (HT) - 0 views

  • Hospitality industry operators often collect information to better serve their customers.  Information may be collected during various touch points, including employee-guest interactions, the company website, and through business partners, and may include personal identifiable information, preferences, groups with which customers are affiliated, etc.  While customers understand that sharing their personal information helps businesses better serve their needs, they also have a right to know how that personal information is being collected, used and shared.
  • Protecting Consumer Privacy in an Era of Rapid Change:  A Proposed Framework for Business and Policymakers
  • This final report calls on Congress to enact general privacy, data security and breach notification, and data broker legislation in order to protect consumer privacy.
  • ...5 more annotations...
  • The privacy framework applies only to commercial entities that collect non-sensitive data from more than 5,000 customers per year
  • This element recommends that entities build in privacy at every stage of product development. Substantive protections include data security efforts such as encryption, reasonable collection limits, sound retention and disposal practices, and data accuracy. Policies and procedures should be designed that:
  • •Protect personal information from unauthorized access; •Keep personal information accurate and up-to-date; •Require that business partners with which information is shared exercise reasonable efforts to maintain the confidentiality of personal information about customers; •Educate employees regarding privacy and best practices for protecting customer information; •Protect personal information transmitted via websites during online transactions or when using other technology.
  • : A customer should be offered a choice at the time, and in the context, that his or her data would be used.
  • A customer should be provided with reasonable access to company-maintained data.
  •  
    The problem of the security in the internet is always risky for companies. Even though the customer trust the companies, but acctually, the companies sell your information without ask you if you want to share your information. For me, the organization for keeping the customers' information secured is useful and make sense, but I don't believe any companies want to pay for such service. They want to get income through selling the customers' information to other for comercial using. However, if the government make policy and establish law for protecting the customers information, it will be different. I think it will become a trend to promote. 
Sarah Black

Protect your business by keeping data secure | Product Watch content from Nation's Rest... - 0 views

  •  
    This article discusses the importance of restaurants protecting their systems and data from a security breach. This is a major issue for the food and beverage industry. According to a data security research and investigation firm, "the food and beverage industry accounted for 57% of all data breaches it investigated last year." This finding was a 44% increase from the previous year. Author Barbara King notes important risk management measures for owners and managers. Using strong passwords and non-identifying network web names are simple preventative measures. A few more include firewalls and installation of antivirus software. These must be kept updated to be effective, though.  Another preventative measure she discusses is logging all remote access and utilizing two forms of user verification for access points which are considered higher risk. Still other measures include segmenting the network cardholder data environment so it will not be a target. Finally, one of the most important security measures is complying with PCI DSS. This is essential for protecting payment data from customers and securing networks. This standard also gives important guidelines for proper handling of such data. In the end, these are all things we must do to keep and protect a loyal customer base.
Alexander Suarez

Internet Security: Whom Should You Trust? - Forbes - 0 views

  • Comment Now Follow Com
  • Internet security is all about trust at a distance
  • Even with secure connections, encryption, and the various other authentication schemes there is always a way to spoof identity, provide forged documents or credentials, hold computers and servers hostage to “ransomware” or allow cyber-criminals to be whoever they want to be.
  • ...5 more annotations...
  • he Online Trust Alliance and its Mission
  • Anti-Malvertising: to help protect consumers and sites from malicious advertising;
  • The organization is deeply involved in seven areas that are highly relevant to business and how companies can safely interact with customers, clients and anyone that uses the Internet, while protecting internal confidential information.
  • Privacy: Especially in the European Union, there is a greater focus on the control, collection, use and sharing of consumer data. The Online Trust Alliance is working to protect consumers in this regard;
  • No organization is immune to the loss or compromise of confidential and sensitive data. Consumer information, employee records, proprietary and trade secret information, and intellectual property are all available for the taking if infrastructures are not properly protected and contingency plans developed should a breach occur.
  •  
    This article divulges into the world of internet security. It explains how with even the most secure connections there is always a possibility to spoof an identity, provide forged documents and/or allow cyber-criminals to be someone they're not.  The Online Trust Alliance or OLA, is an organization deeply involved in several areas that are highly business-relevant and in how companies should safety interact with customers, clients, and/or anyone who uses the internet while at the same time protecting their personal information.  In conclusion,  no organization is immune to a loss of personal information. Consumer information, employee records, etc are all available for the taking if not properly protected and/or a contingency plans developed in the event of. However, with the help and knowledge of the OLA,  preventing such instances from occurring can be drastically reduced .
tgood006

How Hotels Can Spring Clean Their Information Security Policies Ahead of the Summer Tra... - 8 views

  • Shockingly, nearly a third of hotels (32%) admitted they currently have no known policy for storing and disposing of documents
  •  
    Memorial Day weekend will soon be upon everyone and with summer officially kicks off. This article talks about how hotels can clean up and do better to protect their guest personal information. A few years ago, all major corporation were required to adopt General Data Protection Regulation (GDPR) regulations which helped some hospitality companies. In my current capacity with Marriott International as a Workforce Administrator we were required to schedule all customer facing associates for training on GDPR. Prior to Marriott acquiring Starwood hotel company they had their own data hacking which caused an increased expense for Marriott to let customer know they were doing all they can to stop the data breach and protect their personal information. They also created a dedicated call center for this effort to let guest know that they will continue to put protecting their personal information as a high priority. This article outlines how hotels can prepare for increased guest traffic and protect their guest personal identical information. One of my responsibilities as a Workforce admin is to handle staffing for all of Marriott International Customer Engagement Centers. Employee training on GDPR is required every year for Marriott associates. Training employees on how to better protect guest personal information is more cost effective than dealing with a data breach due to negligence of an absent-minded employee. Guest expect to know their personal information is going to be protected. This allows them to have piece of mind. Leaving a clear and clean area allows for guest to feel that their information is being protected. Imagine walking up to the front desk and finding the previous guest personal information cluttered in view. This will make the current feel their personal information will left unattended and viewable to the guest to walk up causing nothing but anxiety attacks. Unable to enjoy their summer vacation. Guest expect that the overall security of the hotel
  • ...1 more comment...
  •  
    32% of companies not having a known policy is startling considering that 77% of Americans find it to be important to them. Yet another IT issue the states finds itself behind the curve on.
  •  
    Another point as for the "clean desk" policy goes, it also needs to include stricter policies on securing credit card information. It should not be written down or repeated on the telephone. In an open environment sound can carry and unwanted parties can hear. Cell phones should be stored away from the desk, because cell phones are in itself a potential security breach.
  •  
    Our hotel as well has reinforced the clean desk policy. I remembered the data breach for Marriott it was in most major news channel and at work for several months we had the same questions from our guest requesting more information. As you stated a hotline was created and of of course the most surprising for me was the acceptance from our guest. Main responses were, with the new technology advance world we've coming and going into that is something we all have to face.
armanyleblanc767

Data Security in Hospitality: Risks and Best Practices - 0 views

  • Best practices for companies in the hospitality sector to protect data include:
  • Always encrypt payment card information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  • groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ...23 more annotations...
  • five of the biggest data security concerns in the hospitality industry and highlights some best practices for protecting hospitality data.
  • Data Security Concerns in Hospitality
  • complex ownership structures
  • From the perspective of cybercriminals, hospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • challenge to maintain teams of well-trained staff.
  • t was reported in 2017 that out of 21 of the most high-profile hotel company data breaches that have occurred since 2010, 20 of them were a result of malware affecting POS systems.
  • can go unnoticed for months.
  • High Staff Turnover
  • In the U.K., for example, the job turnover rate in hospitality is as high as 90 percent.
  • Reliance on Paying By Card
  • t involves employees selling data to third parties without the knowledge of the organization that employs them.
  • Insider Threats
  • Compliance
  • Hotels, motels, resorts, and rented apartment complexes all gather and electronically store a range of sensitive personal guest data, such as names, phone numbers, addresses, and credit card details.
  • The high level of turnover and high degree of staff movement between different locations makes it a real challenge to maintain teams of well-trained staff
  • Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • ybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data
  • A case in point was the Wyndham Worldwide breaches of 2008 and 2010. Hackers gained access to the systems of an individual operating company through easily guessed passwords, and the attack easily proliferated through the entire corporate network, with the result that 619,000 customers had their information compromised.
  • While GDPR protects individual data within the EU and EEA, its ramifications have rippled through industries globally, and organizations are realizing the need to put greater compliance measures in place. PCI DSS is another important global regulation that protects credit card data, and fines for non-compliance begin at $500,000 per incident. The risk here is not just to data security but to the future survivability of hospitality companies, many of which would not be able to absorb the s
  • This type of data risk is more subtle and it involves employees selling data to third parties without the knowledge of the organization that employs them
  • Always encrypt payment ca
  • rd information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  •  
    This article highlights several important security issues in the hospitality industry, followed by the practice of protecting data from loss. The data structure of the hotel industry is complex, customers mainly use bank cards to pay, and the staff turnover rate is high. There are certain internal threats. In order to solve these problems and avoid data loss, it is not enough to strengthen network security. It is also important that employees are trained and familiar with and comply with relevant regulations.
  • ...3 more comments...
  •  
    Data security is a major issue in the hospitality industry. A lot of personal information is stored on the computers specifically credit card information of the guests staying at the hotel. It is the responsibility of the hotel to ensure that the data is protected. High turnover rate in the industry can make this an even bigger challenge. Ensuring that your staff is properly trained to ensure the highest level of security is maintained is highly important.
  •  
    This article speaks about the data security concerns in hospitality. Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures in which there's a franchisor and a management company that acts as the operator. Businesses use different computer systems to store information. The nature of the hospitality industry is such that it is extremely reliant on cards as a form of payment. Cybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data. A vital part of protecting data is training staff to securely gather and store personal information. Well-trained staff also know how to recognize social engineering attempts and they understand an organization's compliance requirements. Data security risks in the hospitality industry extend far beyond the reputation hit that a hotel can take if guests' data is compromised. Industry and political regulators are becoming stricter in governing how organizations process and store personal data. Some of the best practices for companies in the hospitality industry to use are: always encrypt payment card info, operate training programs in cybersecurity regularly to keep everyone informed, adhere to regulations, know where the data is, and enforce limit access to sensitive info, and more.
  •  
    This article explains how data security is at an all time high in the hospitality industry. Focuses on the 5 security concerns and what are some practices that leadership can help employees detect when someone is trying to hack into sensitive information. Also, making sure employees are in compliance with company policy when leaving the company if they have access to sensitive data and making sure employees are not using to their advantage when leaving the company.
  •  
    Hospitality offers an ideal target vector for conducting Cyber crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII). Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures with an individual owner or group of owners, and a management company that acts as the operator. Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  •  
    In this article, we learn about the top five data security risks as well as best practices to help prevent data breaches. According to the article, the hospitality industry is a prime target since it stores a vast amount of sensitive guest information like names, phone numbers, addresses, and credit card numbers. Some of the five risks included complex ownership structures, reliance on paying by card, and insider threats to name a few. In order to avoid these threats, the article suggest that companies become PCI compliant, use cybersecurity measures like firewalls, and know where exactly their data is stored.
JIACHEN LI

Study: Hotel network security lacking - SC Magazine - 0 views

  • Most U.S hotels are vulnerable to malicious attacks and are "ill prepared" to protect their guests from internet security problems, claims a study published by Cornell University
  • hotels
  • having a robust set of firewalls that are managed and properly configured, splitting networks, and educating staff of the importance of security standards.
  • ...3 more annotations...
  • Ogle recommended that all hotels use Wi-Fi Protected Access (WPA) encryption,
  • For guests, Ogle recommended connecting to the internet using a Virtual Private Network (VPN)
  • ted anti-virus and firewall software and making sure each secured website starts with “https://” rather than “http://”. The danger of not securing a
  •  
    The Article attached to this link reports commun issues found in hotel internet networks. The author mentions a study conducted with 38 hotels. It resulted that 33 out of the 38 hotels had flaws in their network configuration and allowed the researcher to access unauthorized information via the internet. We all understand that reliable internet connectivity is a priority for guests and business travelers; however, security is a concern that can't be neglected. Another reason to be concerned is that so many softwares and applications are stored via internet. Adding a password is a simple measure that every business should consider. Network issues cold not only hinder guests but the hotel as well.
  • ...1 more comment...
  •  
    Nowadays, since many business travelers connect remotely to continue working while on the road, the potential for theft of corporate information exists. Some hotels still rely on relatively rudimentary hub technology for their networks, and these are particularly subject to hacking. Tested by Ogle, most hotels are lacking of security and responsibility for the safety when guest searching internet. Guests' information is easy for the hackers to steal, which means when we use the network in the hotel, we are almost peeped by other people we are unknown. Such a terrible thing! Hotel should increase its network's security, a hotel could potentially be considered at fault for not taking the necessary precautions to protect their guests from hackers. Based on this article, hotels can use Wi-Fi Protected Access (WPA) encryption, the password can provide kind of base wall to protect security. What is more, it is necessary that having a robust set of firewalls that are managed and properly configured, and educating staff of the importance of security standards.
  •  
    According to the research by Cornell University, most US hotels are vulnerable to hackers. There are two main reasons contribute to the issue. One is the flaws in many hotels' network topology, making it possible for customers to lose their privacy. The other is careless employees provide access information to help hackers' breach. Ogle thought that WPA encryption, VPN and training employees are good ways to solve the problems. I think that if the computer networks of hotel are weak, the guests' password, email message or other private information will not be protected, and they will even suffer loss. So it is important for a hotel to use different measures as Ogle recommended to ensure the safety of the computer network.
  •  
    this article is talking about the problem on the hotel network security. a author from the Cornell university said he tested wireless network at 38 hotels at the same time. he found that most hotels were easy to break into. moreover, as long as you use the Linux distribution BackTrack and a high-power wireless card and high-gain omnidirectional antenna, you can break into the hotel guest network and then get the password, email message and the website people are viewing. importantly, this procedure just cost 100$. this is full of loopholes. hotel manager should pay more attention on this problem. at the end of the article, the author recommend a security app called Wi-Fi Protected Access encryption. this app require the guest to enter the password if the guest wants to surf the internet.also, he recommend connecting to the internet using a Virtual Private Network (VPN), having updated anti-virus and firewall software and making sure each secured website starts with "https://" rather than "http://".
kayshap96

The importance of IT security in the hospitality industry | Marathon Professional Services - 0 views

  • The importance of IT security in the hospitality industry
  • One of the industries with the highest risk of security breaches in the hospitality industry. A large volume of customer data is handled on a daily basis, including card details, names and addresses.
  • All companies are legally required to meet certain expectations of data protection regulations, and as an IT provider, it is your responsibility to ensure that all IT infrastructure provided to your clients contributes to data protection.
  • ...4 more annotations...
  • With the number of security breaches worldwide each year, it is no surprise that more and more people are aware of their data being given to anyone, and knowing it is sufficiently protected. Each person needs to be able to trust their hotel or the place that they’ve visited to keep their details private at all times.
  • Perhaps the hardest to recover from is the damage caused to customer trust, and brand reputation, which can be difficult to rebuild. The result of failure to comply can also include significant financial penalties and legal complications where affected parties are able to seek compensation for insufficient security measures being taken to protect them.
  • Most businesses will now store the majority of their secure information on computers, which means their IT infrastructure needs to be able to restrict unauthorised access and prevent breaches. Without implementing security measures, a breach can result in downtime for your customers, which can be both costly and time-consuming. You should ensure that there are restrictions to access different levels of information, and implement all basic security features within their IT infrastructure such as usernames and passwords.
  • Having a plan for your customers to manage all the data that they have is also important, and the most effective way of doing this is to create an Information Security Management System, or ISMS.
  •  
    A large volume of customer data is handled on a daily basis, including card details, names and addresses. With the number of security breaches worldwide each year, it is no surprise that more and more people are aware of their data being given to anyone, and knowing it is sufficiently protected. All companies are legally required to meet certain expectations of data protection regulations, and as an IT provider, it is our responsibility to ensure that all IT infrastructure provided to your clients contributes to data protection. As the potential IT and Cyber attack, the customers are truly sensitive with their personal information privacy, especially when they stay in hotel, with all of their ID and financial information. The hotel should be more sensitive with our customer private information than they do, give our customer a relatively guarantee scenario in IT security in order to set them down without worries while they stay in the hotel or select the hotel when they booked. The more security in IT you give to them in both realistic life and promise, the more consumer will be glad to choose your hotel with an significant customer loyalty.
da7327

5 Ways Small Hospitality Businesses Can Strengthen Information Security | Hospitality T... - 0 views

  • Small Business Owners (SBOs) especially should take note of any vulnerabilities that could leave a trail of irrevocable damage and potentially sink their business.
  • The average total cost of a data breach in the United States has increased from $7.01 million to $7.35 million, according to the Ponemon Institute. The severe financial loss and potential reputational harm caused by a breach is overwhelming for any sized organization, but especially for small businesses that may not have the resources to recover.
  • Hard Drive Destruction
  • ...5 more annotations...
  • Employee Training
  • Legal Proficiency
  • Physical Paper Shredding
  • Storage Accountability
  • For small businesses, the financial and reputational damage of a data breach can be insurmountable. Small businesses must understand their information security vulnerabilities and take a proactive approach to data management in order to protect their customers, their reputation and their people.
  •  
    This article introduces five ways about how small hospitality businesses improve information security. Compared to big hospitality companies, small business owner(SBOs) are not fully aware of the importance of security and in turn, they are vulnerable to damage their brand and potentially sink the business. Especially, small business highly depends on word-of-mouth to advertise their brand. If they face the security issue, they might have no resource to recover when we consider their business size and budget. In order to help SBOs strengthen their information security protocols, first, disposal protocol should be kept when they dump or change the computer. In other words, they should remove and safely destroy the hard drive to ensure information is not recovered. Second, training is necessary. Training is one of the easiest ways to protect confidential data and employees should be knowledgeable of handling the information. Third, organizations must understand the responsibilities for data protection and ensure their protocol comply with new laws. Thus, they should keep up with any changes in legislation. Fourth, paper shredding is necessary. Though we pursue paperless office, still paper is being used, so paper shredding is required to avoid the risk of data breach. Lastly, SBOs should use locked storage consoles to protect sensitive data.
jiayi017

Stopping Data Breaches in Hospitality | Impact Networking - 0 views

  • Nearly half of all cyberattacks target SMBs, a number which is expected to increase.
  • Human error is the number one cause of data breaches from cyberattacks, with 52% of incidents directly attributable to them.
  • The majority of attacks that occur within businesses happen because somewhere along the line, someone made a mistake. Perhaps they opened an attachment they shouldn’t have or visited a risky website.
  • ...7 more annotations...
  • 93% of companies without a disaster recovery plan who suffer a major data disaster are out of business within one year.
  • SMBs simply don’t have the resources to survive breaches and are risking their entire business by not fully preparing against attacks.
  • Research suggests that 70% of consumers would stop doing business with a company if it experienced a data breach.
  • even for businesses who can survive a breach and save their data, long-term consequences can be dire.
  • Consider a true next-gen antivirus for everyone under your network to minimize the potential for attack.
  • By keeping all your data periodically backed up in secure data centers, you can rest a lot more easily knowing that should the worst happen, you can respond quickly and effectively.
  • One of the most effective ways of counteracting the dangers of cyberthreats is by training employees and establishing policies around a security strategy.
  •  
    This article describes the destructive effects of cyber attacks on enterprises, especially small and medium-sized enterprises. Because it does not have sufficient prevention and sufficient resources for disaster recovery. The most direct cause of current cyber attacks is that people open some risky websites or emails in the wrong place. For the hospitality industry, there is a large amount of customer privacy and sensitive information. Once attacked, its destructiveness is unimaginable. And to protect consumer data, most service industries just comply with local state laws, but most state laws have not made greater progress in information protection. Therefore, enterprises should protect themselves and their customers from cyber threats from the three aspects of their own network endpoints, disaster recovery and education.
anonymous

What Is IT Security? - Information Technology Security - Cisco - 0 views

  • Although IT security and information security sound similar, they do refer to different types of security. Information security refers to the processes and tools designed to protect sensitive business information from invasion, whereas IT security refers to securing digital data, through computer network security.
  • Network security is used to prevent unauthorized or malicious users from getting inside your network. This ensures that usability, reliability, and integrity are uncompromised. This type of security is necessary to prevent a hacker from accessing data inside the network. It also prevents them from negatively affecting your users’ ability to access or use the network.
  • Internet security involves the protection of information that is sent and received in browsers, as well as network security involving web-based applications. These protections are designed to monitor incoming internet traffic for malware as well as unwanted traffic. This protection may come in the form of firewalls, antimalware, and antispyware
  • ...3 more annotations...
  • Endpoint security provides protection at the device level. Devices that may be secured by endpoint security include cell phones, tablets, laptops, and desktop computers. Endpoint security will prevent your devices from accessing malicious networks that may be a threat to your organization. Advance malware protection and device management software are examples of endpoint security.
  • Applications, data, and identities are moving to the cloud, meaning users are connecting directly to the Internet and are not protected by the traditional security stack. Cloud security can help secure the usage of software-as-a-service (SaaS) applications and the public cloud.  A cloud-access security broker (CASB), secure Internet gateway (SIG), and cloud-based unified threat management (UTM) can be used for cloud security.
  • With application security, applications are specifically coded at the time of their creation to be as secure as possible, to help ensure they are not vulnerable to attacks. This added layer of security involves evaluating the code of an app and identifying the vulnerabilities that may exist within the software.
  •  
    IT security is a set of cybersecurity strategies that prevents unauthorized access to organizational assets such as computers, networks, and data. It maintains the integrity and confidentiality of sensitive information, blocking the access of sophisticated hackers. IT security includes Network security, Internet security, Endpoint security, Cloud security, and Application security.
marble_bird

Hotel_ITSec.pdf - 0 views

shared by marble_bird on 15 Jul 20 - No Cached
  • During the past decade, information technology (IT) has significantly changed the way the hotel industry controls and manages operations. While many technologies have been utilized, some newer technologies have emerged in the literature and in practice, and many of them impact the hotel’s security.
  • Among the results, this study identified a gap between hoteliers’ understanding of IT budget adequacy and the adequacy of installed IT security systems.
  • Advancements in technology are increasing at a remarkable rate. As technology becomes more important, organizations that do not keep up with these advancements could lose business opportunities to other competitors that do
  • ...53 more annotations...
  • The four leading technologies which have showed a high adoption rate from the industry and have received attention from academia are: self-service, wireless, green, and security technologies. The advantages of these technologies for hoteliers include enhanced customer services and operational efficiency (Doyle, 2007), decreased guest wait times, more efficient methods to settle bills (Singh & Kasavana, 2005), reduction of energy costs (Meeroff & Scarlatos, 2007), and protection of sensitive customer data and credit card numbers
  • In addition, exploring the influential factors of security system usage will provide greater depth of knowledge with respect to why some hotels have adopted more security systems than others.
  • there is still a lack of understanding of the nature of risk associated with inadequate IT security, especially among operators of hotels that do not have their own IT departments.
  • Self-service technologies are commonly defined as devices or applications which permit users to produce a service independent from the direct involvement of the service provider (Meuter, Ostrom, Roundtree, & Bitner, 2000). The use of self-service technologies in the hotel industry has grown considerably, especially in the areas of self check-in, in-room check-out, and foodservice kiosks
  • IT systems refer to general support systems such as mainframe computer, mid-range computer, and local area network.
  • Some of the most significant wireless technology applications involve the use of mobile handheld devices, such as personal digital assistants (PDA), tablet PCs, and cellular phones, or RFID (radio frequency identification). RFID utilizes computer chips and antennas, allowing the chips to wirelessly communicate with a receiver.
  • While the major usage of RFID in the hotel industry was for inventory control purposes, it also has the potential to be utilized in ways that can provide more conveniences for the guests.
  • Other possible uses include placing RFID tags on items of high value as a means of theft prevention or integrating tags into guest loyalty cards for easy identification
  • IT investment that lowers environmental impact and IT that manages the environmental impact of other systems are commonly referred to as “green technology”
  • Many hoteliers might think becoming more environmentally friendly will cost more for their hotels. However, it has been demonstrated that “going green” is not only the right thing to do for the environment but also provides tangible bottom-line benefits for hotels by reducing consumption of energy and water, as well as other related costs.
  • Some of the risk factors involved include reliability, security, and privacy issues
  • A hotel with more technologies being utilized will install more security systems than those with fewer technologies.
  • Many of these attacks involve attempts by thieves to gain access to customer credit card data, and these attempts constitute a major portion of the risk inherent in IT security
  • if a system is breached and the merchant is not PCI compliant, the merchant then is responsible for all costs associated with improperly used credit card information taken from that system (Kress, 2008). These losses could bankrupt a business if the security breach goes undetected for even a short time.
  • IT security systems are those measures taken to protect the confidentiality and integrity of proprietary data.
  • two main paradigms of adoption are believed to occur: bottom-up adoption and top-down adoption.
  • Thus, it is reasonable to assume that organizational factors (e.g., financial factor, human resource) will influence the implementation stage of security systems at a hotel.
  • A hotel with sufficient IT budget will install more security systems than those with insufficient IT budget.
  • That is, if a hotel does not have its own IT department, it will have a negative influence on successfully installing or maintaining necessary security systems.
  • A hotel with its own IT department will install more security systems than those without.
  • Overall, the state of IT spending on security continues undiminished because managed security services are required for almost every application (Communications News, 2007).
  • risk associated with a breach of IT systems security (e.g., network break-ins) is very high. Consequently, no sector of the business community is exempt from attacks on their IT systems, with an attack being defined as a technique used to exploit a system’s vulnerabilities.
  • Given the importance of security and privacy at a luxury hotel, this study expects luxury properties to have installed more security systems than other segments
  • Most hotel employees use their property management systems for hotel operations and should be able to check their e-mails.
  • To justify the low response rate, previous studies which have compared response rates of mail and e-mail for surveys were reviewed.
  • the large majority of respondent properties do not have their own IT departments. Second, the people making IT decisions generally do not have IT backgrounds or training. Third, the large majority of respondent properties have little more than firewalls or antivirus software to protect their proprietary data, and these systems alone are not adequate to meet PCI standards, as they do not take steps to encrypt and protect cardholder data, maintain a vulnerability management program, implement strong access control measures, regularly monitor and test their networks, and maintain an information security policy as required by the Security Standards Council.
  • The respondents were asked to select from a total of fourteen securities related systems
  • The profile of the respondents revealed that they were experienced hoteliers with more than ten years experience in the industry
  • Fifty-three percent of the respondents reported that they were with chain hotels that would be considered mid-range properties with an average of 175 rooms (median of 107). Over 80% of the respondents reported working in operations, while fewer than 4% reported working in either IT or engineering (Table 1).
  • Nearly 70% of the respondents’ properties did not have their own IT department (69.2% did not have, and 30.8% had their own IT departments, n = 234, missing data = 10).
  • Fifty-three percent of them (n = 244) thought the most important goal for hotel technology would be enhancing the customer’s experience.
  • second identified goal was utilizing technology to help generate revenue (41%)
  • differentiate properties from their competition (20%), to lower expenses (16%), and to increase security (6%).
  • Internet kiosks in the lobby represented the most frequently used self-service technology (36.5%, n = 244), followed by kiosks for airline check-in/board pass
  • With respect to security systems currently in use, antivirus security systems represented the most frequently used security system (92.2%), followed by hardware firewalls, software firewalls, physical security, and encrypted login security systems.
  • intrusion detection was the most frequently identified system (15.6%), followed by vulnerability assessment scanning (13.5%), Internet scanning (13.1%), antivirus (11.5%), digital ID server (11.5%), and nonreusable passwords (9.8%; Table 2).
  • Thus, the hypothesis was supported that there was a linear relationship between the three factors and the adequacy of security systems.
  • The positive standardized coefficient (β) of .389 indicates that there was a statistically significant (p < .001) linear relationship between IT usage (the number of wireless, self-service, and green technologies a hotel was using) and the adequacy of security systems
  • The study revealed certain things of interest, the most significant of which is the need for greater emphasis on IT security among hoteliers.
  • only about 30% of all respondents reported having their own IT departments. Since budget hotel properties are extremely unlikely to have an IT department, it is highly likely that the very large majority of IT decisions throughout the industry are being made by hotel operators for whom IT is not their primary area of concern.
  • Furthermore, the focus of hoteliers for future IT implementations is enhancing the guest experience (53%) and generating revenue (41%). Very few respondents (6%) identified increasing security as a 5-year IT goal.
  • While almost all respondents use information systems as part of their jobs, very few are trained in the development, maintenance, and secure use of these systems.
  • no correlation was found between the respondents’ perceived adequacy of their IT budgets and the adequacy of installed security systems, as adequacy of IT budget did not appear as a significant term in the regression analysis.
  • Nearly 10% of respondents do not have so much as anti-virus protection for their systems, and nearly half do not even take simple physical precautions to protect their IT systems.
  • we note that no correlation exists between the respondents’ perceived adequacy of their IT budgets and the number of installed IT security systems, as the number of installed systems was not a significant factor in the regression analysis.
  • The sample obtained in this study represented the targeted sample: over 80% of the respondents were working in hotel operations. Furthermore, the purpose of this study was to explore hotel operators’ insight of technology usage, IT budget, and security measures rather than to confirm existing theories or to generalize the results.
  • it is reasonable to conclude that the respondents did not have an adequate understanding of the nature of the IT security hazards facing them for the average property does not have installed systems adequate to meet PCI standards, yet they reported having adequate budgets.
  • In order to adequately protect proprietary data, one must have an understanding of network security, which is an understanding apart from software functionality.
  • Properties with their own IT departments, however, reported that they had a higher number of installed IS security systems than did those properties without their own IT departments.
  • roperties without their own IT departments, in particular, have a less adequate understanding of their IT security needs than may be necessary.
  • This study found hoteliers’ lack of attention to security provision, training in IT, and PCI compliance can place hoteliers at great risk. For example, the cost of a single incident at a noncompliant property could result in the loss of the entire business.
  • It will be useful to examine the reasons why luxury properties are more likely to employ adequate security measures to determine whether this greater use is attributable to better understanding of security issues or some other factor.
  • The study was limited by the nature of online surveys; the response rate was quite low. Future studies could test the proposed research model via paper-based mail surveys to increase a response rate.
  •  
    This article covers a study performed on various hotels to determine management's level of IT knowledge and security implementations in relation to the hotel's IT security budget. The article discusses four types of technology impacting the hotel industry and how management responses to trending technology can affect a business, particularly in terms of a data breach and overall security. The study finds that an alarming percentage of hotel managers are not adequately informed on the risks and procedures of IT management and security, and many do not have proper IT security measures in place despite having an appropriate budget.
yijingyang

Another POS breach at White Lodging - will EMV save the day? | PhocusWire - 0 views

  • White Lodging has been hit by another POS breach which has affected travelers who made purchases at its restaurant and bar operations within 10 hotels.
  • The company is clearly trying to reduce its continued vulnerability,
  • we took various actions to prevent a recurrence, including engaging a third party security firm to provide security technology and managed services. These security measures were unable to stop the current malware occurrence on point of sale systems at food and beverage outlets in 10 hotels that we manage.  We continue to remain committed to investing in the measures necessary to protect the personal information entrusted to us by our valuable guests. 
  • ...8 more annotations...
  • The vulnerability remained even after hiring a third-party security firm, which is something of concern to any hotel brands seeking to deploy additional security measures and analysis by third parties.
  • The thieves pretty much had everything they needed to make fraudulent purchases off guests' cards, and were able to access this for over 7 months.
  • The key to successfully managing the risks is to regularly monitor systems for any breaches and updating to the latest software.
  • But the Washington Post did some research that shows a rapid recent increase in fraud across the European continent.
  • White Lodging has been transitioning its POS to tokenization, which replaces sensitive information such as the card number with a non-meaningful token for transmission.
  • Even so, tokenization is an effective means of protecting sensitive transaction data.
  • EMV is the technology that is supposed to make credit card fraud more difficult.
  • Beyond that, insurance is available to protect against costs for data breaches — a solid measure of last resort that reduces the financial burden of a data intrusion.
  •  
    POS breach at White Lodging, huge important personal information was stolen and was able to access for over 7 months. White Lodging hire third party security firm to protect customers.The key to managing the risks are keeping monitoring systems and updating software. Besides, insurance is available to protect against costs for data breaches.
mmoutsatsos

Nail The Basics Of Cybersecurity With Multifactor Authentication (MFA) - 0 views

  • When it comes to the basics of cybersecurity, nothing is so elemental as the password.
  • the simple password has endured as the first and last guardian of consumer and business data. 
  • But with the rise of sophisticated hacking techniques, passwords alone can no longer protect against unauthorized access and security attacks.
  • ...22 more annotations...
  • Enter multifactor authentication (MFA). By adding extra layers of security to a user's login process and requiring they enter two or more pieces of evidence (e.g., factors) to prove they are who they say they are,
  • MFA is a great method for boosting protection against everyday threats like credential stuffing, phishing attacks and account takeovers.
  • 1. Passwords alone are no longer enough to protect against security attacks.
  • it's critical every company apply effective security measures to protect their data.
  • to protect business and customer data, it begins and ends with preventing unauthorized account access.
  • MFA is the most direct and effective way to do that.
  • A familiar example of MFA at work is the two factors needed to withdraw money from an ATM.
  • Your ATM card is the something that you have, and your PIN is the something you know.
  • companies can require all employees to verify their identities with two or more pieces of evidence to prove they are who they say they are.
  • 2. Companies around the world (from Fortune 500s to small businesses) are feeling the urgency to adopt MFA — but a knowledge gap persists.
  • It's imperative companies invest in training employees on how using MFA is essential to securing access to both work and personal accounts.
  • industries in our everyday lives — led by social media platforms and financial services — requiring consumers use MFA to secure their personal accounts, both businesses and employees are normalizing the everyday routine of MFA. 
  • make the connection between security at work and in their personal lives and understanding they're two sides of the same coin.
  • 3. MFA adoption can seem overwhelming, but it doesn't have to be.
  • By recognizing any technical, change management and financial challenges to user adoption, committing to open communication, and providing the resources and training your employees need, any business can conquer that fear of the unknown. 
  • When adopting MFA, prioritize identifying the strongest and most user-friendly authentication method possible for your organization.
  • that means using an authenticator generator app, a hardware security key or a combination.
  • the reality is a large percentage of U.S.-based employees are also consumers with a smartphone in their pocket.
  • on that phone, the employee is already using multiple apps that require MFA.
  • 4. Balance security with ease of use when identifying a preferred authentication method for your organization
  • With options like hardware keys, you often see employees run into issues losing, replacing or breaking them. But a (TOTP) mobile app can be continuously updated in ways that make the MFA process more seamless (e.g, an app that verifies automatically from trusted locations like an employee's home office).
  • authenticator apps on devices like iPhones have the added benefit of extra layers of security at the phone level like PINs and biometrics like Face ID.
  •  
    This article talks about companies transitioning to multifactor authentication as an added layer of protection of cybersecurity.
shineal

Data privacy matters in the hotel industry - Insights - 0 views

  • Data privacy matters in the hotel industryDr Michael Toedt Posted on 3 March 2022
  • Data privacy matters – period. As companies (including hotel chains) collect more and more personal data from consumers for marketing and research purposes, consumers are becoming increasingly concerned with data privacy and data protection. They want control over their data and they want to know exactly how it will be used. With legislative changes giving consumers more rights over their personal information, hoteliers need to both know the law and understand why data privacy is so important to hotel guests.
  • Good data privacy builds trust and loyalty
  • ...9 more annotations...
  • “Commitment to data protection” drives brand loyalty for 31% of consumers, a figure that increases to 40% for “Trustworthiness”[1].This backs up the findings from a 2018 survey by Salesforce, which found that consumers are more likely to stay loyal to a company, spend more money and recommend its services if they felt they could trust the organization with their data
  • Data breaches cause serious financial and reputational losses
  • Every type of organization could suffer a data breach if adequate data protection controls and systems aren’t in place.
  • Hotels concerned about their ability to adequately protect guests’ personal data should take immediate steps to address this. A common problem is the existence of multiple guest profiles across different platforms within the hotel tech stack, such as the PMS, CRM, RMS, POS, website, etc. Where these are not fully integrated, data has to be updated manually, which carries significant risks.
  • Key legislation explained
  • There are strict rules around how data can be obtained, stored, managed, and used.
  • Achieving data privacy compliance
  • large amount of valuable data held by hotel groups makes them a prime target for hackers and cyber thieves.
  • From compliance and reputational viewpoint, these functionalities are truly invaluable to hoteliers. However, IT can only do so much. Other key considerations for hoteliers include creating robust data privacy policies, providing clear guest communications, and training staff on data privacy processes. Taking a 360-degree approach is the best way for hotels to protect themselves and their guests from data breaches and the associated risks.
  •  
    This article by Michael Toedt on "Data privacy matters in the hotel industry" speaks on the approaches that can be taken to protect guests' data and their privacy since these practices increase guests' trust and loyalty to companies. Accordingly, it is vital for hotels to securely store guests' information. Thankfully, CDM systems make it much simpler for hotel staff to manage data-related requests from clients, such as updating personal details. They also enable one-click deletions, preventing data disputes.
Long Jin

Keep your data safe when connecting to public wireless hotspots | Gadling.com - 0 views

  • Any time you connect to a public Wi-Fi hotspot, almost every single piece of data you transmit can be picked up by anyone within range of the same network.
  • Create your own secure connection with a VPN
  • Don't share files on your computer
  • ...1 more annotation...
  • Firewall your computer
  •  
    Like the tittle said, this article introduced some basic methods to keep data safe when connecting to public wireless hotspots. The author pointed out that whenever we connect to public Wi-Fi hotspots, most single piece of data can be picked up by anyone within range of the same network. It is very important to keep our data safety especially in the public place. The author introduced ten methods to protect data safety. It included turn off "auto connect", don't share files on computer, get a 3G or 4G adapter, create your own secure connection with a VPN, connect securely to your home PC, then connect to sites you need, firewall your computer and so on. During introducing the methods to protect the data, the author also told basic knowledge about how the data will be picked up by others.  In the part of don't share files on computer, the author pointed out that many people choose home network when they are connecting into public Wi-Fi which can let other people stole the sharing files. Also the firewall for the computer is really necessary to protect the data in the computer. Finally, the author told an easiest implementation which is restrict what you do on Wi-Fi. People should not do anything on Wi-Fi that you wouldn't want to share with anyone else like bill payments. It can let other people know your account and password when you make payments through public Wi-Fi.
1 - 20 of 494 Next › Last »
Showing 20 items per page