Skip to main content

Home/ Hospitality Technology/ Group items matching "hacks" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
Yanique Coach

Westin Hotel's POS Hacked - eSecurity Planet - 0 views

  • Travelers who checked in to the Westin Bonaventure Hotel & Suites in Los Angeles between April and December last year are being advised to review their credit card statements and credit reports this week after hotel officials warned of yet another security breach.
  • So far, Westin Bonaventure officials have isolated the source of the security breach to four bars and eateries on the property, as well as the valet parking station. The venues in question include the Lake View Bistro, the Lobby Court Bar, the Bonavista Lounge, and LA Prime
  • Nonetheless, the company is providing free credit-monitoring services for anyone who used their credit or debit cards at those establishments during the nine-month period.
  •  
    Travelers who checked in to the Westin Bonaventure Hotel & Suites in Los Angeles between April and December last year are being advised to review their credit card statements and credit reports this week after hotel officials warned of yet another security breach.
  •  
    The Westin Bonaventure Hotel and Suites in Los Angeles had a security breach where their point of sale system for processing debit and  credit card transactions have been hacked. Data such as guests name, cedit and debit numbers and expiration date were jeopardized. Hackers had not been able to access information from the Hotel's computer system and neither did they affect guest room charges. The Director, Michael Czarcinski apologized and offered free credit monitoring services for those who used their cards during that nine month period.
hannahamorton

Marriott Breach Exposes Far More Than Just Data - 0 views

  • for about 327 million victims, compromised data may include names, addresses and passport numbers
  • "they should have been able to isolate hackers back in 2015."
  • Currently many companies opt for inadequate data security because it's cheaper than the consequences of a data breach,"
  • ...5 more annotations...
  •  "The Consumer Privacy Act fixes that and would hold companies accountable."
  • The CCPA — which gives Californians the right to know what personal information is collected about them, whether and to whom it is sold or disclosed, as well as the power to prevent such sales — takes effect in 2020 and, while it may sound like reasonable legislation, has already faced a grueling uphill battle.
  • Fancy Bear, which has been tied to Moscow's military intelligence service GRU, was found to be using the leaked NSA hacking tool Eternal Blue to hack victims via their hotel WiFi connections.
  • This is much more than a consumer data breach. When you think of this from an intelligence gathering standpoint, it is illuminating the patterns of life of global political and business leaders, including who they traveled with, when and where. That is incredibly efficient reconnaissance gathering and elevates this breach to a national security problem.”
  • Hotels are easy targets, constituting 92% of all point-of-sale intrusions in 2017, and hotel mergers are only expected to accelerate.
  •  
    Marriott's data breach in 2018 exposed the information of over 500,000 guests including names, addresses, and passport numbers - leading to a class-action lawsuit and falling share values. The California Consumer Privacy Act, taking effect in 2020, gives Californians the right to know what information is collected about them and where this information goes. Amazon, Facebook, Google, Microsoft, Twitter, Uber, AT&T and Verizon are lobbying against the CCPA, but data-security regulations are being enacted regardless to protect customers against these breaches.
anonymous

Revealed: Marriott's 500 Million Hack Came After A String Of Security Breaches - 0 views

  •  
    This article explores multiple hacks of different Marriott networks that led to guest and employee security breaches. More specifically the hacks include a third party IT security who downloaded malware that ended up allowing access to internal Marriott email. Another involved hackers stealing the starwoodhotels.com domain which allowed them access to consumer information thinking they were booking rooms. Another beach came through the use of an insecure password for one of their cloud networks.
cpaez007

Hotel sector faces 'cyber crime wave' - 0 views

  • Hilton Hotels, Starwood Hotels & Resorts, Mandarin Oriental and the Trump Collection have all admitted that their payments systems were compromised this year as hackers hunting for credit card details switch their attention to the leisure industry. This week Hilton and Starwood said guests’ personal details had been taken after hackers gained access via payment systems.
  •  
    Hotel industries have been under attack from excessive hacking, as seen with Hilton being targeted for private financial information from guests. In 2014, it was noticed that hackers had been targeting Hilton throughout the course of 17 weeks. They state that the industry itself has not really focused budgeting on cyber security. It seems that the process is done by integrating a virus into these hotels POS system. The virus was actively attacking the Micros program, which was being used in more than 300,000 hotels and resorts. An ultimate treasure chest for information, some of which was not even encrypted. In addition, the virus appears in the system as a legitimate software, and then it obtains over 90 percent of stored information. This hacking is being conducted by organized groups, who moved from the retail industry because it had indeed improved its cyber security. With hotels it seems that the concept has not been taken as seriously. There are many hotels susceptible to such an attack. As long as there is a sales software, then someone is looking to get into it. A person could be sitting inside of your location, and infiltrating a guests' wireless internet, and they would not even know. In order to engage this threat, locations must be proactive in attempting to stop what is occurring. The only question is, how much are they willing to invest in cyber security?
balle028

Feds recover millions from pipeline ransom hackers, hint at U.S. internet tactic - 0 views

  • The FBI was able to seize control of DarkSide's proceeds by gaining access to a central account holding about 63.7 bitcoins, worth around $2.3 million, Deputy Director Paul Abbate said. A court document said that the seizure took place in Northern California, putting it within reach of U.S. law, and that the FBI was able to access the "private key," or password, for one of the gang's bitcoin wallets. It was unclear how the key was compromised.
  • Elvis Chan, an assistant special agent in charge at the FBI's San Francisco office, said in a news call Monday that the funds were specifically seized from hacker subcontractors who had used the DarkSide ransomware to hack Colonial.He declined to give specifics of how the FBI was able to gain access to the wallet, but he said it did not rely on waiting for criminals to use U.S. cryptocurrency services. It did, however, rely on the fact that so much internet infrastructure is based in the U.S., where the FBI can get warrants.
  • Ransomware gangs have been responsible for more than 1,000 hacks worldwide this year, mostly in the U.S., according to figures prepared for NBC News by Allan Liska, an analyst at the cybersecurity company Recorded Future.
  •  
    This Article deals with the hacking of Darkside the hacker group who extorted over 4 million dollars paid in bit coin, this article goes into ho w the FBI was able to get the monies paid back to the company.
Sophia Yam

Todd Seiders, NFC locks, Kaba Lodging, RFID locks, VingCard Elsafe | Hotel Management - 0 views

  • The newer locks don’t have the encryption code in each one; the code is issued at the front desk.”
  • These mechanical caps and security screws block physical access to the lock ports that hackers use to illegally break into hotel rooms. The mechanical solution remains free of charge to customers. Technical solutions vary depending on the age, model and deployment of locks at properties.” 
  • NFC-compatible door locks can streamline the check-in process by allowing guests to skip the front desk and use their smartphone as a room key, but standardizing the credential delivery between the phone and the lock remains a challenge, said Giovanni Iacovino, VP development of mobile solutions at Kaba Lodging.
  • ...1 more annotation...
  • They use very high-level security and encryption protocols to employ the delivery.”
  •  
    Following a robbery at a Houston hotel in which thieves exploited security flaws in Onity locks first revealed at the Black Hat conference in July, Hotel Management spoke with Todd Seiders, director of risk management at Petra Risk Solutions and former director of loss prevention at Marriott, for tips on how hoteliers can keep their rooms secure. An NFC-compatible lock, such as this Signature RFID by VingCard lock, can streamline the check-in process.
  •  
    Some of the major concern hotel such as Houston hotel are facing is robbery. A lot of the older locks in the hotel are so old that it may be easy to rob precious items from the guest rooms. NFC has a new lock where the newer lock does not have an encryption code, instead the guest will get a new code from the front desk. The new lock ensure that hackers can not easily hack into a guest rooms. In addition, the new NFC-compatible locks help guests skip the check in process at the front desk and instead use their mobile phone to open their guest room doors and check themselves into the hotel.
Amy Sena

Guest Room Tech Tops Investment Priorities as Locking Hack Makes Headlines | Columns | Hospitality Magazine (HT) - 4 views

  • Pressure to provide ample bandwidth is on, with high guest expectations for connectivity. But at the moment, it’s room locking technology that’s in the hot seat.
  • Hotel guest room technology — and door locks in particular — received national attention in recent months when Forbes broke the news about a potential room lock security flaw found in Onity locks by a 24-year old software developer and security researcher. In a highly-contested decision (criticized as poor judgment by some and applauded as necessary full disclosure by others), the researcher released specific details of how to perform the lock hack. Since then a handful of hotels have alleged that the method was used by thieves in a series of guest room break-ins.
  • While the threat is limited to one manufacturer’s locking technology, it still could impact as many as 4 million hotel rooms.
  • ...2 more annotations...
  • Hotels, meanwhile, are putting a priority on upgrading locking technology.
  • But regardless of who is to blame, it’s the guest whose safety is compromised and the hotel whose name will be tarnished — much in the same way a payment security breach impacts consumers and merchants.
  •  
    Technology projects will be the biggest investments among hotel executives in 2013. This article focuses on the recent attention room locking technology has received and the priority hotels have placed on upgrading their locking technology. Although the security flaw is limited to one manufacturer, the impact will be felt among the entire industry. Guest safety must always be the top priority among hotel managers and staff. A guest room break in can ruin a hotels reputation in their respective community. Regardless of how the situation occurred a common perception is that the hotel was somehow at fault and guest safety is not a priority. As an industry we must always strive to create a safe environment for our guests. Upgrading our hotel locks, training staff proper safety procedures when entering and exiting guest rooms and proper check in procedures are what our guests demand of us to ensure their continued safety.
dawn davis

Hacker Will Expose Potential Security Flaw In Four Million Hotel Room Keycard Locks - Forbes - 5 views

  • The next time you stay in a hotel room, run your fingers under the keycard lock outside your door. If you find a DC power port there, take note: With a few hacker tricks and a handful of cheap hardware, that tiny round hole might offer access to your room just as completely as your keycard
  • Using an open-source hardware gadget Brocious built for less than $50, he can insert a plug into that DC port and sometimes, albeit unreliably, open the lock in a matter of seconds. “I plug it in, power it up, and the lock opens,”
  • The ability to access the devices’ memory is just one of the two vulnerabilities Brocious says he found in Onity’s locks
  • ...1 more annotation...
  • he company also uses a weak encryption scheme that allows him to derive the “site code”–a unique numerical key for every facility–from two cards encoded one after another for the same room
  •  
    A security researcher discovered that he could unlock certain electronic key card entry devices used at millions of hotels by inserting a plug into the small port in the bottom of the key card device and unlocking the door. When he inserts the plug and turns on his device it triggers the mechanism inside that key card device and opens the door in seconds. Granted when he tested this at a conference he was only able to open 1 of 3 doors but it was still enough to show the flaw in the system. It doesn't sound likely after reading the article that there is an easy or cost effective fix to this problem because so many hotels across the world use these devices supplied by Onity. I think the lesson here is to always be vigilant in securing your valuables in any hotel room. Any time new technology is installed there is going to be someone right behind trying to hack it or find the security breaches.
  • ...1 more comment...
  •  
    Dawn, I wrote about the follow-up article regarding this issue. I can not believe that it has taken Onity this long to correct the issue. I can't imagine why Marriott and other companies haven't address their guests regarding this concern. I understand the negative impact this could have to the business, however the companies should keep in mind safety.
  •  
    Nelson, I went back and read your article, very interesting to see the follow up but I am surprised that it has taken this long to come out. I wonder if this would have been more publicised if it would have put more pressure on Onnity to fix the problem without putting financial burden on the hotel owners? I am curious now to see if my own company has been effected by this issue.
  •  
    That is scary that you can think you are secure and anyone can hack the system and open your hotel room door. Now paranoid people that think they may be robbed by hotel staff, also have to think of outsiders, not even staying at the hotel. Anyone can enter hotels now a days and start opening doors like a lottery system, until they strike gold. The moral, be vigilant while on vacation, because there may also be someone eyeing your stuff. Also, if you have an in room safe use it.
natalieemmanuel

Point-of-sale malware has now infected over 1,000 companies in US | Ars Technica - 0 views

  • According to the US-CERT advisory, the group behind the Backoff malware operation scanned the Internet to find potential victims by detecting installations of the remote-desktop software frequently used by service providers to manage the point-of-sale systems of their retail clients. The attackers look for remote desktop solutions like Microsoft’s Remote Desktop, Apple's Remote Desktop, Chrome Remote Desktop, Splashtop 2, Pulseway, and LogMeIn, according to the advisory. Once a potential target is identified, the group uses the equivalent of a digital sledgehammer, attempting to break into the system using a list of common passwords.
  • Such techniques are a common threat to small retail businesses, according to Trustwave, who helped the government agencies in their analysis of and response to the 'Backoff' program. A third of cybercrime attacks on businesses focused on the point-of-sales systems in 2013, according to the company's 2013 Global Security Report. In 31 percent of incidents, attackers exploited weak passwords to gain access to targeted systems
  •  
    It is hard to forget how thousands of Target customers financial information was compromised last year due to a breach in security of the company's POS. Target is not the only company that has been infected with this program that steals credit and debit card information. Actually, there have been more than a thousand businesses affected by this malware that has come to be called "Backoff." The malware targets POS systems and has stolen millions of credit card numbers as well as personal information on millions of customers. A large majority of cybercrime is focused on attacking business's POS systems. The malware attacks systems by going through a list of common passwords until it is able to hack the system. "Backoff" then disguises itself as a compatible Java component and collects credit card information. However, Apple has recently announced Apple Pay and many believe this can diminish a lot of cybercrime.
  •  
    It is hard to forget how thousands of Target customers financial information was compromised last year due to a breach in security of the company's POS. Target is not the only company that has been infected with this program that steals credit and debit card information. Actually, there have been more than a thousand businesses affected by this malware that has come to be called "Backoff." The malware targets POS systems and has stolen millions of credit card numbers as well as personal information on millions of customers. A large majority of cybercrime is focused on attacking business's POS systems. The malware attacks systems by going through a list of common passwords until it is able to hack the system. "Backoff" then disguises itself as a compatible Java component and collects credit card information. However, Apple has recently announced Apple Pay and many believe this can diminish a lot of cybercrime.
kpony001

Cloud security: The reason hackers have it so easy will infuriate you - 0 views

  • hackers time and again have outwitted the cyberguardians.
  • HashiCorp offers an open-source tool called Vault that stores sensitive credentials, encrypted themselves, and strictly limits what people, servers and programs can access them
  • The mass movement of company and personal data to the cloud has only complicated things.
  • ...15 more annotations...
  • Companies have uploaded VPN and cloud access credentials to cloud storage systems that are easily accessible.
  • security breaches are routinely made worse when hackers who enter one system are then finding the keys to another lying around unencrypted.
  • developers are still regularly storing the digital keys to company assets and even user data in source code, configuration files, and other miscellaneous, unencrypted locations.
  • Unlike typical users who can memorize their passwords or store them with a secure password manager, developers and IT workers often need to keep security credentials in places where automated software can find them.
  • Cloud managers are playing catchup to close the door on the critical data left out in the open.
  • Sophisticated new cybersecurity tools designed to securely store these kinds of credentials in a way that legitimate, automated processes can access, and intruders can’t
  • hackers time and again have outwitted the cyberguardians.
  • cloud industry leader Amazon launched AWS Secrets Manager, its own credential management tool. And Microsoft offers what it calls Azure Key Vault to securely store and monitor and control access to this kind of data.
  • The main problem is that companies really don’t have policies for it or they don’t follow up and make sure those policies are followed
  • Until recent hacks made it clear that few organizations can hope to keep their networks entirely free from intrusion, many companies paid less attention to the security of data within their firewalls
  • UpGuard, known for its frequent role in detecting leaks tied to data stored on insecure cloud machines, has released BreachSight, which scours the internet for its clients’ exposed code, credentials, personally identifiable information, and other sensitive data.
  • Since last year, Amazon has also offered a service called Amazon Macie, which uses machine learning to detect unusual access patterns to cloud storage and uploads of potentially sensitive data like access keys.
  • Amazon also released open source software to help prevent accidentally storing passwords and keys to source code repositories
  • other developers have offered similar tools to scrub credentials from existing code.
  • it’s possible that those types of tools will automatically be provided as part of cloud computing contracts, as standard as seatbelts in new cars.
  •  
    Cloud computing has created a very hacking prone storage system because companies have not been paying as much attention to security as they should. Thus, by not taking the logical measures such as not uploading credentials to cloud storage systems, they are becoming prone to hacker raids. However, with the turning of the tide, new methods of security have presented themselves in the form of online tools such as HashiCorp's Vault Microsoft's Azure Key Vault, and Amazon's AWS Secrets Manager, which stores sensitive credentials in very limited access windows, as well as UpGaurd's BreachSight which detects online data leaks containing exposed and volatile client data, and Amazon's Amazon Macie, which learns the access patterns of your cloud storage,
cmogu001

Identifying 9 Solutions Hotel Security Concerns | 2014-07-22 | Security Magazine - 0 views

  • Business and recreational travelers demand safe and secure hotel accommodations and responsive and friendly customer service.
  • A single act of crime on your property could diminish your brand.
  • Maintain Security-Minded Customer Service
  • ...13 more annotations...
  • While maintaining friendly, responsive interactions with customers is crucial, it is also important to vigilantly follow all security protocols.
  • Key Card Access Review
  • Hotels need to ensure that their key card access systems are not vulnerable to hacking or unlawful access.
  • Establish Evergreen Background Screening Protocol–
  • Assess Location and Local Crime Statistics–
  • Control After Hours Access– For maximum safety, posting security personnel at front entrances and other access points is vital
  • When your guests feel that they are both welcome and watched-over, they will feel more comfortable.
  • When private security works in partnership with law enforcement to respond to these issues, police officers have more time to focus on solving crimes and enforcing the law.
  • Maintain Emergency Response Plan and Team–
  • Proactive security efforts and emergency planning initiatives should also involve everyone with a vested interest in safety and security.
  • Commitment to Ongoing Training–
  • Security professionals should be able to access training in a way that benefits their lifestyle whether it is online or classroom training. 
  • Ensuring that all public spaces are continually monitored by staff and security personnel is crucial in maintaining a hospitable environment. 
  •  
    This article expounds how hoteliers can ensure that their property provides a secure environment, while maintaining friendly customer service. This article goes into further detail about implementing key card access reviews in order to prevent the possibility for a criminal to gain undetectable entree to millions of keycard-protected hotel rooms. According to this article, establishing evergreen background screening protocols and controlling after hours access was also crucial in Hotels ensuring that their key card access systems are not vulnerable to hacking or unlawful access. Above all else, this article goes into great depth about maintaining an emergency response plan and team that would allow hotels to proactively implement prevention and response plans for everything from workplace violence to natural disasters.
lderi004

The Disadvantages of Computerized Accounting Systems | Bizfluent - 0 views

  • But it’s easy to become excessively reliant on computerized accounting and to overlook the potential pitfalls of allowing a machine and a software program to store all your data and calculate essential numerical relationships.
  • Although computerized accounting systems use technology to calculate sums and store information, this data must be entered by humans, and these humans must be trained
  • Training staff on software programs can be expensive, and knowledge needs to be updated regularly because computerized accounting systems change, sometimes every year.
  • ...3 more annotations...
  • Virtually every aspect of a computerized accounting system is costly.
  • You may also have to shell out funds for repairs, or hire professionals for training, custom software or to untangle especially complex mishaps.
  • Computerized accounting systems are vulnerable to cyber security issues.
  •  
    As this week we are talking about electronic accounting systems, I found this article on the disadvantages of computerized accounting systems to be rather interesting. As mentioned in the article, many companies tend to become too reliant on computerized systems, which leads to them forgetting about the negative outcomes that may arise from using such systems. These disadvantages include high cost, from training staff to repairing/replacing the electronic systems. In addition, like any cloud-based system, a computerized accounting system can also make a company vulnerable to cyber security issues, such as hacking. Overall, while very advantageous, computerized accounting systems still have certain risks companies must address before deciding whether, or not to use them. 
  •  
    I believe you found a very interesting article on electronic accounting systems. Even though the tendency is all about the positive aspects on electronic accounting systems, I enjoyed reading the perspective on this article which focuses on its drawbacks. Companies need to evaluate whether this investment is functional for them and weight the pros versus the cons. Additionally, the information on an electronic accounting system is sensitive, and it can make the company vulnerable to hacking and data breaches. These are very important points for managers to take into consideration while finding the right accounting system for them.
hectorpachon

A viewpoint on GDS surcharges and the evolving airline distribution landscape | PhocusWire - 0 views

  • The fact is that the current system is old. It’s been around since the 60s and it has serious flaws baked into its older mainframe approach. Not so long ago, research revealed security flaws in PNRs as used by the GDS, which meant they could be easily hacked.
  • This means that travel agents’ bookings are swayed by the airlines they have preferred agreements with. It earns them bonus payments if they reach a certain volume each year. This can skew the equation away from the traveler's best interests.
  • The fact is that three main players still dominate the global travel distribution system.
  • ...8 more annotations...
  • Recently, there have been disputes between certain airlines and the GDS.
  • Tensions between airlines and GDSs have been further exacerbated with carriers making more from unbundling their fares and then offering services like luggage, food and drink as add-ons. This move has been hugely profitable for airlines -- and has increased airline revenues by shielding these add-ons from middlemen.
  • European airlines have perhaps been most active in exploring models outside the GDS.
  • The fact is that it’s new technology that will guide and change the travel distribution system. Smaller players have more of an opportunity to create innovative solutions that do not involve the big three.
  • They have direct access to consumers and are pushing hard into selling travel. If Facebook opens up its user base of more than one billion people to travel companies you can imagine that many will jump on board.
  • Airlines have been heading towards a merchandising strategy for some time now, increasing profits and shifting from a service provider to a retailer.
  • However, there is no doubt that this is the path they need to take to grow and attract wider sales.
  • The fact is, in order to make these changes successfully they cannot be restricted by financial burdens, outdated systems and old technology. New platforms and systems need to be continuously developed to support them as the airlines’ business model evolves and passengers demand more from their carrier wherever they book their tickets.
  •  
    Some argue that the GDS is a fair system. It it does enable travel agents and clients to access travel data, make price comparisons, access special rates and book travel. The big 3 Travelport, Amaadeus, and Sabre do generate billions of dollars of global travel sales for travel providers. The fact is though that the current system is old, dating back to the 60's, has serious flaws, and can be hacked. It is also biased as travel agents bookings are swayed by the airlines they have preferred agreements with, which can skew the equation away from the traveler's best interests. Having 3 Big players with a virtual travel monopoly is not an ideal situation. Carriers are fighting back and airlines are changing strategy. Tension between airlines and the GDS caused by disputes has European airlines exploring models outside the GDS. To make the changes successful they cannot be restricted by outdated systems, old technology or financial burdens.
  •  
    It discusses the high fees of the GDS and the fact that their system needs to be upgraded. Also, the challenges airlines face with paying those fees and ways the airlines are making additional revenue without having to pay fees to the GDS.
  •  
    Due to the high fees some airlines were or are paying to the GDS companies, they are re-thinking their strategy to get more revenue out of the passengers, in order to mitigate the lost of revenue for not being anymore in an open GDS market like Amadeus. Amadeus knows they are the big gorilla in the market with a 44% of the share, compared to Sabre or Travelport, the other two leaders in the GDS market.
taurus1313

Credit Card Protection and Credit Safety Tips - 0 views

  • You’re probably already practicing basic online and mobile safety, but consider taking these credit card-specific measures as well: Know your merchant. When shopping online, look for sites with “https” in their web addresses (the “s” stands for “secured”) and the green lock icon; make sure the URL includes the correct company’s name, rather than a close-but-not-correct version; and, even on a secured site, share your information only if you know how it will be used. Type for each transaction. Never allow your credit card number to be stored on an online shopping site. Add a layer. Consider using an online payment system or mobile payment service like PayPal, Apple Pay, Samsung Pay or Android Pay to keep your credit card number out of the hands of merchants, so that if a merchant is hacked, it can’t leak your account number. Watch out for public Wi-Fi. Don’t shop or conduct financial transactions, including checking your accounts, using public Wi-Fi. Because it’s a public network, your information can easily be viewed by anyone.
  •  
    "You're probably already practicing basic online and mobile safety, but consider taking these credit card-specific measures as well: Know your merchant. When shopping online, look for sites with "https" in their web addresses (the "s" stands for "secured") and the green lock icon; make sure the URL includes the correct company's name, rather than a close-but-not-correct version; and, even on a secured site, share your information only if you know how it will be used. Type for each transaction. Never allow your credit card number to be stored on an online shopping site. Add a layer. Consider using an online payment system or mobile payment service like PayPal, Apple Pay, Samsung Pay or Android Pay to keep your credit card number out of the hands of merchants, so that if a merchant is hacked, it can't leak your account number. Watch out for public Wi-Fi. Don't shop or conduct financial transactions, including checking your accounts, using public Wi-Fi. Because it's a public network, your information can easily be viewed by anyone."
lethannelson268

Eventbrite sued over Ticketfly data breach | IQ Magazine - 0 views

  • Eventbrite is facing a class-action lawsuit over allegations Ticketfly’s “lax cybersecurity procedures” allowed hackers to gain access to 27 million customers’ personal data in May’s cyberattack
  • names, addresses, email addresses and phone numbers was stolen
  • uding
  • ...5 more annotations...
  • Personal information incl
  • hich led to a week-long shutdown of all Ticketfly services, as well as a number of Ticketfly.com-based venue websites, and forced several promoter partners to push back onsales or migrate to parent company Eventbrite’s platfor
  • in the data breach, w
  • consumer fraud, deceptive practices, breach of contract and negligence for its supposedly poor web security
  • Ticketfly failed to notify her that her data had been compromised, instead limiting its immediate response to a “passive support page” on the Ticketfly website and a “single tweet on social media”. Consequently, she says, she did not learn about the hack until September, months after her personal data was accessed
  •  
    This article discusses a data breach that Ticketfly, a ticket booking online service, suffered due to hackers breaking in. Ticketfly is owned by major event booking company Eventbrite, and according to the article, Eventbrite failed to have adequate cybersecurity to prevent the breach, causing over 27 million customer information to be disclosed to the hackers. This just highlights the horrors that can happen when booking through a event registration software.
Rochelle Perez

Barack Obama, Joe Biden, Elon Musk, Apple, and others hacked in unprecedented Twitter attack - The Verge - 0 views

  • The Twitter accounts of major companies and individuals have been compromised in one of the most widespread and confounding hacks the platform has ever seen, all in service of promoting a bitcoin scam that appears to be earning its creator quite a bit of money.
  • Shortly after the initial wave of tweets from Gates and Musk’s accounts, the accounts of Apple, Uber, former President Barack Obama, Amazon CEO Jeff Bezos, Democratic presidential candidate Joe Biden, hip-hop mogul Kanye West, and former New York City mayor and billionaire Mike Bloomberg, among others, were also compromised and began promoting the scam.
  • It’s unclear how widespread the operation is, but it appears to be affecting numerous major companies and extremely high-profile individuals. That suggests someone, or a group, has either found a severe security loophole in Twitter’s login process or third-party app or that the perpetrator has somehow gained access to a Twitter employee’s admin privileges.
cleon087

Cybersecurity at Hotels: 6 Threats For Hotels to Manage - 0 views

  • hishing att
  • Ransomware
  • Point of sale/ payment card attacks
  • ...21 more annotations...
  • DarkHotel hacking
  • Customer data/ identity theft 
  • Over that past few years, the industry’s most well-known brands have all been victims of cybercrime.
    • kaylaabad
       
      The hospitality industry is a huge target for cybersecurity breaches
  • Phishing refers to the sending/receiving of emails that appear to be from a genuine source.
    • kaylaabad
       
      Phishing: Phishing refers to the sending/receiving of emails that appear to be from a genuine source.
    • cleon087
       
      It is important to know about what this means
  • intends to convince the recipient that he/she should share information
    • kaylaabad
       
      Goal of phishing: to be information from recipients
  • In recent years, this threat has become increasingly sophisticated, with attacks targeting those in authority. The aim is to take over a user’s email account to send bogus emails to colleagues. These emails often attempt to persuade recipients to authorize transactions, which are ordered from above.
    • kaylaabad
       
      Phishing example in the industry: In recent years, this threat has become increasingly sophisticated, with attacks targeting those in authority. The aim is to take over a user's email account to send bogus emails to colleagues. These emails often attempt to persuade recipients to authorize transactions, which are ordered from above.
  • Hotels that have fallen foul to this crime have in the past paid more than $17,000 to be able to let guests into their rooms and create electronic keys.
    • kaylaabad
       
      Ransomware - Hotels that have fallen foul to this crime have in the past paid more than $17,000 to be able to let guests into their rooms and create electronic keys.
  • Cybersecurity for hotels should always include a process to mitigate any compromised systems should they go down in a DDoS attack.
    • kaylaabad
       
      distributed denial of service attack
  • Cybersecurity issues of this nature, often result in customers being out of pocket, and the media getting involved. Which, of course, means bad press for a hotel. Furthermore, there could be financial implications for the business.
    • kaylaabad
       
      POS attacks: Cybersecurity issues of this nature, often result in customers being out of pocket, and the media getting involved. Which, of course, means bad press for a hotel. Furthermore, there could be financial implications for the business.
  • The attacks use forged digital certificates to convince victims that a software download is safe.
    • kaylaabad
       
      DarkHotel hacking: The attacks use forged digital certificates to convince victims that a software download is safe.
  • Protecting the identity and information of a customer is paramount to the success of any business and hotels ar eno exception.
    • kaylaabad
       
      Protecting the identity and information of a customer is paramount to the success of any business and hotels ar eno exception.
  • That is often passwords and financial information; this scam is one of the oldest on the internet.
    • cleon087
       
      It is important to be informed of this type of attack as a hotel owner because your holding sensitive information.
  • taking information and certain systems hostage. The purpose of this attack was to gain financially from those who paid the demanded figure to free their data/systems.
    • cleon087
       
      A lot of times that ask for a ransom and you pay and still you don't get access back to your computer. Also they can take credit card information and use guest credit cards.
  • Every day regular items such as sprinkler systems to security cameras are vulnerable to hijack. After which, entire computer systems can be made to come crashing down.
    • cleon087
       
      Having access to cameras is concerning because this is sensitive information. They can get access to private areas of the hotel and use it to their advantage.
  • And that means somewhere there is a weakness in the system which has been revealed by human error.
    • cleon087
       
      This is why it is important to invest in the security because you don't want your guest to experience this.
  • criminals use a hotels Wi-Fi to target business guests.
    • cleon087
       
      This is scary because people go to hotels to get a vacation and they trust the hotel.
  • ncourage guests to use virtual private networks (VPN) if they plan on conducting business with sensitive data.
  • Especially when there are criminals from all over the world trying to steal identities, and credit card data.
  • his crime is forever changing.
  • for hotels, an almost perpetual arms-race to secure both data and networks.
    • cleon087
       
      This is why it is important to be up to date.
  • Phishing refers to the sending/receiving of emails that appear to be from a genuine source
  •  
    This article lists of some common security breaches that hoteliers need to be aware of and prepare the hotel system for.
  •  
    This article talks about how cybersecurity can critically affect hospitality businesses if they are not careful about what ways could attack their business.
  •  
    As the article states, "Protecting the identity and information of a customer is paramount to the success of any business and hotels are no exceptions." Quite unfortunately, cybersecurity issues are some of the biggest obstacles that hotels are experiencing nowadays. With hacking attacks such as phishing and ransomware, hotels need to invest in increasing their cybersecurity as any breach can lead to a downfall in business loyalty and brand.
sdavi111

7 Steps to Securing Your Point-of-Sale System | PCMag - 0 views

  • Consider how the Target store hack in 2014 was one of the biggest point-of-sale (POS) system data breaches in United States history that exposed more than 70 million customer records to hackers, and cost the retailer's CEO and CIO their jobs. It was later revealed that the attack could have been avoided if Target had just implemented the auto-eradication feature within its FireEye anti-malware system.
  • the reality is that most POS attacks can be avoided.
  • be sure your company has a virtual private
  • ...18 more annotations...
  • network (VPN) in place to safeguard data that's traveling back and forth on your company's
  • network.
  • Most of the aforementioned attacks have been the result of malware applications loaded into
  • the POS system's memory.
  • important point to note here is that a second app must be running (in addition to the POS app),
  • This is why iOS has traditionally facilitated fewer attacks. Because iOS is only able to fully run one app at a time, these types of attacks rarely occur on Apple-made devices.
  • otherwise the attack can't occur.
  • Companies such as Verifone offer software that's designed to guarantee your customer's data is
  • never exposed to hackers.
  • These tools encrypt credit card information the second it's received on the POS device and once again when it's sent to the software's server. This means that the data is never vulnerable, regardless of where hackers might be installing malware.
  • install endpoint protection software on your device.
  • Employees can steal devices with POS software installed on them, or accidentally leave the device at the office or in a store, or lose the device. If devices are lost or stolen, anyone who then accesses the device and the software (especially if you didn't follow rule #2 above) will be able to view and steal customer records.
  • Systems that connect
  • to external networks are more susceptible to attacks from hackers
  • Consider keeping things internal and secure, use a corporate network to handle critical tasks like payment processing.
  • you'll want to comply with the Payment Card
  • Industry Data Security Standard (PCI DSS) across all card readers, networks, routers, servers, online shopping carts, and even paper files. The PCI Security Standards Council suggests companies actively monitor and take inventory of IT assets and business processes in order to
  • detect any vulnerability.
  •  
    Even though this article is from 2019 it is still extremely relevant today. POS systems are found in most hospitality outlets and the chances for a security breach are high. I have often thought when I had my credit card to a waiter and they are gone for 10 minutes are they copying the number, is it being added to a database that can then be hacked? The importance of having the proper securities in place, the proper malware and security software is really important. Having had a catering company for 20 years I had to do PCI compliance tests every 6 months and for years I just handed it over to my IT to do the test. He would suggest things to make us safer and since it usually cost money I would shake it off. It wasnt until the credit card processing company i was using had a security breach that I realized how important these PCI rules were. It is something going forward I will always pay attention to!
jblan183

What Will Smart Homes Look Like in 10 Years? | Time - 0 views

  • manufacturers are putting their R&D and marketing budgets behind home-monitoring and security gadgets–they will have 22.6% of the smart-home market share by 2023, estimates research firm IDC, with smart speakers and lighting equipment not far behind, at 15.4% and 11.8% respectively
  • cybersecurity will become all the more vital. Any kind of massive breach that turns off consumers, says Daniel Cooley, chief strategy officer at electronics-component manufacturer Silicon Labs, could be catastrophic for the industry. “I call it a mass-extinction event for the Internet of Things,” he says.
    • jblan183
       
      This can hint towards a huge improvement with a huge risk; a house with everything you could ask for being automated for your convenience could be easily hacked and just like that, your personal information is taken and shown to the entire world, or used to the hacker's advantage. My tip: tread carefully if you wish to buy a smart home or invest in a smart home company.
  • Smart vacuum cleaners like iRobot’s Roomba are already picking up after us, while products like the Aibo, a robotic dog for children, show how they might help keep us company like a pet. As for the future? Robotic-furniture company Ori Living is working with Ikea on pieces that change based on your needs, getting the bed out of the way when you need a desk, or hiding your closet when it’s dinnertime.
  • ...2 more annotations...
  • A bill put forth by Virginia Senator Mark Warner in March would push the government to set up minimum security requirements for smart devices used by federal agencies; such requirements could eventually become standard for the industry at large.
    • jblan183
       
      Hacking could become rare with this bill, with any smart device requiring minimum security requirements that would force all smart device businesses to comply to the eventual standard of the industry.
  • All the automated attentiveness will come with a high price tag: consumers will spend $123 billion on IoT gear by 2021, according to advisory firm ABI Research, a number that’s likely to rise thereafter.
Manali Rabari

POS Hackers Sentenced for Multi-Million Dollar Payment Card Data Theft | News | Hospitality Magazine (HT) - 0 views

  • “The Subway case is a clear indication that privileged and administrative accounts are increasingly targeted and used by criminals to steal sensitive information,”
  • “In this case, the attackers were able to simply do an Internet search for remote desktop applications that were used by the restaurants, and through simple password cracking techniques, they were able to gain administrative access to the systems.  This enabled them to easily steal sensitive financial information from unsuspecting customers.”
  • Two Romanian nationals have plead guilty for participating in an international, multimillion-dollar scheme to remotely hack into and steal payment card data from hundreds of U.S. merchants’ computers, including a great number of Subway restaurants. Federal prosecutors noted that the conspiracies involved more than 146,000 compromised cards and more than $10 million in losses.
  • ...1 more annotation...
  • Bosnian continues, “The reality is that anyone with an Internet connection can search for, identify and target  remote applications that businesses rely on – the problem facing the industry is that there is not sufficient security and protection around the entry points to these applications. Once inside, attackers have free reign on the network. If you examine the list of the recent, high-profile data breaches that have plagued organizations, including Global Payments, the U.S. Chamber of Commerce, the Utah healthcare breach, etc…, the common denominator is that the attackers focused on gaining access to the privileged or administrative accounts.” 
  •  
    According to the article, two Romanian nationals have plead guilty for participating in an international, multimillion-dollar scheme to remotely hack into and steal payment card data from hundreds of U.S. merchants' computers, including a great number of Subway restaurants. The reality is that anyone with an Internet connection can search for, identify and target remote applications that businesses rely on. This case is a warning to operators utilizing POS systems to shore up their security by taking steps to make their accounts more difficult to breach and therefore less attractive hackers.
  •  
    This article discusses the security issues with restaurants using remote desktop applications that are easily accessed by hackers trying to steal stored credit card information. The relative simplicity in which these hackers were able to steal the numbers should pose a real concern for restaurant owners in making sure their systems are properly secure from theft. They were able to crack simple password protected applications to gain access to private information. These remote applications used by restaurants are a not provided with enough security and therefore are easy targets for hackers.
‹ Previous 21 - 40 of 153 Next › Last »
Showing 20 items per page