Skip to main content

Home/ Hospitality Technology/ Group items matching "fraud" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
ldevaul

How the travel industry can fight back against cyberthreats | SmartBrief - 1 views

  • Travel and hospitality businesses have become lucrative targets in recent years for cybercriminals who have stolen from the industries in attacks that often take more than half a year to identify.
  • In the past three years alone, the hotel industry has faced 13 serious attacks, according to an IntSights study.
  • The travel and leisure sectors suffered a 155.9% year-over-year rise in suspected online fraud attempts worldwide in the second quarter, according to a TransUnion study, compared with a 16.5% increase in overall alleged intrusions.
  • ...21 more annotations...
  • The hotel industry attracts cybercriminals because it handles so many financial transactions in so many countries.
  • The top threat to hotels is phishing, a scam in which hotel guests may receive fake phone calls claiming to be from the front desk. The caller could claim that there is an issue with the credit card on file and that they need to re-verify the payment method. 
  • DarkHotel hacks are another significant threat. These target travelers via hotel Wi-Fi. Digital certificates are sent to guests, like a familiar adobe update, which will retrieve sensitive information. Hotel chains are combating these hacks by suggesting that guests use a virtual private network.
  • Malware (malicious software) is something criminals email employees, under the guise of the attachment or link looking innocent or legitimate. But when the user opens the file or clicks on the link, their system (and more) can be hacked into by the criminal.
  • IT department should routinely update operating systems and back up data and files, and every employee should double-check sources when asked for software administrative permissions. Also, strong firewalls can limit bad traffic and provide security. 
  • Software and hardware can help prevent breaches, but employee training is also an essential part of any hotel’s cybersecurity.
  • only around 35% of airlines and 30% of airports are prepared for cyberattacks.
  • “Guests can enroll in a service called WebWatcher, which monitors the sites where personal information may be shared and alerts guests if evidence of their personal data is found,”
  • Hotels are not alone in being targeted by cybercriminals: The airline industry has faced serious cyberattacks as well, and many airlines still aren’t equipped to handle them.
  • In 2018, a Marriott reservation system was hacked. More than 500 million customer records, including credit card information and passport numbers, were stolen. The company said the hack went back four years prior to the discovery and, when it was noticed, the company started using computer and mobile device monitoring software.
  • "The proliferated effect of the attack on SITA is yet another example of how vulnerable organizations can be solely on the basis of their connections to third-party vendors,"
  • The aviation industry faces dangers such as ransomware and distributed-denial-of-service attacks. Following the SITA attack, HackerOne solutions architect Shlomie Liberow stressed that airlines need to prepare for the worst. 
  • traditional enterprises like airlines have always been an attractive target since few are digital-first businesses, and therefore have relied on legacy software, which is more likely to be out-of-date or have existing vulnerabilities that can be exploited."
  • The airline industry needs to keep third-party vendors in check when it comes to protecting information. Given the high stakes involved, experts suggest that blind trust is not an option. 
  • “You simply cannot know whether your third parties meet your company’s security controls and risk appetite until you’ve completed a full vendor security assessment on them,
  • It’s important to note that the best practice is not a ‘one-and-done’ activity, but through real-time, continuous monitoring.”
  • In 2015, hackers targeted Polish airline LOT’s ground operations system, affecting 1,400 passengers. The hackers made it impossible to create flight plans and flights. It was the first attack of its kind, and it caused concern about cyberattacks one day remotely taking control of planes.
  • To address the threat, the standard advice is to back up and store data in multiple places, including off your physical premises, and have one copy of it be offline
  • Multifactor authentication and long, complicated passwords will take longer to crack. Updating and patching systems regularly helps companies avoid being victimized when a new exploit is discovered.
  • Treating cybersecurity as a companywide concern, not an IT concern, encourages each employee to take ownership of their actions and knowledge and to seek help proactively instead of making an “innocent” mistake that costs the company millions of dollars.
  • Finally, companies should avoid simply throwing money at the problem: Not all cybersecurity solutions work together, which wastes money and increases the risk of a breach.
  •  
    This article discusses ways that the travel industry can combat cyberthreats. The main cyber concern for hotels' is phishing, which is a scam that collects credit card information by pretending to be apart of a hotel's front desk staff. The article mentions that IT departments should do routinely updates to operating systems and back up data and files. Employees should also be trained to help prevent data breaches. The author briefly touched on what to do when your hotel system is hacked and even dives into how the airline industry is still very unequipped to handle cyberattacks and threats. This is a great read to learn how to keep up with best security practices in the hospitality and tourism industry.
armanyleblanc767

Data Security in Hospitality: Risks and Best Practices - 0 views

  • Best practices for companies in the hospitality sector to protect data include:
  • Always encrypt payment card information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  • groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ...23 more annotations...
  • five of the biggest data security concerns in the hospitality industry and highlights some best practices for protecting hospitality data.
  • Data Security Concerns in Hospitality
  • complex ownership structures
  • From the perspective of cybercriminals, hospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • challenge to maintain teams of well-trained staff.
  • t was reported in 2017 that out of 21 of the most high-profile hotel company data breaches that have occurred since 2010, 20 of them were a result of malware affecting POS systems.
  • can go unnoticed for months.
  • High Staff Turnover
  • In the U.K., for example, the job turnover rate in hospitality is as high as 90 percent.
  • Reliance on Paying By Card
  • t involves employees selling data to third parties without the knowledge of the organization that employs them.
  • Insider Threats
  • Compliance
  • Hotels, motels, resorts, and rented apartment complexes all gather and electronically store a range of sensitive personal guest data, such as names, phone numbers, addresses, and credit card details.
  • The high level of turnover and high degree of staff movement between different locations makes it a real challenge to maintain teams of well-trained staff
  • Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • ybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data
  • A case in point was the Wyndham Worldwide breaches of 2008 and 2010. Hackers gained access to the systems of an individual operating company through easily guessed passwords, and the attack easily proliferated through the entire corporate network, with the result that 619,000 customers had their information compromised.
  • While GDPR protects individual data within the EU and EEA, its ramifications have rippled through industries globally, and organizations are realizing the need to put greater compliance measures in place. PCI DSS is another important global regulation that protects credit card data, and fines for non-compliance begin at $500,000 per incident. The risk here is not just to data security but to the future survivability of hospitality companies, many of which would not be able to absorb the s
  • This type of data risk is more subtle and it involves employees selling data to third parties without the knowledge of the organization that employs them
  • Always encrypt payment ca
  • rd information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  •  
    This article highlights several important security issues in the hospitality industry, followed by the practice of protecting data from loss. The data structure of the hotel industry is complex, customers mainly use bank cards to pay, and the staff turnover rate is high. There are certain internal threats. In order to solve these problems and avoid data loss, it is not enough to strengthen network security. It is also important that employees are trained and familiar with and comply with relevant regulations.
  • ...3 more comments...
  •  
    Data security is a major issue in the hospitality industry. A lot of personal information is stored on the computers specifically credit card information of the guests staying at the hotel. It is the responsibility of the hotel to ensure that the data is protected. High turnover rate in the industry can make this an even bigger challenge. Ensuring that your staff is properly trained to ensure the highest level of security is maintained is highly important.
  •  
    This article speaks about the data security concerns in hospitality. Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures in which there's a franchisor and a management company that acts as the operator. Businesses use different computer systems to store information. The nature of the hospitality industry is such that it is extremely reliant on cards as a form of payment. Cybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data. A vital part of protecting data is training staff to securely gather and store personal information. Well-trained staff also know how to recognize social engineering attempts and they understand an organization's compliance requirements. Data security risks in the hospitality industry extend far beyond the reputation hit that a hotel can take if guests' data is compromised. Industry and political regulators are becoming stricter in governing how organizations process and store personal data. Some of the best practices for companies in the hospitality industry to use are: always encrypt payment card info, operate training programs in cybersecurity regularly to keep everyone informed, adhere to regulations, know where the data is, and enforce limit access to sensitive info, and more.
  •  
    This article explains how data security is at an all time high in the hospitality industry. Focuses on the 5 security concerns and what are some practices that leadership can help employees detect when someone is trying to hack into sensitive information. Also, making sure employees are in compliance with company policy when leaving the company if they have access to sensitive data and making sure employees are not using to their advantage when leaving the company.
  •  
    Hospitality offers an ideal target vector for conducting Cyber crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII). Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures with an individual owner or group of owners, and a management company that acts as the operator. Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  •  
    In this article, we learn about the top five data security risks as well as best practices to help prevent data breaches. According to the article, the hospitality industry is a prime target since it stores a vast amount of sensitive guest information like names, phone numbers, addresses, and credit card numbers. Some of the five risks included complex ownership structures, reliance on paying by card, and insider threats to name a few. In order to avoid these threats, the article suggest that companies become PCI compliant, use cybersecurity measures like firewalls, and know where exactly their data is stored.
tashaemunnings

Maestro Cloud PMS Solves Card-Not-Present Concerns with b4checkin's TransForm Integration Thereby Streamlining Payment Processing for Hotel Stays - 0 views

  • The joint solution will help hotels fight chargebacks and fraud by ensuring that no one – aside from the cardholder – can see a person’s full credit-card information
  • Through this integration partnership, TransForm has a direct connection to Maestro PMS, ensuring all payment data will be automatically posted into the appropriate ledger to align with the correct guest folio, group master, or other account in real time.
  • When hotels implement best practices and leverage PCI compliant solutions to protect payment card data, it will have a positive impact on the bottom line.”
  •  
    Maestro and b4checkin are coming together to make paying for hotel stays easier, especially when booked online using CNP transactions Their payment platform TransForm is helping to fight fraud and chargebacks while also better protecting guests' card information.
vriverol

Hoteliers: Prioritize Digital Identity Verification in 2023 | Hospitality Technology - 0 views

  • In a digital age where travelers crave instant, one-tap experiences, no hotel can afford to isolate itself - and digital identity verification is a crucial cog in the mobile check-in experience.
  • Digital ID technology validates that an ID is authentic, further mitigating fraudulent activity and deterring bad actors. In addition to scanning their ID and providing biometric data, guests must take a photo of themselves which must fit specific criteria - including visible facial features and clarity of the image - which is then cross-verified for authenticity.
  • Digital identity verification eliminates the friction of another touchpoint in the guest journey, allowing travelers to bypass the front desk, check-in, and access their room key with a few taps on their device.
  • ...3 more annotations...
  • With the added encryption and authentication of digital ID verification, hotels can protect guests from malicious attempts at identity theft and ensure their own defense is in place to shield them from fraud.
  • Hotels have a legal obligation to keep paperwork of their guests on file. However, gathering details and scanning the ID of each guest is not only time-intensive, but also creates room for error. By integrating digital identity verification into the mobile check-in process, hoteliers can ease multiple pain points across their operations: first, by removing the need for front desk staff to check each guests’ ID against their profile; second, by automating what is a legal requirement.  
  • Mobile check-in and digital identity verification should perform the heavy lifting on mundane operational tasks - such as scanning IDs and handing out key cards - freeing up staff time to focus on other elements of the guest experience.  
  •  
    This article touches on the advantages of using biometric digital identity verification in hotels. Guests that have traveled a long way are going to be exhausted and irritated if they need to stand in a long check in line. Using digital identification can not only help speed up the check in process, but also make it more secure. Front desk workers will not have to worry about mixing up documents or mishandling the guest's sensitive information, and will also be freed up to focus on other tasks. This can also help the hotels avoid chargebacks or fraud, as they can prove the guest was there and the added encryption will help stop identity theft.
Yaping Li

Hotel Security: Evolving Security Threats - 0 views

  • Ensuring the safety of your guests is of paramount importance and it is essential to have robust hotel security measures in place.
  • Hoteliers should consider the utilisation of board-certified security consultants and vendors as they will have critical security insight about your property.
  •  
    This article analyzes the importance of hotel security by asking the questions to Farina and Associates hotel security expert, Philip Farina. It shows the key security threats that hoteliers currently face: it include fire, weather, food poisoning and tampering, fraud, data theft and of course, the terrorism element, to name a few. It also shows the nature of threats changed in recent years and the impact of security threats for the hoteliers. In addition, the expert suggests that the hoteliers should consider the third-party companies to improve hotel security. And it also lists the steps that the hoteliers can take immediately to improve their hotel security.
Lu Zhang

Hotel Industry Risk: Cybercrime Has Targeted Hotel Wireless Networks To Steal Credit Card Information | HOSPITALITY RISK SOLUTIONS - 0 views

  • While financial services companies used to receive the bulk of hacker attacks, last year hotels emerged as the new choice target among hackers-out of 218 breaches in a total of 24 countries, 70 of those breaches took place through hotel networks, according to a report by security firm Trustwave SpiderLabs.
  • Even larger hotel chains are often poorly protected against cybercrime dangers, making it very easy for hackers to gain access to one computer and then use it as a doorway into the hotel’s central computer system, from where they can lift the credit card data of guests staying at the hotel along with other sensitive information.
  • It often takes hotels months before they notice the hack-last year, the average time between a security breach and discovery was over five months.
  • ...1 more annotation...
  • While credit card companies, ultimately, are on the hook for fraudulent charges, you do have to report unauthorized activity, and catching credit card fraud early can save much time and hassle down the road.
  •  
    This article report that sensitive data such as credit card information can be easily received through hotel wireless networks by cybercriminals due to the poor protection network. With the information, cybercriminals can make clone credit cards, which are indistinguishable from the real one and difficult to be traced. What worse is it takes months for hotels, customer and credit card companies to find out this criminal activity. Although hotels have began to step up security, this article notice that customers, especially those travel a lot, need to pay attention to their bank statement since the trend of hacker attacks didn't go down.
Karin Goodine

Hotel Concepts Leads PMS Vendors with Validation of Implementation of Payment Application Best Practices for Merchant CISP :: Hotel News Resource - 0 views

  •  
    Hotel Concepts, a leading global provider of property management/CRS technology solutions, announces that they have become one of the first property management system (PMS) vendors to achieve Cardholder Information Security Program (CISP) validation, following the recommendations of the Payment Application Best Practices (PABP) program. By following PABP, Hotel Concepts PMS is capable of delivering secure payment applications, minimizing the potential for security breaches that could lead to compromises of credit card information and preventing damaging fraud.
Yanqiu Li

Accounting Software for Hospitality Industry - 0 views

  • BlackLine’s hospitality and entertainment clients rely on accounting software in the Financial Close Suite to gain visibility and control over their global operations.
  • The Account Reconciliations and Transaction Matching modules ensure that clients like Four Seasons, Starz Entertainment and Royal Caribbean can streamline the financial close and process the immense volume of transactions they receive on a daily basis in a timely manner—especially credit cards.
  • Software-as-Service (SaaS)
  •  
    The article gives a relative brief intorduction of how BlackLine's accounting software worke well in many brands hotels and casinoes.The Account Reconciliations and Transaction enables lots  of hotels such as Four Seasons, Royal Carriebean, Venetian Casino Resort and so forth can streamline the financial close and process the immense bolume of transactions they receive on a daily basis in a timely manner-especially credit cards, which will reduce more risk of credit cards frauds and maintian security  of cusotmers' consideration. One of good applications is SaaS delivery model. BlackLine enhances the application with a more unify  and complete structure and segregation, which prevents others from seeing its data. Another good example is Kempinski has greatly reduce their excess paper and simplified their account reconciliation process via BlackLine's tehcnology. The web-based application enhable hoteliers access to all stakeholders anywhere at any time, which makes hoteliers gain more valuable effiencies reducing time with audits.
Manali Rabari

Has Debit Fee Reform Helped or Hindered Hospitality? | Top Stories | | Hospitality Magazine (HT) - 0 views

  • Since it went into effect in October of 2011, the Durbin Amendment changed the architecture of swipe fees for debit card transactions. Its impact on the hospitality industry is mostly felt by restaurants where debit cards are most commonly used, and its subsequent effect on the supply chain of payment transactions within the industry is difficult to ascertain.
  • “While the Federal Reserve’s rule significantly brought down debit swipe fees for many merchants, some small businesses will pay higher fees on smaller ticket transactions — evidence that the Fed provided card networks like Visa and MasterCard too much latitude to increase rates well above a reasonable and proportional level,” said Scott DeFife, executive vice president of policy and government affairs for the NRA in an earlier statement.
  • “The hospitality industry has not, as yet, presented a unified front on the Durbin Amendment and similar actions,” says business attorney Robert Braun, partner, Jeffer Mangels Butler & Mitchell LLP, (www.jmbm.com) Los Angeles, California. “We also have to consider whether there will be significant federal legislation in an election year, when attention is being drawn elsewhere. We might be looking, however, to the impact of implementing regulation and to legislation adopted by states, which could have an impact on credit card transactions.”
  •  
    This article discusses the unknown impact on the structure of the fees of debit card transactions that is more commonly used in restaurants as a form of payment. The impact of the Durbin Amendment has not made an significant role in whether restaurants or hotels will feel the need to invest in anti-fraud technology. Even though most restaurants are in need of this type of technology. I wonder what the impact this would make on the restaurants if they were to invest in such a technology would it make it easier to track fraudulent charges made, and combat them. What do restaurants do in cases when fraudulent activity has taken place? How do they account for it on their inventory side? On the sales end the transaction will be decline by the vendor of the card but the options left for restaurants are to "eat the cost". How is this handled?
jie shen

The Disadvantages of Using Automated Accounting Systems to Do Adjusting Entries | eHow.com - 0 views

  •  
    The article talked about several downsides of using a automated accounting systems to do adjusting entries.The computer error is possible when making the original accounting entry into the system. While the date loss increases when the entries are made into an electronic system. Companies may also find it  difficult to secure the business against types of fraud, since they are perpetrated by the employees that have permission to access the system.
Sungoo Kang

It's No Longer Just a Personal Threat: Businesses have Become the Newest Target for Identify Thieves - MarketWatch - 0 views

  •  
    Many organizations in the hospitality industry underestimate the risk and consequences of business identity theft and they should be more concerned with the risk of personal identity theft. A study by the Ponemon Institute demonstrates that a data breach could cost organizations an average of $7.2 million. This does not even include indirect costs such as lost customers or damaged reputations. To prevent identity theft, companies need to be aware that fraud can occur in many unexpected ways. This article gives a few examples that can help firms to reduce the risk of personal identity theft below.  Instituting a shred-all policy to ensure unneeded files are regularly and safely destroyed Restaurants employee should give their receipts directly to staff rather than leave anything on the table or counter Hotels employee should be instructed to store all sensitive documents in a safe place until they can be securely shredded On the cloud, Businesses should conduct a full security audit of any cloud computing company before storing documents on the cloud Identity theft is the fastest growing crime in the hospitality industry. Just being careful isn't enough to protect customers' identity. If the data is spilled, customers will have a less favorable view of your company or may be angered to the point of never allowing you to serve them again. Any amount of loss of trust and loyalty is harmful to your business.
jennifer amador

Hotel Technology Next Generation Releases Interface Specifications - 0 views

  • Hospitality technology buyers and providers will benefit from one of the largest sets of new and improved standards ever incorporated into a single release cycle by Hotel Technology Next Generation (HTNG).
  • The new standards enhance the sharing of customer profile data across hotel systems; they enable improved delivery
  • of guest folio data to systems that need it; and they provide a hosted payment scheme for hotel websites and central reservation systems (CRSs) that can potentially remove those systems from the scope of onerous PCI security standards.
  • ...6 more annotations...
  • This allows IT organizations and vendors to focus their limited resources on capabilities that drive competitive advantage, rather than on basic functionality."
  • This new specification will allow hotels to share data from guest folios to a range of hotel and third-party systems that can use the data for other applications.
  • Hosted payment capture systems provide a means to collect sensitive payment information from a customer on a secure, hosted system, typically hosted by a payment gateway or other third party.
  • This approach can minimize the burden of PCI compliance for booking websites and for other hotel systems (such as central reservation systems).
  • By mid-June, HTNG"s certification program will be ready to support product certification for the new specifications. HTNG-certified products provide buyers with the best possible assurance of adherence to relevant standards.
  • These specifications will reduce the effort needed to connect any PMS and POS system, while enabling them to cooperate more closely to meet the needs of guests, staff, and hotel owners. Standards will allow a POS system to look up guest information from the PMS and post charges to guest folios, even while the PMS is offline or unreachable.
  •  
    Hotel's next new generation will incorporate innovative standards, in which hotels can communicate or share guest's data via a new system. Their main goal is to create a standardized system that will make it easier for not only guests but also hoteliers; they can retrieve information that will only benefit both parties when searching for personal information and profile history. The specific versions of this new system will include Customer Profile Specification, Folio Detail Exchange Specification, Hosted Payment Capture Systems Specification, and finally Product Distributions. Nevertheless, there are different components that need to be looked into before bringing this system live; particular being careful with sharing of personal credit card information of guests and fraud alert system should also be incorporated with these versions.
marilyn diaz

Thieves Won't Wait. Neither Should You. | hospitalityupgrade.com - 3 views

  • data is under attack
  • the most afflicted industry was accommodation/foodservice
  • use a combination of hacking and malware (61 percent).
  • ...11 more annotations...
  • success stealing data “in transit” (62.5 percent) versus stored data (28 percent)
  • What this tells us is hotels and restaurants need to do more to protect sensitive payment data and be proactive in keeping up with the hackers and thieves. We also need to pay particular attention to properly securing data as it moves through the merchant IT environment.
  • Point-to-point encryption (P2PE) is a technology
  • has only recently gained momentum in the hospitality sector.
  • P2PE places “data in motion” in a wrapper that can only be decrypted by an endpoint that has the requisite key.
  • The goal of point-to-point encryption technologies is to encrypt as close to the point of entry as possible and guard against thieves who attempt to install sniffing/hacking software on a merchant’s network.
  • P2PE solutions can significantly reduce a merchant’s card data environment, mitigate potential breaches and simplify PCI DSS validation efforts.”
  • You should also understand the types of cards and transactions that can be encrypted. Does the solution encrypt both swiped cards and manually entered cards? Does it encrypt online transactions, as well as on-site or card-present transactions? Is the solution tamper resistant and, what happens if an attempted breach occurs? Where is the HSM (hardware security module) located? Even if data were to be intercepted, is it rendered unusable to cyber thieves?
  • A hosted solution will shift much of the burden of responsibility to the third-party provider and free you from having decrypted data in your environment.
  • Keep in mind, there is no single silver bullet when it comes to payment security. Even with EMV, stolen cardholder data could be used for a fraudulent online transaction. Merchants should implement a variety of technologies and techniques as part of a multi-layered approach to security that ultimately includes EMV to protect against counterfeit card fraud, tokenization to protect data at rest, and P2PE to protect data in-flight.
  • Thieves won’t wait for a unified approach and specification, and are looking to access your valuable data now. By taking a proactive approach to security that includes point-to-point encryption, asking the right questions, choosing trusted partners and keeping yourself updated, you can protect your customers’ data and your reputation.
  •  
    This article deals with the theft that happens on a daily basis in the hospitality field. It happens when credit cards are used to pay for something, like a reservation, and thieves want the information, so they can use your credit card number for whatever intentions they may have. As the article states, "our data is under attack". I can relate to those people that have had credit card numbers stolen, because it has happened to my husband and me, and it is a horrible feeling trying to get your life back on track and recover your money.  I think it would be a great idea, with some research, to get the point to point encryption technology in a field where credit cards are used so often, not only to cover the business (hotel), but also to protect the guest, so they feel at easy when they travel on vacation or business.  The overall point of this technology is to encrypt the information as close to the point of entry, i.e. the swiping of the credit card, as possible. This would in turn "significantly reduce a merchant's card data environment", as the program would encrypt the information so that hackers cannot access the customer's information. As I mentioned earlier, questions should be asked before buying this technology, as there is always something new on the market that may be better. Credit cards are not always swiped, but can also be manually placed in the system, so you want to make sure, that both transactions are protected. Overall, the establishment should always be concerned about the customer and their safety, whether physical or mental and always be prepared for the worse.
  • ...1 more comment...
  •  
    Marilyn, This is a great article and I wish this type of technology was everywhere because like yourself I have credit card numbers stolen before and it is a long process to end that. Working in the hospitality industry we would need to make sure that it is everywhere that a credit card is entered whether that being swiped in house, typed in the system manually, or even processed via the internet. In the hospitality industry we should be very aware of our guests safety and like you mention it is not only just physical safety that is a concern it is the mental state as well making sure the guests credit cards are safe and do not have a chance of being stolen by a hacker. This is a great article, keep up the good work!
  •  
    Great article! Personally after being a victim of credit card fraud, I'm very apprehensive of where I shop, who handles my card and how long it takes them to return it. I recently cancelled a large purchased after the cashier insisted on rubbing my card number on the reciept after the transactions had be approved. In my mind, I was thinking "If I let you do that, then I've open the door for anyone to charge thousand of dollars. I don't think so." As a manager, who hands credit card numbers for manual input, I'm very cautious of them and want to insure that they don't get into the wrong hand. Aftern each transactions is approved, that number is shredded and the credit card machine is batched out. Companies don't realize how important it is to PCI compliant. The risk in exposing sensitive information of our clients and customers can cost thousand of dolllars in fines and fee, in addition to the lost of that customer/client.
  •  
    Marilyn, Great Article...as a Front Desk Manager, it is my responsibility to randomly check our computers to ensure employees are not placing USB driver to collect data from our system. Our company has taking this a step further by putting metal locked case around the PC to avoid possible fraudulent activity. If we have to open a PC, we must log it to show proof why a PC became unlock. Companies should adopt similar procedures to protect the consumers/guests. Nelson
Tamara Lang

Point of Sale Technology: New Developments - 0 views

  • Hotel
  • A hotels Point of Sale (POS) system is vital to the running of the business and crucial to how a hotelier monitors things like sales, bookings and staff performance. Recent advances in technology have helped to revolutionise the hospitality sector, decreasing service times and increasing the efficiency of sales when completing transactions.
  • The growing trend of a new technology called Near Field Communications (NFC) is hoped to eliminate the necessity for customers to carry money or credit/debit cards to pay their bills. This NFC technology allows consumers to use mobile devices to process all their transactions, for instance by swiping their smartphone across a special kiosk at the counter, with all the information sent to a central processing system for payment.
  •  
    This article was very enlightening on the recent advances of POS technology in the hospitality industry and the new developments that keep evolving. The article presents areas were recent advances have helped to improve the "effectiveness of a business and relationship with their customers". As stated in the article with the use of "cloud-based systems, the latest i-trends and the growth of Near Field Communications", the hospitality industry POS technology will move very far. Three key areas were discussed; "Point of Sale on the move" which referred to using a browser on any mobile device to obtain necessary information while you are on the move or away from the business. The second area was using a POS system on a tablet or smartphone that would be able to provide more useful information than tradition POS systems in a lightweight manner with more flexibility. I can attest to the real need for this advancement because working in an establishment that has the traditional POS systems has proven when there is a problem trouble shooting can be very difficult. A process as simple as getting your technical support team to make changes in your POS system can be a nightmare, when your system does not have updated software. We experienced that issue this week, when technical support attempted to access the system and could not locate the license agreement after hours of searching for a key we found a device that was attached to the printer cable in the back of the CPU. All of the unnecessary time spent on that one event could have been eliminated if some of this new technology was in place. The last area the article referred to is "Marrying POS and NFC". This new development is hoping to eliminate the need for carrying money or credit/debit cards and enable consumers to use mobile devices to process all transactions. I believe this would be very beneficial in the hospitality industry not only from the point credit card fraud but also it eliminate
Janive Santini

Unmasking Hotel Fraud - 0 views

  •  
    Counterfeit and stolen credit cards are a headache for businesses of all kinds, but hotels, like other businesses, can protect themselves by following the credit card companies' mandated procedures. However, hotels have another problem that John E. Nichols, vice president of internal audit for Starwood Hotels & Resorts Worldwide Inc. in Phoenix, describes as "the biggest issue I see in the hotel industry." This article goes into detail of the trials and tribulations that go into protecting businesses from credit card fraud, especially at hospitality establishments. The idea is, that by having an internal auditor at each and every major business, you decrease the risk of this happening, because you have someone constantly monitoring the ins and outs of your daily worklife.
Suqi Peng

Pizza Hut Franchisee Slices Payroll Fraud with Biometrics - 1 views

  •  
    Pizza Hut deployed fingerprint biometrics as a part of their point of sales (POS) systems in 118 locations throughout East Coast in South Carolina, North Carolina, Kentucky, Tennessee and Virginia to reduce employee theft. Before installed the fingerprint reader, restaurant managers used simple ID number to authorize discount, overrides and voids. Moreover, employees also have their own ID number to clock in and out the payroll system. Because managers always need to share their authorization credentials with employees to fix some problems, some fraudulent employees use those credentials to steal money or check out early. By using fingerprint biometrics, restaurants' managers can eliminate the use of ID codes and accurately tying managers and cashiers to their actions.
angelamenoher

New Age CCTV Systems, Now With Brains - The Shout, Hotel News, Liquor News, Bar Club News - 0 views

  •  
    Security and POS wrapped up in one tight little bow. Vectron has came out with a new cctv system that integrates to the hotel or bars POS system. Now the security system time stamps all images linked up to transactions. GM's can set up alerts to be sent to their mobiles or emails. Why is this important? Incidents like employee theft, fraudulent credit card use, guest intoxication, credit card disputes and underage service can all be tracked, imaged and time stamped to serve as evidence. This can help in insurance claims, police reports, reporting credit card fraud or dismissal of employees. There are many times where customers dispute there bills after they have received services in Miami and linking the POS to the security system would be a tool in fighting for payments deserved. Too bad this is a Australian Device and not in America.
yan xie

Green Information technology (IT) ~ Sustainable-Sphere - 0 views

  • The whole purpose of creating such a purchasing request is to look at the whole life implication of the product,including the opportunities of reusing and recycling of the products after their usage.
    • yan xie
       
      The opportunities o reusing and recycling or the products after their usage still is a good way to make the information technology greenly, Althought I have seen the video about how corperate was fraud the customers. However, I think the government need to add the recycle charge in the price of production. And the supervision of recycling of IT products are necessary. Society needs to stop fraud recycling.
  • Server virtualization allow multiple servers to run on a single server, dramatically reducing energy use.
    • yan xie
       
      This way will help to reduct the heat from the IT facilities. So the less enegy will be used by the servers. In the company, it will also help for save the costs. It will be good with environment directly.
Amanda Alvarez

Hotel Company Investigates Data Breach, Card Fraud - InformationWeek - 0 views

  •  
    White Lodging, which manages hotels under Hilton, Marriott, and Sheraton brand hotels, has suspected a credit and debit card breach. Fourteen hotels have named where "the suspected breach of point of sales systems" occurred. The security breached occurred form March 20 to December 16, 2013.
avila031

HNN - How to prevent, handle employee theft - 0 views

  • No employer hires an employee thinking he or she is someday going to steal. Hoteliers need to take steps to prevent theft and be cautious in taking action against an employee after a suspected theft. Both have practical and legal implications.  
  • The first step is prevention.
  • Maintain a well-publicized policy covering searches of employees’ lockers or personal belongings. Conduct searches in a manner that minimizes confrontation, is minimally invasive and conducted with the dignity of the employee in mind.    
  • ...2 more annotations...
  • Consult with trusted labor and employment law counsel in your particular state before making this decision.
  • While hoteliers can take steps to reduce employee theft, eliminating it entirely is likely an impossibility.
  •  
    This article relates back to our discussion post for the week; employee theft and fraud. It explains how hotels create quite the opportunity for employees to steal and however you try to filter potential employees you never hire someone expecting they will do such a thing to your business. Because you can not be 100% sure your employee is a trustworthy person who would never steal you have to set the proper rules and precautions. Prevention is the first and likely most important step in keeping your company safe from internal theft because once it has already happened there are several contingencies. The article explains the many laws and crimes that an be committed when accusing an employee of theft and from terminating them because of it.
« First ‹ Previous 41 - 60 of 123 Next › Last »
Showing 20 items per page