Skip to main content

Home/ Hospitality Technology/ Group items matching "cyber" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
cmick006

Hackers Target WHO, COVID-19 Research Firm with Cyberattacks - 0 views

  • The Office for Civil Rights recently warned healthcare providers that hackers have increasingly impersonated health agencies tasked with the Coronavirus response, as well as the FBI and the Department of Justice.
  • , healthcare organizations need to be reviewing and discussing their data protection strategies as more work shifts into the remote environment to ensure they’re protected in the event of a compromise.
  • “It is a critical time to make sure all your data is backed up, especially as many of the company assets are moving out of the office,” he added. “If it’s critical to always have your systems running and you could not afford the downtime to rebuild your systems, you need more than just cloud backup and would need to implement a disaster recovery solution to continue your operations with minimal downtime.”
  •  
    Cyberattacks on health organizations. These organizations need to implement better data protection. Personal and medical data has been hacked and there is a continuous effort put forth to breach the systems that house this information. With more and more companies researching potential vaccines and remedies for Covid, now more than ever, organizations must have more than just cloud backups; disaster recovery plans should include offsite backups at a minimum.
kelseybarton

Protecting the Hospitality Sector With Security Intelligence - 1 views

  • A decade ago in 2009, hospitality was — by some reports — the most widely attacked industry of all. And while other industries have now surpassed it, a 2019 report by Trustwave still ranks hospitality as the third most-breached industry, accounting for 10% of all breaches.
  • the average hospitality data breach costs $1.99 million to contain, at a cost per record of $123. These high costs are due in part to the time needed to adequately respond to a breach. On average, it takes 200 days to identify a hospitality data breach and a further 75 days to contain it
  • attacks targeting the hospitality industry are mostly aimed at stealing payment card data.
  • ...10 more annotations...
  • Why Is Hospitality So Hard to Secure?
  • 1. They often have large, complex networks.
  • 2. Customers are onsite — and attackers could be too.
  • 3. Staff churn.
  • 4. Franchising.
  • 5. Third-party risk.
  • Protecting the hospitality industry from cyber threats isn’t an easy job. Security professionals in the industry are tasked with defending highly complex networks with many endpoints against a constant barrage of attacks and a constantly churning workforce. On top of all of that, they have limited security resources to work with.
  • Comprehensive security intelligence helps security teams identify unknown threats to the organization, and make informed decisions about how and where to allocate time and resources for maximum effect.
  • Threat intelligence provides the context analysts need to quickly distinguish between valuable alerts and false positives, drastically improving their ability to respond to genuine cyber threats.
  • Threat intelligence can help security teams drastically reduce the time needed to identify and contain a breach by alerting them the moment stolen assets (e.g., guest or passenger data) are made available for sale via the dark web.
  •  
    (1 of 2) "The hospitality sector has always been a popular target for cyberattacks." This is the first line of this Recorded Future article published in January. The article discusses breaches that happened for both Marriott and British Airways and how this is a regular occurrence in the industry as it is such a big target with so many possible points that can be attacked. While the statistics for the hospitality industry have improved greatly in the last decade, in 2019, they were still accounting for 10% of all breaches. Not only does a breach affect the way an organization operates, but also it also severely effects their bottom-line and takes quite a but of time for them to recover. "According to Ponemon's 2019 Cost of a Data Breach Report, the average hospitality data breach costs $1.99 million to contain, at a cost per record of $123. These high costs are due in part to the time needed to adequately respond to a breach. On average, it takes 200 days to identify a hospitality data breach and a further 75 days to contain it." The article continues by stating that hackers are typically seeking payment card data when compromising the hospitality industry.
  •  
    (2 of 2) The article then discusses the many reasons why it is so difficult for hospitality-oriented companies to secure their assets versus other organizations of similar stature. Some of these reasons include the large, complex networks which are typically publicly accessible and contain many customers in the databases, the fact that customers are always onsite and so are attackers, the high turnover leading to inconsistent training and sharing of credentials, franchisers owning the responsibility of security yet not knowing much about it, and the risk associated with all of the various third parties the hotels do business with. While intelligence has come a very long, "security professionals in the industry are tasked with defending highly complex networks with many endpoints against a constant barrage of attacks and a constantly churning workforce… [AND] they have limited security resources to work with." Comprehensive security intelligence systems are now capable of protecting many aspects of the organization. Some of these updated features include responding rapidly to security incidents, blocking online brand abuse and impersonation, managing third-party risk, reducing breach containment times, and better allocating security resources. Property data security is so important to the hospitality industry. If a business does not take the proper precautions to protect their systems and their customers, then it could lead to a devastating event for the business. While security intelligence has progressed within the last decade, a business needs to make sure that they have chosen a reliable agent to partner with who will produce consistent service. If the business keeps up with their system updates and protections, they should not have to worry about their security system failing.
ldeur001

What is Network Redundancy and Why Does It Matter? - 0 views

  • The underlying concept of redundant networks is simple. Without any backup systems in place, all it takes is one point of failure in a network to disrupt or bring down an entire system. Network redundancy is the process of adding additional instances of network devices and lines of communication to help ensure network availability and decrease the risk of failure along the critical data path.
  • All valuable data should be backed up regularly, preferably in another location. A good data center location strategy maps out the best places to replicate and store data so it can be easily accessed in the event that other redundant systems fail and the main network goes down. By using more than one data center, companies can ensure that even if some disaster occurs, they will be able to carry on with minimal disruption.
  • Colocation data centers regularly conduct tests to assess the integrity of their backup systems and redundant networks. They can test different connections by physically disconnecting hardware to make sure failover occurs as anticipated. If things do not go as planned during testing, data center managers then create an after-action report that lists the items they need to fix as a result of the testing. They also create a procedure to follow for both automatic and manual flip over. 
  • ...8 more annotations...
  • For many companies, their networks are the primary point of contact for delivering products and services to their customers.
  • A network outage, then, whether it's caused by equipment failure, an unexpected cyberattack, or some form of human error, can be devastating for a business. Every moment of system downtime translates into very real financial losses in the form of lost revenue, diminished brand reputation, and missed opportunities.
  • Network redundancy is the process of adding additional instances of network devices and lines of communication to help ensure network availability and decrease the risk of failure along the critical data path.
  • Without any backup systems in place, all it takes is one point of failure in a network to disrupt or bring down an entire system. Redundancy in networks helps to eliminate single points of failure to ensure better network stability and uptime in the face of events that would otherwise take the network offline.
  • fault-tolerant redundant system provides full hardware redundancy, mirroring applications across two or more identical systems that run in tandem.
  • Ideal for any operations in which any amount of downtime is unacceptable
  • A software-based redundant system, high availability uses clusters of servers that monitor one another and have failover protocols in place.
  • there is a brief loss of service while the backup servers boot up applications.
  •  
    Network redundancy is the process of adding network devices and other instances of communication lines to help ensure network availability and reduce the risk of failures on critical data paths. One of the first steps in the network redundancy plan is to create a network strategy that reviews the existing infrastructure. A high-quality hosted data center should have an extensive backup system to ensure that it is always available. All valuable data should be backed up regularly, preferably in another location. By using multiple data centers, companies can ensure that even if certain disasters occur, they will be able to proceed with minimal losses. In addition, a well-maintained UPS system ensures that the server can be switched from power to backup generator power without losing any data or applications.
  •  
    A network outage whether it is due to a cyber attack or simple human error can be devastating to a company. It makes them look very bad, damaging their reputation, and can cost the business millions of dollars. Network Redundancy can help ensure network availability and decrease the risk of failure. There are 2 forms of redundancy. Fault Tolerance where there is a mirrored backup system that takes over with no loss of service, and High Availability where the backup servers take over and restart applications that were running on the failed server.
svail001

Wyndham Signs on for Next-Gen Technology From Oracle Hospitality - Skift - 1 views

  • Wyndham is tapping Oracle Hospitality for its full-service brands and Sabre for its select-service
  • Wyndham is the first hotel chain to adopt Oracle’s next-generation cloud-based version of its Opera property management system.
  • Four and a half years ago, Wyndham moved to its first-generation hosted systems — meaning, moved away from having computers sitting under the desk or in the hotel closet.
  • ...18 more annotations...
  • Between 15 and 30 percent of Wyndham’s portfolio of more than 8,900 hotels will move to Oracle Opera Cloud through 2024
  • Every place outside of North America, regardless of where a property is on the chain scale, Oracle Opera Cloud is now Wyndham’s preferred solution
  • Cost efficiencies drove the decision in the case of Oracle Opera Cloud.
  • “Your cost of entry on Opera in a traditional on-premise model could approach six figures for a full-service hotel, with an upfront commitment that used to be in the five-figures for capital expenditure,” said Scott Strickland, Wyndham’s chief information officer. “We can’t quote specific costs, but this deal offers the cloud-based version at a really accessible price-point for our partners.”
  • “With all of our cloud-based offerings, it’s a subscription model tied to a number of rooms in the hotel on what’s kind of a per-room per-month basis
  • “No upfront costs or licenses or maintenance and upgrade fees. We have packages, commensurate with a property’s needs. Costs can flex up and down in cost with demand shifts, like we saw in the pandemic.”
  • A second motivation for adopting the cloud is the product’s simplicity
  • Staff no longer need to use desktop computers and can instead log in remotely with mobile devices,
  • Another factor driving the hotel’s chain’s decision is the system’s scope. For example, Oracle Opera Cloud includes a housekeeping module
  • Their tablets and phones can connect to the cloud and see their arrival list of guests and judge how they want to adjust their staffing or last-minute rate promotions.
  • Wyndham, one of the first hotel chains to return to profitability in the pandemic, sees this move as the latest step in a four-year digital acceleration.
  • It’s a lot harder to innovate when you have four central reservation systems and three digital systems. We now have one of each globally.”
  • It’s faster when it has only one mobile app platform and only two property management systems, compared with a brand running, say, a dozen different property management systems and four versions of a mobile app.
  • Most security incidents result from one of two things. The first is not keeping up with patching of software or system vulnerabilities
  • The second major driver of security incidents comes from the interaction between systems, such as application, infrastructure, and database
  • “With Oracle Cloud technology, we frequently deploy patches in all of our environments across various applications and systems in our cloud
  • API stands for “application programming interface,” which has been described as “the set of functions and subroutines that an outside party can run to build its third-party services on top of a company’s service.”
  • “We have completely removed all the integration friction of the past, with no compromise on the security or performance of the core system,
  •  
    This article discusses Wyndham's decision to transition its property management into the cloud based services through Oracle Hospitality. Their decision was based on the several advantages offered by Oracle's cloud based system such as cost savings, the simplified application and use of only one central system and the protection from cyber attacks. Wyndham is the first hotel chain to adopt Oracle's new cloud based version of their management system.
armanyleblanc767

Data Security in Hospitality: Risks and Best Practices - 0 views

  • Best practices for companies in the hospitality sector to protect data include:
  • Always encrypt payment card information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  • groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ...23 more annotations...
  • five of the biggest data security concerns in the hospitality industry and highlights some best practices for protecting hospitality data.
  • Data Security Concerns in Hospitality
  • complex ownership structures
  • From the perspective of cybercriminals, hospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • challenge to maintain teams of well-trained staff.
  • t was reported in 2017 that out of 21 of the most high-profile hotel company data breaches that have occurred since 2010, 20 of them were a result of malware affecting POS systems.
  • can go unnoticed for months.
  • High Staff Turnover
  • In the U.K., for example, the job turnover rate in hospitality is as high as 90 percent.
  • Reliance on Paying By Card
  • t involves employees selling data to third parties without the knowledge of the organization that employs them.
  • Insider Threats
  • Compliance
  • Hotels, motels, resorts, and rented apartment complexes all gather and electronically store a range of sensitive personal guest data, such as names, phone numbers, addresses, and credit card details.
  • The high level of turnover and high degree of staff movement between different locations makes it a real challenge to maintain teams of well-trained staff
  • Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  • ospitality appears to offer an ideal target vector for conducting crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII).
  • ybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data
  • A case in point was the Wyndham Worldwide breaches of 2008 and 2010. Hackers gained access to the systems of an individual operating company through easily guessed passwords, and the attack easily proliferated through the entire corporate network, with the result that 619,000 customers had their information compromised.
  • While GDPR protects individual data within the EU and EEA, its ramifications have rippled through industries globally, and organizations are realizing the need to put greater compliance measures in place. PCI DSS is another important global regulation that protects credit card data, and fines for non-compliance begin at $500,000 per incident. The risk here is not just to data security but to the future survivability of hospitality companies, many of which would not be able to absorb the s
  • This type of data risk is more subtle and it involves employees selling data to third parties without the knowledge of the organization that employs them
  • Always encrypt payment ca
  • rd information. Operate a continuous training program in cybersecurity to maintain a well-trained workforce. Always adhere to relevant regulations, such as PCI DSS. Use cybersecurity measures such as firewalls, network monitoring, anti-malware, and traffic filtering to protect against common threats. Conduct tests against your organization’s cybersecurity defenses in which you mirror the behavior of an actual hacker. Know where your data is and enforce the principle of least privileges to limit access to sensitive information.
  •  
    This article highlights several important security issues in the hospitality industry, followed by the practice of protecting data from loss. The data structure of the hotel industry is complex, customers mainly use bank cards to pay, and the staff turnover rate is high. There are certain internal threats. In order to solve these problems and avoid data loss, it is not enough to strengthen network security. It is also important that employees are trained and familiar with and comply with relevant regulations.
  • ...3 more comments...
  •  
    Data security is a major issue in the hospitality industry. A lot of personal information is stored on the computers specifically credit card information of the guests staying at the hotel. It is the responsibility of the hotel to ensure that the data is protected. High turnover rate in the industry can make this an even bigger challenge. Ensuring that your staff is properly trained to ensure the highest level of security is maintained is highly important.
  •  
    This article speaks about the data security concerns in hospitality. Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures in which there's a franchisor and a management company that acts as the operator. Businesses use different computer systems to store information. The nature of the hospitality industry is such that it is extremely reliant on cards as a form of payment. Cybercriminals use this reliance on cards to infect point-of-sale (POS) systems with malware that steals credit and debit card information by scraping the data. A vital part of protecting data is training staff to securely gather and store personal information. Well-trained staff also know how to recognize social engineering attempts and they understand an organization's compliance requirements. Data security risks in the hospitality industry extend far beyond the reputation hit that a hotel can take if guests' data is compromised. Industry and political regulators are becoming stricter in governing how organizations process and store personal data. Some of the best practices for companies in the hospitality industry to use are: always encrypt payment card info, operate training programs in Cybersecurity regularly to keep everyone informed, adhere to regulations, know where the data is, and enforce limit access to sensitive info, and more.
  •  
    This article explains how data security is at an all time high in the hospitality industry. Focuses on the 5 security concerns and what are some practices that leadership can help employees detect when someone is trying to hack into sensitive information. Also, making sure employees are in compliance with company policy when leaving the company if they have access to sensitive data and making sure employees are not using to their advantage when leaving the company.
  •  
    Hospitality offers an ideal target vector for conducting Cyber crimes such as identity theft and credit card fraud due to the existence of multiple databases and devices containing both Payment Card Information (PCI) and Personally Identifiable Information (PII). Restaurants, hotels, and other companies in the hospitality sector often have complex ownership structures with an individual owner or group of owners, and a management company that acts as the operator. Each of these groups may use different computer systems to store information, and the information can also frequently move across those systems.
  •  
    In this article, we learn about the top five data security risks as well as best practices to help prevent data breaches. According to the article, the hospitality industry is a prime target since it stores a vast amount of sensitive guest information like names, phone numbers, addresses, and credit card numbers. Some of the five risks included complex ownership structures, reliance on paying by card, and insider threats to name a few. In order to avoid these threats, the article suggest that companies become PCI compliant, use cybersecurity measures like firewalls, and know where exactly their data is stored.
slain006

Cybersecurity In the Hospitality Industry - 0 views

  • Like other industries that traditionally underinvest in cybersecurity, the hospitality industry has recently come under increased attacks from cybercriminals.
  • attracts new customers, and streamlines operations, bringing huge opportunities
  • While restaurants and hotels serve guests, they are also serving up valuable credit card and personal data to cybercriminals without even knowing it.
  • ...5 more annotations...
  • Despite most attackers focusing on card data, increasingly they are looking at your loyalty programs
  • Unless hospitality businesses protect themselves properly with a proactive cybersecurity strategy, all of this data is vulnerable to exploitation by organized cybercrime.
  • A key activity is to ensure a business has been properly audited from a cybersecurity perspective. You need to properly audit your IT infrastructure, your POS systems, and ensure all endpoint software is up to date and properly patched. 
  • In addition to ensuring that POS terminal software is up to date and properly patched, make sure that you are following government-mandated and PCI compliance standards for these terminals. 
  • Train Employees
  •  
    Article talks about how cyber hacking is at an all-time high in the hospitality industry. Two main areas that hackers look into the most would be loyalty programs and POS systems as they have more important data. It also talks about how companies can do in order to better protect themselves such as firewalls.
carine_elie

How Much Should You Spend on Cybersecurity in 2022? by Lynn Goodendorf Spring 2022 - 0 views

  • Many hospitality companies are struggling with the question of how much to spend on cybersecurity especially in the context of revenue losses related to the pandemic.  The challenge is that the risk of cyberattacks is rapidly escalating.  There are several drivers of this alarming trend.  First, ransomware is growing in severity both in the scope and the scale of attacks as well as the amount of the ransom demand. Next is the increase in remote work during the global pandemic and the rush to facilitate at home working. And finally, small companies are increasingly targeted because they are “easy” victims and typically more vulnerable. As you might expect, the cost of cybercrime increased more than 50% from 2019 through 2020. According to a report by McAfee¹, the global cost is estimated to be more than $1 trillion and monetary losses are estimated at $945 billion.  Examples of hidden or intangible costs that are difficult to measure include system downtime, reduced efficiency, brand damage and loss of trust.  Expenses that are direct and easier to measure are consultant services, legal fees and cyber risk insurance premiums. Below is a chart published in the McAfee report that illustrates this trend.
  • Ransomware - a Denial of Service/Operations and often includes a data breach Business Email Compromise (BEC) - often involves Funds Transfer Fraud Computer Data Breach - theft of personal data such as cardholder data, social security numbers, driver’s license numbers, passport numbers and details, etc.   What is the best way to go about budgeting for cyber security risk?  As a starting point, be sure that you have a qualified information security professional managing your program of work. Regardless of the amount you spend, a knowledgeable and experienced cybersecurity professional can make well informed judgments about priorities in expenditures.   There are three well established strategies that can work together in combination.   Each strategy has advantages and drawbacks and it is not recommended to rely on a single approach. Below is a description of each way to go forward.
  • STRATEGY A:  Key Ratios of Spend
  • ...2 more annotations...
  • STRATEGY B:  Gap assessment
  • STRATEGY C:  Focus on Compliance
  •  
    The writer of this article is Hospitality Upgrade. It includes the expanding worries of the hotel sector.  The key ratio of spend, gap analysis, and a focus on compliance are the top three main strategies being used by the hotel sector. In addition, the other measures are made by businesses to aid in preventing such breaches and the financial repercussions that result from them.
earagon22

PCI and PSD2 Compliance: Why Are Hotels on the Hook? - 0 views

  • In September 2019 the Payment Services Directive 2 (PSD2) went into effect and applies any businesses who could potentially engage with European customers. Even businesses with little international business should
  • In September 2019 the Payment Services Directive 2 (PSD2) went into effect and applies any businesses who could potentially engage with European customers. Even businesses with little international business should
  • Established in 2006, PCI stands for the Payment Card Industry Data Security Standard, which contains guidelines for accepting, storing, and processing credit card information
  • ...12 more annotations...
  • These days, cyber security and regulatory compliance aren’t just necessary skills for the IT team. Every hotel manager - even the “non-tech savvy” ones - must understand these crucial components of data protection in order to protect their businesses.
  • A few rules of thumb include using PCI-compliant POS and PMS providers, storing both digital and paper data securely, and limiting access to sensitive data to only the employees who truly need it.
  • Examples of these guidelines include using an online checkout/payment page controlled by a licensed 3rd-party service provider, storing credit card data via a 3rd-party “vault” provider rather than in your own system, and masking the full credit card number on receipts, showing only the last 4 digits instead.
    • earagon22
       
      As an example, if guests book through a 3rd-party like Expedia then I at the front desk see an Expedia card not the guest's card. The card I see is pre-loaded with the amount of the stay ONLY. Even then, I cannot see the 3rd party's full cc number. I only see the last 4 digits just like guest credit cards.
  • “The attack on Marriott was hapless and still has many gaps to fill on what actually happened. A popular entry point for adversaries is through email spoofing. This tactic is used in phishing in order to get malware onto a target network to then move laterally across all systems,” Ryan Cornateanu, Application Security Engineer @ CrowdStrike.
    • earagon22
       
      This attack mentioned compromised cc details, passport numbers, and dates of birth for 300 million guests in their database. This happened in 2014. https://hoteltechreport.com/news/marriott-data-breach#:~:text=And%2C%20the%20financial%20burden%20is,the%20largest%20data%20breaches%20ever.
  • because of increased payment security, the amount of chargebacks will likely become much lower, which is something all hoteliers can celebrate.
  • In September 2019 the Payment Services Directive 2 (PSD2) went into effect and applies any businesses who could potentially engage with European customers. Even businesses with little international business should still comply, since regulations like these are often mirrored in the United States and other countries soon after.
  • PSD2 includes enhanced guidelines for online payments and the handling of sensitive data to reduce the risk of credit theft, fraud, and security breaches. One major change is the requirement of Strong Customer Authentication (SCA) for online transactions. With SCA, rather than simply typing in a credit card number and clicking “pay,” consumers will need to provide a second layer of authentication, which could be a PIN code or an SMS verification code, before the payment can go through.
  • Guests book nearly three-quarters of hotel reservations online, so PSD2 will likely impact every hotelier as Strong Customer Authentication (SCA) becomes a requirement for payment processing.
  • Are any charges processed after the guest has checked out, such as minibar chargers? To prevent any hiccups with payment after check-out, charge an authorization on the guest’s card for the full incidental amount and have the guest provide two-factor authentication in person, such as chip-and-pin, when the guest checks in.
    • earagon22
       
      A property rule where I work is that each guest must insert or tap their cc at check-in in order to follow this rule and we take an incidental hold each night. Guests that have not traveled for years are surprised by incidental holds which makes sense based on when this was implemented.
  • The key takeaway here is that transactions initiated by the hotel at a time when the guest isn’t present won’t comply with PSD2 requirements.
  • protect consumers’ sensitive data, and, as a result, every merchant that uses credit card information must follow these rules, from small businesses to large corporations.
  • By partnering with a trusted technology solution and investing in PCI and PSD2 compliance now, hoteliers can prevent the potential catastrophe that could come with the theft of sensitive data.
  •  
    PCI compliance is a crucial and necessary set of guidelines that all hotels must follow. The Payment Card Industry Security Standard was created in 2006 and outlines rules regarding accepting, storing, and/or processing card information. These rules were put into place to protect consumers sensitive information. For example, in 2014 Marriott hotels was attacked and 300 million guests information was compromised. This attack led to new regulations being put into place, the Payment Services Directive 2 (PSD2). These regulations take into account international customers and enhanced guidelines for sensitive data.
tvill22

Cybersecurity risks shaping hospitality in 2022 | Wipfli - 0 views

  • A breach could have enormous impact on consumer confidence and bookings. Hackers can takeover mechanical systems and shut down facilities.
  • The average cost of a data breach is $4 million on top of revenue losses due to long-term damage reputations.
  • Hotels also face risk from inaction; guests may perceive low-tech processes as a lack of amenities or as less safe.
  • ...8 more annotations...
  • Outsourcing can speed up development and deployment – but has huge security implications so vendor evaluations need to be thorough.  
  • Data compliance and cybersecurity training should occur annually, at least. “Secret shopper”-style testing can happen year-round.
  • For example, is the vendor in a secure financial situation? Does its geography or location create vulnerabilities? How does it secure its data and property?
  • Nearly 90% of hacking incidents involved some sort of credential abuse. Hotels can activate multifactor authentication to improve security instantly.
  • Create a standard interrogation procedure to evaluate and measure the stability of each potential partner and solution
  • Being prepared can minimize the impact of an attack or data breach.
  • As cyber threats increase, large groups and conventions may require cyber insurance as part of their booking contract.
  • A consistent and thorough evaluation process can lead hotels toward a solution that works for everyone – creating a secure and efficient work environment and a safe and inviting guest experience. 
  •  
    This article addresses the cybersecurity trends in hospitality for 2022. They talked about the risks for the hospitality industry and how much it can cost the company if there is a breach. It also talks about how bringing third party vendors in can be a risk to your company. It ends by talking about how to protect todays infrastructure by locking down logins, empowering staff, making a plan, and getting insured.
melnetra112

Why Hoteliers May Want to Step Up Their Game on Security Technology | - 0 views

  • Why Hoteliers May Want to Step Up Their Game on Security Technology
  • Within the hospitality industry, we are all quite aware that Covid continues to spook people all over the world, which will lead to depressed overall travel numbers for quite some time to come. Add to that the various automated systems that together mean hotels may never need to hire back a large portion of their former employees
  • Problems may come about in the form of snatched purses from restaurant tables, missing bags left at the bell desk or minor vandalism of cars left by the front entrance.
  • ...7 more annotations...
  • As we’ve all now promised heightened guest safety in the wake of this rampant virus, so too must we protect our visitors and their belongings during any subsequent increases in criminality. Anything stolen will not only leave guests heartbroken, but this will also reflect quite poorly on the property
  • Beyond retaining a strong security department, much of the contactless technology that hotels have set up in the past months can luckily pull double duty to help prevent theft or other transgressions.
  • Nevertheless, an absence of human eyeballs should be another reason to emphasize touchless technologies including mobile keycards, online payment platforms and elevator floor access systems.
  • Elevator floor access restrictions are often only deployed at night, but these should now be set up for all times of day while also considering elevator cameras
  • The technology underpinning self check-in and mobile key cards can also be used to grant or deny access to other areas on property
  • Even niche operations like poolside or oceanside lounge chairs can be put through an online booking portal to better inhibit unauthorized visitors
  • While cyber threats may still have a much bigger financial impact on hotel companies than any misconduct on a more personal level, it still doesn’t hurt to look at how all the new hardware and software your property has set up to combat Covid might also be redeployed for other safety purposes.
  •  
    To Sum the article, Hoteliers consider high-tech security technology since the outbreak of the coronavirus and the safety of residents in hotel. In order for hotel to prevent the virus from spreading they'll consider limiting who has access to the facility. Another, to prevent criminal activity to take place within hotels by granting access to person who notify resident who stays and to be buzz in, contactless on key card and more.
katvillaverde

Cybersecurity: A modern hospitality challenge - 2 views

  • These examples show that cybersecurity is an essential concern for both our private and our professional lives, as it can avert potentially disastrous information leaks.
  • T
  • hey are a specially weak spot for hotels, as every process, be it online bookings, drinks at the bar or treatments at the spa, requires payment by credit card.
  • ...4 more annotations...
  • The hotel Wi-Fi, for example, could be used to access guest’s private devices, such as mobile phones and laptops, or personal guest information could be leaked from hotel servers and databases if their protection is lacking
  • The hotel’s problems start with a loss of trust and therefore business by the guests who were affected, and go on to legal issues which could potentially lead to time and money consuming lawsuits.
  • his could include staff training and awareness, regular system checks, as well as the conducting of regular risk assessments.
  • By being ready and equipped to deal with such incidents, the impacts of cyberattacks can be managed and therefore lessened.
  •  
    This article explains how hotels are very prone to cyber attacks since they store personal information of millions of travelers every day. They need to win over the trust of the guests.
mattiebell

The Top 6 Cyberthreat Actors: Today's Most Active Groups - 1 views

  • ALPHV is a relatively new and rapidly growing cybercrime group. First observed near the end of 2021, the ALPHV group gained attention for innovative extortion tactics, and unconventional attack methods.
  • To date, BlackCat ransomware has struck retail, financial, manufacturing, government, technology, education, and transportation, across a range of countries that includes the U.S., Australia, Japan, Italy, Indonesia, India, and Germany.
  • Some of the ransomware it utilizes includes Cobalt Strike, Mimikatz, and AdFind. One of the most dangerous aspects of APT29 is that they have been known to develop their own set of custom tools for hacking campaigns.
  • ...1 more annotation...
  • TA505 is a significant player in the global cybercrime scene, and has been a driver of global trends in the cybercriminal underworld. The group targets education, finance, healthcare, hospitality, and retail worldwide. It is also known for its long-term cyberattack lifecycle, sometimes persisting in a target's network conducting reconnaissance for weeks — even months — successfully avoiding detection as it patiently identifies the highest-value targets in the victim’s environment.
  •  
    This article discusses the most active cyber threats that exist today. I chose this article because it highlights a topic many industry leaders aren't aware of. Many view cyber attacks as crimes of opportunity, which they often are. However, we have to remember that there are also dedicated groups who are committed to acquiring data they shouldn't have. Knowing these groups, their signs, and what industries they target can help create a stronger team and plan to protect against them. These are especially common in hospitality and retail.
mmoutsatsos

Digital Transformation in the Hospitality Industry | Boston Hospitality Review - 0 views

  • We are now experiencing the fourth industrial revolution, a period marked by emerging technologies such as artificial intelligence, robotics, virtual reality, the Internet of Things, and fifth-generation wireless technology.
  • The recent Covid-19 pandemic has accelerated this digital transformation resulting in a widening technology-mediated customer experience.
  • Service robots are “system-based autonomous and adaptable interfaces that interact, communicate, and deliver service to an organization’s customer” (Wirtz et al., 2018, p. 109).
  • ...46 more annotations...
  • The core interactive and communicative features differentiate service robots from other self-service machines, which result in unprecedented human-technology interactions in the hospitality industry.
  • he service production process, disinfection robots, which emit UV light to kill viruses and bacteria, were announced to be used in airports and hotels worldwide to ensure a safe and clean environment (Greg, 2020).
  • The robots drive around autonomously in high-touch public areas and select rooms at the hotel, removing all airborne viruses and bacteria. As an extension of the hotel’s “SmartStaySafety” operation, the use of UVD robots not only provides a safe environment but also assures guests that they are being protected. 
  • In
  • the service delivery process, service robots assist frontline staff in a sequence of service encounters. For instance, the robot concierges assist employees with guest greetings upon arrival, transporting luggage, guiding guests, and delivering room service.
  • service robots can effectively respond and interact with guests, even in multiple languages. 
  • While robots make significant contributions to operational efficiency, they also raise concerns.
  • Service robots are still novel in hospitality. Their ability to cope with unexpected, dynamic conditions remains to be fully explored.
  • If guests do not follow the pre-set route, service robots may fail to respond, which can lead to a service failure.
  • AI-powered online chatbots are also employed to provide swift answers to customers via live chats.
  • provide customers with immediate responses 24 hours a day, significantly improving customer engagement.
  • customers believed VR simulations would be the best tool for hospitality operators to create a compelling customer experience.
  • VR can make a huge difference in a customer’s booking stage.
  • Through the digitally accommodated environment, customers can have a much clearer sense of what they are expecting, thus attracting more prospective customers.
  • VR application is the virtual tour video,
  • This not only offers customers a chance to experience prior to booking, but also allows the hospitality business to benefit from the “try before you buy” marketing strategy. 
  • Unlike VR, which puts customers in a completely virtual environment, augmented reality (AR) is about enhancing the physical environment and the experience of exploring one’s surroundings in real-time.
  • The current applications of AR in hospitality are largely for entertainment and practical purposes.
  • One example is the Best Western Hotel Group’s experiment with AR and Disney stars.
  • Another application of AR is indoor navigation
  • Internet of Things (IoT) refers to “an ever-growing network of connected devices which communicate with a central server as well as with each other” (Car et al., 2019, p. 163).
  • IoT provides integrated services, such as automated door locks, light switches, electric blinds, and voice-assistant devices, which are connected on a network.
  • These allow customers to control or monitor their devices from a central server, such as a mobile phone or a tablet. 
  • For example, customers can use their mobile phones for self-check-in and check-out.
  • Rooms also become “smart” with the help of IoT, which is also called the “connected room” at Hilton hotels.
  • Customers can also use voice-controlled assistants, for example, the Amazon Alexa, to control those in-room features, and order food or drinks, which can be delivered by autonomous delivery robots.
  • In addition, devices, such as luggage carts with GPS function and sensors in the parking lot, can help customers to locate their luggage and cars. Thus, IoT helps improve service processes and makes customer experiences smoother.
  • It obtains real-time data through continuous tracking from various devices, as well as a collection of customer information that was previously unavailable, such as preferences, routines, and habits (Marek & Woźniczka, 2017).
  • there are several emerging issues that hospitality practitioners must take into consideration when embracing digital technologies, which include security, privacy, costs, and human touch in hospitality. 
  • IoT with locational information can send real-time personalized recommendations to customers based on their stored preferences.
  • IoT can collect customers’ preferences for in-room features, and the data can then be used to customize the room settings for their next stay.
  • Security is a fundamental issue in digital transformation in any industry, including hospitality.
  • Also, t
  • he broad connection of various devices brings vulnerability to digital networks.
  • Thus,
  • hospitality managers must prepare for security implications of digital transformation, which can be accomplished by adopting high-security technologies to reduce software vulnerabilities, building resources to mitigate risk of cyber-attacks, and training employees on cyber-attack prevention.
  • Privacy is another important factor as highly personalized services rely on storing and tracking customer preferences and behavior through digital technologies.
  • a transparent, strict, and clear privacy policy clarifying what data can be collected and shared, and who can own the data, is necessary.
  • Another challenge is associated with the high costs of employing these digital technologies.
  • For small businesses, using digital technologies in their daily operations may require significant upfront investments.
  • it is becoming critical for hospitality businesses to consider what digital technologies would most benefit their business.
  • for small hospitality businesses, they need to prioritize what works best for them when adopting digital technologies.
  • the paradox between digital convenience and in-person experience.
  • hospitality, particularly in fine dining restaurants, customer-staff interaction is highly valued by customers.
  • it is important for hospitality businesses to strike a balance between digital convenience and in-person experiences
  • Key considerations include judging what services cannot be replaced by digital tools, preservation of the choice for customers to decide between digital or human services to maximize customer experience, and incorporation of interactive digital features in the process.
  •  
    This article talks about the current applications of 3 innovative technologies and how they are used in the hospitality industry.
Charlesque Moses

Malware that steals from point-of-sale systems detected - SC Magazine - 0 views

  • A data stealer designed to collect users' personally identifiable information from point-of-sale (POS) systems has been detected.
  • "Given the wealth of data found on these payment hubs, it's expected that these are the next targets of cyber criminal activities.”
  •  
    This article contains information about the detection of data stealing malware by researchers in an Israel-based company (Seculert). Follow up research discovered that malware was found in POS systems in hotels and other businesses as well. It is believed that the payment hubs are the next cybercriminal targets. In the article, it explains what the malware was and how to identify it. Researchers agree that it doesn't directly infect the systems, but was created to make analysis difficult. Though it is relieving that this malware had been detected, it shows the importance of higher security for POS systems. So many payments are made through these systems. Any attacks can jeopardize the privacy of customers' payment information and company information. This could lead to a distrust issue and could end badly for companies. So, the security definitely needs improving. However, it should be remembered that hackers get smarter daily. So, information will not always be safe. This leads to the need of companies to constantly improve their security. It would be a good start.
YINGZI LIN

Top 5 Data and Network Threats for Restaurants - 1 views

https://www.ncr.com/company/blogs/hospitality/network-threat Summary This article focuses on the Top 5 aspects which cyber-criminals compromise restaurant networks. And the author also gives the r...

technology restaurant threats

started by YINGZI LIN on 08 Sep 16 no follow-up yet
delaneyverger

The Hospitality Industry Needs a Security Wake Up Call. Will the HEI Hotel & Resorts Hack Be It? | GlobeSt.com - 0 views

  • HEI has reported that 20 hotels that it operates in the US may have been targeted by hackers seeking customers’ credit card information. Determining how many and which customers might have had their data stolen is difficult; HEI only discovered the breach in June and it is possible that the malware may have been active since March 1, 2015 in some systems
  • The hotels ranged from Starwood, Marriott, Hyatt, and Intercontinental flags and were located in Florida, Texas, Vermont, Chicago, Ill., Arlington, Va., California, Nashville, Tenn., Minneapolis, Minn., Colorado, Washington, DC and Philadelphia
  • “The current business model of hotels and their franchisees does not provide cyber security as one of the deliverables provided to their licensees,” he said. “Along this same line, the types of equipment/software used by the properties, software patching, and monitoring are woefully inadequate for today’s threats.”
  •  
    This article talks about the recent hack of HEI Hotel & Resorts that occurred in June of this year, where 20 HEI-operated hotels were breached via their POS system. The malware had been discovered in June but the company reported that it could have been active since March 1st, 2015 in some systems. The article also talks about how POS systems are common targets for hacking and goes on to mention some of the other recent cybersecurity risks that have occurred in the industry, where their POS systems were the targets of hacking. The American Hotel & Lodging Association met with a group of other associations to discuss the issues of cybersecurity and look for possible solutions. However, the industry has not taken measures to amplify their security, probably due to the history with certain IT standards, the cost of starting over, and potential privacy issues. The article claims that, overall, the industry has not done much to change the inherent security risks with regards to technology.
liang qian

Cloud Computing a Top IT Investment Priority - 0 views

  •  
    Fifty percent of respondents to a recent Unisys (NYSE: UIS) online poll said cloud computing is their top IT investment priority for 2012. This is the second straight year respondents to a Unisys poll named cloud as the chief priority for IT investments in the coming year.Other respondents to the poll listed cyber-security (21 percent), mobile/social computing (21 percent) and big data (8 percent) as their top 2012 IT priorities. From the U.S. federal government's 'cloud first' policy to enterprise business units' demands for greater IT responsiveness, business decision makers are embracing both private and public cloud computing models. They now see the cloud as a vital way to obtain IT services that enable them to provide solutions for clients and deliver competitive products to market quickly and cost-efficiently."
  •  
    I think it`s very good potential investment in cloud computing.Because the economy is coming out of one of the worst recessions in recent history and companies have a different mindset than they did in the past, the first factor is cost cutting. All companies in all industries have been looking for ways to lower costs when times are tough and cloud computing will help facilitate this. The second factor is increased production. In a perfect world a company could lower cost and increase production at the same time.So cloud computing is the best way.
marilyn diaz

Thieves Won't Wait. Neither Should You. | hospitalityupgrade.com - 3 views

  • data is under attack
  • the most afflicted industry was accommodation/foodservice
  • use a combination of hacking and malware (61 percent).
  • ...11 more annotations...
  • success stealing data “in transit” (62.5 percent) versus stored data (28 percent)
  • What this tells us is hotels and restaurants need to do more to protect sensitive payment data and be proactive in keeping up with the hackers and thieves. We also need to pay particular attention to properly securing data as it moves through the merchant IT environment.
  • Point-to-point encryption (P2PE) is a technology
  • has only recently gained momentum in the hospitality sector.
  • P2PE places “data in motion” in a wrapper that can only be decrypted by an endpoint that has the requisite key.
  • The goal of point-to-point encryption technologies is to encrypt as close to the point of entry as possible and guard against thieves who attempt to install sniffing/hacking software on a merchant’s network.
  • P2PE solutions can significantly reduce a merchant’s card data environment, mitigate potential breaches and simplify PCI DSS validation efforts.”
  • You should also understand the types of cards and transactions that can be encrypted. Does the solution encrypt both swiped cards and manually entered cards? Does it encrypt online transactions, as well as on-site or card-present transactions? Is the solution tamper resistant and, what happens if an attempted breach occurs? Where is the HSM (hardware security module) located? Even if data were to be intercepted, is it rendered unusable to cyber thieves?
  • A hosted solution will shift much of the burden of responsibility to the third-party provider and free you from having decrypted data in your environment.
  • Keep in mind, there is no single silver bullet when it comes to payment security. Even with EMV, stolen cardholder data could be used for a fraudulent online transaction. Merchants should implement a variety of technologies and techniques as part of a multi-layered approach to security that ultimately includes EMV to protect against counterfeit card fraud, tokenization to protect data at rest, and P2PE to protect data in-flight.
  • Thieves won’t wait for a unified approach and specification, and are looking to access your valuable data now. By taking a proactive approach to security that includes point-to-point encryption, asking the right questions, choosing trusted partners and keeping yourself updated, you can protect your customers’ data and your reputation.
  •  
    This article deals with the theft that happens on a daily basis in the hospitality field. It happens when credit cards are used to pay for something, like a reservation, and thieves want the information, so they can use your credit card number for whatever intentions they may have. As the article states, "our data is under attack". I can relate to those people that have had credit card numbers stolen, because it has happened to my husband and me, and it is a horrible feeling trying to get your life back on track and recover your money.  I think it would be a great idea, with some research, to get the point to point encryption technology in a field where credit cards are used so often, not only to cover the business (hotel), but also to protect the guest, so they feel at easy when they travel on vacation or business.  The overall point of this technology is to encrypt the information as close to the point of entry, i.e. the swiping of the credit card, as possible. This would in turn "significantly reduce a merchant's card data environment", as the program would encrypt the information so that hackers cannot access the customer's information. As I mentioned earlier, questions should be asked before buying this technology, as there is always something new on the market that may be better. Credit cards are not always swiped, but can also be manually placed in the system, so you want to make sure, that both transactions are protected. Overall, the establishment should always be concerned about the customer and their safety, whether physical or mental and always be prepared for the worse.
  • ...1 more comment...
  •  
    Marilyn, This is a great article and I wish this type of technology was everywhere because like yourself I have credit card numbers stolen before and it is a long process to end that. Working in the hospitality industry we would need to make sure that it is everywhere that a credit card is entered whether that being swiped in house, typed in the system manually, or even processed via the internet. In the hospitality industry we should be very aware of our guests safety and like you mention it is not only just physical safety that is a concern it is the mental state as well making sure the guests credit cards are safe and do not have a chance of being stolen by a hacker. This is a great article, keep up the good work!
  •  
    Great article! Personally after being a victim of credit card fraud, I'm very apprehensive of where I shop, who handles my card and how long it takes them to return it. I recently cancelled a large purchased after the cashier insisted on rubbing my card number on the reciept after the transactions had be approved. In my mind, I was thinking "If I let you do that, then I've open the door for anyone to charge thousand of dollars. I don't think so." As a manager, who hands credit card numbers for manual input, I'm very cautious of them and want to insure that they don't get into the wrong hand. Aftern each transactions is approved, that number is shredded and the credit card machine is batched out. Companies don't realize how important it is to PCI compliant. The risk in exposing sensitive information of our clients and customers can cost thousand of dolllars in fines and fee, in addition to the lost of that customer/client.
  •  
    Marilyn, Great Article...as a Front Desk Manager, it is my responsibility to randomly check our computers to ensure employees are not placing USB driver to collect data from our system. Our company has taking this a step further by putting metal locked case around the PC to avoid possible fraudulent activity. If we have to open a PC, we must log it to show proof why a PC became unlock. Companies should adopt similar procedures to protect the consumers/guests. Nelson
Hanqing Yang

Taking Network Security to the Cloud - 1 views

  • The biggest threat to network security at the hotel property level isn’t a lack of technology – it is the lack of resources to manage it.  A strong network security solution should combine cloud-based security configuration with plug and play installation of a firewall and IPS appliances.
  • The impact of a mass security approach is significant to hotel network operations. It could eliminate the need for on-site IT resources to configure and deploy security appliances. It could also provide much-needed network visibility across an entire portfolio of properties. Lastly, it would be instrumental in expediting large-scale security deployments and updates.
  • The challenge is that many hotels lack the IT resources to adequately stay on top of security.
  • ...3 more annotations...
  • They expect ironclad security that protects their entire “online” experience in the hotel, from online booking and iPad-enabled check-in to the wireless connectivity in their rooms.
  • The biggest threat to network security at the hotel property level isn’t a lack of technology – it is the lack of resources to manage it.
  • Ideally the firewall or IPS device should be shipped directly to the property where anyone (e.g. GM) can simply plug the device into the network
  •  
    Today's travelers expect a strong network security. The challenge is that many hotels lack the IT resources because of budget. As a result, IT functions are limited to making sure security patches are up to date and services are running rather than proactively identifying security threats and preventing. This article introduces cloud-based security system as a solution. With the network security system, IT headquarters can monitor and manage the entire network. Also, hotels can save the cost for on-site IT resources and security appliances. It was interesting that cloud-based security is a solution for network security when there are many opinions that cloud computing is not safe. 
  •  
    This article talks about the limitation of hotel network security issue, then introduce one solution to it. First of all, it mentions since the usage of Internet is growing big more than ever, customers has more attention and requirement on Network Security. Actually, staff of IT department spend most of their time on updating system and other mid-level support, while they should spend more time on proactively identifying security threats and preventing attacks. This happens due to finance and human source constraints. Lucky for us, there is already one effective solution, keyword, cloud computing. Buy applying cloud computing, IT staff only need set up firewall, configure security system on headquarter. After then configuration is done, they send out these IPS device to branch companies. The security system will automatically update through these devices, no more traveling between properties.
  •  
    While many hotels right now are keeping and tracking down their valued customers' information, lots of those hotels are facing security problems also. Customers expect ironclad security that protects their entire "online" experience in the hotel, from online booking and iPad-enabled check-in to the wireless connectivity in their rooms. In today's cyber threat environment, that makes the hospitality industry a desirable and lucrative target for attacks. This article mainly talked about how to strength hotel network security.It suggested that a strong network security solution should combine cloud-based security configuration with plug and play installation of a firewall and IPS appliances. Which can be described as Taking Network Security to the Cloud.The IPS device will automatically contact and authenticate to the installation cloud, retrieve its configuration, and then reboot into the hotel's network ready to protect.
« First ‹ Previous 121 - 140 of 196 Next › Last »
Showing 20 items per page