Skip to main content

Home/ Hospitality Technology/ Group items matching "phishing" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
3More

What Are the Pros and Cons of Cloud Computing? - 1 views

  • Cloud computing is probably the most cost-efficient method to use, maintain and upgrade. Traditional desktop software costs companies a lot in terms of finance. Adding up the licensing fees for multiple users can prove to be very expensive for the establishment concerned. The cloud, on the other hand, is available at much cheaper rates and hence, can significantly lower the company’s IT expenses.
  • In the cloud, software integration is usually something that occurs automatically. This means that you do not need to take additional efforts to customize and integrate your applications as per your preferences.
  •  
    I found this article interesting because as opposed to just showing the positives of cloud computing it also showed the negatives. Interesting negatives the article noted were the cloud was prone to outages and other technical issues. There were security issues, including trusting your sensitive information with a third-party cloud service provider. Finally, it noted the cloud could make your company vulnerable to external hack attachments, phishing. The internet isn't completely secure.
11More

POS System in Cannabis Industry Leaks 85,000 Files | 2020-01-22 | Security Magazine - 0 views

  • Led by internet privacy researchers Noam Rotem and Ran Locar, vpnMentor’s research team discovered a data breach in THSuite, a point-of-sale system in the cannabis industry. 
  • an unsecured Amazon S3 bucket owned by THSuite that exposed 85,000 files of sensitive data from multiple marijuana dispensaries around the U.S. and their customers.
  • leaked data included scanned government and employee IDs, exposing personally identifiable information (PII) for over 30,000 individuals.
  • ...7 more annotations...
  • US. Cannabis dispensaries have to collect large quantities of sensitive information in order to comply with state laws,
  • the THSuite platform is designed to simplify this process for dispensary operators by automatically integrating with each state’s API traceability system.
  • The vpnMentor team says that the breach affected many more dispensaries, and that it’s possible that all THSuite clients and their customers were involved.
  • The researchers also found photographs of government-issued photo IDs and corresponding signatures of dispensary visitors and patients alike.
  • Under HIPAA regulations, it’s a federal crime in the U.S. for any health services provider to expose protected health information (PHI) that could be used to identify an individual.
  • the researchers say that THSuite could be subject to HIPAA violations, which can result in fines of up to $50,000 for every exposed record, or even in jail time.
  • hackers and scammers can take advantage of personal details exposed in the data breach about dispensary customers and employees to create highly effective personalized phishing attacks.
  •  
    There was a huge data breach at THSuite which exposed 85,000 files, some of those files being personal identification information. Dispensaries usually collect a lot of information to comply with U.S State laws. The files that were retrieved by the hackers means they can take advantage of those profiles. THSuite is looking at fines of up to $50,000 PER record or jail time.
8More

4 Ways You Can Keep Your Business and Guests Safe from Data Breaches | Hospitality Tech... - 0 views

  • external data breaches constitute 96 per cent of all breaches in the hospitality industry.
  • Many guests are increasingly choosing to stay at hotels that prioritize information security since many employees are working remotely or must take work away with them on vacation.
  • : Verify that the hotel’s privacy policy complies with federal and provincial laws that apply.  Ensure that your staff remains compliant of these laws by making them a mandatory part of staff training to avoid breaches and fines. 
  • ...4 more annotations...
  • Documents such as copies of travel information, passport and identity documents, licenses, customer lists, etc. should be shredded daily.
  • Invest in cyber-security tools such as firewalls and tokenization and encryption to avoid online breaches through the business’ website or third-party sites.
  • Regularly update equipment and software with monitoring systems that can detect breaches at numerous terminals to avoid PoS breaches.
  • Ongoing training helps ensure employees understand and follow policies and best practices. They should also be trained on how to recognize potential risks such as phishing.
  •  
    This article review four ways in which the hospitality industry can keep their guests safe. The first way is to have a company "shred list" so that the guests physical information is being shredded upon he completion of their stay. The second way is to remain compliant with federal laws when it comes to their privacy policy. The third way is to have IT safeguards like regularly updated equipment and have cyber security firewalls in place. ?The last way is to have constant employee training to keep the employees up to date on the best practices.
9More

Cybersecurity Tactics for a Hotel Industry that's Under Siege | News | Hospitality Maga... - 1 views

  • Credit card fraud and identity theft should remain high on the hotel and lodging industry’s radar.
  • Reputational damage and revenue loss from a breach headline not only impact individual edge locations, but the corporate brand as well.
  • POS systems are a weak security point for many networks because they are constantly in use — and aren’t always patched, updated or protected from vulnerabilities as frequently as required. As a result, they can be exploited for the credit card data held on the POS terminals.
  • ...4 more annotations...
  • n addition to airlines and banks, hotels maintain a rich database of personally identifiable and financial data on file.
  • Hotels need a ‘toolbelt’ of various security technologies that can be used to prevent malicious attacks. A managed firewall is essential, blocking dangerous traffic from coming onto the network and preventing sensitive data from being exfiltrated, or sent, to the hackers.
  • One way to implement these advanced toolsets includes outsourcing to a managed security firm specializing in this type of service
  • If used correctly, hotels could see anomalies that could lead to breaches prior to any damage being done — allowing them to halt hackers in their tracks.
  •  
    Hotels POS systems are at risk for customers. Hackers are using tactics like Phishing and ransomware. Hotels must take action and arm themselves with a "toolbelt" of security options to combat the hackers.
  •  
    This article explores the issues with cyber security in the hotel industry. it is to be taken seriously because customer information is on the line and so is the company's reputation and revenue. Hotels must look into their POS systems because, according to the article, is a weak security point. However, it holds much of the consumer's information like credit card numbers, expiration dates, and etc. The POS system is vulnerable so the secuiry put in place to protect it must be updated. Personal details for hotel guests are stored in many different places in a hotel's many systems. This includes the restaurant, gift shops, billing, facilities, and etc. According to the article, hotels needs a "toolbelt" of various security technologies to prevent malicious attacks. The three mentioned in the article are File Integrity Monitoring, Unified Threat Management, and Security Information and Event Management. Please look into the article to read what each of these systems can do in regards to cyber secuity for the hospitality industry. A good way to implement these tools is to look into outsourcing a managing security firm that specializes in cyber security. This can help minimize and even diminish things that can cause breaches in systems. In my opinion, this article gives solutions to hotels in regards to cyber security. Sometimes installing a firewall or antivirus is simply not enough. A security firm that specializes in this area can be considered. It may be expensive depending on the business to do that, however, it will be even more expensive to have a tarnished reputation for not securing customer information and to deal with lawusuits.
9More

5 biggest cybersecurity threats | 2021-02-03 | Security Magazine - 0 views

  • Since the beginning of the pandemic, the FBI has seen a fourfold increase in cybersecurity complaints, whereas the global losses from cybercrime exceeded $1 trillion in 2020. 
  • In 2020, almost a third of the breaches incorporated social engineering techniques, of which 90% were phishing.
  • Ransomware is a data-encrypting program that demands payment to release the infected data. The overall sum of ransom demands will have reached $1.4 billion in 2020, with an average sum to rectify the damage reaching up to $1.45 million.
  • ...5 more annotations...
  • here were 4.83 million DDoS attacks attempted in the first half of 2020 alone and each hour of service disruption may have cost businesses as much as $100k on average.
  • Third party software. The top 30 ecommerce retailers in the US are connected to 1,131 third-party resources each and 23% of those assets have at least one critical vulnerability.
  • umber of the attempted breaches grew by 250% compared to 2019.
  • The global market for cloud computing is estimated to grow 17% this year, totaling $227.8 billion.
  • To strengthen the cloud computing defenses in the future, stakeholders should pay attention to proper cloud storage configuration,
  •  
    This article breaks down the 5 largest threats we face in terms of cybersecurity. Since the pandemic started, cybersecurity complaints have increased fourfold. These losses are piling up dramatically, necessitating an increased level of vigilance and preparedness.
10More

Travel Technology Market Estimated to Surpass $12 Billion Mark by 2026 - Digital Journal - 2 views

  • The value of contactless payments and the distribution of digital services has been advanced by social distancing
  • Due to Covid-19,
  • mproving personalization is one of the largest applications of this data, with travel firms using the details they obtain to make precise changes to their products, thereby leading to business growth. Another useful application of data is the study of actual market result
  • ...5 more annotations...
  • In terms of technological developments in the travel industry, smartphones, smart speakers and AI assistants have all contributed to improve the importance of voice search
  • This market growth is attributed to factors including rapid economic growth, increasing spending of the middle-class population, increasing focus on creating new experiences, surging urban population, and others
  • It would make it much faster for travel agencies to accept transactions, even in cases where consumers do not have access to cash or a credit or debit card. Since it is a time-saver, it will also boost the client experience.
  • Phishing attacks, unauthorised access, financial fraud are some of the main challenges in this field, while modern dependence on data still puts enterprises at risk of human error caused by their own employees too.
  • Throughway of graphic overlays, personnel in the tourism industry can significantly improve consumer loyalty by supplying consumers with useful knowledge or even great entertainment.
  •  
    This article touches base on how technology changed due to covid and the travel technology market will be booming in a few years. With Covid, the use of contactless payments increased due to social distancing. Companies in the travel industry are spending money to keep up with the new demand of making things easier for their clients by providing new technologies.
  •  
    This is a really interesting point of view of how covid has a affected so many businesses within the hospitality realm. its really exciting to see how the future will be with all these new technology improvements. I really like the part about the airport can help travelers contact free.
8More

Coronavirus cybercrime can attack your restaurant system, too | National Restaurant Ass... - 0 views

  • Protecting your business from a data breach is a constant struggle, and it’s even more important during a disaster.
  • Eliot, director of education and strategic initiatives for the NCSA, says cyber incidents and attacks, such as coronavirus-themed email phishing scams, increased as much as 300% to 350% in the first quarter of 2020 and adds that cyber scammers are now trying to target restaurant companies in particular.
  • Cybercriminals have mostly directed malicious emails at telework employees or people donating time and money to those impacted by coronavirus. “We're seeing a huge increase of cyber-related scams promoting coronavirus information or relief efforts. “It’s a big issue.”
  • ...4 more annotations...
  • The PCI Security Standards Council claims that since March, malicious virus-related reports are up 475%. The reason for the uptick is that cybercriminals are trying to take advantage of rapid changes to the payment-card data environment. In addition, 41% of small businesses have said they’ve suffered breaches costing more than $50,000 to fix.
  • Contactless payment is one of the big changes within the payment data environment. Several restaurant companies – from chains to independents – are offering it because it reduces customers' physical interaction with the restaurant's POS system. As part of this move, some businesses have eliminated credit-card PIN numbers.
  • Eliot says malicious email is usually the easiest way for cybercriminals to access your networks. The emails typically show up as urgent requests for sensitive information, often pretending to be from the Small Business Administration or the Centers for Disease Control and Prevention. When the intended victim types in his or her credentials and clicks on a specific link or downloads an attachment, criminals are in.
  • Anyone looking for easy-to-implement security tips can try these six to start. Reduce areas where payment-card data is stored. The best way to protect against a data breach is to avoid storing any card information at all. With many small operators offering curbside pickup and accepting payment over the phone instead of through face-to-face transactions, it’s important they train employees not to write down payment card details. Instead, have them enter numbers directly into a secure terminal. Use strong passwords. Using weak and default passwords is one of the leading causes of payment data breaches among businesses. Effective passwords must be strong and updated regularly. The most recent guidance is: the longer, the better. Think of it almost as a “passphrase” rather than a password. Use it in the form of a sentence, but mix in different characters within the phrase. It’s much harder to break a long passphrase than it is a short, complex password. Weak and vendor default passwords often result in small business data breaches. Also, don’t repeat your passwords. Update your software often. Criminals look for outdated software to exploit flaws in unpatched systems. Timely installations of security patches are crucial to minimizing the risk of a breach. Whenever updates are available, use them. They will improve performance and close out some of the vulnerabilities cybercriminals are searching for. Enable two-factor authentication. It's so important for restaurateurs, especially where their POS systems or any of their sensitive databases are concerned, to have two-factor or multi-factor authentication enabled. If an instance where credentials are stolen occurs, there will be a second layer of verification the operator can rely on to potentially reduce the chances that information will be breached. Segment your networks. If you are going to store payment data, make sure your POS system has its own separate, secure network. Do not store sensitive documents on public cloud services such as Google Docs or DropBox. If you’re going to store sensitive documents, house them in an encrypted, locked down location.   Be hyper-vigilant. Criminals are going to try to take advantage of this pandemic situation as much as possible. You can protect yourself by not giving out sensitive information, especially within unsolicited emails. Don’t click on links you’re not expecting and do everything in your power to protect all sensitive information.
  •  
    This article is about data breaching and cyber crime in the restaurant business. The article specifically talks about the increase in cyber crime during a crisis, and in this case, a pandemic. It talks about contactless payment as a great form of protection for restaurants as well as customers. At the end of the article, it lists six easy to implement security tips.
10More

Hilton Hotels Hit By Payment Malware - 0 views

  • Hilton has revealed that some of its payment systems have been infected with malware that organised the theft of targeted customer informat
  • ion.
  • nfected POS (Point of Sale) systems in hotels.
  • ...6 more annotations...
  • i
  • we identified and eradicated unauthorised malware that targeted payment card information in some point-of-sale systems at our hotels
  • 54 North American locations were compromised by point-of-sale malware
  • hospitality service providers face extraordinary challenges with customer data security at point of sale (POS)
  • often the weak link in the chain and the choice of malware,
  • Encrypting the data in the card reading terminal ahead of the POS eliminates the exposure of live information in vulnerable POS systems
  •  
    This article is about the POS system at Hilton hotels and how it was breached by malware that put consumer data at risk. I found this article interesting because Hilton does not use unattended POS systems, which are what are most commonly targeted in information phishing attacks. This is definitely something that affects all aspects of the hospitality industry, and we know that consumer data is very sensitive. Hotels and other hospitality agencies are trusted to maintain high levels of confidentiality. It would be interesting to see how such a malware would have affected a smaller company with less counterattack resources.
14More

10 Ways to Reduce Cybersecurity Risk for Your Organization | UpGuard - 0 views

  • ‍Cybersecurity breaches have been on the rise, and it's expected that by 2023, they'll have grown to 15.4 million
  • Make sure all your sensitive data is encrypted
  • Saving your data in normal-text format only makes it easy for hackers to access
  • ...10 more annotations...
  • Some data encryption software even lets you know when other people try to alter or tamper with the information
  • You should also conduct regular backups for your important information
  • statistics show that over 3.4 billion phishing emails are sent globally
  • a hacker may send an email impersonating leaders in the organization asking for personal details
  • make sure you use a patch management system to automatically manage all updates and uphold information security
  • over 80% of organizational data breaches result from weak passwords
  • Chances are that your cyber security is highly dependent on third-party vendors, which is why you can’t afford to ignore vendor risk management
  • Conduct a security assessment and determine whether your critical infrastructure is safe from security breaches.
  • have your IT security teams analyze all server logs frequently and conduct cybersecurity framework audits to make sure their integrity is intact.
  • you should defend your networks from cyber attacks by installing firewalls
  •  
    In this article, the author discusses many different ways to help a business reduce their risk for cyber attacks. The article touches on a statistic about cybersecurity, stating "During the first half of 2021 alone, over 118 million people were impacted by data breaches". There is quick talk about how the policies that a business implements is the make or break of the cybersecurity for your business. For example, one of the main tips to reduce cyber attacks in your business is to make sure your data is encrypted. "Saving your data in normal-text format only makes it easy for hackers to access. Data encryption, on the other hand, limits data access to parties that have the encryption key". Another tip to prevent cyberattacks highlighted in the article is to keep all your employees educated and informed about malicious emails. Conducting regular employee trainings about the dangers of these types of emails could save your business. These types of emails are known to send links that could hack the system, as well as pretend to be higher-up employees in the company asking for personal data or financial information. The article is extremely educational to every business, as well as just the everyday consumer. Keeping your confidential information as confidential as physically possible is very much doable, as long as you make sure you follow these 10 simple tips.
23More

The Top Five Cyberthreats Hotel Brands and Franchisees Need to Know About | Netsurion - 0 views

  • ay for guests, it also opens hotels to digital threats perpetrated by malicious actors. Consequently, hotel operators should be aware of the types of cyber attacks, which can significantly hurt their brand reputation and bottom line, not to mention the safety and welfare of employees and guests.
  • In January, for example, cyber criminals took over a luxurious Austrian hotel’s computer-controlled key-card system, locking 180 guests out of their rooms until hotel managers paid a nominal ransom
  • A ransomware attack may disable or alter performance of hotels’ computer-driven systems such as air conditioning and lighting, putting guests’ comfort and, worse yet, safety at risk. In addition, booking systems are extremely vulnerable to ransomware attacks because they process information belonging to the hotels, third-party applications and their customers.
  • ...18 more annotations...
  • 1. Ransomware:
  • hey present further ransomware opportunities to hackers by using computers to automate functions.
  • distributed denial of service, or DDoS
  • One of the largest data breaches in history was conducted through a third-party vendor when hackers stole data from 70 million credit cards by gaining access to a mega-retailer’s network through credentials belonging to an HVAC contractor.
  • 2. Remote hacking through third-party vendors:
  • 4. DDoS attacks on the hotel network:
  • 3. Phishing scam targeting customers and hotels:
  • Train employees. Hotels should train employees to not open suspicious emails or links inside them as they may contain malware.
  • Statistics indicate that such incidents will become more frequent, so it is not a matter of if but when the next cyber attack will occur.
  • Integrate a managed SIEM. Hotels should bring on a managed security information and event management (SIEM) platform for their remote locations to be warned right away of cyber attacks. They may also want it for inside the perimeter if they lack the expertise and resources to properly use SIEM internally.
  • Maintain PCI compliance. The Payment Card Industry Security Standards Council (PCI SSC) has put forth a set of stipulations, the Payment Card Industry Data Security Standard (PCI DSS), in response to rapid PCI expansion. Hotels should make sure they are compliant with these regulations, which require businesses to send credit-card information in a secure environment, to prevent paying heavy fines and losing data, revenue, and customer trust.
  • Install antivirus on all devices. Hotels should ensure they have reliable anti-virus and anti-malware software installe
  • 5. Theft of personal information over public Wi-Fi.
  • According to the FBI, the number of cyber threat occurrences quadrupled to 4,000 per day last year from 1,000 per day in 2015
  • The number of cybersecurity incidents worldwide increased 38 percent in 2015 from 2014, according to the Global State of Information Security Survey 2016 by PwC, CIO, and CSO.
  • In addition, there are large volumes of payment card transactions between restaurants, on-site shops, spas, parking, and the front-desk, ensuring there is plenty of customer data for a hacker to compromise.
  • Hotels are especially vulnerable to this type of attack where a type of malware disrupts access to a system until a ransom is paid. This is because they often use integrated POS systems
  • Hackers can break into hotels’ payment systems through a remote access point belonging to one of its vendors, so they should closely monitor third-party access to their networks
  •  
    This article outlines some of the main cyber attacks on the Hospitality industry. It exposes the threats due to the wealth of data stored in PMS, POS and CRM and suggests steps to take to protect against malware and randsomeware. The article further highlights the necessity for antivirus software on all devices.
  •  
    The article describes the five most common cybersecurity risks for hotel brands such as ransomware, remote hacking and DDoS attacks. The operational elements of each risk have also been discussed. It also covers best practices that hotels and other hospitality organizations can adopt to curb breaches.
19More

PCI and PSD2 Compliance: Why Are Hotels on the Hook? - 0 views

  • In September 2019 the Payment Services Directive 2 (PSD2) went into effect and applies any businesses who could potentially engage with European customers. Even businesses with little international business should
  • In September 2019 the Payment Services Directive 2 (PSD2) went into effect and applies any businesses who could potentially engage with European customers. Even businesses with little international business should
  • Established in 2006, PCI stands for the Payment Card Industry Data Security Standard, which contains guidelines for accepting, storing, and processing credit card information
  • ...12 more annotations...
  • These days, cyber security and regulatory compliance aren’t just necessary skills for the IT team. Every hotel manager - even the “non-tech savvy” ones - must understand these crucial components of data protection in order to protect their businesses.
  • A few rules of thumb include using PCI-compliant POS and PMS providers, storing both digital and paper data securely, and limiting access to sensitive data to only the employees who truly need it.
  • Examples of these guidelines include using an online checkout/payment page controlled by a licensed 3rd-party service provider, storing credit card data via a 3rd-party “vault” provider rather than in your own system, and masking the full credit card number on receipts, showing only the last 4 digits instead.
    • earagon22
       
      As an example, if guests book through a 3rd-party like Expedia then I at the front desk see an Expedia card not the guest's card. The card I see is pre-loaded with the amount of the stay ONLY. Even then, I cannot see the 3rd party's full cc number. I only see the last 4 digits just like guest credit cards.
  • “The attack on Marriott was hapless and still has many gaps to fill on what actually happened. A popular entry point for adversaries is through email spoofing. This tactic is used in phishing in order to get malware onto a target network to then move laterally across all systems,” Ryan Cornateanu, Application Security Engineer @ CrowdStrike.
    • earagon22
       
      This attack mentioned compromised cc details, passport numbers, and dates of birth for 300 million guests in their database. This happened in 2014. https://hoteltechreport.com/news/marriott-data-breach#:~:text=And%2C%20the%20financial%20burden%20is,the%20largest%20data%20breaches%20ever.
  • because of increased payment security, the amount of chargebacks will likely become much lower, which is something all hoteliers can celebrate.
  • In September 2019 the Payment Services Directive 2 (PSD2) went into effect and applies any businesses who could potentially engage with European customers. Even businesses with little international business should still comply, since regulations like these are often mirrored in the United States and other countries soon after.
  • PSD2 includes enhanced guidelines for online payments and the handling of sensitive data to reduce the risk of credit theft, fraud, and security breaches. One major change is the requirement of Strong Customer Authentication (SCA) for online transactions. With SCA, rather than simply typing in a credit card number and clicking “pay,” consumers will need to provide a second layer of authentication, which could be a PIN code or an SMS verification code, before the payment can go through.
  • Guests book nearly three-quarters of hotel reservations online, so PSD2 will likely impact every hotelier as Strong Customer Authentication (SCA) becomes a requirement for payment processing.
  • Are any charges processed after the guest has checked out, such as minibar chargers? To prevent any hiccups with payment after check-out, charge an authorization on the guest’s card for the full incidental amount and have the guest provide two-factor authentication in person, such as chip-and-pin, when the guest checks in.
    • earagon22
       
      A property rule where I work is that each guest must insert or tap their cc at check-in in order to follow this rule and we take an incidental hold each night. Guests that have not traveled for years are surprised by incidental holds which makes sense based on when this was implemented.
  • The key takeaway here is that transactions initiated by the hotel at a time when the guest isn’t present won’t comply with PSD2 requirements.
  • protect consumers’ sensitive data, and, as a result, every merchant that uses credit card information must follow these rules, from small businesses to large corporations.
  • By partnering with a trusted technology solution and investing in PCI and PSD2 compliance now, hoteliers can prevent the potential catastrophe that could come with the theft of sensitive data.
  •  
    PCI compliance is a crucial and necessary set of guidelines that all hotels must follow. The Payment Card Industry Security Standard was created in 2006 and outlines rules regarding accepting, storing, and/or processing card information. These rules were put into place to protect consumers sensitive information. For example, in 2014 Marriott hotels was attacked and 300 million guests information was compromised. This attack led to new regulations being put into place, the Payment Services Directive 2 (PSD2). These regulations take into account international customers and enhanced guidelines for sensitive data.
7More

How Can the Hospitality Industry Protect its Customers? | Hotel Business - 1 views

  • Fraud doesn’t only happen online, and it’s important to also consider the physical data risks within hospitality companies.
  • Personal guest information such as credit card data, addresses, passport and driver’s license copies are a gold mine for hackers and, therefore, make hospitality companies, specifically hotel brands, a prime target,”
  • “When there’s little concern for the repercussions associated with data breaches, it may lead to lack of action in protecting guest information,”
  • ...2 more annotations...
  • Nearly one in five (19%) hospitality companies don’t have a policy for storing and disposing of confidential paper documents,
  • (47%) of C-suite employees say human error or accidental loss by an employee/insider was the cause of their last data breach.
  •  
    The article discusses what practices should hotels adopt to protect their guests, in a world where lodging accommodations are a primary target for criminals and where customers see security as an important factor in decision making. Data breaches can happen online and in the physical world, hospitality companies have to look beyond security software and put into place policies for data storage and disposal of sensitive information, as well as, properly training for employees in information security practices, like proper information handling, and the ability to phishing scams or suspicious emails. In order to ensure that physical or digital sensitive information won't fall on the wrong hands.
  •  
    This article discusses the importance of data security in hotels and what makes it so attractive to hackers/thieves. The article mentions that about 36% of hospitality businesses don't deem data breaches a big deal. If this mentality continues, more and more data breaches will occur for the company that doesn't take data privacy seriously. The hospitality industry has tons of sensitive data about guests stored online and offline, making it a goldmine for data thieves. Organizations need to take precautions like adequately training employees in order to avoid costly security breaches.
26More

Nail The Basics Of Cybersecurity With Multifactor Authentication (MFA) - 0 views

  • When it comes to the basics of cybersecurity, nothing is so elemental as the password.
  • the simple password has endured as the first and last guardian of consumer and business data. 
  • But with the rise of sophisticated hacking techniques, passwords alone can no longer protect against unauthorized access and security attacks.
  • ...22 more annotations...
  • Enter multifactor authentication (MFA). By adding extra layers of security to a user's login process and requiring they enter two or more pieces of evidence (e.g., factors) to prove they are who they say they are,
  • MFA is a great method for boosting protection against everyday threats like credential stuffing, phishing attacks and account takeovers.
  • 1. Passwords alone are no longer enough to protect against security attacks.
  • it's critical every company apply effective security measures to protect their data.
  • to protect business and customer data, it begins and ends with preventing unauthorized account access.
  • MFA is the most direct and effective way to do that.
  • A familiar example of MFA at work is the two factors needed to withdraw money from an ATM.
  • Your ATM card is the something that you have, and your PIN is the something you know.
  • companies can require all employees to verify their identities with two or more pieces of evidence to prove they are who they say they are.
  • 2. Companies around the world (from Fortune 500s to small businesses) are feeling the urgency to adopt MFA — but a knowledge gap persists.
  • It's imperative companies invest in training employees on how using MFA is essential to securing access to both work and personal accounts.
  • industries in our everyday lives — led by social media platforms and financial services — requiring consumers use MFA to secure their personal accounts, both businesses and employees are normalizing the everyday routine of MFA. 
  • make the connection between security at work and in their personal lives and understanding they're two sides of the same coin.
  • 3. MFA adoption can seem overwhelming, but it doesn't have to be.
  • By recognizing any technical, change management and financial challenges to user adoption, committing to open communication, and providing the resources and training your employees need, any business can conquer that fear of the unknown. 
  • When adopting MFA, prioritize identifying the strongest and most user-friendly authentication method possible for your organization.
  • that means using an authenticator generator app, a hardware security key or a combination.
  • the reality is a large percentage of U.S.-based employees are also consumers with a smartphone in their pocket.
  • on that phone, the employee is already using multiple apps that require MFA.
  • 4. Balance security with ease of use when identifying a preferred authentication method for your organization
  • With options like hardware keys, you often see employees run into issues losing, replacing or breaking them. But a (TOTP) mobile app can be continuously updated in ways that make the MFA process more seamless (e.g, an app that verifies automatically from trusted locations like an employee's home office).
  • authenticator apps on devices like iPhones have the added benefit of extra layers of security at the phone level like PINs and biometrics like Face ID.
  •  
    This article talks about companies transitioning to multifactor authentication as an added layer of protection of cybersecurity.
20More

Experts at Davos 2023 sound the alarm on cybersecurity | World Economic Forum - 0 views

  • 2023 will be a consequential year for cybersecurity.
  • "There's a gathering cyber storm,"
  • "This storm is brewing, and it's really hard to anticipate just how bad that will be."
  • ...17 more annotations...
  • cyberattacks such as phishing, ransomware and distributed denial-of-service (DDoS) attacks are on the rise.
  • Cloudflare
  • a major US cybersecurity firm that provides protection services for over 30% of Fortune 500 companies
  • "There's been an enormous amount of insecurity around the world,"
  • "I think 2023 is gonna be a busy year in terms of cyber attacks."
  • Experts warned that cyberattacks are increasing in sophistication and frequency.
  • “This is a global threat, and it calls for a global response,”
  • “This is a global threat, and it calls for a global response and enhanced and coordinated action,” Jürgen Stock, the Secretary-General of the International Criminal Police Organization (INTERPOL),
  • “The key to winning the battle against cybercrime is, of course, to work together to make it a priority across the geopolitical fault lines.”
  • This concern has been raised particularly around critical infrastructure sectors like energy, public transportation and manufacturing. SecurityScorecard, a US cybersecurity rating and analysis firm, reported recently that 48% of critical manufacturing companies surveyed were at significant risk of a cyber breach.
  • “Vulnerabilities within the critical manufacturing sector haven’t gone unnoticed by cybercriminals either,” said Aleksandr Yampolskiy, SecurityScorecard's CEO.
  • The Forum's report also notes that the potential targets for cyberattacks are increasing. Today, targets include not only government agencies or major corporations, but largely any organization that handles consumer data—no matter how small.
  • There is no such thing as a hundred percent security. It's about resilience in the face of insecurity.”
  • Consumers, too, need to increase their cybersecurity awareness in 2023, experts say.
  • As more things get connected to the internet there's just more risk. ”— Matthew Prince, Cloudflare CEO
  • Zero Trust approach to cybersecurity, which creates a framework that eliminates implicit trust and ensures that any user—even those who are supposed to be inside an organization's network—is authenticated and validated at every turn.
‹ Previous 21 - 34 of 34
Showing 20 items per page