Skip to main content

Home/ Hospitality Technology/ Group items matching "cyber" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
43More

Cybersecurity at Hotels: 6 Threats For Hotels to Manage - 0 views

  • hishing att
  • Ransomware
  • Point of sale/ payment card attacks
  • ...21 more annotations...
  • DarkHotel hacking
  • Customer data/ identity theft 
  • Over that past few years, the industry’s most well-known brands have all been victims of cybercrime.
    • kaylaabad
       
      The hospitality industry is a huge target for cybersecurity breaches
  • Phishing refers to the sending/receiving of emails that appear to be from a genuine source.
    • kaylaabad
       
      Phishing: Phishing refers to the sending/receiving of emails that appear to be from a genuine source.
    • cleon087
       
      It is important to know about what this means
  • intends to convince the recipient that he/she should share information
    • kaylaabad
       
      Goal of phishing: to be information from recipients
  • In recent years, this threat has become increasingly sophisticated, with attacks targeting those in authority. The aim is to take over a user’s email account to send bogus emails to colleagues. These emails often attempt to persuade recipients to authorize transactions, which are ordered from above.
    • kaylaabad
       
      Phishing example in the industry: In recent years, this threat has become increasingly sophisticated, with attacks targeting those in authority. The aim is to take over a user's email account to send bogus emails to colleagues. These emails often attempt to persuade recipients to authorize transactions, which are ordered from above.
  • Hotels that have fallen foul to this crime have in the past paid more than $17,000 to be able to let guests into their rooms and create electronic keys.
    • kaylaabad
       
      Ransomware - Hotels that have fallen foul to this crime have in the past paid more than $17,000 to be able to let guests into their rooms and create electronic keys.
  • Cybersecurity for hotels should always include a process to mitigate any compromised systems should they go down in a DDoS attack.
    • kaylaabad
       
      distributed denial of service attack
  • Cybersecurity issues of this nature, often result in customers being out of pocket, and the media getting involved. Which, of course, means bad press for a hotel. Furthermore, there could be financial implications for the business.
    • kaylaabad
       
      POS attacks: Cybersecurity issues of this nature, often result in customers being out of pocket, and the media getting involved. Which, of course, means bad press for a hotel. Furthermore, there could be financial implications for the business.
  • The attacks use forged digital certificates to convince victims that a software download is safe.
    • kaylaabad
       
      DarkHotel hacking: The attacks use forged digital certificates to convince victims that a software download is safe.
  • Protecting the identity and information of a customer is paramount to the success of any business and hotels ar eno exception.
    • kaylaabad
       
      Protecting the identity and information of a customer is paramount to the success of any business and hotels ar eno exception.
  • That is often passwords and financial information; this scam is one of the oldest on the internet.
    • cleon087
       
      It is important to be informed of this type of attack as a hotel owner because your holding sensitive information.
  • taking information and certain systems hostage. The purpose of this attack was to gain financially from those who paid the demanded figure to free their data/systems.
    • cleon087
       
      A lot of times that ask for a ransom and you pay and still you don't get access back to your computer. Also they can take credit card information and use guest credit cards.
  • Every day regular items such as sprinkler systems to security cameras are vulnerable to hijack. After which, entire computer systems can be made to come crashing down.
    • cleon087
       
      Having access to cameras is concerning because this is sensitive information. They can get access to private areas of the hotel and use it to their advantage.
  • And that means somewhere there is a weakness in the system which has been revealed by human error.
    • cleon087
       
      This is why it is important to invest in the security because you don't want your guest to experience this.
  • criminals use a hotels Wi-Fi to target business guests.
    • cleon087
       
      This is scary because people go to hotels to get a vacation and they trust the hotel.
  • ncourage guests to use virtual private networks (VPN) if they plan on conducting business with sensitive data.
  • Especially when there are criminals from all over the world trying to steal identities, and credit card data.
  • his crime is forever changing.
  • for hotels, an almost perpetual arms-race to secure both data and networks.
    • cleon087
       
      This is why it is important to be up to date.
  • Phishing refers to the sending/receiving of emails that appear to be from a genuine source
  •  
    This article lists of some common security breaches that hoteliers need to be aware of and prepare the hotel system for.
  •  
    This article talks about how cybersecurity can critically affect hospitality businesses if they are not careful about what ways could attack their business.
  •  
    As the article states, "Protecting the identity and information of a customer is paramount to the success of any business and hotels are no exceptions." Quite unfortunately, cybersecurity issues are some of the biggest obstacles that hotels are experiencing nowadays. With hacking attacks such as phishing and ransomware, hotels need to invest in increasing their cybersecurity as any breach can lead to a downfall in business loyalty and brand.
16More

The Cybersecurity 202: Facebook disclosed a major hack very quickly. But the alert was ... - 0 views

  • The Cybersecurity 202: Facebook disclosed a major hack very quickly. But the alert was short on details.
  • It took just three days for Facebook to notify authorities and the public that  hackers had compromised as many as 50 million user accounts on the social media platform.
  • Facebook leaders did not have enough information to paint a clear picture of the hack and the risk to its users during the announcement.
  • ...12 more annotations...
  • Europe’s new privacy law, the General Data Protection Regulation, imposes massive fines on companies if they don’t notify privacy regulators about a data breach within 72 hours. The rule took effect in May and applies to any company with E.U. customers. U.S. lawmakers have proposed similar a 72-hour rule to replace the patchwork of state data breach laws that exist here
  • The company said Friday it had notified European data privacy regulators of the breach, in accordance with GDPR. Shortly after doing so, Ireland’s Data Protection Commission, the watchdog that monitors Facebook’s GDPR compliance, said Facebook’s disclosure “lacks detail” and criticized the company for being “unable to clarify the nature of the breach and the risk for users at this point.”
  •  Equifax waited six weeks to reveal that the Social Security numbers and other sensitive information on 143 million Americans had been exposed in a data breach. Uber waited a year to reveal a hack affecting tens of millions of drivers — and just last week paid a $148 million settlement in connection with the incident. Yahoo also paid a fine earlier this year for waiting two years to tell investors that Russian hackers stole information on 500 million users. 
  • Wray stressed that cyberattacks and theft of intellectual property can inflict long-term damage on American companies,
  • No country poses a broader, more severe intelligence collection threat than China.
  • The Energy Department on Monday announced awards of up to $28 million to help fund 11 cybersecurity research projects to strengthen the defenses of America's critical energy infrastructure,
  • Karen Evans, the assistant secretary for the department's Office of Cybersecurity, Energy Security, and Emergency Response, said “energy Cybersecurity and resilience” is one of the “most important security challenges” that the United States faces.
  • “The frequency, scale, and sophistication of cyber threats have increased and attacks can be much easier to launch,”
  • Cyber incidents have the potential to interrupt energy services, damage highly specialized equipment and threaten human health and safety.”
  • The Senate Commerce Committee should hear from consumer privacy experts as lawmakers consider whether to develop data privacy legislation, a coalition of consumer and privacy groups said Monday
  • And while civilian agencies generally face the most lopsided age disparities, the importance departments place on building a long-term talent pipeline varies greatly
  • That means federal technologists at or approaching retirement age outnumbered their 20-something counterparts roughly 4.6 to 1.”
  •  
    This article highlights the importance of announcing a security breach quickly, and explains the argument on whether it needs to be carefully analyzed before releasing the breach. It explains the importance of releasing the understanding of a hack as quickly as possible to maintain people's information (i.e. bank information) safe.
14More

How hotel chains are tackling the cybersecurity challenge - 1 views

  • With customers getting increasingly tech-savvy and looking for better deals, smarter platforms, and intelligent options when traveling, the hospitality industry is struggling to protect margins.
  • As a result, the industry is undergoing a period of consolidation.
  • This is exactly how Marriott International became the world’s largest hotel chain — it acquired Starwood Hotels & Resorts Worldwide for US$13.6 billion.
  • ...8 more annotations...
  • However, at the time, due diligence failed to discover that Starwood had fallen victim to a data breach prior to the deal which exposed customer data of 500 million guests and subjected the hotel to penalties from regulatory authorities.
  • For those in the hospitality industry, looking to acquire properties or not, cybersecurity should be something to pay attention to — after all, the risks of not defending against cyberattacks could be catastrophic with regulators tightening the noose on those that fail.
  • Given Marriott’s size and cash reserves, it was able to weather the hit it took in the stock market, compensate (loyal) customers, and cough up the fines levied on it. Others might not.
  • “The hotel industry is at risk of attacks, such as malware and ransomware, where criminals try to either steal data or exploit organizations for a pay-off. The majority of these threats come through over email, often in malicious links.
  • The incident, of course, hasn’t dampened spirits at Marriott.
    • tcale003
       
      When Mariott bought other smaller hotels and added them to their inventory, they were not careful about their cyber-security and there was a data breach. The hotel industry is at risk of being attacked by things such as malware and ransomeware. Hotels need to pay attention to cyber-security or risk having criminals steal valuable information.
  • Hotels house banks of sensitive
  • Hotels house banks of sensitive
  •  
    email security is a good defense against cyberthreats in the hospitality space because it not only helps fend off attacks but also sensitizes staff to risks in cyberspace and provides them with basic awareness and education.
  •  
    Mariott learned the hard way about the importance of cyber security! By inquiring a hotel for their boutique hotel line, it wasn't until after the fact that they realized that the hotel had been hit by a huge data breach in their system. Luckily, Marriott has the resources and reputation to deal with the issue. But a lot of these smaller hotels do not, so the damage to them could be catastrophic.
  •  
    "The hotel industry is at risk of attacks, such as malware and ransomware, where criminals try to either steal data or exploit organizations" Majority of threats come through over email, often in malicious links. deploying email security is a good defense against cyberthreats in the hospitality space because it helps fend off attacks.
4More

What Is Cybersecurity? - Cisco - 1 views

  • A successful cybersecurity approach has multiple layers of protection spread across the computers, networks, programs, or data that one intends to keep safe.
  • a cybersecurity attack can result in everything from identity theft, to extortion attempts, to the loss of important data like family photos.
  •  
    This article talks about what cybersecurity is and shows you how a cyberattack can unfold. cybersecurity is the practice of protecting systems, networks, and programs from digital attacks. These cyberattacks are usually aimed at accessing, changing, or destroying sensitive information, extorting money from users, or interrupting normal business processes. Technology is essential to giving organizations and individuals the computer security tools needed to protect themselves from cyber-attacks. Three main entities must be protected: endpoint devices like computers, smart devices, and routers; networks; and the cloud. In today's connected world, everyone benefits from advanced cyber defense programs. At an individual level, a cybersecurity attack can result in everything from identity theft, to extortion attempts, to the loss of essential data like family photos. Everyone relies on critical infrastructures like power plants, hospitals, and financial service companies. Securing these and other organizations is vital to keeping our society functioning
  •  
    This article explains what is cyber security and why it is essential. Not securing our important data can have negative outcomes such as loss of identity, financial damage, and potential lawsuits.
20More

Cyberattack hits world's largest meat supplier - 0 views

  • It might be days before production resumes after an “organized cybersecurity attack” affected IT systems in North America and Australia
  • The world's largest beef supplier has been hit with a ransomware attack, threatening some of the U.S. meat supply.
  • The hack came less than four weeks after a similar one by Russian criminals against Colonial Pipeline
  • ...16 more annotations...
  • JBS, one of the world's largest international meat processors, was hacked
  • forcing the company to take systems offline and stop work
  • 11 beef processing facilities in Australia and 26 chicken processing plants in the U.S
  • The company told the White House on Sunday that it was a ransomware attack,
  • JBS notified the administration that the ransom demand came from a criminal organization, likely based in Russia.
  • Ransomware, an extremely lucrative type of cybercrime, is malicious software that lets hackers encrypt a victim's files and demand a ransom to make them functional again.
  • he hackers will steal and threaten to publish those files if their demands aren't met.
  • Ransomware attacks have grown rapidly in recent years.
  • Criminal hackers,
  • often based countries like Russia where they are largely protected from U.S. law enforcement
  • have targeted practically every major industry to shake down victims for payment.
  • about 40 food and beverage companies around the world have had confirmed ransomware attacks since May 2020.
  • Colonial's hackers, an established ransomware gang called DarkSide, shut down its website amid international attention from that attack, but not before receiving a $4.4 million payment from Colonial.
  • regularly hit manufacturers, school systems and city governments.
  • ransomware attack had already affected the cattle market.
  • If this goes beyond a week, you start to really worry about these animals building up on farm sites where they just don't have the capacity to hold them
  •  
    An example of a cyber attack or ransomware, in a manufacturer. Shows some effects of a ransomware and what a consumer may experience.
9More

Cybersecurity revenues in tourism to exceed $2B - hotelbusiness.com - 0 views

  • cybersecurity will generate revenues of $2.1 billion in 2025 in the travel and tourism industry, up from $1.4 billion in 2021, forecasts GlobalData, a leading data and analytics company.
  • highlights the growing demand for cybersecurity products and services by travel and tourism companies in order to protect their customers’ personal data.
  • Travelers now expect a seamless experience while traveling, resulting in companies using technologies such as Internet of Things (IoT) and cloud. However, this has made the sector vulnerable to cybercriminals as these technologies collect more personal and sensitive but valuable data.”
  • ...5 more annotations...
  • not only are customers put at risk, but so is an entire company’s reputation.
  • A string of high-profile attacks in the industry has led to the scrutinization of cybersecurity strategies, with regulators now clamping down and fining companies that fail to protect their customers’ data.
  • Therefore, the risk of cyber-ignorance is escalating, and tourism companies need to start taking cybersecurity seriously.
  • “Effective cybersecurity strategies must involve contingency planning, as merely investigating an attack in its aftermath
  • “Hiring a CISO is a good start but if travel and tourism companies want to prove that they are committed to cybersecurity,
  •  
    This article is about the demand for cybersecurity products and services. Using more technology has made our industry more vulnerable and a lack of protected data can leave a company's reputation at risk. It mentioned how cyber-ignorance can be more costly in the long run. Hotels need a contingency plan to be proactive and not reactive.
14More

The world's e-waste is a huge problem. It's also a golden opportunity | World Economic ... - 1 views

  • Humankind’s insatiable demand for electronic devices is creating the world’s fastest-growing waste stream.
  • The United Nations calls it a tsunami of e-waste.
    • deranique
       
      This statement refers to the seriousness of e-waste globally.
  • the International Telecommunication Union (ITU)
  • ...9 more annotations...
  • the International Labour Organization (ILO)
  • he United Nations Environment Programme (UNEP) and other members of the E-waste Coalition
  • increase the global e-waste recycling rate to 30%.
  • They now number more than humans and are projected to grow to 25-50 billion by 2020, reflecting plummeting costs and rising demand.
  • The situation is not helped by the fact that only 20% of global e-waste is formally recycled. The remaining 80% is often incinerated or dumped in landfill.
  • By all coming together on the global stage we can create a sustainable industry that generates less waste, and in which our devices are re-used as well recycled in novel ways. This also creates new forms of employment, economic activity, education and trade.
  • Already 67 countries have enacted legislation to deal with the e-waste they generate. Apple, Google, Samsung and many other brands have set ambitious targets for recycling and for the use of recycled and renewable materials.
  • Action is needed now.
  • E-waste is not pollution, nor is it waste - it’s a vital resource we are only just starting to value in full.
  •  
    This article provides a detailed approach on the negative and positive impacts of electronic waste from a global standpoint. This article also provides statistical data to show the various types of technological gadgets that contribute to e-waste, the materials they are made from, and new initiatives put in place to recycle these items.
3More

U.S. and China to Hold Talks on Hacking - NYTimes.com - 1 views

  • Cybersecurity issues loom large between the United States and China because they go to the heart of the economic relationship between the two countries, even more so now that previous sources of friction, like China’s foreign exchange policies, have eased in the last year.
  • The growth of hacking
  •  
    This article contains information about the talks that will be occurring between the U.S. and China about hacking and cyber-security. According to U.S. officials, there is a "daily barrage of computer break-ins and theft of corporate and government secrets." These attacks are assumed to be from China. The objective of these talks is to establish some rules and behavioral standards between both countries under the topics of security and "commercial espionage." No changes are suggested to be made immediately, but the U.S. hopes that the talks can result in a small, constant change between the countries. These talks will begin in July. This article seemed important in my opinion since the topic of this week in class was about cloud computing. If these two countries participated in a similar business function and used cloud computing to store important information, there could be arising issues. All of the important information could be jeopardized by hacking. By both countries coming to an agreement on the terms of cyber-security, this could possibly open up new opportunities for both countries to work together or expand businesses to one another. This does not mean that hacking will stop in its entirety. However, it could be the beginning of the step in the right direction.
14More

10 E-Commerce Predictions For 2013 - Forbes - 0 views

  • Consumers
  • Consumers
  • people are spending, and continuing to spend, more and more online.
  • ...10 more annotations...
  • brick-and-mortar retailers scramble to keep pace with a digitally driven world.
  • consumers are demanding optimized and personalized sites
  • Companies that don’t test won’t get anywhere near providing the best online experiences for their audience.
  • B-to-B sites
  • expect to see more of the general information they share online used by companies.
  • a completely seamless e-commerce experience no matter where they are—at their desktops, on their smartphones and tablets, or on social pages and sites—is a must-have.
  • brands getting a handle on big data to deliver to customers more targeted offers across all channels in real time.
  • brands using social data to personalize experiences on their websites, as well as applying testing and personalization to their own Facebook pages.
  • Because consumers are climbing on board with personalization, they should expect
  • are likely to use testing and personalization to create well-optimized and targeted sites based on user behaviors.
  •  
    This brief article is taken from Forbes and in it Paul Dunay offers 10 Predictions (or expectations in some cases) for the year in e-commerce. It has been seen that e-commerce has grown year to year, specifically on Cyber Monday which shows people are spending more online. The predictions range from consumer expectations to the use of personal data collected by companies. In my opinion the predictions are very straight forward and almost assumed in today's technological world in regards to customer expectations. The prediction of companies using data they have collected to help improve their e-commerce experience is very intriguing however, and suprising that this is not common practice already. It will be very interesting to see if & how these predicitions develop, especially with social media and the use of personal data. Overall it's an interesting article and provokes some good thought on e-commerce.
2More

5 key issues in hotel cybersecurity - eHotelier - 0 views

  • Hoteliers have to address cybersecurity from a number of angles, including technical, legal, law enforcement, insurance and payment systems.
  •  
    This article explains the five key issues with hotel cybersecurity. Hotels have to address a lot of issues with cyber security but this article is able to narrow it down to the top five. The article mentions compliance, credit cards, informed responses to attacks and that credit cards are not the only risks that we have to worry about. Those who work in hotels must realize that it is their duty to protect not only the hotels information but also the information of the guests.
1More

Trustwave: Russian Cybercrime Group Targets Hospitality Industry | News | Hospitality M... - 1 views

  •  
    A Russian cybercrime group is targeting credit card data in North America and in Europe known as Carbank. Their end goal is steal your money. To combat this Trustwave has launched a cyber an attack against the group.
6More

Travel and Hospitality: Delivering Safety, Service, Sustainability and Security | SGS - 0 views

  •  
    The importance of delivering safety, security, sustainability, and service in the hospitality industry is becoming an important aspect of our society. This article discusses each principle and addresses essential information that can help deliver legendary experiences to guests. As social media and review sites become a way to engage costumers in expressing their overall experiences it is important that you ensure the up most excellent experience in every aspect to create consumer loyalty. * Safety - must be the number one priority in any hospitality business. Any issue that violates the duty of care of any guest should be addressed and taken very seriously to avoid negative affects to the brand. * Service - Excellent and hospitable accommodations is the reason why frequent travelers return to the same establishments. Training your staff to be diligent and welcoming will help promote the brand values. * Sustainability - one of the latest trends is environmental sustainability within the industry. Guests are conscious of the importance of sustainability and want to feel like they are part of the movement by booking hotels that are "Green". * Security - due to the large risks of security breaches any business is susceptible to be a victim of cyber attacks. It is important to promote security by having a proactive and preventive plan in case of a security breach.
4More

Hotel Cyber-Security | Past Issues | Past Issues - 0 views

  • Hotel cyber-security is facing increasing scrutiny from federal regulators.
  • last June the Federal Trade Commission sued Wyndham Worldwide hotels after apparently unsophisticated hackers allegedly stole the credit card information of more than 600,000 customers leading to a more than $10.6 million fraud loss
  • The FTC has claimed that Wyndham did not maintain appropriate firewalls, did not configure security software to protect credit card information, did not remedy known security vulnerabilities, and failed to use complex passwords allowing hackers to infiltrate through “brute force” – essentially by guessing the password of the administrator.
  •  
    This article discusses the Federal Trade commission's actions against Wyndham Worldwide Hotels. Unsophisticated hackers breached the hotels system and obtained the credit card records of 600,000 guests, causing the FTC to claim that the hotel group did not maintain proper system security. However, several groups file a Amicus Brief that the FTC is not clear as to what security standards they require. Currently the FTC requirements "will depend on the size and complexity of the business, the nature and scope of its activities, and the sensitivity of the information at issue". This means to many in the industry that company does not know if they are maintain proper security in the eyes of the FTC until they are sued by the FTC. The article goes on to say that a company should "Review your privacy policy immediately to insure it is compliant with the most recent standards and that the data security systems in place are actually consistent with the stated policy".
5More

Information risk management solutions provider Paladion raises $10M more from Nadathur ... - 0 views

  • nformation risk management solutions and services provider Paladion has raised $10 million (just over Rs 60 crore) in fresh funding from Nadathur Holdings, an investment firm of Infosys co-founder NS Raghavan, and an early backer of the company.
  • he information security market is entering an exciting phase and we aim to bring a host of new offerings and value to the market,” said Rajat Mohanty, CEO, Paladion.
  • Paladion provides a spectrum of information risk management solutions
  • ...1 more annotation...
  • According to the company, it is one of the largest information risk management solutions and services providers in Asia with an annual revenue run rate of $35 million. With this capital infusion, Paladion also plans to consolidate its leadership position in Asian markets and pivot to a global canvas with security intelligence technology and cloud security services.
  •  
    Paladion, a cyber security intelligence platform, has been incredibly successful with its services. Its most recent success was its' raising of ten million dollars in fresh funding from its investment holders. This capital will be put towards advancing the security system, building a comprehensive cloud security services platform, and global expansion of multiple Security Operation Centers. The company already provides an array of information risk management solutions and services. And its industry expertise includes sectors like banking-finance-insurance, IT & consulting, R&D, and telecommunications. Paladion is on the track for prolonged success and will continue to grow as more advancements are made.
2More

The Achilles Heel In Retail And Hospitality Cyber Security - 0 views

  •  
    ""Cybercriminals and payment card data are like dogs and bacon, they just can't get enough. With POS devices now handling most of the payment card transactions around the world for retailers, restaurants, hotels and grocers, these systems are in the cross-hairs," commented Paul Lipman, iSheriff CEO. "Compromised POS's were the source of major data breaches at Target, Neiman Marcus, Subway and many others, and there are no signs the security risks are slowing down.""
  •  
    I think that the POS system is definitely the one place that we need to stop and look at when it comes to security and data breaches and we need to keep updating these systems to make it harder and harder for people to hack them. What does this mean for hospitality?
1More

Cyber Attack - What Are Common Cyberthreats? - Cisco - 0 views

  •  
    This post talks about all of the common cyberthreats and what we can do to try and avoid these cyber threats. This post is extremely relevant to what we learned throughout the week in this module.
13More

Hospitality Upgrade | Hospitality Industry Technology Focus 2017 - 0 views

  • more than 70 percent of the respondents indicated that they would be increasing their IT investment in the coming year
  • Most organizations realize that in order to grow their companies and revenues they need to invest in technology and systems that will create operational efficiencies, improve the customer’s experience, and help generate sales.
  • Fewer than 10 percent of the companies surveyed reported that that they would be reducing their IT spend.
  • ...9 more annotations...
  • With the market continuing to be extremely competitive, revenue management and channel optimization remain key focal areas of investment for publicly traded companies as well as independently owned organizations alike.
  • Enhancements to CRM and loyalty programs are also on the list of investment directives.  A number of responses (almost 70 percent) indicated that they were targeting business intelligence (BI) initiatives for the coming year as part of their technical focus and in an effort to become more strategic in managing the business and targeted revenue focus. 
  • The investment in guest experience technology continues to be strong as hotels attract guests to hotels. There continues to be increased expenditures on key drivers such as improved Wi-Fi service, self-service mobility applications and expanding the in-room offerings.
  • With a number of breaches within the hospitality industry this past year, and other large corporate breaches such as Yahoo headlining the news, this continues to be an area of concern. 
  • With the sophistication of the threats and the possibility of breaches increasing, companies are looking to outsource their information security/cybersecurity requirements to third-party service partners that specialize in countering these risks.
  • in recent years corporations are beginning to understand that investment in human resources is one of the most important assets they have.  A recent Forbes article referenced the Deloitte Global Human Capital Trends Research analysis, which said, 78 percent of business leaders rate retention and engagement as being urgent or important. 
  • While managing Big Data has long been an Achilles heel for most companies, most would agree that there are significant competitive advantages that can be gained from being able to effectively manage the information.  With a number of respondents targeting CRM projects for the coming year, the promise of being able to effectively target individual guest preferences becomes more obtainable.
  • A significant number of companies are continuing to look at transitioning to cloud-based applications for some of their applications.  However, more than 80 percent indicated that they are not ready to transition all of their applications to the cloud. 
  • With more than 70 percent of respondents reporting that they expect an increase in their IT spend this coming year and only 10 percent expecting a decrease, 2017 promises to be a good year for the hospitality technology industry.  Most respondents indicated that their primary reason for investing in new technology was to improve their customer engagement and experience.  This was closely followed by their directive to make operations more streamlined and efficient.
  •  
    This is a very detailed article about the various ways that hospitality firms are utilizing technology and using their capital to invest in IT related projects. A variety of hospitality firms were surveyed to produce this article on ways they plan to invest in IT and the various projects they feel are most worthy of their dollars. Some of the areas that were most noted and listed as worthy of additional IT investment include improving technology to improve financial performance and enhancements in CRM and loyalty programs, guest experience technology and ensuring the guest stay is always seen as paramount, as well as improved information and cyber security technology as well as an increased focus on understanding big data and improving employee engagement. This article is highly detailed in what it analyzes and it lists a long list of potential investments that a variety of companies will be taking on in the future. The focus of this article was on the year 2017, but many of these concepts still apply to the hospitality industry today and well into the future. Many of these things listed are also things we can see that many companies worked on leading to 2018 and continue to work on and it is the companies that put these IT investments at the forefront that will be leading the hospitality enterprises of the future.
13More

Hotel Security: How to Protect Your Hotel and Your Guests from a Data Breach - By Kevin... - 0 views

  • Information thieves are increasingly targeting hotels due to the large amount of personal information collected from guests.
  • hospitality industry accounts for 87% of point of sale breaches
  • Failure to take precautionary measures can ultimately affect your hotel’s bottom line, and lead guests to feel unsafe and not wanting to return.
  • ...9 more annotations...
  • surprising 74% of hotels do not have proper protection measures in place
  • Destroy information you no longer needed.
  • Provide on-going staff training
  • Continuously update crisis plans
  • Implement a mobile security policy.
  • A Ponemon report shows that 63% of organizations have had a data breach as a result of employees using their mobile devices to access the company’s sensitive and confidential information.
  • Create a document destruction schedule.
  • Despite the fact that 86% of companies have document destruction procedures in place, only 40% of businesses have a system followed by employees.
  • With technology changing hotel operating systems, it is important for the hotel industry to re-visit information security procedure and continuously educate themselves on data security protocols.
  •  
    This article talks about the increasing cyber threats in hotels and its consequences for the guests. The hotel guests are paying more attention to how their data is being stored, pushing hotels to make some much needed changes in their data security plan. Despite these pressures, many hotels do not have any proper protection measures. "The Hospitality Technology's 2017 Lodging technology Study showed that a surprising 74% of hotels do not have proper protection measures in place". Steps to prevent such breaches and avoid millions of dollars in loss and reputation damages are mentioned in this article. Some practical ways highlighted in this article are: Provide on-going staff training, implement mobile security plan etc.
4More

Marriott Hotels: Series Of Data Breaches Reveals Lack Of Security Awareness - 0 views

  • The data breach hitting Marriott Hotels Group was huge. The joint-second largest to have ever taken place, in fact, after Yahoo’s disastrous 2013 breach (and on par with Yahoo’s 2014 breach). While the amount of data that was taken from Starwood Hotels’ reservation systems (a company acquired by Marriott in 2016) was vast, what’s most staggering is the fact the breach went undetected for four years, and an acquisition also took place but the alarm still wasn’t raised. Since news originally broke of the release, it’s also been revealed that the hotel group’s own security team was hit by an attack in June 2017. Clearly something has gone amiss.
  • The issue is compounded by the fact that security is still not high enough up the list of priorities for business leaders. Despite well-known organizations frequently hitting the headlines for data breaches (in 2018 alone we’ve had Ticketmaster, Quora, British Airways, Under Armour and plenty more) and a ‘when not if’ warning  being peddled by the security industry for years, many businesses still haven't got to grips with just how critical proper security is. The fact that reviewing security may not have been part of the acquisition process of Starwood by Marriott – and if it was, not well enough – is further evidence of this apparent blindness to the impact of poor security. So, what’s going wrong? A research report from security company Bromium earlier this year suggested that the average large enterprise spends $16.7 million per annum on security, with the vast majority found to be on ‘the human cost of maintaining cyber security systems’. While most firms clearly aren’t 2,000 people sized enterprises, the research provides a good indication that spending on security isn’t the issue. Instead, it’s people.
  • We need to look at different approaches to skills development and, in many ways, imitate cyber criminals themselves who are continually iterating ideas to solve problems, rewarding perseverance and curiosity as well as encouraging further development. The ‘white hats’ need to approach their roles the same way – not rely on what they heard in a classroom six months previously.
  •  
    The recent cyberattack at Marriott International Inc. has many hoteliers wondering what are the legal and business risks associated with security attacks? The recent breach at Marriott further proves the point that businesses should prepare now or be willing to pay for it later. In November 2018, the Bethesda, MD-based hotel company revealed there had been unauthorized access to the Starwood guest reservation database, which contained guest information relating to reservations at Starwood properties on or before Sept. 10, 2018. Businesses face a multitude of risk when looking at the potential consequences resulting from a cyberattack or breach. As we've seen recently with the Marriott breach, there can be significant impact to brand equity in the marketplace. This impact can be far reaching for publicly traded businesses, resulting in material impacts to businesses and business valuation, and long-term impact to user adoption. In addition to the downside risk from the market, businesses must also mount expensive defenses against litigation that increasingly takes the form of class actions. Reputation is important in every trade but is especially important in the hospitality industry. This, coupled with the fact that consumers are becoming more sensitive to privacy and security related issues, means that businesses in the hospitality industry must manage against these types of risk and allocate appropriate levels of funding toward information security. What should hoteliers learn from the Marriott breach? Pay attention. Marriott was aware that there was a potential issue shortly after it acquired Starwood, but did not, apparently, investigate in detail. Marriott may not have created the problem, but it bought the problem and didn't treat it with the seriousness that was necessary.
« First ‹ Previous 81 - 100 of 196 Next › Last »
Showing 20 items per page