Hospitality sector facing distinct security challenges

Hospitality sector facing distinct security challenges

Trustwave has released comprehensive research shedding light on the distinctive cybersecurity risks encountered by the hospitality sector. 


The report, 2023 Hospitality Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies, explores the specific threats and risks that hospitality organisations face, along with practical insights and mitigations to strengthen their defences.


In its new research, Trustwave SpiderLabs has documented the attack flow utilised by threat groups, exposing their tactics, techniques, and procedures. From brute forcing to exploiting known vulnerabilities to attacking exposed open ports, these persistent threats pose significant risks to the hospitality industry.


Spanning from hotels to restaurants to cruise ships, the hospitality sector has become deeply woven into the everyday routines of millions of people, making its cybersecurity threat landscape especially vast, complex, and critical. Nearly 31% of hospitality organisations have reported a data breach in their company's history, of which 89% have been affected more than once in a year, according to a report by Cornell University and FreedomPay. 


While the average cost of a hospitality breach (US$3.4 million) is lower than the cross-industry average (US$4.4 million), the impact on reputation can cause significant harm to the bottom line due to the highly competitive nature of the industry.


"With unique considerations, such as the adoption of contactless technology and the steady turnover of customers and employees, the hospitality industry faces a complex security landscape with distinct challenges," says Kory Daniels, chief information security officer, Trustwave.


"In an industry where guest satisfaction and reputation are paramount, staying secure while offering cutting-edge technology is a delicate balancing act," he says. 


"Our latest threat briefing is a valuable resource for security leaders within the hospitality sector, providing a comprehensive view of the threats observed by our SpiderLabs team, alo ..

Support the originator by clicking the read the rest link below.