Trustwave report on hospitality industry security threats

Nearly 31% of hospitality organisations have reported a data breach in their company’s history, according to a Trustwave cybersecurity report

Almost one-third (31%) of hospitality organisations have reported a data breach in their company’s history, with the average cost of a breach at around US$3.4m, according to a report published by cybersecurity and managed security services provider Trustwave

The report, '2023 Hospitality Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,' explores the specific threats and risks faced by hospitality organisations today, along with a number of insights and mitigations to help strengthen their defences.

Threats from brute forcing to exploiting vulnerabilities pose dangers to the hospitality industry

In its new research, Trustwave SpiderLabs documents the attack flow utilised by threat groups, exposing their tactics, techniques, and procedures. From brute forcing to exploiting known vulnerabilities to attacking exposed open ports, these persistent threats pose significant risks to the hospitality industry.   

Spanning from hotels to restaurants to cruise ships, the hospitality sector has become deeply woven into the everyday routines of millions of people, making its cybersecurity threat landscape especially vast, complex, and critical. Nearly 31% of hospitality organisations have reported a data breach in their company’s history, of which 89% have been affected more than once in a year, according to a report by Cornell University and FreedomPay. While the average cost of a hospitality breach (US$3.4m) is lower than the cross-industry average (US$4.4m), the impact on reputation can cause significant harm to the bottom line due to the highly competitive nature of the industry. 

The Trustwave SpiderLabs report analyses threat groups and their methods throughout the attack cycle, from initial foothold through to exfiltration. A few key findings from the report include: 

  • MOVEit RCE (CVE-2023-34362) vulnerability is one of the top exploits threat actors use to target hospitality clients. Analysis of 150+ victims within the hospitality sector shows a significant surge in Clop ransomware attacks due to this MOVEit zero-day vulnerability. 
  • HTML attachments make up 50% of the file types being used for email-borne malware attachments. HTML file attachments are being used in phishing as a redirector to facilitate credential theft and for delivering malware through HTML Smuggling. 
  • Obtaining credential access, primarily by using brute force attacks, was behind 26% of all reported incidents. This tactic has threat actors leveraging valid accounts to compromise systems by simply logging in using weak passwords that are vulnerable to password guessing.  

Cybersecurity Challenges Unique to the Hospitality Industry 

  • Seasonal and Less Sophisticated Workforce: The hospitality sector employs a diverse workforce, with seasonal and less sophisticated staff often engaged during peak periods to meet demand. This presents a distinct risk of insider threat, intentional or not, due to the challenge of providing consistent security training to a continually changing group of employees.   
  • Constant User Turnover: Hospitality establishments encounter a fresh set of users virtually every day. This ongoing cycle demands consistent uptime, addresses bandwidth constraints, and strives to minimise potential exposure to security threats.   
  • Dirty Networks: Given the substantial volume of network users, whether they’re hotel guests or individuals connecting to coffee shop Wi-Fi, organisations within hospitality must operate under the assumption their networks are highly susceptible to attacks due to the sheer number of users. This leads to hesitancies to deploy patches and configuration changes that might have an adverse impact on day-to-day operations.     
  • Physical Security Concerns: Unlike conventional office buildings where employee access is typically controlled through access cards, hospitality establishments face cybersecurity risks due to the accessibility of hardware by guests. For instance, the server closet in a hotel could be left unlocked and easily accessible or a thumb drive could easily be inserted into a nearby device.   
  • Franchise Model: The franchise framework leads to disparities in policy consistency and implementation across the industry, including cybersecurity measures. Different franchises and franchisees adopt varied business models, resulting in divergent cybersecurity practices.

“With unique considerations, such as the adoption of contactless technology and the steady turnover of customers and employees, the hospitality industry faces a complex security landscape with distinct challenges,” said Trustwave Chief Information Security Officer Kory Daniels. “In an industry where guest satisfaction and reputation are paramount, staying secure while offering cutting-edge technology is a delicate balancing act. Our latest threat briefing is a valuable resource for security leaders within the hospitality sector, providing a comprehensive view of the threats observed by our SpiderLabs team, along with specific mitigation strategies to bolster defences.” 

******

For more insights into the world of Cyber - check out the latest edition of Cyber Magazine and be sure to follow us on LinkedIn & Twitter.

Other magazines that may be of interest - Technology Magazine | AI Magazine.

Please also check out our upcoming event - Cloud and 5G LIVE on October 11 and 12 2023.

******

BizClik is a global provider of B2B digital media platforms that cover Executive Communities for CEOs, CFOs, CMOs, Sustainability leaders, Procurement & Supply Chain leaders, Technology & AI leaders, Cyber leaders, FinTech & InsurTech leaders as well as covering industries such as Manufacturing, Mining, Energy, EV, Construction, Healthcare and Food.

BizClik – based in London, Dubai, and New York – offers services such as content creation, advertising & sponsorship solutions, webinars & events.

Share

Featured Articles

Lumen and Versa Deliver AI-Powered SASE for Zero Trust

Lumen expands Versa partnership to combine network connectivity and security to create improved reliability and real-time threat detection for businesses

Fortinet Remains a Cybersecurity Leader with AI Offerings

Leading cybersecurity company Fortinet unveils new FortiGate 200G Series to deliver cutting-edge performance and AI security services

AT&T Cybersecurity Rebranded as LevelBlue in Joint Venture

AT&T’s cybersecurity business has rebranded as LevelBlue, a new standalone venture aiming to simplify cybersecurity for organisations

World Password Day: 5 Best Practices To Protect Your Data

Operational Security

Blackberry: The Rise of Gen AI in Cybersecurity Operations

Technology & AI

Keeper: Cutting-Edge Cybersecurity for Williams Racing

Cyber Security