SlideShare uma empresa Scribd logo
1 de 9
Baixar para ler offline
The Hotel Hijackers | 1
The Hotel Hijackers
The Hotel Hijackers | 2
The Hotel
Hijackers
After all these years we’ve been in the computer
security business, there is one thing we know
for sure: a cyber-criminal’s main motivation is
always money.
That’s why the hackers use Trojans to get the
confidential data: the always-multiplying,
information-stealing bugs that infect our
computers and devices.
One example of this is CryptoLocker, a popular
attack that uses ransomware to encrypt
important information then forces the victim to
pay a ransom to get it back.
Over time, we’ve witnessed both the “classic”
malware and the new attacks that are devised
specifically for each victim, and how companies
are dealing with these attacks.
Most recently, these cyber-criminals have been
going after hotel chains.
Why
hotels?
Hackers see hotels as juicy business.
When a phisher considers a hotel, they are
thinking of how they can “fish” from the millions
of rooms, used by millions of customers, which
generates millions of dollars.
From booking a room to the payments made
at shops and restaurants, hotel chains have
complex networks that save enormous amounts
of sensitive and private data, just waiting to be
compromised. If you stayed at a hotel recently,
you might want to double-check your credit
card statements…
The Hotel Hijackers | 3
A promised
history
2015 set a new milestone in this sector.
By 2015, most of the hotels, regardless of size,
have been victims of cyber-crimes.
Cyber-criminals also have their eyes set on
companies that provide services for the hotels.
White Lodging
White Lodging manages a number of well-
known hotels like the Hilton, Marriott, Hyatt,
Sheraton, and Westin hotels. Although they are
more of a hotel management company than
a hotel chain, they were still victims of a big
cyber-attack that was made public in 2014.
In 2013, customer credit card and debit card
information was compromised from fourteen of
their hotels.
Two years later, they suffered another attack,
this time hitting ten hotels (some of them
were also victims of the previous attack). The
hackers came back for more: stealing data from
credit cards like customer names, numbers,
security codes, and expiration dates. According
to White Lodging, this attack was different from
the first one in 2013.
Mandarin Oriental
The luxurious Mandarin Oriental was attacked in
March 2015. Malware infected POS (Point-of-
Sale) terminals from some of the group’s hotels
in Europe and America.
The malware was specially designed and
directed towards these type of machine
systems, allowing them to steal credit card
information.
24 hotels
affected
Thousands of
credit cards
compromised
The Hotel Hijackers | 4
Trump Hotels
They were attacked in seven of their
establishments from May 2014 to June 2015.
As they acknowledged, customer credit card
data was stolen from infected POS terminals
and computers at their restaurants, gift shops
and other businesses.
Just one year was enough for the criminals to
get tons of confidential information.
Hard Rock Las Vegas
An attack infected some of the POS terminals
from their restaurants, bars and shops. But it
didn’t affect any devices in the hotel or casino.
Over the span of seven months, from September
2014 to April 2015, the Hard Rock Las Vegas
faced attacks leading to a total of 173,000
stolen cards from their restaurants, bars and
shops.
But they weren’t the only hotel/casino affected.
FireKeepers Casino Hotel, in Battle Creek, was
another victim of 2015.
Hilton Worldwide
In November 2015, Hilton Worldwide issued a
press release acknowledging that they were
victims of a cyber-attack.
They didn’t give very much information about
what happened but it is known that customers’
complete credit card information was
compromised.
Fortunately, PIN and other personal information
codes were untouched.
Dozens of infected
computers and
POS terminals
173,000
stolen cards
Access to
confidential
information
The Hotel Hijackers | 5
Starwood
Around the same time as the previous Hilton
attack, Starwood announced they were victims
of a similar cyber-attack.
105 hotels in the Starwood chain were attacked
(Sheraton, St. Regis, Westin, W, etc.), making
it the biggest attack of this kind in the hotel
sector at that very moment.
They published a list naming the hotels where
the malware infected their POS terminals.
Hyatt
The Starwood’s record was quite short-lived.
Then came what we now know as the biggest
cyber-attack in hotel history.
The Hyatt hotel chain confirmed that a press
release resulted in infected point-of-sale
terminals from 249 hotels of their hotels in 54
countries.
From July to September 2015, their POS
terminals -once again- were infected and all
customer credit card information was stolen.
Rosen Hotels & Resorts
The most recent victims are the Rosen
Hotels & Resorts. While they have not given
exact information about the theft, they have
confirmed that their point-of-sale terminals
were infected with malware from September
2014 until February 2016.
Unknown to the hotel chain, the thieves
accessed customer credit cards that were used
in the Rosen establishments throughout the last
year and a half, while their POS systems were
infected.
105 hotels
affected 249 hotels
affected
1.5 years infected
without realizing it
The Hotel Hijackers | 6
This is
not a fad
There is real economic interest behind these
attacks and curiosity about remaining unknown.
The hotel sector has become one of the main
targets for cyber-criminal gangs.
Along with motivation, there is malware that is
designed specifically to scrape important credit
card information from the POS systems, making
it clear that these hackers won’t be going away
anytime soon.
This alarming situation not only affects the
sector economically, but it endangers their
reputation, causes panic among their customers
and destabilizes the business.
We must
be alert
Malware that infects point-of-sale terminals
to steal credit card data, and targeted attacks
against hotel systems to steal confidential data,
are two examples of what can happen during
a cyber-attack. These kind of attacks have
severe repercussions to a hotel’s finances and
reputation.
Hotels need to reinforce security on their
network, devices and systems, and know how
to choose the right protection system for their
business.
Not any protection system will work for this
sector, because not all of them offer the
same level of security, and not all of them can
protect in any digital ecosystem or business
environment.
The Hotel Hijackers | 7
The solution
To protect against advanced threats and
targeted attacks we need to have a system
that guarantees Data Confidentiality, Privacy
of Information and Business Reputation, and
Legacy.
Adaptive Defense 360 is the first and only
cyber security service that combines the most
effective traditional antivirus and the latest
advanced protection with the capability of
classifying all executed processes.
Adaptive Defensive 360 can detect malware
and strange behaviors that other protection
services cannot because it classifies all running
and executed processes.
Thanks to that, it can ensure protection against
known malware and advanced Zero-Day
Threats, Advanced Persistent Threats and Direct
Attacks.
With Adaptive Defense 360, you will always
know what happens to each of your files and
processes.
Detailed graphs show everything that takes
place on the network: timeline of threats, flow of
information, how the active processes behave,
how the malware entered the system, where it
is going, who intended to do what and how they
got that information, etc.
Adaptive Defense 360 makes it easy to
discover and fix those vulnerabilities while also
preventing the unwanted (like navigation bars,
adware, add-ons…).
Adaptive Defense 360: limitless visibility,
absolute control.
More info at:
pandasecurity.com/enterprise/solutions/
adaptive-defense-360/
The Hotel Hijackers | 8
BENELUX
+32 15 45 12 80
belgium@pandasecurity.com
BRAZIL
+55 11 3054-1722
brazil@pandasecurity.com
FRANCE
+33 (0) 1 46842 000
commercial@fr.pandasecurity.com
GERMANY (& AUSTRIA)
+49 (0) 2065 961-0
sales@de.pandasecurity.com
GREECE
+30 211 18 09 000
greece@pandasecurity.com
HUNGARY
+36 1 224 03 16
hungary@pandasecurity.com
ITALY
+39 02 24 20 22 08
italy@pandasecurity.com
MEXICO
+52 55 8000 2381
mexico@pandasecurity.com
NORWAY
+47 93 409 300
norway@pandasecurity.com
PORTUGAL
+351 210 414 400
geral@pt.pandasecurity.com
SPAIN
+34 900 90 70 80
comercialpanda@pandasecurity.com
SUECIA (FINLAND & DENMARK)
+46 0850 553 200
sweden@pandasecurity.com
SWITZERLAND
+41 22 994 89 40
info@ch.pandasecurity.com
UNITED KINGDOM
+44 (0) 844 335 3791
sales@uk.pandasecurity.com
USA (& CANADA)
+1 877 263 3881
sales@us.pandasecurity.com
More information at:
Limitless Visibility, Absolute Control

Mais conteúdo relacionado

Mais procurados

ThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network PresentationThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network Presentation
ThreatMetrix
 
Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications
Mehrdad Jingoism
 

Mais procurados (20)

Unlocking New Doorways to Multi-channel Scams
Unlocking New Doorways to Multi-channel ScamsUnlocking New Doorways to Multi-channel Scams
Unlocking New Doorways to Multi-channel Scams
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach
 
ThreatMetrix for 3d-secure
ThreatMetrix for 3d-secureThreatMetrix for 3d-secure
ThreatMetrix for 3d-secure
 
ThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network PresentationThreatMetrix Fraud Network Presentation
ThreatMetrix Fraud Network Presentation
 
The Rise of Spear Phishing & How to Avoid being the Next Headline
The Rise of Spear Phishing & How to Avoid being the Next HeadlineThe Rise of Spear Phishing & How to Avoid being the Next Headline
The Rise of Spear Phishing & How to Avoid being the Next Headline
 
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESHOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
 
Normshield 2018 Airlines Phishing Report
Normshield 2018 Airlines Phishing ReportNormshield 2018 Airlines Phishing Report
Normshield 2018 Airlines Phishing Report
 
Crimeware Fingerprinting Final
Crimeware Fingerprinting  FinalCrimeware Fingerprinting  Final
Crimeware Fingerprinting Final
 
08 notable-security-incidents-in-the-finance-sector
08 notable-security-incidents-in-the-finance-sector08 notable-security-incidents-in-the-finance-sector
08 notable-security-incidents-in-the-finance-sector
 
08 notable-security-incidents-in-the-finance-sector
08 notable-security-incidents-in-the-finance-sector08 notable-security-incidents-in-the-finance-sector
08 notable-security-incidents-in-the-finance-sector
 
Cybersecurity presentation
Cybersecurity presentationCybersecurity presentation
Cybersecurity presentation
 
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharks
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
 
Phishing techniques
Phishing techniquesPhishing techniques
Phishing techniques
 
Compromised e commerce_sites_lead_to_web-based_keyloggers
Compromised e commerce_sites_lead_to_web-based_keyloggersCompromised e commerce_sites_lead_to_web-based_keyloggers
Compromised e commerce_sites_lead_to_web-based_keyloggers
 
Phishing--The Entire Story of a Dark World
Phishing--The Entire Story of a Dark WorldPhishing--The Entire Story of a Dark World
Phishing--The Entire Story of a Dark World
 
Phising a Threat to Network Security
Phising a Threat to Network SecurityPhising a Threat to Network Security
Phising a Threat to Network Security
 
Driving Payment Innovation - Know Your Enemy
Driving Payment Innovation - Know Your EnemyDriving Payment Innovation - Know Your Enemy
Driving Payment Innovation - Know Your Enemy
 
The anatomy of a spear phishing attack
The anatomy of a spear phishing attackThe anatomy of a spear phishing attack
The anatomy of a spear phishing attack
 
Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications
 

Destaque

Disaster management
Disaster managementDisaster management
Disaster management
Rajive Kohli
 
Safety & Security Hotel
Safety &  Security HotelSafety &  Security Hotel
Safety & Security Hotel
Faheem Ul Hasan
 
Disaster management ppt
Disaster management pptDisaster management ppt
Disaster management ppt
Aniket Pingale
 

Destaque (12)

Disaster management
Disaster managementDisaster management
Disaster management
 
Counter Disaster Planning, Response And Recovery For Aquinas University
Counter Disaster Planning, Response And Recovery For Aquinas UniversityCounter Disaster Planning, Response And Recovery For Aquinas University
Counter Disaster Planning, Response And Recovery For Aquinas University
 
Disaster Management.
Disaster Management.Disaster Management.
Disaster Management.
 
Value of Enhanced Hotel Security
Value of Enhanced Hotel SecurityValue of Enhanced Hotel Security
Value of Enhanced Hotel Security
 
Safety & Security Hotel
Safety &  Security HotelSafety &  Security Hotel
Safety & Security Hotel
 
Hotel security 2
Hotel security 2Hotel security 2
Hotel security 2
 
Geust safety and security in Hotel
Geust safety and security in HotelGeust safety and security in Hotel
Geust safety and security in Hotel
 
Emergency Response Planning Training
Emergency Response Planning Training Emergency Response Planning Training
Emergency Response Planning Training
 
Hotel Security PPT
Hotel Security PPTHotel Security PPT
Hotel Security PPT
 
Hotel security
Hotel securityHotel security
Hotel security
 
Hotel safety & security
Hotel safety & securityHotel safety & security
Hotel safety & security
 
Disaster management ppt
Disaster management pptDisaster management ppt
Disaster management ppt
 

Semelhante a Panda Security - The Hotel Hijackers

The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hacking
at MicroFocus Italy ❖✔
 
E security and payment 2013-1
E security  and payment 2013-1E security  and payment 2013-1
E security and payment 2013-1
Abdelfatah hegazy
 
2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final
MARIUS EUGEN OPRAN
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
bkbk37
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
write12
 
The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docx
helen23456789
 

Semelhante a Panda Security - The Hotel Hijackers (20)

The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
 
Top 5 cyber crimes of 2014
Top 5 cyber crimes of 2014Top 5 cyber crimes of 2014
Top 5 cyber crimes of 2014
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
 
The Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hackingThe Business of Hacking - Business innovation meets the business of hacking
The Business of Hacking - Business innovation meets the business of hacking
 
Business of Hacking
Business of HackingBusiness of Hacking
Business of Hacking
 
E security and payment 2013-1
E security  and payment 2013-1E security  and payment 2013-1
E security and payment 2013-1
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
 
2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final
 
Countermeasures To Ransomware Threats
Countermeasures To Ransomware ThreatsCountermeasures To Ransomware Threats
Countermeasures To Ransomware Threats
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
 
Discuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docxDiscuss similarities and differences between and Trojan.docx
Discuss similarities and differences between and Trojan.docx
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
2015 Labris SOC Annual Report
2015 Labris SOC Annual Report2015 Labris SOC Annual Report
2015 Labris SOC Annual Report
 
ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019
 
NormShield Crypto Currency Report 2018
NormShield Crypto Currency Report 2018NormShield Crypto Currency Report 2018
NormShield Crypto Currency Report 2018
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up book
 
The Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docxThe Real Threat of CyberattacksEmmanuel .docx
The Real Threat of CyberattacksEmmanuel .docx
 
Cyber Security Services.pptx
Cyber Security Services.pptxCyber Security Services.pptx
Cyber Security Services.pptx
 

Mais de Panda Security

Mais de Panda Security (20)

Entrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda SecurityEntrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda Security
 
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security ¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
Survival Guide for Million- Dollar Cyberattacks
 Survival Guide for Million- Dollar Cyberattacks Survival Guide for Million- Dollar Cyberattacks
Survival Guide for Million- Dollar Cyberattacks
 
Panda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientesPanda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientes
 
Panda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clientsPanda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clients
 
Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017
 
Ataques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridadAtaques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridad
 
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
 
How to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda SecurityHow to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda Security
 
How can your information be kidnapped?
How can your information be kidnapped?How can your information be kidnapped?
How can your information be kidnapped?
 
Traditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive DefenseTraditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive Defense
 
Are (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - InfographicAre (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
 
Ataques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda SecurityAtaques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda Security
 
Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security
 
Panda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hoteleroPanda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hotelero
 
Panda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão CibernéticaPanda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
 
Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion Guide
 
Guía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la CiberextorsiónGuía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la Ciberextorsión
 

Último

Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
amitlee9823
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
dollysharma2066
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
Abortion pills in Kuwait Cytotec pills in Kuwait
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
lizamodels9
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
Renandantas16
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
amitlee9823
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
lizamodels9
 

Último (20)

Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
 
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRLBAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
 
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
 
Value Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsValue Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and pains
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Service
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptx
 
Call Girls Service In Old Town Dubai ((0551707352)) Old Town Dubai Call Girl ...
Call Girls Service In Old Town Dubai ((0551707352)) Old Town Dubai Call Girl ...Call Girls Service In Old Town Dubai ((0551707352)) Old Town Dubai Call Girl ...
Call Girls Service In Old Town Dubai ((0551707352)) Old Town Dubai Call Girl ...
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors Data
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 May
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
 
Business Model Canvas (BMC)- A new venture concept
Business Model Canvas (BMC)-  A new venture conceptBusiness Model Canvas (BMC)-  A new venture concept
Business Model Canvas (BMC)- A new venture concept
 
Falcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in indiaFalcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in india
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
 
Phases of Negotiation .pptx
 Phases of Negotiation .pptx Phases of Negotiation .pptx
Phases of Negotiation .pptx
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
 

Panda Security - The Hotel Hijackers

  • 1. The Hotel Hijackers | 1 The Hotel Hijackers
  • 2. The Hotel Hijackers | 2 The Hotel Hijackers After all these years we’ve been in the computer security business, there is one thing we know for sure: a cyber-criminal’s main motivation is always money. That’s why the hackers use Trojans to get the confidential data: the always-multiplying, information-stealing bugs that infect our computers and devices. One example of this is CryptoLocker, a popular attack that uses ransomware to encrypt important information then forces the victim to pay a ransom to get it back. Over time, we’ve witnessed both the “classic” malware and the new attacks that are devised specifically for each victim, and how companies are dealing with these attacks. Most recently, these cyber-criminals have been going after hotel chains. Why hotels? Hackers see hotels as juicy business. When a phisher considers a hotel, they are thinking of how they can “fish” from the millions of rooms, used by millions of customers, which generates millions of dollars. From booking a room to the payments made at shops and restaurants, hotel chains have complex networks that save enormous amounts of sensitive and private data, just waiting to be compromised. If you stayed at a hotel recently, you might want to double-check your credit card statements…
  • 3. The Hotel Hijackers | 3 A promised history 2015 set a new milestone in this sector. By 2015, most of the hotels, regardless of size, have been victims of cyber-crimes. Cyber-criminals also have their eyes set on companies that provide services for the hotels. White Lodging White Lodging manages a number of well- known hotels like the Hilton, Marriott, Hyatt, Sheraton, and Westin hotels. Although they are more of a hotel management company than a hotel chain, they were still victims of a big cyber-attack that was made public in 2014. In 2013, customer credit card and debit card information was compromised from fourteen of their hotels. Two years later, they suffered another attack, this time hitting ten hotels (some of them were also victims of the previous attack). The hackers came back for more: stealing data from credit cards like customer names, numbers, security codes, and expiration dates. According to White Lodging, this attack was different from the first one in 2013. Mandarin Oriental The luxurious Mandarin Oriental was attacked in March 2015. Malware infected POS (Point-of- Sale) terminals from some of the group’s hotels in Europe and America. The malware was specially designed and directed towards these type of machine systems, allowing them to steal credit card information. 24 hotels affected Thousands of credit cards compromised
  • 4. The Hotel Hijackers | 4 Trump Hotels They were attacked in seven of their establishments from May 2014 to June 2015. As they acknowledged, customer credit card data was stolen from infected POS terminals and computers at their restaurants, gift shops and other businesses. Just one year was enough for the criminals to get tons of confidential information. Hard Rock Las Vegas An attack infected some of the POS terminals from their restaurants, bars and shops. But it didn’t affect any devices in the hotel or casino. Over the span of seven months, from September 2014 to April 2015, the Hard Rock Las Vegas faced attacks leading to a total of 173,000 stolen cards from their restaurants, bars and shops. But they weren’t the only hotel/casino affected. FireKeepers Casino Hotel, in Battle Creek, was another victim of 2015. Hilton Worldwide In November 2015, Hilton Worldwide issued a press release acknowledging that they were victims of a cyber-attack. They didn’t give very much information about what happened but it is known that customers’ complete credit card information was compromised. Fortunately, PIN and other personal information codes were untouched. Dozens of infected computers and POS terminals 173,000 stolen cards Access to confidential information
  • 5. The Hotel Hijackers | 5 Starwood Around the same time as the previous Hilton attack, Starwood announced they were victims of a similar cyber-attack. 105 hotels in the Starwood chain were attacked (Sheraton, St. Regis, Westin, W, etc.), making it the biggest attack of this kind in the hotel sector at that very moment. They published a list naming the hotels where the malware infected their POS terminals. Hyatt The Starwood’s record was quite short-lived. Then came what we now know as the biggest cyber-attack in hotel history. The Hyatt hotel chain confirmed that a press release resulted in infected point-of-sale terminals from 249 hotels of their hotels in 54 countries. From July to September 2015, their POS terminals -once again- were infected and all customer credit card information was stolen. Rosen Hotels & Resorts The most recent victims are the Rosen Hotels & Resorts. While they have not given exact information about the theft, they have confirmed that their point-of-sale terminals were infected with malware from September 2014 until February 2016. Unknown to the hotel chain, the thieves accessed customer credit cards that were used in the Rosen establishments throughout the last year and a half, while their POS systems were infected. 105 hotels affected 249 hotels affected 1.5 years infected without realizing it
  • 6. The Hotel Hijackers | 6 This is not a fad There is real economic interest behind these attacks and curiosity about remaining unknown. The hotel sector has become one of the main targets for cyber-criminal gangs. Along with motivation, there is malware that is designed specifically to scrape important credit card information from the POS systems, making it clear that these hackers won’t be going away anytime soon. This alarming situation not only affects the sector economically, but it endangers their reputation, causes panic among their customers and destabilizes the business. We must be alert Malware that infects point-of-sale terminals to steal credit card data, and targeted attacks against hotel systems to steal confidential data, are two examples of what can happen during a cyber-attack. These kind of attacks have severe repercussions to a hotel’s finances and reputation. Hotels need to reinforce security on their network, devices and systems, and know how to choose the right protection system for their business. Not any protection system will work for this sector, because not all of them offer the same level of security, and not all of them can protect in any digital ecosystem or business environment.
  • 7. The Hotel Hijackers | 7 The solution To protect against advanced threats and targeted attacks we need to have a system that guarantees Data Confidentiality, Privacy of Information and Business Reputation, and Legacy. Adaptive Defense 360 is the first and only cyber security service that combines the most effective traditional antivirus and the latest advanced protection with the capability of classifying all executed processes. Adaptive Defensive 360 can detect malware and strange behaviors that other protection services cannot because it classifies all running and executed processes. Thanks to that, it can ensure protection against known malware and advanced Zero-Day Threats, Advanced Persistent Threats and Direct Attacks. With Adaptive Defense 360, you will always know what happens to each of your files and processes. Detailed graphs show everything that takes place on the network: timeline of threats, flow of information, how the active processes behave, how the malware entered the system, where it is going, who intended to do what and how they got that information, etc. Adaptive Defense 360 makes it easy to discover and fix those vulnerabilities while also preventing the unwanted (like navigation bars, adware, add-ons…). Adaptive Defense 360: limitless visibility, absolute control. More info at: pandasecurity.com/enterprise/solutions/ adaptive-defense-360/
  • 8. The Hotel Hijackers | 8 BENELUX +32 15 45 12 80 belgium@pandasecurity.com BRAZIL +55 11 3054-1722 brazil@pandasecurity.com FRANCE +33 (0) 1 46842 000 commercial@fr.pandasecurity.com GERMANY (& AUSTRIA) +49 (0) 2065 961-0 sales@de.pandasecurity.com GREECE +30 211 18 09 000 greece@pandasecurity.com HUNGARY +36 1 224 03 16 hungary@pandasecurity.com ITALY +39 02 24 20 22 08 italy@pandasecurity.com MEXICO +52 55 8000 2381 mexico@pandasecurity.com NORWAY +47 93 409 300 norway@pandasecurity.com PORTUGAL +351 210 414 400 geral@pt.pandasecurity.com SPAIN +34 900 90 70 80 comercialpanda@pandasecurity.com SUECIA (FINLAND & DENMARK) +46 0850 553 200 sweden@pandasecurity.com SWITZERLAND +41 22 994 89 40 info@ch.pandasecurity.com UNITED KINGDOM +44 (0) 844 335 3791 sales@uk.pandasecurity.com USA (& CANADA) +1 877 263 3881 sales@us.pandasecurity.com More information at: