Cyber/physical perils in hospitality

April 2019 Editor's Choice, Information Security, Entertainment and Hospitality (Industry)

Most of us wait all year for our annual vacation. In all likelihood, it will be either a time relaxing at home with loved ones or embarking on a trip to an idyllic location. Although technology has seemingly made travel and accommodation planning a lot easier, many people are finding out that they are under more stress than during the Internet-free days.

Although, in the not so distant memory, there were cases of arriving at a dodgy destination, most vacationers returned to trusted venues and used reputable travel agencies. In the past, securing your home while you were away entailed arranging a house sitter, setting certain lights to a timer, having your mail collected regularly and asking trusted neighbours to keep an eye on the place.

Today we face a world of unscrupulous scam artists, cons, fake websites and the like, all trying their utmost to fleece us from our hard-earned money. How can we prepare for our holidays and avoid becoming the victim of a scam or data breach?

• When doing an Internet search, beware of third-party websites or being redirected to another site.

• Fraudulent call centres and websites often claim to be official representatives of hotels and airlines. This can lead to a wrong booking, hidden costs or a worst-case scenario, no reservation at all.

• Preferably book through the hotel’s official website. Type in the URL rather than clicking on a link. Should you have to use a third-party site, confirm with the hotel that they are indeed affiliated.

• Confirm that your choice of hotel/resort has adequate privacy and data protection policies in place. Credit card details of guests are normally kept on file for additional charges incurred and these make attractive targets for hackers and the like.

• Does the establishment have a secure computer and Wi-Fi network?

• Free Wi-Fi + thousands of users + latest technology = a recipe for having your data breached.

• Make use of a VPN (although not 100% safe) if you will be accessing sensitive information. Remember, DarkHotel malware is still doing the rounds and it is a very cunning piece of malware, able to track you around the world and hiding itself if it considered it had been detected. The Marriot Hotel Group were recently breached via their Starwood guest register database, leaking the personal details of over 500 million clients.

• Never leave devices unattended in hotel rooms. Magical elves do not make up the room, humans do.

• Familiarise yourself with foreign immigration laws. Certain countries have laws that allow your devices to be inspected and if need be, all your data copied.

• Encryption, VPN and certain websites are banned in some countries, jail terms can apply.

• Do not announce your travel plans on social media, this not only opens you up to cybercrime, but physical robbery at your home and even your holiday venue. Post your photos when you get back.

What can be done to protect you and your devices?

• Take the minimum devices needed and secure those left at home.

• Disable Bluetooth (even your vehicle/rental) and your home Wi-Fi.

• Disable auto-connect functions and let devices ‘forget’ SSIDs in their lists.

• Remove/configure geolocation and photo options.

• Configure/disable apps that do not need to have access to your devices.

• Use strong passwords, preferably 2FA (two-factor authentication).

• Back up all your data.

• If in doubt about a Wi-Fi connection, revert to mobile data. Not cheap on consumption, but safer.

• Only visit websites offering https://, even though this is not totally safe nowadays.

• Ensure all devices are running the latest OSs. Windows 10 needs the latest Defender.

• Before departing, charge all your devices fully and have back up power sources. A multi-adaptor is essential if visiting foreign countries.

• Should you purchase any electronics (especially from those cheap Asian countries), be sure to check them out on your return as most have built in spyware, etc.

• Change your passwords again on your return.

On a personal safety note:

• Before embarking to your destination, be it local or foreign, check out government travel warnings regarding both country and location.

• What surveillance systems does your proposed destination have in place? Physical security, CCTV cameras or both?

• What tested reaction plans do they have in place in the event of an incident. Are there medical facilities on-site or in the vicinity?

• Are there tourist police available who speak your language and who are less likely to be corrupt?

• Are there crowd control measures in places for popular venues, e.g. theme parks, sports stadiums, concert venues, beaches, etc?

• Do an online search of your location, checking for complaints, past incidents, resolution to issues, etc.

If you have managed to do all the above, then you really need a holiday.

For more information contact Wolfpack Information Risk, +27 11 794 7322, [email protected], www.wolfpackrisk.com





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

AI-enabled tools reducing time to value and enhancing application security
Editor's Choice
Next-generation AI tools are adding new layers of intelligent testing, audit, security, and assurance to the application development lifecycle, reducing risk, and improving time to value while augmenting the overall security posture.

Read more...
2024 State of Security Report
Editor's Choice
Mobile IDs, MFA and sustainability emerge as top trends in HID Global’s 2024 State of Security Report, with artificial intelligence appearing in the conversation for the first time.

Read more...
Cyberthreats facing SMBs
Editor's Choice
Data and credential theft malware were the top two threats against SMBs in 2023, accounting for nearly 50% of all malware targeting this market segment. Ransomware is still the biggest threat.

Read more...
Are we our own worst enemy?
Editor's Choice
Sonja de Klerk believes the day-to-day issues we face can serve as opportunities for personal growth and empowerment, enabling us to contribute to creating a better and safer environment for ourselves and South Africa.

Read more...
How to spot a cyberattack if you are not a security pro
Editor's Choice
Cybersecurity awareness is straightforward if you know what to look for; vigilance and knowledge are our most potent weapons and the good news is that anyone can grasp the basics and spot suspicious activities.

Read more...
Protecting IP and secret data in the age of AI
Editor's Choice
The promise of artificial intelligence (AI) is a source of near-continuous hype for South Africans. However, for enterprises implementing AI solutions, there are some important considerations regarding their intellectual property (IP) and secret data.

Read more...
Super election year increases risks of political violence
Editor's Choice
Widening polarisation is expected in many elections, with terrorism, civil unrest, and environmental activism risks intensifying in a volatile geopolitical environment. Multinational businesses show an increasing interest in political violence insurance coverage in mitigation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
Enhance control rooms with surveillance and intelligence
Leaderware Editor's Choice Surveillance Mining (Industry)
Dr Craig Donald advocates the use of intelligence and smart surveillance to assist control rooms in dealing with the challenges of the size and dispersed nature common in all mining environments.

Read more...