Trustwave Blog

Trustwave SpiderLabs Research: Cybersecurity in the Hospitality Industry

Written by | Sep 7, 2023

The Trustwave SpiderLabs team conducted a multi-month investigation into the cyber threats facing the hospitality industry worldwide and has released a detailed report displaying how threat actors conduct attacks, methodologies used, and what organizations can do to protect themselves from specific types of attacks.

The report, "2023 Hospitality Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies," takes a multi-step approach to break down threat actor trends and techniques. For example, in the Emerging Trends section the threat is analyzed, there is a discussion on how it can affect an organization, Trustwave SpiderLabs insights are revealed, and mitigations to reduce the threat are introduced.

 

“In an industry where guest satisfaction and reputation are paramount, staying secure while offering cutting-edge technology is a delicate balancing act,” said Trustwave Chief Information Security Officer Kory Daniels.Our latest threat briefing is a valuable resource for security leaders within the hospitality sector, providing a comprehensive view of the threats observed by our SpiderLabs team, along with specific mitigation strategies to bolster defenses.” 

 

The report discusses in depth the factors that make the hospitality sector unique when it comes to cybersecurity. These points include often having a seasonal and less security-sophisticated workforce, constant user/customer turnover, dirty networks, physical security concerns, and often operating under a franchise model.

 

When these industry-centric factors are combined with emerging and prominent trends that are appearing, such as generative AI and Large Language Models, contactless technology, and third-party risk, it’s obvious the hospitality sector must bring its “A Game” when it comes to cybersecurity.

 

How Threat Actors are Gaining Access

SpiderLabs found a long list of threat actors operating against hospitality organizations. These include the well-known LockBit, Hive, Ragnar, and BlackBasta, among many others.

These groups have an arsenal of weapons and techniques at their disposal including, malware like Emotet and Qakbot, phishing, fake order and extortion scams, business email compromise, brute forcing credentials, and using vulnerabilities like MOVEit RCE (CVE-2023-34362).

 

Why This Report Matters

The 2023 Hospitality Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies report is not a simple laundry list of threats and issues, but instead offers concrete actions hospitality organizations can immediately take to better secure their operations.

Ensuring critical business and customer data is secure should be a paramount concern to those tasked with protecting these organizations. It is clear from the current activity being tracked that threat groups show no indication of slacking off in their efforts to pry this information away from its rightful owners.

Attackers will continue to use traditional methods such as phishing, exploiting known vulnerabilities, and compromising third-party vendors continue to pose significant threats. Additionally, threat actors will continue to find innovative ways to outpace defenses that are instituted.

Please download the report and arm yourself with the knowledge needed to secure your organization.

 

 

Join us on September 13 for actionable intelligence from Ziv Mador, Trustwave Vice President of SpiderLabs Security Research.

September 13, 2023 | 10:00am CDT | 4:00pm BST