Security News

Marriott Hotels admits to third data breach in 4 years
2022-07-06 14:00

Marriott Hotels has leaked data to attackers again and this time the culprits made off with 20GB of information, which reportedly included credit card info and internal company documents. The unnamed group behind the attack contacted privacy news site DataBreaches to share the news that it broke into a server at the Marriott hotel at Boston/Washington International Airport in Maryland late last month.

Lumos System Can Find Hidden Cameras and IoT Devices in Your Airbnb or Hotel Room
2022-05-25 19:12

A group of academics has devised a system that can be used on a phone or a laptop to identify and locate Wi-Fi-connected hidden IoT devices in unfamiliar physical spaces. With hidden cameras being increasingly used to snoop on individuals in hotel rooms and Airbnbs, the goal is to be able to pinpoint such rogue devices without much of a hassle.

Historic Hotel Stay, Complementary Emotet Exposure included
2022-05-12 14:02

Abuse of trust relationships, even those as minute as the domain name for a hotel you may have stayed at two months ago, will yield better results for the actor attempting to convince an executive to interact with their email lure. The message appears to originate from a historic hotel, Hotel Warner, which opened in 1930, this hotel has been a member of "Historic Hotels of America" since 2016.

South Korean DarkHotel Hackers Targeted Luxury Hotels in Macau
2022-03-21 02:14

Luxury hotels in the Chinese special administrative region of Macau were the target of a malicious spear-phishing campaign from the second half of November 2021 and through mid-January 2022. Believed to be active since 2007, DarkHotel has a history of striking "Senior business executives by uploading malicious code to their computers through infiltrated hotel Wi-Fi networks, as well as through spear-phishing and P2P attacks," Zscaler researchers Sahil Antil and Sudeep Singh said.

DarkHotel APT Targets Wynn, Macao Hotels to Rip Off Guest Data
2022-03-18 18:53

A DarkHotel phishing campaign breached luxe hotel networks, including Wynn Palace and the Grand Coloane Resort in Macao, a new report says. An advanced persistent threat group has been targeting luxury hotels in Macao, China with a spear-phishing campaign aimed at breaching their networks and stealing the sensitive data of high-profile guests staying at resorts, including the Grand Coloane Resort and Wynn Palace.

Nordic Choice Hotels hit by Conti ransomware, no ransom demand yet
2021-12-07 07:39

Nordic Choice Hotels has now confirmed a cyber attack on its systems from the Conti ransomware group. Earlier this week, Nordic Choice Hotels group announced its IT systems were hit by a "Computer virus" on Thursday, December 2nd. The incident left the hotel staff without access to the hotel's reservation systems that manage check-in, check-out, payments, and bookings.

Singaporean regulator punishes biggest-ever data breach: almost 5.9 million hotel customers' info exposed
2021-11-18 04:01

Singapore's Personal Data Protection Commission has issued a fine of SG$74,000 on travel company Commeasure, which operates a travel booking website named RedDoorz that exposed 5.9 million customers' data - the largest data breach handled by the Commission since its inception. RedDoorz started life in Indonesia before moving its operations to Singapore, from where it aggregates budget hotel bookings in select Southeast Asian cities.

WireX DDoS botnet admin charged for attacking hotel chain
2021-09-30 13:14

The US Department of Justice charged the admin of the WireX Android botnet for targeting an American multinational hotel chain in a distributed denial-of-service attack. Izzet Mert Ozek, the defendant, used the botnet which consisted of tens of thousands of enslaved Android devices - more than 120,000 based on the unique IP addresses observed in some WireX attacks - to target the company's online booking system website in August 2017.

A New APT Hacker Group Spying On Hotels and Governments Worldwide
2021-09-26 21:38

A new advanced persistent threat has been behind a string of attacks against hotels across the world, along with governments, international organizations, engineering companies, and law firms. Slovak cybersecurity firm ESET codenamed the cyber espionage group FamousSparrow, which it said has been active since at least August 2019, with victims located across Africa, Asia, Europe, the Middle East, and the Americas, spanning several countries such as Burkina Faso, Taiwan, France, Lithuania, the U.K., Israel, Saudi Arabia, Brazil, Canada, and Guatemala.

Hacking group used ProxyLogon exploits to breach hotels worldwide
2021-09-23 19:50

A newly discovered cyberespionage group has been targeting hotels worldwide around the world since at least 2019, as well as higher-profile targets such as governments, international organizations, law firms, and engineering companies. Slovakian internet security firm ESET spotted the hacking group and described it as an "Advanced persistent threat."