Securing Hotel Guest Data and Technology Assets Against Breaches Is Critical After SolarWinds Hack

Both the US Government and the FBI had previously issued alerts over increased data breaches post-COVID19. The increased reliance on technology to maintain social distancing and educe transmission had already heightened the need for improved data security and cybersecurity for all sectors of the US economy. 

The Solarwinds Hack has frightened even the smallest of businesses with the likes of the US government and Microsoft affected by the breach. Hotels, resorts, and country club owners must immediately consider reevaluating their technology strategies too. 

The increased threat of data breaches, especially the critically personal and financial data of guests, requires hospitality technology to be compliant and systems to be secure. Usually, the best place to begin is through a comprehensive technology gap assessment of the hotel. 

Renowned thinktank Enterprise Research Group (ESG) has already identified in their research that there is a massive shortfall of cybersecurity professionals in the US. For the hospitality business, these professional cybersecurity analysts are even rarer.  

Technology Gap Assessments After Solarwinds Hack

Conducting a professional technology gap assessment is critical for hotels, resorts, and country clubs. AHT Inc.’s three-step technology gap assessments deliver three essential audits of hospitality assets and guest service technology. These include:

  • Back Office Tech Gap Assessment 
  • Guest Technology Services Gap Assessment
  • Technology Liability Assessment 

Our breakthrough technology gap solutions allow hotels and resorts to gauge the reliability, security, and efficiency of their IT assets. Our hospitality technology professionals audit the back office to enhance the cybersecurity of digital assets and critical databases. 

The back office assessment must also ensure that all IT equipment and assets are compliant with industry & legal standards. Our professionals scale the level of cybersecurity your particular asset needs by mapping the entire technology ecosystem of your asset. 

The guest technology assessment provides a holistic approach to user data privacy, information security, and payment security. AHT professionals conduct a thorough audit of guest technology service design and cybersecurity compliance. 

Assessing the liabilities of hotels has become essential to operating post-COVID19. Cyber breaches simply take liability management to a new level with the Solarwinds hack. Identifying cyber vulnerabilities has become critical for any hotel that uses digital solutions for its guests. 

AHT Inc. conducts a rigorous audit of the entire hotel guest technology and IT asset portfolio to identify liabilities in the property. This assessment is then translated through a detailed technology health report card, presented by AHT Director of Information Technology, M.S.Ziaee (HFTP, PCIP, CEH), for hospitality management and owners. 

PCI Compliance & Staff Training

PCI Compliance remains one of the few cybersecurity and payment compliance frameworks that allow hotels to develop a secure cybersecurity framework. AHT Inc’s tech gap assessments include certified PCI compliance by PCIP M.S.Ziaee (Director of Information Technology AHT Inc.), who also conducts the latest PCI staff training for hospitality staff. 

Heightened threats of breaches also require a more trained and prepared hospitality workforce.  IBM identified in 2018 that human errors are the most common cause of data breaches within US organizations. Even the recent Solarwinds hack was the result of humans accepting the update that caused the breach. 

Updated yearly staff training remains critical to the success of cybersecurity frameworks in hotels. PCI rule 12 clearly establishes the development of a security training plan for employees in hotels. This plan also dictates the retaining of staff with updated techniques and tools for robust cybersecurity.

At AHT Inc. our professional PCI staff training workshops equip hotel staff and management to quickly deploy contingency measures and protect against cyber threats on a routine basis. Headed by our professionally certified trainer, this training prepares hotel staff to understand:

  • Secure and insecure networks 
  • Data privacy and information security 
  • Access and authorizations rules 
  • Safe payment processing 
  • The hotel cybersecurity strategy 

Conclusion 

AHT Inc. constantly works to develop unique and highly reliable cybersecurity solutions for hotels & resorts. Visit our website to know more about our various solutions that assist hotels to become safer and more convenient for guests.