"Trustwave Releases New SpiderLabs Research Focused on Actionable Cybersecurity Intelligence for the Hospitality Industry"

In a report titled "2023 Hospitality Sector Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies," Trustwave shares research on the cybersecurity risks faced by the hospitality industry. Trustwave SpiderLabs has documented the attack flow used by threat groups, revealing their tactics, techniques, and procedures (TTPs). Persistent threats, such as brute force attacks, the exploitation of known vulnerabilities, and attacks on exposed open ports, pose significant risks to the hospitality industry. The hospitality industry, which includes hotels, restaurants, and cruise ships, has become ingrained in the daily lives of millions of people, making its cybersecurity threat landscape wide, complex, and critical. According to a report by Cornell University and FreedomPay, nearly 31 percent of hospitality organizations have reported a data breach in their company's history, 89 percent of which have been impacted more than once in a year. Although the average cost of a hospitality breach is lower than the average across all industries, the impact on reputation can have a significant negative effect on the bottom line due to the industry's highly competitive nature. This article continues to discuss key findings regarding the specific threats and risks that hospitality organizations face. 

Business Wire reports "Trustwave Releases New SpiderLabs Research Focused on Actionable Cybersecurity Intelligence for the Hospitality Industry"

Submitted by Anonymous on