Marriott Cyber Attack

Definition of Cyber-Attacks

Today's Top Picks for Our Readers:
Recommended by Recommended by NetLine

Cyber-attacks are socially or politically motivated attacks carried out primarily through the Internet (Information Management, 2019). Attacks target the general public or national and corporate organizations and are carried out through the spread of malicious programs (viruses), unauthorized web access, fake websites, and other means of stealing personal or institutional information from targets of attacks, causing far-reaching damage (Information Management, 2019). The number of cyber-attacks has grown steadily during the last few years. In 2016, 758 million malicious attacks occurred, an attack launched every 40 seconds, and there is no doubt that 2019 will break the record (Outpost24, 2018). The cyber-attack affected Marriott International, Inc. will be discussed throughout this post. 

Today's Top Picks for Our Readers:
Recommended by Recommended by NetLine
Today's Top Picks for Our Readers:
Recommended by Recommended by NetLine

Marriott International, Inc. Case Study

     Marriott International, Inc. is a leading global lodging company with more than 6,700 properties across 130 countries and territories, reporting revenues of more than $22 billion in fiscal year 2017 (Marriott, 2019). It was founded by J. Willard and Alice Marriott and guided by family leadership for more than 90 years, the company is headquartered outside of Washington, D.C. in Bethesda, Maryland (Marriott, 2019).

How Cyber-Attack Affected Marriott

     On September 8, 2018, Marriott received an alert from an internal security tool that there had been an attempt to access its Starwood guest reservation database (Flaherty, 2018). After consulting with security experts Marriott learned that there had been unauthorized access to the Starwood network since 2014 (Flaherty, 2018). Marriott discovered that an unauthorized party had copied and encrypted information, and took steps towards removing it (Flaherty, 2018). The number of customers that suffered the breach of personal information is anywhere near 327 million, the implications are massive (Flaherty, 2018). The information includes some combination of name, mailing address, phone number, email address, passport number, Starwood Preferred Guest (“SPG”) account information, date of birth, gender, arrival and departure information, reservation date, and communication preferences (Flaherty, 2018). Meanwhile, for some, the information also includes payment card numbers and payment card expiration dates (Flaherty, 2018). The hotel group claims the payment card numbers were encrypted using Advanced Encryption Standard encryption (Flaherty, 2018). On November 19, 2018, Marriott was able to decrypt the information and determined that the contents were from the Starwood guest reservation database (Flaherty, 2018).

How Marriott Mitigated the Risk of Cyber Attack

     Marriott moved quickly to contain the incident and conducted a thorough investigation with the assistance of leading security experts (Flaherty, 2018). It had also set up a dedicated website and call center as it had phased out its Starwood systems and implemented security enhancements to the network (Flaherty, 2018). Marriott also sent emails to all affected guests whose email addresses are in the Starwood guest reservation database (Flaherty, 2018). In addition, it provided guests with free WebWatcher Enrollment which is an access to a tool that monitors internet sites where personal information is shared and generates an alert to the consumer if evidence of personal information is found (Flaherty, 2018).

Recommendations to Better Defend its Future

     As I business manager of Marriott, I would strongly recommend developing a comprehensive strategy for deploying defensive software and systems. Antivirus Software would be recommended as it is designed to detect malicious codes and prevent users from downloading them (Pollard, 2018). The strategy should also include deployment of Intrusion Detection Systems (IDSs) which scans for unusual or suspicious traffic (passive defense). In addition, Intrusion Prevention Systems (IPSs) is important to take immediate action, such as blocking specific IP addresses, whenever a traffic-flow anomaly is detected (Pollard, 2018). Furthermore, I would roll out a business continuity plan to maintain business functions and restore them quickly when there is a major disruption (Pollard, 2018). This would help Marriott retrieve all information and keep the business running after a disaster occurs (Pollard, 2018).

References

Flaherty, K. (2018). Marriott Breach. Retrieved from Forbes: https://www.forbes.com/sites/kateoflahertyuk/2018/11/30/marriott-breach-what-happened-how-serious-is-it-and-who-is-impacted/#1fed2bb07d25

Information Management . (2019). Retrieved from NEC: https://www.nec.com/en/global/solutions/safety/info_management/cyberattack.html

Marriott. (2019). Retrieved from About Marriott International – Find Your World: https://www.marriott.com/marriott/aboutmarriott.mi

Outpost24. (2018). Retrieved from TOP 10 of the world’s largest cyberattacks: https://outpost24.com/blog/top-10-of-the-world-biggest-cyberattacks

Pollard, C. T. (2018). Information technology for management: On-demand strategies for performance, growth, and sustainability (11th ed.). Hoboken, NJ: John Wiley & Sons, Inc.

Loading

Silver Buffalo on sale only $0.74 over spot

Daniel Fortune

Daniel Fortune is a successful business professional, entrepreneur, father, and lover of travel.

Leave a Reply

Your email address will not be published. Required fields are marked *