Being Data Secure: An Introduction for Hotels

Mat Dawidowski
Sphere Identity
Published in
6 min readApr 30, 2019

Successful hotels use an enormous amount of personal data, ranging from bookings and customer preferences to passport numbers and copies of identification. In the wrong hands, this is more than enough to commit identity and financial fraud. With 12% of hospitality establishments suffering from a data hack in 2017 (TrustWave) and 15% of data breaches being in the hospitality industry (Verizon), it remains to be one of the most targeted industries by hackers.

Enormous data breaches in the hotel industry have come into view in the past years, affecting hundreds of millions of people in 2018 alone. For anyone in the hotel industry, being hacked might not be a question of if, but when. When you’re hacked, what will matter is what data you hold, how much and the way it is organised. Here are some things to consider while developing your security strategy.

1. Data Distribution — Take the Honey from the Honeypots

The default of data storage is on a hotel’s centralised database. Recently there has also been an increase in the creation of data lakes, where previously isolated data is copied into a central cloud-based location for use by multiple parties. There is something fundamentally wrong with centralised approaches.

Centralisation of data makes the lives of hackers easier. Instead of having to jump through the hoops of security guarding several databases, centralisation means that a hacker only needs to so once. If all else is equal, breaking into a database through a single point of entry will always be easier than doing so for several.

Not only does creating ‘honeypots’ of data inherently unsecure, it also creates an incentive for hacking in the first place. Hotels store key identity information and by virtue of being hotels, literally where guests sleep at night. Centralising such sensitive information into one database gives hackers a bigger bang for their buck.

Hotels which take the step of separating their data into multiple separate locations will have less to worry about when it comes to data breaches. Even with data distribution, though, not all their problems are solved.

2. Data Minimisation — Go as Low as You Can Go

There is a minimum amount of data that is required to provide a service to a guest. Their name, email, address, and nationality are often needed to identify them.

In terms of security, however, holding any data at all is a potential risk. When deploying a security strategy, then, hotels should go as low as they can go with their data. In other words, they should take advantage of data minimisation. It is useful to draw a contrast when understanding what this could mean.

When a guest is checked-in, they typically get a swipe card to enter their room. When they swipe the card on their room door, the card reader returns an “access denied” or “access allowed” message to the locking mechanism, which acts accordingly. The customer does not input their details, a copy of their passport and a boarding pass for their early-morning flight every time they want to enter their room. That would be an obvious impediment to the guest’s patience at no benefit to the hotel. Importantly, it would also be an added security risk, because you would have every swipe-card reader on every door holding a large amount of data unnecessarily. Despite such a situation being ridiculous, this is not so far from what happens currently.

A guest checks into the hotel at which she is staying that night. The staff member checking her in asks for her name, and inputs it into their search of the hotel’s database, which contains all of the guest’s details, including those from highly sensitive identity documents. They then scan her passport, storing that copy in that same database as all the other guests. Here, that database is like the database on the swipe-card reader previously. It poses a considerable risk to security when breached. The only difference is that in the check-in example, there is a perceived necessity to go through these data collection steps.

With a cryptographic technique called zero-knowledge proofs, however, we can abandon that, too. In a few years, manually collecting data at check-in might seem as ridiculous as doing so when a guest is trying to access their room.

Zero-knowledge proofs allow you to verify the identity of your guest, without having to see the data that relates to it. For example, suppose that you set the minimum age at which a guest can stay by themselves at your hotel at eighteen. Instead of having to collect their birthdate or their age, you can get a confirmation whether they are over eighteen or not through a zero-knowledge system. Since you are collecting only the fundamental knowledge that is required, an “access allowed” or an “access denied” message will do the trick. The size of your guest database decreases, and with it, the severity of any data breach which relates to that data.

3. Encrypt Everything

When a piece of data is encrypted, it is encoded so that only the intended person can read it. There is never a guarantee that a hacker will not be able to decrypt the information you hold. However, by ensuring that your data is encrypted in the first place, their chance of doing so decreases drastically.

Encryption should be implemented at any point where data is being sent or stored, both when communicating internally and with outside supplier and guests. To ensure that the data which your hotel sends is safe from prying eyes, encrypt at each stage of the data life-cycle.

4. Segregate that Data

Imagine that you are an assassin, and you have broken into a chemical laboratory which holds all the substances required to brew a powerful poison. The problem is that these substances are locked away, each in a separate cupboard, with a separate code required for access. The people who control the laboratory have made it very difficult for you.

Often, several pieces of data are required in conjunction to make them useful for a hacker. The traditional method of storing personal data is by putting all the data which relates to one person in the same database. This is equivalent to putting all the ingredients for a poison into the same cupboard. It is much easier for the assassin to make the poison, even if the cupboard is locked. In the world of hackers, a hotel storing the data of guests in a single ‘cupboard’ is a prime target from which to steal money and identities.

5. Automate Identification Capture

Hotels are often required to capture identity information by the law, fulfilling this requirement by manually inputting passport details into their centralised database. Highly sensitive information is made prone to errors and insecurity — risks which can be mitigated. Even a hotel employee looking at that information on input is an unnecessary security risk. By automating identification capture, a business can make the process quicker and more secure, with the added benefit of greater data accuracy.

The hospitality industry collects highly sensitive information. In many cases, the method of securing that information could be improved, and major data hacks could be prevented. Increasingly, hotels and businesses at large are looking toward giving users more power over their data to meet their security obligations. Decreasing the incidence of data security breaches and mitigating their impact cannot be addressed after the fact. Preventative solutions must be implemented. Data breaches need to be shut down before they can develop, and pioneering technology is here to help.

Sphere Identity streamlines the customer onboarding process in a safe and compliant way while also giving individuals their privacy back.

--

--