Skip to main content

Did you stay at one of the 54 Starwood hotels affected by a malware attack?

54 starwood hotels affected malware attack stay screen shot 2015 11 23 at 8 29 47 am
Image used with permission by copyright holder
Nothing ruins a good vacation (or its memories) like a data breach. Unfortunately, if you stayed at one of the 54 Starwood hotels that were recently hit by malware, you may want to check your accounts and make sure everything is in order. Between the end of 2014 and the first half of this year, over four dozen Starwood properties, including W Hotels, Sheraton, Westin, and Le Meridien, fell victim to yet another cyber attack.

According to the hospitality giant, the malware was designed to steal “cardholder names, credit card numbers, security codes, and expiration dates,” but added that “there is no evidence that other customer information, such as contact information or PINs, were affected by this issue.”

As per a recent press release, Starwood Hotels says that the data breach was centered around “certain restaurants, gift shops and other point-of-sale systems at the relevant Starwood properties,” but that reservation and Starwood Preferred Guest membership systems seem safe from the breach.

“Protecting our customers’ information is critically important to Starwood and we take this issue extremely seriously,” said Sergio Rivera, Starwood President of the Americas region. Noting that the firm has taken “prompt action to determine the facts,” Starwood is assuring customers that its hotels have since “implemented additional security measures to help prevent this type of crime from reoccurring.”

As compensation, the hotel chain is offering affected customers a year of AllClear ID to provide identity protection and credit monitoring services, free of charge.

These sorts of incidents are becoming increasingly commonplace, with such large corporations as Target, the Home Depot, and Oracle recently falling victim to cyber attacks. Indeed, it seems that no sector is safe from hackers — in addition to large retailers, insurance companies and even the U.S. government has been affected by malware.

Should you believe that you may have been affected by this Starwood breach, the company encourages you to “immediately contact [your] bank or card issuer.” More information can be found on Starwood’s website. 

Editors' Recommendations

Lulu Chang
Former Digital Trends Contributor
Fascinated by the effects of technology on human interaction, Lulu believes that if her parents can use your new app…
Microsoft warns of latest malware attack, explains how to avoid secret backdoor
Privacy security stock photo.

Microsoft has recently discovered another type of malware, named FoggyWeb by Microsoft, that hackers are currently using to remotely steal network admin credentials. The credentials allow the attacker group, which the company has called Nobelium, to hack into admin accounts of the Active Directory Federation Services' (AD FS) servers and control users’ access to various resources.

Microsoft claims that this is the same group behind the SolarWinds software supply chain attack that was revealed in December.

Read more
One of the world’s most famous hotels is targeted by scammers
one of the worlds most famous hotels targeted by scammers ritz london

Scammers have gone after high-paying customers at one of the world’s most famous hotels, persuading them to give up their credit card details so they could embark on a spending spree.

In several tweets posted on Sunday, August 17, the upmarket Ritz London said that it recently discovered an apparent breach of its food and beverage reservation system that “may have compromised some of our clients’ personal data,” adding that it is now investigating the matter.

Read more
Hackers expose personal details of 10 million MGM hotel guests
russia hotel wi fi hack hacking hacker lifestyle pc keyboard

A major security breach has hit MGM Resorts hotels after the personal details of 10.6 million guests were posted on a hacking forum this week.

The stolen data belongs not only to regular tourists but also to celebrities, tech CEOs, and government officials -- among them Twitter CEO Jack Dorsey and Canadian singer Justin Bieber.

Read more