Skip to main content

Trump hotels reportedly hit by second data breach in 12 months

trump tower cloudy
Andrew Seaman/Flickr
Donald Trump’s hotel empire has reportedly been hit by hackers for the second time in less than a year.

The upmarket chain is currently looking into a breach of its credit card systems, according to the usually reliable Brian Krebs, an online security specialist.

Krebs said on Monday he’d received a tip off about the apparent breach from three sources in the financial sector “who said they’ve noticed a pattern of fraud on customer credit cards which suggests that hackers have breached credit card systems at some – if not all – of the Trump Hotel Collection properties.”

The business, which is tied to presidential hopeful Donald Trump, told Krebs it’s “in the midst of a thorough investigation on this matter,” adding, “We are committed to safeguarding all guests’ personal information and will continue to do so vigilantly.”

If it turns out to be true, it’ll be a major embarrassment for the luxury chain, as just last October it revealed a similar attack that took place between May 2014 and June 2015. In that incident, malware was used to access some of its computers hosting front desk terminals and payment card terminals in its restaurants, gift shops, and other point-of-sale purchase locations.

Hotels affected by the breach included properties in Chicago, Honolulu, Las Vegas, Toronto, and Miami, with two premises in New York City also targeted.

In the last couple of years a slew of high-end hotels have been hit by hackers using malware to nab the personal information of customers using payment cards at point-of-sale systems.

The Hyatt group reported a breach last December, while a month earlier Hilton hotels revealed a malware intrusion that ran for 17 weeks before being discovered.

The Mandarin Oriental group, too, reported a similar hack on its computer systems that affected a number of its hotels around the world early last year.

If Trump’s hotel business confirms that its computer systems have indeed been the target of another attack, the response will involve measures such as removing the malware from its systems, contacting affected customers, offering compensation and ID-protection services if necessary, and contacting law enforcement about the matter.

Cybercriminals in possession of stolen credit card information often attempt to sell it on illicit hacking forums, with buyers using it to purchase goods online or withdraw money from bank accounts.

We’ll update if and when Trump hotels offers any information on the current suspected incident.

Editors' Recommendations

Trevor Mogg
Contributing Editor
Not so many moons ago, Trevor moved from one tea-loving island nation that drives on the left (Britain) to another (Japan)…
T-Mobile reveals it ended 2020 with data a breach
The T-Mobile logo on a smartphone.

T-Mobile’s new year is not off to the greatest of starts after the carrier revealed details of a security breach affecting some of its customers.

A message on T-Mobile’s website says that a recently identified security incident may have allowed hackers to steal customer data such as phone numbers, number of lines subscribed to on an account, and call-related information collected as part of the normal operation of its wireless service.

Read more
Marriott data breach: What to know and how to protect your data
Marriott Hotel

Marriott says customers' names, addresses, phone numbers, and other personal details were accessed in a large data breach -- the second to hit the hotel chain in less than two years.

In a statement Tuesday, Marriott announced that the information was accessed using the login credentials of two employees at a franchise property at the end of February. Among the stolen data could be:

Read more
Hackers expose personal details of 10 million MGM hotel guests
russia hotel wi fi hack hacking hacker lifestyle pc keyboard

A major security breach has hit MGM Resorts hotels after the personal details of 10.6 million guests were posted on a hacking forum this week.

The stolen data belongs not only to regular tourists but also to celebrities, tech CEOs, and government officials -- among them Twitter CEO Jack Dorsey and Canadian singer Justin Bieber.

Read more