Skip to main content

Hilton latest high-end hotel group to be hit by hackers

hilton hotels
Image used with permission by copyright holder
Visited a Hilton hotel in the last 12 months? If so, you’d be wise to take a quick look through your payment card records to check everything’s in order.

The international hotel group confirmed on Tuesday that hackers targeted its point-of-sale systems in hotel restaurants, cafes, bars, and stores with malware designed to collect “cardholder names, payment card numbers, security codes, and expiration dates.” However, it added that no addresses or card personal identification numbers had been stolen.

The breach occurred at Hilton hotels, which include others in its group such as Embassy Suites, Doubletree, Hampton Inn and Suites, Homewood Suites, Conrad Hotels & Resorts, and Waldorf Astoria Hotels & Resorts, over a 17-week period from November 18 to December 5, 2014, and April 21 to July 27 this year, the company said in a release, adding, “You may want to review and monitor your payment card statements” if you used a card during any of the dates mentioned.

The incident first came to light in September this year when high-profile security expert Brian Krebs reported that “multiple sources” in the banking industry had uncovered evidence of credit card fraud that suggested hackers had “compromised point-of-sale registers in gift shops and restaurants at a large number of Hilton hotel” locations.

We’ve asked the company why it took so long to confirm to its customers a security breach that others appeared to be aware of several months ago and will update if we hear back.

Hilton on Tuesday advised its customers to contact their financial institution directly should they detect any irregular activity on their card statements.

In a bid to reassure visitors to its hotels, the company said it’d “further strengthened” its systems and was currently working with law enforcement to try to identify the hackers.

The point-of-sale systems of high-end hotel groups are clearly a popular target for hackers. Just last month the Trump hotel chain confirmed a year-long data hack while back in March Mandarin Oriental reported a malware attack at a number of its hotels around the world.

Editors' Recommendations

Trevor Mogg
Contributing Editor
Not so many moons ago, Trevor moved from one tea-loving island nation that drives on the left (Britain) to another (Japan)…
Hackers are using a devious new trick to infect your devices
A person using a laptop with a set of code seen on the display.

Hackers have long used lookalike domain names to trick people into visiting malicious websites, but now the threat posed by this tactic could be about to ramp up significantly. That’s because two new domain name extensions have been approved which could lead to an epidemic of phishing attempts.

The two new top-level domains (TLDs) that are causing such consternation are the .zip and .mov extensions. They’ve just been introduced by Google alongside the .dad, .esq, .prof, .phd, .nexus, .foo names.

Read more
This Bing flaw let hackers change search results and steal your files
The new Bing preview screen appears on a Surface Laptop Studio.

A security researcher was recently able to change the top results in Microsoft’s Bing search engine and access any user’s private files, potentially putting millions of users at risk -- and all it took was logging into an unsecured web page.

The exploit was discovered by researcher Hillai Ben-Sasson at their team at Wiz, a cloud security firm. According to Ben-Sasson, it would not only allow an attacker to change Bing search results but would also grant them access to millions of users’ private files and data.

Read more
Hackers are using fake WordPress DDoS pages to launch malware
A digital depiction of a laptop being hacked by a hacker.

Hackers are pushing the distribution of dangerous malware via WordPress websites through bogus Cloudflare distributed denial of service (DDoS) protection pages, a new report has found.

As reported by PCMag and Bleeping Computer, websites based on the WordPress format are being hacked by threat actors, with NetSupport RAT and a password-stealing trojan (RaccoonStealer) being installed if victims fall for the trick.

Read more