Guests Check-in, Cybercriminals Cash-out: Protecting Payment Data from Phishing Attacks

Logo
Presented by

Nick Summerlin, VP of Malware Intelligence, Intel 471

About this talk

In the last two years, cybercriminals and ransomware gangs have ramped up attacks on the hospitality and travel sectors. In this webinar, you’ll learn how one cybercrime and fraud operation is targeting hotel guest payment card data in hotel booking systems. They’re not just abusing Booking.com’s brand in phishing emails, but using compromised hotel partner Booking.com accounts to send messages to guests in the official Booking.com app and emails requesting “mandatory payment” before their upcoming stay. How are actors accessing partner accounts? In the past, these cybercriminals have used information-stealing malware installed on hotel workstations to steal hotel employee credentials and perpetrate fraud against upcoming guests. Now, to avoid detection by antivirus, threat actors have eschewed malware and deployed a sophisticated phishing kit to bypass multi-factor authentication (MFA) and evade detection by antivirus. What you’ll learn: - How the threat actors are targeting the travel and hospitality sector - Sophisticated social engineering techniques used to steal employee credentials - What methods and infrastructure the actors use to evade detection and cover their tracks - How CTI enables teams to discover and mitigate this threat To learn the tactics, techniques and procedures (TTPs) these cybercriminals use to defraud hotel guests, and how to protect your guests, brand, and reputation, join us for this fascinating and informative webinar on September 10, 2024.
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (46)
Subscribers (4337)
Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses. Our TITAN platform collects, interprets, structures, and validates human-led, automation-enhanced results. Clients across the globe leverage this threat intelligence with our proprietary framework to map the criminal underground, zero in on key activity, and align their resources and reporting to business requirements. Intel 471 serves as a trusted advisor to security teams, offering ongoing trend analysis and supporting your use of the platform. Learn more at https://intel471.com/