Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Kimpton Hotels Confirms Point-of-Sale Systems Were Hacked

After launching an investigation in July after unauthorized charges were identified on payment cards u

After launching an investigation in July after unauthorized charges were identified on payment cards used at its properties, Kimpton Hotels & Restaurants confirmed Wednesday that point-of-sale malware had been installed on servers powering payment card transactions at restaurants and front desks of some its hotels.

Kimpton is a San Francisco-based company that operates more than 60 boutique hotels and over 70 restaurants, bars and lounges in 30 cities across the United States.

Related Resource: Point-of-Sale Security – Defending Against PoS Malware

The company first received a report on July 15, 2016 of unauthorized charges occurring on payment cards after they had been used at Kimpton properties.

“The malware searched for track data read from the magnetic stripe of a payment card as it was being routed through the affected server,” the company said. “The malware primarily found track data that contained the card number, expiration date, and internal verification code, but in a small number of instances it may have found the track that also contains the cardholder name.”

According to the hotel chain, the “at risk” period when systems were compromised was between February 16, 2016 and July 7, 2016. 

The company said its system does not store information to identify the name and address of restaurant guests, but guests who used their card at a front desk during an at risk time frame will be notified by mail.  

The company says the malware has been removed and that it has worked with cyber security firms to boost its data protection measures.

Advertisement. Scroll to continue reading.

A list of the affected hotel front desks and restaurants, along with the specific time frames for each is available online at www.kimptonhotels.com/protectingourguests.

Many hotels have suffered data breaches over the past months. The list includes Hyatt HotelsMandarin Oriental Hotel GroupWhite Lodging ServicesTrump Hotel Collection,Hilton and Starwood Hotels. The most recent victims are Omni Hotels and Hard Rock Hotel & Casino Las Vegas. Tens and even hundreds of locations were impacted in some cases.

In most cases, cybercriminals steal credit and debit card data by planting malware on the point-of-sale (PoS) systems of the targeted organization. Attackers have a wide range of PoS malware families to choose from for these types of operations, including NitlovePoSPoSeidonMWZLessonMalumPOSCherry PickerAbaddonPOSTreasureHuntMultigrain, and many more. 

Related White Paper: Point-of-Sale Security – Defending Against PoS Malware

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.