News & Analysis as of

Data Breach Hyatt

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - November 2017

Robinson & Cole LLP on

US-CERT Warns of New Ransomware: Bad Rabbit - The U.S. Computer Emergency Readiness Team (US-CERT) is warning companies in the U.S. about a new ransomware dubbed “Bad Rabbit.” US-CERT stated it has received multiple...more

Robinson & Cole LLP

Data Privacy + Cybersecurity Insider - October 2017 #3

Robinson & Cole LLP on

Security researchers this week have found a new vulnerability that affects Wi-Fi Protected Access II, also known as WPA2, which is the security protocol used by many wireless networks. The vulnerability, Key Reinstallation...more

Robinson+Cole Data Privacy + Security Insider

Hyatt Data Breach Impacts 41 Locations in 11 Countries

Hyatt Hotels Corporation recently announced that it had identified malicious software code resulting in unauthorized access to customer payment card information. Hyatt disclosed that upon investigating the incident, it...more

Womble Bond Dickinson

Sleep with an Eye Open: The New Age of Hotel Privacy Intrusion

Womble Bond Dickinson on

A hotel is a personal place, even if you share it with thousands of other people. The very obscurity in a crowd can make you feel anonymous, and the private living space allows for the most private of conversations and...more

Robinson+Cole Data Privacy + Security Insider

HEI Hotels & Resorts Investigating Malware Intrusion

HEI Hotels & Resorts (HEI), which include Hyatt, Sheraton, Marriott and Westin Hotels have notified individuals who purchased food and beverages at 20 locations in 10 states and the District of Columbia that their credit card...more

Faegre Drinker Biddle & Reath LLP

Hackers Target Hyatt Hotels in Data Breach Affecting 250 Hotels in 50 Countries

On December 23, 2015, Hyatt Hotels (Hyatt) reported that it was investigating cyberattacks that caused data breaches at its properties from August 13 to December 8, 2015. The investigation has revealed that hackers infected...more

Robinson+Cole Data Privacy + Security Insider

Update on Hyatt data breach: Over 250 locations compromised

In December, Hyatt Corporation announced that it had identified malware on computers that operate its payment processing systems. Late last week, Hyatt disclosed that upon investigating the malware it discovered “signs of...more

7 Results
 / 
View per page
Page: of 1

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
- hide
- hide