About:

The retail and hospitality sectors face a steady stream of emerging and innovative cyberattacks that challenge security teams and stretch organizations thin as they attempt to plug holes. Businesses in this industry harbor massive databases of sensitive information, which places a glaring target on their backs and entices cybercriminals. As the COVID-19 pandemic continues to impact on-premise retail, hospitality, and travel organizations, there has been a significant shift toward online fraud and new innovations in tools used to infiltrate corporate networks and digital payment systems. Paul Prudhomme, head of threat intelligence advisory at IntSights, will break down the evolving cyber threat landscape facing RH-ISAC members and the overall retail, hospitality, and travel sectors in his upcoming webinar geared toward CTI analysts and fraud practitioners.

Key Takeaways:

  • How compromised credit cards are plaguing the industry as cybercriminals target the sector’s high-volume databases.

  • How EMV chips in U.S. payment cards have facilitated a shift from in-person to online fraud attacks using digital card skimmers.

  • The impact of COVID-19 on the evolution of cyberattacks pertaining to the retail, hospitality, and travel industries.

Speaker:

Paul Prudhomme, Head of Threat Intelligence Advisory, IntSights.

ELIGIBILITY: This webinar is open to RH-ISAC Core Members and retail and hospitality cybersecurity practitioners eligible for Core Membership. Ineligible registrants will have their registration canceled. To learn about eligibility, visit www.rhisac.org/membership. Email [email protected] with any questions.