top of page
Admin

Omni Hotels Data Breach Leaves Customers on the Lookout

Published: June 05, 2024 on our newsletter Security Fraud News & Alerts Newsletter.



Yet another hospitality giant experienced a massive data breach. Not long after MGM’s cyberattack last summer, Omni Hotels & Resorts reports having to shut down its systems in an effort to contain a data breach. This attack is the latest in what appears to be ongoing hacking threats to hotels, resorts, and gaming industries in the United States. In light of this unhospitable breach, Omni’s customers are smart to take steps to secure their own accounts and the data it holds.


In a post about the attack, Omni says “limited information pertaining to a subset of our customers may have been impacted.” They claim it doesn’t include personal payment details, social security numbers, or financial information. However, what’s likely been compromised is customer name, email, mailing address, and Select Guest Loyalty program information. While Omni says they’re working closely with cybersecurity resources, they report “that Omni Hotels & Resorts has restored its systems across its portfolio of properties.”



Mitigating Breached Personal Data


Breached organizations differ in the help they provide to their customers whose PII (personally identifiable information) has been compromised. Some offer victims free credit monitoring, while others avoid the issue altogether. No matter what help a breached organization offers its customers, in the end, it lands on the victims to guard their personal accounts.


  • Financial information. It’s the biggest concern when credit and payment card information is exposed. Monitor credit card use, especially those cards on file with the breached organization, and tell the financial institution about any suspicious charges. Follow credit reports and immediately report any suspect activity.

  • Personal information. Take stock of the PII connected to your account like email address, physical address, Social Security number, driver’s license, or passport. In the hands of a hacker, this PII is ripe for phishing, social engineering, and identity theft. Pay close attention and be on the lookout for related crimes.


With all there is to know about being a data breach victim, one thing we know for sure is there will be more to come. It’s safe to assume at some point our PII will be compromised, and data breaches can take a year or more before they become public. Keeping tabs on credit card use, financial transactions, and identity compromise should be part of a cyber-smart routine.


Want to schedule a conversation? Please email us at advisor@nadicent.com

Comments


bottom of page