RH-ISAC’s 2021 Year in Review

As RH-ISAC welcomes 2022, we would like to take a moment to reflect on the accomplishments of 2021, made possible only by the dedication and resilience our member community has shown. Despite the challenges thrown at the industry, from the pandemic to major security events like the Log4j vulnerability, our members have continued to come…

Read More

RH-ISAC Community Responds to Log4j Vulnerability

On Thursday, December 9, Apache published a zero-day vulnerability (CVE-2021-44228). Known as “Log4Shell”, this vulnerability is a critical remote code execution vulnerability in Apache’s Log4j software library, which is of extreme concern to the security community due to its widespread usage and potential for exploitation. This flaw impacts Apache Log4J, versions 2.0 to 2.14.1, a…

Read More

Risky Business: Open Season on Traveler Data

Travel Trends After a year of lockdowns, quarantines, and social distancing companies, and consumers alike have embraced online business like never before. According to Digital Commerce 360, U.S. eCommerce saw a 44% growth in 2020 and a current Longwoods International report shows that 87% of American travelers have travel plans in the next six months. After a 45% decrease in total travel spending in 2020,…

Read More

Retail and Hospitality 2021 Threat Trends

Retail & Hospitality ISAC recently partnered with Associate member Accenture in developing the 2021
Industry Trends Report. RH-ISAC Core members can download this TLP:Amber report from Member
Exchange.

Read More

Top Three Focus Areas for CISOs in 2021

In a year that tested our resolve, the RH-ISAC community was resilient. The COVID-19 pandemic altered business-as-usual operations, changing the ways consumers shop and travel, and how employees work. Many of our members were forced to reduce staff and contractors, financially de-prioritize large capital and long-term projects, and delay initiatives that would have contributed to…

Read More