Securing Property Management Systems Project Description. Newhouse, W., Ekstrom, M., Finke, J., & Weeks, S. Technical Report National Cybersecurity Center of Excellence, 9, 2017.
Securing Property Management Systems Project Description [link]Website  abstract   bibtex   
Hospitality organizations rely on Property Management Systems (PMS) for daily tasks, planning, and record keeping. As the operations hub, the PMS interfaces with several services and components within a hotel's IT system, such as Point-of-Sale (POS) systems, door locks, Wi-Fi networks, and other guest service applications. Adding to the complexity of connections, external business partners' components and services are also typically connected to the PMS, such as on-premise spas or restaurants, online travel agents, and customer relationship management partners or applications (on-premise or cloud- based). [1] The numerous connections to and users of the PMS could provide a broader surface for attack by malicious actors. [2] Demonstrating methods to improve the security of the PMS can help protect the business from network intrusions that might lead to data breaches and fraud. [3] Based on industry research and in collaboration with hospitality industry stakeholders, the NCCoE is starting a project that aims to help hospitality organizations implement stronger security measures within and around the PMS, with a focus on the POS system through network segmentation, point-to- point encryption, data tokenization, Multifactor Authentication (MFA) for remote and partner access, network and user behavior analytics, and business-only usage restrictions. In collaboration with the hospitality business community and technology vendors who implement standards that improve cybersecurity, the NCCoE will explore methods to strengthen the security of the PMS and its connections and will develop an example implementation composed of open-source and commercially available components. This project will produce a NIST Cybersecurity Practice Guide—a freely available description of the solution and practical steps needed to effectively secure the PMS and its many connections within the hotel IT system.
@techreport{
 title = {Securing Property Management Systems Project Description},
 type = {techreport},
 year = {2017},
 keywords = {hotel,iot,iotsec,privacy,security,smart-home},
 websites = {https://nccoe.nist.gov/library/securing-property-management-systems-project-description},
 month = {9},
 publisher = {NIST},
 institution = {National Cybersecurity Center of Excellence},
 id = {9a7ede3d-d245-3827-8182-4adca4cb1b8d},
 created = {2018-07-12T21:32:19.002Z},
 file_attached = {false},
 profile_id = {f954d000-ce94-3da6-bd26-b983145a920f},
 group_id = {b0b145a3-980e-3ad7-a16f-c93918c606ed},
 last_modified = {2018-07-12T21:32:19.002Z},
 read = {false},
 starred = {false},
 authored = {false},
 confirmed = {true},
 hidden = {false},
 citation_key = {newhouse:hospitality},
 source_type = {techreport},
 notes = {An overview of a new project at NCCoE to explore the security issues in the property-management systems used by the hospitality sector.},
 private_publication = {false},
 abstract = {Hospitality organizations rely on Property Management Systems (PMS) for daily tasks, planning, and record keeping. As the operations hub, the PMS interfaces with several services and components within a hotel's IT system, such as Point-of-Sale (POS) systems, door locks, Wi-Fi networks, and other guest service applications. Adding to the complexity of connections, external business partners' components and services are also typically connected to the PMS, such as on-premise spas or restaurants, online travel agents, and customer relationship management partners or applications (on-premise or cloud- based). [1] The numerous connections to and users of the PMS could provide a broader surface for attack by malicious actors. [2] Demonstrating methods to improve the security of the PMS can help protect the business from network intrusions that might lead to data breaches and fraud. [3]
Based on industry research and in collaboration with hospitality industry stakeholders, the NCCoE is starting a project that aims to help hospitality organizations implement stronger security measures within and around the PMS, with a focus on the POS system through network segmentation, point-to- point encryption, data tokenization, Multifactor Authentication (MFA) for remote and partner access, network and user behavior analytics, and business-only usage restrictions.
In collaboration with the hospitality business community and technology vendors who implement standards that improve cybersecurity, the NCCoE will explore methods to strengthen the security of the PMS and its connections and will develop an example implementation composed of open-source and commercially available components. This project will produce a NIST Cybersecurity Practice Guide—a freely available description of the solution and practical steps needed to effectively secure the PMS and its many connections within the hotel IT system.},
 bibtype = {techreport},
 author = {Newhouse, William and Ekstrom, Michael and Finke, Jeff and Weeks, Sarah}
}

Downloads: 0