Door Open Wooden The Next Doorway  - neshom / Pixabay

Lesson From a Pandemic – Hotel Security & Executive Protection

Corporate business is an important revenue stream for hotels throughout the world. The decision as to which hotels executives frequent is often made by the corporate security departments and close protection teams.

Executive Protection professionals have been hyper focused on how to continue providing support to the Principals whilst at the same time protecting the client and themselves from Covid 19.

There are many Covid considerations such as, scanning and sanitizing the Client’s room, baggage handling, use of elevators, vehicle sanitization, monitoring your team and many more challenges that are being discussed. But for now, I want to talk about keeping your Principal’s information secure whilst at the hotel.

Whilst I have read several great articles about how to keep your information safe when working from home, one of the areas that is not getting its due attention is the privacy issues of doing business from hotel rooms. A client may fly to a location for a specific reason but conduct much of their business from their hotel room. Consider that what used to be a crazy, eight back to back meetings a day at multiple locations throughout the city is, for the foreseeable future, going to be a long day of meetings from a conference room or hotel suite. It is the agent’s responsibility to identify and mitigate threats that are found there.

Executive protection agents need to gain an understanding of the threats that are associated with doing on-line business from hotel rooms or MICE facilities. VUIs, smart TVs and other IoT Wi-Fi devices present enticing opportunities for the bad guys to listen in, ghost the hotel’s WIFI signal or engage in a myriad of other cyber and surveillance attacks that will compromise your client’s information and privacy.

TSCM (Technical Surveillance Counter Measures) sweeps, use of VPNs and other measures are going to be more commonplace as executives conduct business from their rooms. Agents will need to have knowledge of what needs to be done and who is qualified to do it. Hotels will need to be accommodating and understand the needs of the protection details. With the ISO 31030 Travel Security Management guidelines coming into play in 2021, corporations are going to need to pay more careful attention to their duty of care towards their traveling executives. Things like flight bookings, ground transportation and hotel selection will require more careful consideration. Hotels too are going to need to meet the ISO guidelines if they wish to retain their corporate clients.

As the world becomes more connected and the threat landscape becomes increasingly complex, corporate security departments need to feel confident that hotels are fulfilling their duty of care to their guests and employees. If hotels want the business, they need to not only have best practice safety and security protocols in theory but actually ensure they are properly implemented and monitored.