Search

×

Executive protection and hotels

Corporate business is an important revenue stream for hotels throughout the world. The decision as to which hotels executives frequent is often made by the corporate security departments and close protection teams.

Executive protection professionals have been hyper-focused on how to continue providing support to the principals while at the same time protecting the client and themselves from COVID-19. 

There are many COVID considerations, such as scanning and sanitizing the client’s room, handling baggage, the use of elevators, sanitization of vehicles, monitoring your team, and many more challenges. But how do you keep your principal’s information secure while at the hotel?

Getty Images
Getty Images

Mac Segal is vice president, business development and consulting, EMEA, at AS Solutions.

I have read several great articles about how to keep your information safe when working from home, but one area not getting the attention it is due is privacy issues related to doing business from hotel rooms. A client may fly to a location for a specific reason but conduct much of their business from their hotel room.

What used to be a hectic day full of back-to-back meetings at multiple locations throughout a particular city is, for the foreseeable future, a long day of meetings from a conference room or hotel suite. It is the agent’s responsibility to identify and mitigate threats that are found there.

Executive protection agents need to gain an understanding of the threats that are associated with doing on-line business from hotel rooms or MICE facilities. Voice user interfaces, smart TVs and other IoT WiFi devices present enticing opportunities for the bad guys to listen in, ghost the hotel’s WiFi signal or engage in myriad other cyber and surveillance attacks that will compromise your client’s information and privacy.

Technical surveillance counter measures (TSCMs) sweeps, use of VPNs and other measures are going to become more commonplace as executives conduct business from their rooms. Agents will need to have knowledge of what needs to be done and who is qualified to do it. Hotels will need to be accommodating and understand the needs of the protection details.

With ISO 31030 Travel Security Management guidelines, which offers guidance for organizations on managing travel risk, coming into play in 2021, corporations will need to pay more careful attention to their duty of care towards their traveling executives. Things like flight bookings, ground transportation and hotel selection will require more careful consideration. Hotels too must meet the ISO guidelines if they wish to retain their corporate clients.

As the world becomes more connected and the threat landscape becomes increasingly complex, corporate security departments need to feel confident that hotels are fulfilling their duty of care to their guests and employees. If hotels want the business, they need to not only have best practice safety and security protocols in theory but actually ensure they are properly implemented and monitored.

Comment