September 26, 2016 By Douglas Bonderud 2 min read

Most cybercriminals aren’t looking to make things complicated or cumbersome. Sure, some want the attention that comes with cracking a new system or developing a new attack vector, but most attackers are just in the market for easy money.

Users are getting wise to common patterns, however, and keeping closer tabs on their bank accounts and health information. Still, as noted by The Wall Street Journal, many consumers don’t pay attention to another potential cybercrime target: frequent flier miles and hotel points. Here’s a look at the growing problem of loyalty program theft.

Unregulated Currency

Brain Kelly, the creator of The Points Guy website, was recently interviewed by Today for a segment on loyalty program theft. He said miles and points are effectively an “unregulated currency” that can add up to more than the GDP of some small nations in monetary terms.

It’s an ideal situation for cybercriminals: Weak passwords or phishing emails get them access to flier miles, hotel points accounts or both, since users tend to reuse passwords. From there, they spend points by redeeming them for gift cards and high-end electronics. On the way out of user accounts, they change the password and personal details, then sit back and wait for their windfall to arrive.

It gets worse. Most consumers don’t check the balance of their loyalty accounts on a regular basis, instead preferring to accumulate large sums of points or miles over time. It’s likely that these consumers won’t notice immediately if their accounts are compromised, giving cybercriminals a head start with any data. What’s more, many accounts linked to airlines include high-value personal data, such as passport information, making them prime targets for identity theft.

The shift in tactics makes sense, since increased consumer savvy and the adoption of chip-and-PIN cards has reduced the potential revenue to be gained from more obvious attack angles. Points are largely unprotected, making them more than worth the minimal effort required to grab and go.

Speed Versus Security

So how do users keep miles and points from disappearing? Airlines are taking steps to make accounts more secure. United Airlines, for example, moved from four-digit PINs to a password/security question system. Even that isn’t foolproof, however, since many users provide easily guessed answers.

Companies have to find the balance between speed and security. If accounts are too complicated to access, users simply won’t bother signing up. If they’re too easy, businesses are stuck replacing points when thefts are reported.

As noted by Motherboard, more outlandish suggestions are also making the rounds. A new cryptocurrency known as SolarCoin has plans to put a secure satellite in orbit to keep critical data out of cybercriminal hands. Why not bury airline account servers in the desert or deep-six point stacks in the sea? But those are not exactly likely outcomes.

Preventing Loyalty Program Theft

According to American Banker, however, there are ways for consumers to avoid loyalty program theft. The basics always apply: Use solid passwords, change them regularly and don’t follow any email links that demand immediate action.

More generally, consumers should think like cybercriminals to protect their loyalty points. Fraudsters go where the money is, and right now it’s in hotel points and airline miles that they can convert to cash. To stay safe, users should loop these accounts into their secure rotation. Treat them like banking details or credit card data, and cybercriminals will quickly wise up and buzz off.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today