When an online account you use regularly starts requiring two-factor authentication (2FA), you might react the same way I usually do: with an impatient sigh.

Does it take more time? Yes. Is it annoying? Sometimes. But that extra step and those few seconds can protect you from all sorts of costly and damaging cyber security issues.

Table of contents

Hackers in hospitality

Lately, the hospitality industry has seen a worrying uptick in cyberattacks. In fact, according to the 2023 Hospitality Threat Landscape report by Trustwave, a staggering 31% of hospitality organizations reported a data breach last year. In 2024, we wouldn’t be surprised if that number is even higher.

This is a significant concern, as properties handle a goldmine of sensitive customer data, including names, addresses, payment details, and more.

That's where two-factor authentication (2FA) steps up to the plate.

What is 2FA and how does it work?

2FA adds an extra layer of security to your account, beyond just your password. Think of it like a double-bolted door – it requires two keys (your password and a unique code from your phone or another device) to unlock. Even if someone manages to acquire your username and password, they still can't get in without that second code (usually sent via apps like Google Authenticator, Authy or Duo).

At Mews, while we’ve had the option to enforce 2FA, we recently set it as the default, requiring existing customers to enable it to access all Mews accounts. We’ve done our best to make the 2FA activation process as simple as possible so that you can effectively protect your accounts and get back to your day. Haven’t activated it yet as a Mews user? You can do so here.

Why should you use 2FA?

In the hospitality world, security isn't just about protecting your business; it's about safeguarding your guests' trust. And let's face it, a cyberattack can seriously shake that trust. Here's how 2FA can make the difference:

  • Blocks unauthorized access: 2FA throws a major roadblock in the way of hackers trying to break into your Mews account.
  • Fights phishing attacks: Even if you accidentally fall for a phishing scam and give away your password, 2FA keeps hackers out.
  • Minimizes damage from data breaches: If passwords are ever compromised (and let's be real, it happens), 2FA acts as a backup line of defense.
  • Keeps you compliant: As of next year, 2FA is mandatory for businesses dealing with cardholder data. It's not just about security; it's about staying on the right side of the law.
  • Offers peace of mind: You can sleep better knowing your account has that extra layer of protection.

Other ways to keep your accounts safe

While 2FA is a powerful tool, it's not the only one in your security arsenal. If you’re a Mews customer, here are a few more tips to keep your accounts protected:

  • Be vigilant about phishing scams: Always double-check the website address before entering your Mews login information. Scammers often create fake login pages to trick you. Never Google "Mews login" – instead, type the address directly (https://app.mews.com) or use a trusted bookmark. Learn more about avoiding this scam in this Mews Community article.
  • Your login is yours alone: Keep your login details private, even from colleagues. Sharing passwords can make your account vulnerable to unauthorized access.
  • Get to know SSO and SCIM: We know there are a lot of security names and acronyms floating around out there. While there’s usually no need to know them all, SSO and SCIM can both benefit your Mews account’s security. Let’s clear up the difference between the two. 
     

By taking these simple yet effective security measures, you're not just protecting your data; you're protecting your guests' confidence and your business's reputation. And in the hospitality industry, that's priceless.

Are you a Mews customer? Be sure to protect your accounts by activating 2FA here. And for even more security, remember to bookmark the Mews login page so you can be sure you’re always logging in on the correct site.