skip navigation

Data security is a priority

15billion+* credentials are available for sale at any given time in the underground identity market. It’s a staggering number and explains why identity theft is the #1 issue in the security industry right now, followed closely by email security and security monitoring.

Meet Harshal Mehta:
Seven years with CWT, Harshal is responsible for all aspects of our information security program. Being a cyber evangelist and an active industry contributor his main focus is to enable cyber security into the culture of the organization. Some of the ways to actively enable this:

  • Revamping the entire security stack and proactively looking at enablers that contribute to the ecosystem.
  • Educate and engage the leadership team to imbibe security in every aspect of our business and technology.
  • Bringing the industry experts and vendors to constantly evolve and assess the program.
  • Collaborate with the clients and suppliers to ensure end-to-end security of the data.
  • And more.

His background brings a broad spectrum of data security knowledge and experience to the travel sector. Having worked in three regions of the world and in a consulting practice, he’s accumulated knowledge that’s diverse geographically and of more highly regulated business environments than travel.

*Source: Identity Theft Resource Center (ITRC)

Working to protect corporate information and employee data

The world of cyber security is evolving. With the ever digital adoption of the cloud transforming the travel space, cyber security is taking a center stage in all transformation initiatives. We work closely with leading-edge service providers and technologies to proactively monitor and respond to threats in order to protect our customer’s corporate information and their employee data.



Identity theft

Monitoring and responding to compromised credentials

We use leading-edge third-party technology to aggregate data breaches from multiple sources, including searches across the dark web. One of the innovations in the space is the proactive identification of a compromised credential or an infected device. Once identified the information is shared with our internal Cyber Security hunt team to investigate and respond to the threat. This monitoring also includes personally identifiable information (PII) records such as contact information, credit cards and other sensitive PII which could be used to cause harm and fraud. This solution is built into all customer facing and internal applications, allowing us to immediately identify if customer or traveler credentials have been compromised and protect their identities in the dark web.




Email security

Preventing malicious email from stealing credentials

 

We use advanced detection and prevention tools to block potential malicious emails which are ‘sandboxed’** so the behavior and code of the emails can be examined and isolated to protect our entire environment.

Emails which contain URL links are sophisticatedly rewritten and examined to further prevent attacks from installing malware or tricking users to share password and sensitive information.

** In the world of cybersecurity, a sandbox environment is an isolated virtual machine in which potentially unsafe software code can execute without affecting network resources or local applications.



Security Monitoring

At the speed of a Google search

 

 

We all know how fast we can get results using a Google search. Imagine having the power to ingest massive amounts of data, normalize it, index it, check it for known threats, and make it available for analysis in seconds. CWT leverages Google for this capability, which transforms the incident investigation and threat hunting experience, allowing analysts to complete in seconds tasks that used to take hours.


Continuous cycle of activity

Protecting customers’ data is our priority. Our adaptable program incorporates the latest security technologies and strategies as well as industry best practices. We continuously improve the efficiency and stability of our processes for the benefit of all clients. This is then used to provide visibility into any security control weaknesses as well as potential vulnerabilities throughout the supply chain.

Using a disruptor in security assurance services, SecurityScorecard, we take an outside-in view of the cyber health of our systems on a real-time-based model. SecurityScorecard ratings evaluate cybersecurity risk using data-driven, objective and continuously evolving metrics apart from the periodic independent security assessment we perform.

By displaying the most critical and common risks for CWT, it enables our security team to drill down and prioritize remediation.


Our security awareness program goes over and above enabling our employees to identify proactive threats in our environment.

Contact us

To find out more about how we protect your data

CONTACT