September 13, 2022  —  Eric Swotinsky
Incident reports

Hotel giant IHG hit by cyberattack, bookings disrupted

Leading hospitality company InterContinental Hotels Group PLC (also known as IHG Hotels & Resorts) has been impacted by a cyberattack. The hotel group's APIs are down and showing 502 and 503 HTTP errors, while customers are unable to log into their accounts.

IHG is a British multinational company that currently operates 6,028 hotels in more than 100 countries. Its brands include luxury, premium and essential hotel chains such as InterContinental, Regent, Six Senses, Crowne Plaza, Holiday Inn and many others. IHG has hired the services of external experts to investigate the incident and is also notifying relevant regulatory authorities.

It is unclear who is behind this incident, but last month the Lockbit ransomware gang claimed responsibility for an attack on Holiday Inn Istanbul Kadıköy — one of the hotels operated by IHG.

The Active Protection included in Acronis Cyber Protect Cloud keeps your data safe from encryption or extortion, while the Advanced Data Loss Prevention pack monitors access to your data and helps to prevent any data exfiltration.