ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

With over 500 properties worldwide, Marriott Hotels has reimagined hospitality to exceed the expectations of business, group, and leisure travelers. Marriott Hotels, Marriott’s flagship brand of quality-tier, full-service hotels and resorts, provides consistent, dependable and genuinely caring experiences to guests on their terms. Marriott is a brilliant host to guests who effortlessly blend life and work, and who are inspired by how modern travel enhances them both. Our hotels offer warm, professional service; sophisticated yet functional guest room design; lobby spaces that facilitate working, dining and socializing; restaurants and bars serving international cuisine prepared simply and from the freshest ingredients; meeting and event spaces and services that are gold standard; and expansive, 24-hour fitness facilities.

Marriott Hotels A.I CyberSecurity Scoring

Marriott Hotels

Company Details

Linkedin ID:

marriott_hotels_resorts

Employees number:

39,794

Number of followers:

621,648

NAICS:

7211

Industry Type:

Hospitality

Homepage:

marriott.com

IP Addresses:

0

Company ID:

MAR_3003810

Scan Status:

In-progress

AI scoreMarriott Hotels Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/marriott_hotels_resorts.jpeg
Marriott Hotels Hospitality
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreMarriott Hotels Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/marriott_hotels_resorts.jpeg
Marriott Hotels Hospitality
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Marriott Hotels Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Marriott HotelsBreach100507/2022
Rankiteo Explanation :
Attack threatening the organization's existence

Description: A third attack against the hotel chain, Marriott, has resulted in yet another data breach. This is the second time this year that data has been stolen from the hotel firm. An employee at the BWI Airport Marriott in Baltimore stated that about 20GB of data, including credit card numbers and PII of visitors and employees, had been stolen. The hacking organisation requested a ransom from Marriott to keep the data they had obtained from being released, but the money was not paid.

Marriott Hotels
Breach
Severity: 100
Impact: 5
Seen: 07/2022
Blog:
Rankiteo Explanation
Attack threatening the organization's existence

Description: A third attack against the hotel chain, Marriott, has resulted in yet another data breach. This is the second time this year that data has been stolen from the hotel firm. An employee at the BWI Airport Marriott in Baltimore stated that about 20GB of data, including credit card numbers and PII of visitors and employees, had been stolen. The hacking organisation requested a ransom from Marriott to keep the data they had obtained from being released, but the money was not paid.

Ailogo

Marriott Hotels Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Marriott Hotels

Incidents vs Hospitality Industry Average (This Year)

No incidents recorded for Marriott Hotels in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Marriott Hotels in 2025.

Incident Types Marriott Hotels vs Hospitality Industry Avg (This Year)

No incidents recorded for Marriott Hotels in 2025.

Incident History — Marriott Hotels (X = Date, Y = Severity)

Marriott Hotels cyber incidents detection timeline including parent company and subsidiaries

Marriott Hotels Company Subsidiaries

SubsidiaryImage

With over 500 properties worldwide, Marriott Hotels has reimagined hospitality to exceed the expectations of business, group, and leisure travelers. Marriott Hotels, Marriott’s flagship brand of quality-tier, full-service hotels and resorts, provides consistent, dependable and genuinely caring experiences to guests on their terms. Marriott is a brilliant host to guests who effortlessly blend life and work, and who are inspired by how modern travel enhances them both. Our hotels offer warm, professional service; sophisticated yet functional guest room design; lobby spaces that facilitate working, dining and socializing; restaurants and bars serving international cuisine prepared simply and from the freshest ingredients; meeting and event spaces and services that are gold standard; and expansive, 24-hour fitness facilities.

Loading...
similarCompanies

Marriott Hotels Similar Companies

We’re adventure seekers. Smile givers. Impact makers. We believe in the power of travel. It broadens horizons for our customers, and for our people too. New places to live, new roles to explore, new communities to join. It’s yours for the taking. We’re TUI, a leading global travel and leisure exp

Ovations Food Services, LP

Ovations Food Services is now Spectra. Spectra is an industry leader in hosting and entertainment, partnering with clients to create memorable experiences for millions of visitors every year. Spectra’s unmatched blend of integrated services delivers incremental value for clients through several pri

Landry's is a multinational, diversified restaurant, hospitality, gaming, and entertainment leader based in Houston, Texas. The company operates more than 600 establishments around the world, including well-known concepts, such as Landry’s Seafood House, Bubba Gump Shrimp Co., Rainforest Cafe, Mo

Jumeirah

Jumeirah, a global leader in luxury hospitality and a member of Dubai Holding, operates an exceptional portfolio of 31 properties, including 33 signature F&B restaurants, across the Middle East, Europe, Asia and Africa. In 1999, Jumeirah changed the face of luxury hospitality with the opening of t

The Country Club India Ltd

CCIL - Country Club India Ltd is one of the fastest growing entertainment and leisure conglomerate in India. A Multi-Million dollar entity and a listed company on BSE (Bombay Stock Exchange), CCIL is a pioneer in the concept of family clubbing in the country. CCIL has established 205 properties of w

Rotana Hotels

Since inception, Rotana has grown to be the region’s largest hospitality management company, and a brand that is widely recognized and admired. Rotana currently manages a portfolio of over 100 properties throughout the Middle East, Africa, Eastern Europe and Türkiye offering a wide range of servic

Radisson Hotel Group

Radisson Hotel Group is an international hotel group, operating in EMEA and APAC with over 1,320 hotels in operation and under development in +95 countries. The international hotel group is rapidly expanding with a plan to significantly grow the portfolio. The Group’s overarching brand promise is Ev

Stonegate Group

We’re the UK's biggest pub company, but that’s not all we are. We’re an incredible team bringing people together through our 4,500+ sites nationwide. Formed in 2010 with 333 pubs, Stonegate Group has grown bigger and better than ever, and today we’re home to well-loved sites such as Slug &

Kempinski Hotels

Founded in Germany in 1897, Kempinski Hotels has long reflected the finest traditions of European hospitality. Today, as ever, Kempinski is synonymous with distinctive luxury. Located in many of the world's most well-known cities and resorts, the Kempinski collection includes hotels in a grand mann

newsone

Marriott Hotels CyberSecurity News

November 25, 2025 08:51 PM
C-Suite Cybersecurity Workshop brings together banking leaders to tackle rising cyber threats

Ghana's banking sector has taken a major step toward strengthening its defences against rapidly escalating cyber threats, as top banking...

October 04, 2025 07:00 AM
Safaricom Business Hosts Exclusive Cybersecurity Breakfast

Safaricom Business on Friday hosted an exclusive cybersecurity breakfast session, bringing together over 50 senior IT and security...

September 10, 2025 07:00 AM
Marriott Focuses on AI and Cybersecurity in Technology Overhaul

Marriott Focuses on AI and Cybersecurity in Technology Overhaul ... Marriott International is implementing a digital transformation plan that...

September 05, 2025 07:00 AM
Marriott checks out AI agents amid technology transformation

The multinational hospitality giant is building a model-agnostic chassis featuring an agentic layer.

July 03, 2025 07:00 AM
Cyberattacks are draining millions from the hospitality industry

Cybersecurity hospitality industry challenges grow as millions of travelers share sensitive data daily with hotels and travel services.

June 06, 2025 07:00 AM
CTO Reshen Sukhram emphasises learning from cybersecurity failures at CIO Day

Sasfin Wealth head of IT Reshen Sukhram believes a unified response to cybersecurity is key to corporate survival. He stressed this at the...

May 12, 2025 07:00 AM
Data Privacy Breaches: A Wake-Up Call for Hotel Operators

High-profile incidents like the Marriott International breach and the recent Otelier cyberattack reveal the devastating risks for hoteliers and their guests.

April 22, 2025 07:00 AM
4 cybersecurity and AI trends hoteliers should know

The greatest challenge from AI-powered threats that the hospitality industry will face will be centered on hotel guest data, executive Matt...

January 31, 2025 08:00 AM
Cloud-Based Hotel Management Platform Otelier Data Breach Exposes Millions of Hotel Guest Records

A data breach has impacted Otelier, exposing millions of hotel guest records after a threat actor breached the cloud-based hotel management...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Marriott Hotels CyberSecurity History Information

Official Website of Marriott Hotels

The official website of Marriott Hotels is http://www.MarriottHotels.com.

Marriott Hotels’s AI-Generated Cybersecurity Score

According to Rankiteo, Marriott Hotels’s AI-generated cybersecurity score is 779, reflecting their Fair security posture.

How many security badges does Marriott Hotels’ have ?

According to Rankiteo, Marriott Hotels currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Marriott Hotels have SOC 2 Type 1 certification ?

According to Rankiteo, Marriott Hotels is not certified under SOC 2 Type 1.

Does Marriott Hotels have SOC 2 Type 2 certification ?

According to Rankiteo, Marriott Hotels does not hold a SOC 2 Type 2 certification.

Does Marriott Hotels comply with GDPR ?

According to Rankiteo, Marriott Hotels is not listed as GDPR compliant.

Does Marriott Hotels have PCI DSS certification ?

According to Rankiteo, Marriott Hotels does not currently maintain PCI DSS compliance.

Does Marriott Hotels comply with HIPAA ?

According to Rankiteo, Marriott Hotels is not compliant with HIPAA regulations.

Does Marriott Hotels have ISO 27001 certification ?

According to Rankiteo,Marriott Hotels is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Marriott Hotels

Marriott Hotels operates primarily in the Hospitality industry.

Number of Employees at Marriott Hotels

Marriott Hotels employs approximately 39,794 people worldwide.

Subsidiaries Owned by Marriott Hotels

Marriott Hotels presently has no subsidiaries across any sectors.

Marriott Hotels’s LinkedIn Followers

Marriott Hotels’s official LinkedIn profile has approximately 621,648 followers.

NAICS Classification of Marriott Hotels

Marriott Hotels is classified under the NAICS code 7211, which corresponds to Traveler Accommodation.

Marriott Hotels’s Presence on Crunchbase

Yes, Marriott Hotels has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/marriott-international.

Marriott Hotels’s Presence on LinkedIn

Yes, Marriott Hotels maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/marriott_hotels_resorts.

Cybersecurity Incidents Involving Marriott Hotels

As of November 27, 2025, Rankiteo reports that Marriott Hotels has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Marriott Hotels has an estimated 13,641 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Marriott Hotels ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Breach at Marriott Hotel Chain

Description: A third attack against the hotel chain, Marriott, has resulted in yet another data breach. This is the second time this year that data has been stolen from the hotel firm. An employee at the BWI Airport Marriott in Baltimore stated that about 20GB of data, including credit card numbers and PII of visitors and employees, had been stolen. The hacking organisation requested a ransom from Marriott to keep the data they had obtained from being released, but the money was not paid.

Type: Data Breach

Motivation: Financial Gain

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach MAR1318722

Data Compromised: Credit card numbers, Pii

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Credit Card Numbers, Pii and .

Which entities were affected by each incident ?

Incident : Data Breach MAR1318722

Entity Name: Marriott

Entity Type: Hotel Chain

Industry: Hospitality

Location: Baltimore

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach MAR1318722

Type of Data Compromised: Credit card numbers, Pii

Sensitivity of Data: High

Ransomware Information

Was ransomware involved in any of the incidents ?

Incident : Data Breach MAR1318722

Ransom Demanded: True

Data Exfiltration: True

Additional Questions

General Information

What was the amount of the last ransom demanded ?

Last Ransom Demanded: The amount of the last ransom demanded was True.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Credit Card Numbers, PII and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Credit Card Numbers and PII.

Ransomware Information

What was the highest ransom demanded in a ransomware incident ?

Highest Ransom Demanded: The highest ransom demanded in a ransomware incident was True.

cve

Latest Global CVEs (Not Company-Specific)

Description

Angular is a development platform for building mobile and desktop web applications using TypeScript/JavaScript and other languages. Prior to versions 19.2.16, 20.3.14, and 21.0.1, there is a XSRF token leakage via protocol-relative URLs in angular HTTP clients. The vulnerability is a Credential Leak by App Logic that leads to the unauthorized disclosure of the Cross-Site Request Forgery (XSRF) token to an attacker-controlled domain. Angular's HttpClient has a built-in XSRF protection mechanism that works by checking if a request URL starts with a protocol (http:// or https://) to determine if it is cross-origin. If the URL starts with protocol-relative URL (//), it is incorrectly treated as a same-origin request, and the XSRF token is automatically added to the X-XSRF-TOKEN header. This issue has been patched in versions 19.2.16, 20.3.14, and 21.0.1. A workaround for this issue involves avoiding using protocol-relative URLs (URLs starting with //) in HttpClient requests. All backend communication URLs should be hardcoded as relative paths (starting with a single /) or fully qualified, trusted absolute URLs.

Risk Information
cvss4
Base: 7.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Uncontrolled Recursion vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft deep ASN.1 structures that trigger unbounded recursive parsing. This leads to a Denial-of-Service (DoS) via stack exhaustion when parsing untrusted DER inputs. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 8.7
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. An Integer Overflow vulnerability in node-forge versions 1.3.1 and below enables remote, unauthenticated attackers to craft ASN.1 structures containing OIDs with oversized arcs. These arcs may be decoded as smaller, trusted OIDs due to 32-bit bitwise truncation, enabling the bypass of downstream OID-based security decisions. This issue has been patched in version 1.3.2.

Risk Information
cvss4
Base: 6.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.

Risk Information
cvss3
Base: 7.5
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=marriott_hotels_resorts' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge