ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

Sabre Hospitality is an innovative technology partner powered by SynXis®, the leading global hospitality commerce and distribution platform, empowering hoteliers around the world to surpass limits, solve daily challenges, and outpace the competition. Through Sabre Hospitality Studios, our comprehensive portfolio of solutions, hoteliers can manage distribution, retailing, operations, and more to drive maximum revenue, operate more efficiently, and deliver personalized guest experiences. Leveraging our solutions and certified APIs, hoteliers can build an ecosystem that supports their unique business strategy and drives innovation, streamlines connections, and creates the hospitality experience guests expect. As your reliable partner, we give you the technology to Go Beyond.

Sabre Hospitality A.I CyberSecurity Scoring

Sabre Hospitality

Company Details

Linkedin ID:

sabre-hospitality-solutions

Employees number:

227

Number of followers:

21,245

NAICS:

7211

Industry Type:

Hospitality

Homepage:

sabrehospitality.com

IP Addresses:

0

Company ID:

SAB_1099380

Scan Status:

In-progress

AI scoreSabre Hospitality Risk Score (AI oriented)

Between 700 and 749

https://images.rankiteo.com/companyimages/sabre-hospitality-solutions.jpeg
Sabre Hospitality Hospitality
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreSabre Hospitality Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/sabre-hospitality-solutions.jpeg
Sabre Hospitality Hospitality
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Sabre Hospitality Company CyberSecurity News & History

Past Incidents
6
Attack Types
2
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
Sabre GLBL Inc.Breach6037/2022
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving Sabre GLBL Inc. on December 9, 2024. The breach occurred on September 6, 2023, and involved personal information of employees, including Social Security numbers and employment-related information. Approximately UNKN individuals were affected, and Sabre has implemented response actions including offering free credit monitoring services.

Sabre GLBL Inc.Breach6039/2023
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The Vermont Office of the Attorney General reported a data breach involving Sabre GLBL Inc. on December 9, 2024. The breach, which occurred on September 6, 2023, involved unauthorized access to employee personal information, including names, Social Security numbers, and other sensitive information, potentially posted on the dark web.

Sabre CorporationBreach100505/2017
Rankiteo Explanation :
Attack threatening the organization’s existence

Description: A global travel technology company suffered a breach that affected at least some of the many bookings passed through its reservations system. An unauthorized party gained the access to the bookings that passed through its SynXis Central Reservations system. The compromised information includes customers’ personally identifiable information (PII), payment card information (PCI), and other details. Sabre launched the investigation and started notifying the affected customers.

Sabre CorporationData Leak85309/2023
Rankiteo Explanation :
Attack with significant impact with internal employee data leaks

Description: The largest travel booking company in the world, Sabre, declared that it was investigating claims of a cyberattack after a group of files purportedly seized from the business appeared on a leak site run by an extortion ring. The claims of data exfiltration made by the threat group are known to Sabre, and it is investigating them to determine whether they are accurate. The Dunghill Leak outfit admitted to carrying out the purported cyberattack in a blog on their leak website on the dark web. stating that 1.3 terabytes of data were required, including databases on ticket sales, passenger volume, employee personal information, and business financial information.

Sabre HospitalityBreach5046/2017
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: The systems of Sabre Hospitality Solutions (Sabre), a service provider used by Trump Hotels, were the site of this event that suffered from a data breach. On June 5, 2017, Sabre reported that a third party had gained access to account credentials, giving them access to payment card data and particular reservation details for certain of our hotel bookings made through Sabre's CRS.

Two Roads Hospitality LLCBreach8548/2016
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: On July 14, 2017, the California Office of the Attorney General disclosed a data breach affecting **Two Roads Hospitality LLC**, stemming from unauthorized access to **Sabre Hospitality Solutions**—a third-party reservation and payment processing system. The breach, which began on **August 10, 2016**, and persisted until **March 9, 2017**, involved the compromise of **payment card and reservation information** of an undisclosed number of individuals. While the exact scope of the exposed data (e.g., names, card numbers, or reservation details) was not specified, the incident highlighted vulnerabilities in third-party vendor systems handling sensitive customer financial data. The prolonged exposure period increased the risk of fraudulent transactions or misuse of payment details. The breach underscored the critical need for robust monitoring and access controls within hospitality industry supply chains, where third-party providers often manage high volumes of transactional and personal data. No ransomware or direct operational disruption was reported, but the incident posed significant reputational and financial risks for both Two Roads Hospitality and its affected customers.

Sabre GLBL Inc.
Breach
Severity: 60
Impact: 3
Seen: 7/2022
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The California Office of the Attorney General reported a data breach involving Sabre GLBL Inc. on December 9, 2024. The breach occurred on September 6, 2023, and involved personal information of employees, including Social Security numbers and employment-related information. Approximately UNKN individuals were affected, and Sabre has implemented response actions including offering free credit monitoring services.

Sabre GLBL Inc.
Breach
Severity: 60
Impact: 3
Seen: 9/2023
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The Vermont Office of the Attorney General reported a data breach involving Sabre GLBL Inc. on December 9, 2024. The breach, which occurred on September 6, 2023, involved unauthorized access to employee personal information, including names, Social Security numbers, and other sensitive information, potentially posted on the dark web.

Sabre Corporation
Breach
Severity: 100
Impact: 5
Seen: 05/2017
Blog:
Rankiteo Explanation
Attack threatening the organization’s existence

Description: A global travel technology company suffered a breach that affected at least some of the many bookings passed through its reservations system. An unauthorized party gained the access to the bookings that passed through its SynXis Central Reservations system. The compromised information includes customers’ personally identifiable information (PII), payment card information (PCI), and other details. Sabre launched the investigation and started notifying the affected customers.

Sabre Corporation
Data Leak
Severity: 85
Impact: 3
Seen: 09/2023
Blog:
Rankiteo Explanation
Attack with significant impact with internal employee data leaks

Description: The largest travel booking company in the world, Sabre, declared that it was investigating claims of a cyberattack after a group of files purportedly seized from the business appeared on a leak site run by an extortion ring. The claims of data exfiltration made by the threat group are known to Sabre, and it is investigating them to determine whether they are accurate. The Dunghill Leak outfit admitted to carrying out the purported cyberattack in a blog on their leak website on the dark web. stating that 1.3 terabytes of data were required, including databases on ticket sales, passenger volume, employee personal information, and business financial information.

Sabre Hospitality
Breach
Severity: 50
Impact: 4
Seen: 6/2017
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: The systems of Sabre Hospitality Solutions (Sabre), a service provider used by Trump Hotels, were the site of this event that suffered from a data breach. On June 5, 2017, Sabre reported that a third party had gained access to account credentials, giving them access to payment card data and particular reservation details for certain of our hotel bookings made through Sabre's CRS.

Two Roads Hospitality LLC
Breach
Severity: 85
Impact: 4
Seen: 8/2016
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: On July 14, 2017, the California Office of the Attorney General disclosed a data breach affecting **Two Roads Hospitality LLC**, stemming from unauthorized access to **Sabre Hospitality Solutions**—a third-party reservation and payment processing system. The breach, which began on **August 10, 2016**, and persisted until **March 9, 2017**, involved the compromise of **payment card and reservation information** of an undisclosed number of individuals. While the exact scope of the exposed data (e.g., names, card numbers, or reservation details) was not specified, the incident highlighted vulnerabilities in third-party vendor systems handling sensitive customer financial data. The prolonged exposure period increased the risk of fraudulent transactions or misuse of payment details. The breach underscored the critical need for robust monitoring and access controls within hospitality industry supply chains, where third-party providers often manage high volumes of transactional and personal data. No ransomware or direct operational disruption was reported, but the incident posed significant reputational and financial risks for both Two Roads Hospitality and its affected customers.

Ailogo

Sabre Hospitality Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Sabre Hospitality

Incidents vs Hospitality Industry Average (This Year)

No incidents recorded for Sabre Hospitality in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Sabre Hospitality in 2025.

Incident Types Sabre Hospitality vs Hospitality Industry Avg (This Year)

No incidents recorded for Sabre Hospitality in 2025.

Incident History — Sabre Hospitality (X = Date, Y = Severity)

Sabre Hospitality cyber incidents detection timeline including parent company and subsidiaries

Sabre Hospitality Company Subsidiaries

SubsidiaryImage

Sabre Hospitality is an innovative technology partner powered by SynXis®, the leading global hospitality commerce and distribution platform, empowering hoteliers around the world to surpass limits, solve daily challenges, and outpace the competition. Through Sabre Hospitality Studios, our comprehensive portfolio of solutions, hoteliers can manage distribution, retailing, operations, and more to drive maximum revenue, operate more efficiently, and deliver personalized guest experiences. Leveraging our solutions and certified APIs, hoteliers can build an ecosystem that supports their unique business strategy and drives innovation, streamlines connections, and creates the hospitality experience guests expect. As your reliable partner, we give you the technology to Go Beyond.

Loading...
similarCompanies

Sabre Hospitality Similar Companies

Kempinski Hotels

Founded in Germany in 1897, Kempinski Hotels has long reflected the finest traditions of European hospitality. Today, as ever, Kempinski is synonymous with distinctive luxury. Located in many of the world's most well-known cities and resorts, the Kempinski collection includes hotels in a grand mann

Holiday Inn

More than an iconic place to stay, Holiday Inn Hotels are a place to be in the moment–gathered to celebrate with family, laughing with friends, sharing a meal with the team, or just for some well-deserved me-time. No matter the reason you travel, when you’re here, you’re right where you’re meant to

IHG Hotels & Resorts

IHG Hotels & Resorts [LON:IHG, NYSE:IHG (ADRs)] is a global hospitality company, with a purpose to provide True Hospitality for Good. With a family of 19 hotel brands and IHG One Rewards, one of the world's largest hotel loyalty programmes, IHG has over 6,300 open hotels in more than 100 countries,

Hyatt

Hyatt is guided by its purpose: to care for people so they can be their best. Hyatt’s portfolio includes 1,000+ hotel and all-inclusive properties in over 75 countries across 6 continents. Hyatt’s offerings include brands in the Timeless Collection, including Park Hyatt®, Grand Hyatt®, Hyatt Regency

Holiday Inn Express

An IHG hotel. IHG Hotels & Resorts [LON:IHG, NYSE:IHG (ADRs)] is a global hospitality company, with a purpose to provide True Hospitality for Good. At Holiday Inn Express, we strive to make every interaction you have with us simple, smart and refreshingly engaging. With over 3,000 hotels in 75 di

Hilton

Hilton (NYSE: HLT) is a leading global hospitality company with a portfolio of 24 world-class brands comprising more than 8,400 properties and over 1.25 million rooms, in 140 countries and territories. Dedicated to fulfilling its founding vision to fill the earth with the light and warmth of hospita

Accor

We are Accor We are more than 290,000 hospitality experts placing people at the heart of what we do, creating emotion for our guests, and nurturing passion for service and achievement beyond limits. Building on the strength of our teams and of our fully integrated ecosystem of leading brands, perso

Four Seasons Hotels and Resorts

Four Seasons Hotels and Resorts opened its first hotel in 1961, and since that time has been dedicated to perfecting the travel experience through continual innovation and the highest standards of hospitality. Currently operating more than 120 hotels and resorts, and more than 50 residential propert

Deutsche Hospitality

Deutsche Hospitality stands for an exceptional portfolio comprising more than 130 hotels in 20 countries on three continents, about 30 hotels are currently under development. Deutsche Hospitality stands for an exceptional portfolio comprising more than 130 hotels in 20 countries on three continents

newsone

Sabre Hospitality CyberSecurity News

November 05, 2025 08:00 AM
Telnyx Expands Sabre Capabilities with Enterprise Voice AI Solutions for Travel and Hospitality

AUSTIN, Texas, Nov. 05, 2025 (GLOBE NEWSWIRE) -- Telnyx, the full-stack Conversational AI platform, today announced a new integration with...

August 01, 2025 06:33 AM
Sabre secures every leg of the journey with a platform approach from Palo Alto Networks

Learn how Sabre Corporation, a global travel technology leader, partnered with Palo Alto Networks to achieve a 95% reduction in security incidents and a 90%...

July 09, 2025 07:00 AM
TPG closes $1.1bn acquisition of Sabre business Hospitality Solutions

TPG has completed the acquisition of Hospitality Solutions, a technology platform for hotels worldwide, from Sabre.

July 07, 2025 07:00 AM
TPG Completes Acquisition of Hospitality Solutions Business from Sabre

Hospitality Solutions, a leading hospitality technology provider, today announced the completion of its previously announced acquisition by TPG.

June 30, 2025 07:00 AM
FBI warns airlines about looming cybersecurity attacks

Almost one year after the CrowdStrike outage grounded flights, airlines face cybersecurity threats from Scattered Spider.

June 17, 2025 07:00 AM
Sabre adds AI to SynXis Booking Engine to boost conversions and service

Sabre Hospitality has unveiled advancements in its SynXis Concierge.AI, integrating AI into the SynXis Booking Engine.

June 16, 2025 07:00 AM
Sabre's New AI Hotel Booking System Transforms Guest Experience: Complete Multi-Channel Solution Unveiled

Sabre Hospitality has announced major AI enhancements to its SynXis platform, integrating Concierge.AI capabilities into the SynXis Booking Engine.

April 28, 2025 07:00 AM
Sabre to Sell Hospitality Solutions Business to TPG for $1.1 Billion

Technology provider to the travel sector expects to use the $960 million in net proceeds to pay down debt and focus on its core business.

April 28, 2025 07:00 AM
Sabre to Sell Hotel Reservations Platform for $1.1 Billion

Sabre's sale of its hotel reservations tech should help the travel tech company focus on its core airline business.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Sabre Hospitality CyberSecurity History Information

Official Website of Sabre Hospitality

The official website of Sabre Hospitality is https://www.sabrehospitality.com.

Sabre Hospitality’s AI-Generated Cybersecurity Score

According to Rankiteo, Sabre Hospitality’s AI-generated cybersecurity score is 740, reflecting their Moderate security posture.

How many security badges does Sabre Hospitality’ have ?

According to Rankiteo, Sabre Hospitality currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Sabre Hospitality have SOC 2 Type 1 certification ?

According to Rankiteo, Sabre Hospitality is not certified under SOC 2 Type 1.

Does Sabre Hospitality have SOC 2 Type 2 certification ?

According to Rankiteo, Sabre Hospitality does not hold a SOC 2 Type 2 certification.

Does Sabre Hospitality comply with GDPR ?

According to Rankiteo, Sabre Hospitality is not listed as GDPR compliant.

Does Sabre Hospitality have PCI DSS certification ?

According to Rankiteo, Sabre Hospitality does not currently maintain PCI DSS compliance.

Does Sabre Hospitality comply with HIPAA ?

According to Rankiteo, Sabre Hospitality is not compliant with HIPAA regulations.

Does Sabre Hospitality have ISO 27001 certification ?

According to Rankiteo,Sabre Hospitality is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Sabre Hospitality

Sabre Hospitality operates primarily in the Hospitality industry.

Number of Employees at Sabre Hospitality

Sabre Hospitality employs approximately 227 people worldwide.

Subsidiaries Owned by Sabre Hospitality

Sabre Hospitality presently has no subsidiaries across any sectors.

Sabre Hospitality’s LinkedIn Followers

Sabre Hospitality’s official LinkedIn profile has approximately 21,245 followers.

NAICS Classification of Sabre Hospitality

Sabre Hospitality is classified under the NAICS code 7211, which corresponds to Traveler Accommodation.

Sabre Hospitality’s Presence on Crunchbase

No, Sabre Hospitality does not have a profile on Crunchbase.

Sabre Hospitality’s Presence on LinkedIn

Yes, Sabre Hospitality maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/sabre-hospitality-solutions.

Cybersecurity Incidents Involving Sabre Hospitality

As of November 28, 2025, Rankiteo reports that Sabre Hospitality has experienced 6 cybersecurity incidents.

Number of Peer and Competitor Companies

Sabre Hospitality has an estimated 13,644 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Sabre Hospitality ?

Incident Types: The types of cybersecurity incidents that have occurred include Data Leak and Breach.

How does Sabre Hospitality detect and respond to cybersecurity incidents ?

Detection and Response: The company detects and responds to cybersecurity incidents through an communication strategy with notifying affected customers, and remediation measures with offering free credit monitoring services..

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Breach at Global Travel Technology Company

Description: A global travel technology company suffered a breach that affected at least some of the many bookings passed through its reservations system. An unauthorized party gained access to the bookings that passed through its SynXis Central Reservations system. The compromised information includes customers’ personally identifiable information (PII), payment card information (PCI), and other details. Sabre launched the investigation and started notifying the affected customers.

Type: Data Breach

Attack Vector: Unauthorized Access

Threat Actor: Unauthorized Party

Incident : Data Breach

Title: Data Breach at Sabre Hospitality Solutions Affecting Trump Hotels

Description: The systems of Sabre Hospitality Solutions (Sabre), a service provider used by Trump Hotels, were the site of this event that suffered from a data breach.

Date Publicly Disclosed: 2017-06-05

Type: Data Breach

Attack Vector: Compromised Account Credentials

Vulnerability Exploited: Compromised Account Credentials

Incident : Data Exfiltration

Title: Sabre Cyberattack and Data Exfiltration

Description: Sabre, the largest travel booking company in the world, declared that it was investigating claims of a cyberattack after a group of files purportedly seized from the business appeared on a leak site run by an extortion ring.

Type: Data Exfiltration

Threat Actor: Dunghill Leak

Motivation: Extortion

Incident : Data Breach

Title: Data Breach at Sabre GLBL Inc.

Description: The Vermont Office of the Attorney General reported a data breach involving Sabre GLBL Inc. on December 9, 2024. The breach, which occurred on September 6, 2023, involved unauthorized access to employee personal information, including names, Social Security numbers, and other sensitive information, potentially posted on the dark web.

Date Detected: 2023-09-06

Date Publicly Disclosed: 2024-12-09

Type: Data Breach

Attack Vector: Unauthorized Access

Incident : Data Breach

Title: Data Breach at Sabre GLBL Inc.

Description: The California Office of the Attorney General reported a data breach involving Sabre GLBL Inc. on December 9, 2024. The breach occurred on September 6, 2023, and involved personal information of employees, including Social Security numbers and employment-related information. Approximately UNKN individuals were affected, and Sabre has implemented response actions including offering free credit monitoring services.

Date Detected: 2023-09-06

Date Publicly Disclosed: 2024-12-09

Type: Data Breach

Incident : Data Breach

Title: Data Breach at Two Roads Hospitality LLC via Sabre Hospitality Solutions

Description: The California Office of the Attorney General reported that Two Roads Hospitality LLC experienced a data breach involving unauthorized access to payment card and reservation information at Sabre Hospitality Solutions. The breach occurred on August 10, 2016, and was last accessed on March 9, 2017. The number of individuals affected and specific types of information compromised were not disclosed explicitly.

Date Publicly Disclosed: 2017-07-14

Type: Data Breach

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach SAB103730922

Data Compromised: Pii, Pci, Other details

Systems Affected: SynXis Central Reservations System

Incident : Data Breach SAB135111122

Data Compromised: Payment Card Data, Reservation Details

Systems Affected: Central Reservation System (CRS)

Payment Information Risk: True

Incident : Data Exfiltration SAB93611923

Data Compromised: 1.3 terabytes of data including databases on ticket sales, passenger volume, employee personal information, and business financial information

Incident : Data Breach SAB1033072725

Data Compromised: Names, Social security numbers, Other sensitive information

Incident : Data Breach SAB126072825

Data Compromised: Social security numbers, Employment-related information

Incident : Data Breach SAB559091725

Data Compromised: Payment card information, Reservation information

Payment Information Risk: Yes

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Pii, Pci, Other Details, , Payment Card Data, Reservation Details, , Ticket Sales, Passenger Volume, Employee Personal Information, Business Financial Information, , Names, Social Security Numbers, Other Sensitive Information, , Social Security Numbers, Employment-Related Information, , Payment Card Information, Reservation Information and .

Which entities were affected by each incident ?

Incident : Data Breach SAB103730922

Entity Name: Sabre

Entity Type: Travel Technology Company

Industry: Travel and Hospitality

Incident : Data Breach SAB135111122

Entity Name: Trump Hotels

Entity Type: Hotel Chain

Industry: Hospitality

Incident : Data Exfiltration SAB93611923

Entity Name: Sabre

Entity Type: Company

Industry: Travel Booking

Size: Large

Incident : Data Breach SAB1033072725

Entity Name: Sabre GLBL Inc.

Entity Type: Company

Incident : Data Breach SAB126072825

Entity Name: Sabre GLBL Inc.

Entity Type: Company

Customers Affected: UNKN

Incident : Data Breach SAB559091725

Entity Name: Two Roads Hospitality LLC

Entity Type: Company

Industry: Hospitality

Incident : Data Breach SAB559091725

Entity Name: Sabre Hospitality Solutions

Entity Type: Service Provider

Industry: Travel Technology

Response to the Incidents

What measures were taken in response to each incident ?

Incident : Data Breach SAB103730922

Communication Strategy: Notifying Affected Customers

Incident : Data Breach SAB126072825

Remediation Measures: Offering free credit monitoring services

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach SAB103730922

Type of Data Compromised: Pii, Pci, Other details

Personally Identifiable Information: Yes

Incident : Data Breach SAB135111122

Type of Data Compromised: Payment card data, Reservation details

Incident : Data Exfiltration SAB93611923

Type of Data Compromised: Ticket sales, Passenger volume, Employee personal information, Business financial information

Sensitivity of Data: High

Data Exfiltration: 1.3 terabytes

Personally Identifiable Information: Yes

Incident : Data Breach SAB1033072725

Type of Data Compromised: Names, Social security numbers, Other sensitive information

Sensitivity of Data: High

Data Exfiltration: Potentially posted on the dark web

Incident : Data Breach SAB126072825

Type of Data Compromised: Social security numbers, Employment-related information

Number of Records Exposed: UNKN

Sensitivity of Data: High

Personally Identifiable Information: Social Security numbers

Incident : Data Breach SAB559091725

Type of Data Compromised: Payment card information, Reservation information

Sensitivity of Data: High

What measures does the company take to prevent data exfiltration ?

Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Offering free credit monitoring services, .

Regulatory Compliance

Were there any regulatory violations and fines imposed for each incident ?

Incident : Data Breach SAB559091725

Regulatory Notifications: California Office of the Attorney General

References

Where can I find more information about each incident ?

Incident : Data Exfiltration SAB93611923

Source: Sabre

Incident : Data Breach SAB1033072725

Source: Vermont Office of the Attorney General

Date Accessed: 2024-12-09

Incident : Data Breach SAB126072825

Source: California Office of the Attorney General

Date Accessed: 2024-12-09

Incident : Data Breach SAB559091725

Source: California Office of the Attorney General

Date Accessed: 2017-07-14

Where can stakeholders find additional resources on cybersecurity best practices ?

Additional Resources: Stakeholders can find additional resources on cybersecurity best practices at and Source: Sabre, and Source: Vermont Office of the Attorney GeneralDate Accessed: 2024-12-09, and Source: California Office of the Attorney GeneralDate Accessed: 2024-12-09, and Source: California Office of the Attorney GeneralDate Accessed: 2017-07-14.

Investigation Status

What is the current status of the investigation for each incident ?

Incident : Data Breach SAB103730922

Investigation Status: Ongoing

Incident : Data Exfiltration SAB93611923

Investigation Status: Ongoing

How does the company communicate the status of incident investigations to stakeholders ?

Communication of Investigation Status: The company communicates the status of incident investigations to stakeholders through Notifying Affected Customers.

Stakeholder and Customer Advisories

Were there any advisories issued to stakeholders or customers for each incident ?

Incident : Data Breach SAB103730922

Customer Advisories: Notifying Affected Customers

What advisories does the company provide to stakeholders and customers following an incident ?

Advisories Provided: The company provides the following advisories to stakeholders and customers following an incident: was Notifying Affected Customers.

Additional Questions

General Information

Who was the attacking group in the last incident ?

Last Attacking Group: The attacking group in the last incident were an Unauthorized Party and Dunghill Leak.

Incident Details

What was the most recent incident detected ?

Most Recent Incident Detected: The most recent incident detected was on 2023-09-06.

What was the most recent incident publicly disclosed ?

Most Recent Incident Publicly Disclosed: The most recent incident publicly disclosed was on 2017-07-14.

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were PII, PCI, Other Details, , Payment Card Data, Reservation Details, 1.3 terabytes of data including databases on ticket sales, passenger volume, employee personal information, and business financial information, names, Social Security numbers, other sensitive information, , Social Security numbers, employment-related information, , payment card information, reservation information and .

What was the most significant system affected in an incident ?

Most Significant System Affected: The most significant system affected in an incident was SynXis Central Reservations System and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were payment card information, Social Security numbers, other sensitive information, names, reservation information, PCI, 1.3 terabytes of data including databases on ticket sales, passenger volume, employee personal information, and business financial information, PII, employment-related information, Payment Card Data, Reservation Details and Other Details.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 0.

References

What is the most recent source of information about an incident ?

Most Recent Source: The most recent source of information about an incident are Vermont Office of the Attorney General, Sabre and California Office of the Attorney General.

Investigation Status

What is the current status of the most recent investigation ?

Current Status of Most Recent Investigation: The current status of the most recent investigation is Ongoing.

Stakeholder and Customer Advisories

What was the most recent customer advisory issued ?

Most Recent Customer Advisory: The most recent customer advisory issued was an Notifying Affected Customers.

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=sabre-hospitality-solutions' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge