background preloader

Digital security

Facebook Twitter

CyberSource Adds Real-Time Fraud Analytics Tool. New analysis shows that the commercial card market is on the up thanks to rising p-card and T&E spend. The latest news from WEX and MasterCard, among others, suggests that analysis is correct, and signals a strong market for fleet cards and the virtualization of commercial cards.

But there’s one type of corporate card product that is having a terrible time: the payroll card. You can thank RushCard for that. PYMNTS breaks down what’s going on in the commercial, fleet, T&E and payroll card worlds below. A Stronger Market The market is looking up for commercial cards, according to the latest analysis from Mercator Advisory Group. According to Mercator’s Director of Commercial and Enterprise Payments Advisory Service Richard A. “The underlying elements of the U.S. commercial card market remains strong as a key component of corporate payable strategies,” said Hall, who also authored the report.

WEX Gives Fleet A Good Name But the second led to even more chatter about the fleet card firm. Visa Bridges The EMV-Biometrics Gap. It can be easy to only see biometrics as a futuristic technology that is best suited for gaining access to something – like your mobile device. But Mark Nelsen, SVP of Risk Products and Business Intelligence at Visa, sat down with MPD CEO Karen Webster to discuss how bridging the gap between biometrics and EMV is taking secure payments to a new level. Is biometrics the future of authentication, especially for secure transactions like payments? Visa thinks it could be. Its “first-of-its kind technology framework,” debuted two weeks ago, leveraging the EMV standard and opening the door to using biometrics to authenticate the consumer in an entirely new way. “Biometrics have a really good way of creating better security for eCommerce and remote payments in particular, which is the most difficult channel to secure just because of the nature of the environment,” said Mark Nelsen, SVP of Risk Products and Business Intelligence at Visa.

Most consumers are open to alternate authentication methods. According to a recent research published by Accenture, there is a potential demand for biometric authentication solutions as consumers look to replace the traditional password and PIN systems with other authentication methods. The research finds that 60% of consumers find usernames and passwords cumbersome, and 77% are interested in using alternatives to protect their security on the internet. The research also finds that people’s openness to alternative authentication methods tend to vary from country to country, with consumers in China and India most likely to be open to alternatives, at 92% and 84%, respectively. 78% of consumers in Brazil, Mexico and Sweden, and 74% in the US, are also willing to consider authentication methods other than usernames and passwords.

The survey also shows that 46% of consumers globally are confident in the security of their personal data. Will mobile biometric authentication replace today’s passwords? We use passwords constantly to log into dozens of systems and services every single day. And as the number of systems and services we subscribe to grows, the more we have to remember. According to a study from Cyber Streetwise, the average consumer in the U.K. needs to recall 19 passwords on a regular basis for desktop and network logins, email, social networks, e-commerce and banking.

As the number of online services increases, so too does the complexity of the passwords as users now often are prompted for alphanumeric combinations while also being mandated to change passwords on a regular basis. While this process is frustrating, authenticating consumers quickly and securely is critical to all industries, none more so than financial institutions. The challenge is to guarantee effective security without harming the user experience. Consumers demand a balance between security and simplicity. Mobile banking security Touch ID As expected, the most obvious use case has been in mobile apps. Data Breaches in the U.S. Blog: Go Two-Factor or go Home. Logins that require only a password are not secure. What if someone gets your password? They can log in, and the site won’t know it’s not you. Think nobody could guess your 15-character password of mumbo-jumbo?

It’s still possible: A keylogger or visual hacker could obtain it while you’re sitting there sipping your 700-calorie latte as you use your laptop. Or, you can be tricked—via a phishing e-mail—into giving out your super strong password. The simple username/password combination is extremely vulnerable to a litany of attacks. What a crook can’t possibly do, however, is log into one of your accounts using YOUR phone (unless he steals it, of course). Two-factor authentication also prevents someone from getting into your account from a device other than the one that you’ve set up the two-factor with. You may already have accounts that enable two-factor authentication; just activate it and you’ve just beefed up your account security. Facebook Apple Twitter Google Dropbox Microsoft. Visa Launches Mobile Location Service to Improve Card Payment Experience during Travel.

Faster and easier to navigate with a crisp new look and exciting new features. Be the first to be notified when the new LTP is launched. Subscribe now! Visa Inc., the global leader in payments, is introducing a new mobile service designed to reduce unnecessary purchase declines often triggered when consumers travel outside of their home area. Visa Mobile Location Confirmation uses mobile geo-location information to more reliably predict whether it is the account holder or an unauthorized user making a payment with a Visa account. “Wherever you are in the world, we want Visa transactions to be the most secure, convenient and seamless payment choice,” said Mark Nelsen, senior vice president of risk products and business intelligence, Visa Inc.

While infrequent, unnecessary transaction declines can mean lost sales for retailers, additional customer service costs for financial institutions and, ultimately, frustration for the cardholder if unable to make a purchase when traveling. How it works. World's Biggest Data Breaches & Hacks. Skip to content New! Learn to do data-viz with our online seminars. Book now!

World’s Biggest Data Breaches & Hacks Loading Share this: Facebook 7,592 Twitter 11,308 Reddit 243 LinkedIn Pinterest Sign up for more! World’s Biggest data breaches and hacks. Let us know if we missed any big data breaches. Created with data-visualisation software VizSweet. » See the data: bit.ly/bigdatabreaches » Safely check if your details have been compromised in any recent data breaches: Learn to Create Impactful Infographics » Sign up to be notified when we release new graphics» Check out our beautiful books» Learn to create visualizations like this: Workshops are Beautiful Sources: IdTheftCentre, DataBreaches.net, news reports Credits: Design & concept: David McCandless Code: Tom Evans Tech: VizSweet Balloon Race Research: Miriam Quick, Ella Hollowood, Christian Miles, Dan Hampson, Duncan Geere Data: View the data Topics: Tech & Digital More Snake Oil Cannabis?

Is yours here? Evolution of Card Fraud in Europe 2013. Data Breaches in the U.S. Evolution of Card Fraud in Europe 2013. Fraud Losses Grow as Issuers Focus on Customer Experience In 2013, the UK had fraud losses similar to 2009, when levels seemed low after the introduction of ‘tough on fraud’ policies following the peak in losses in 2008. Fraud losses have grown steadily in 2012 and 2013, at 14% and 16%, respectively. Fraud has increased since 2011 by £110 million, with £80 million in CNP fraud and £9 million in Lost & Stolen. This reinforces the thought that if you can’t compromise the card details, the next best thing is to steal it. Card theft has evolved in the UK due to the EMV chip & PIN rollout; criminals have been trying a variety of attacks to get both the card and the relevant PIN. Customer experience has played a major part in the fraud migration for UK issuers.

Top bankers need to take cyber threat seriously - BoE. By Matt Scuffham and William Schomberg LONDON Mon Dec 22, 2014 12:43pm GMT LONDON (Reuters) - Top British bankers and other senior executives in the financial services industry are not taking the risk of cyber attacks seriously enough, financial policymakers at the Bank of England say. Cyber crime costs the global economy $445 billion (285 billion pounds) a year and the bill is rising, according to the Center for Strategic and International Studies. Banks are particularly vulnerable, despite spending hundreds of millions of dollars a year on cyber defences. Increasingly sophisticated criminals are trying to steal money or client data, cause havoc in financial markets or score political points. Cyber criminals obtained details of 83 million clients from JPMorgan Chase this year while Sony Pictures was hacked in an attack the United States has blamed on North Korea.

Other major banks and key financial institutions should also take the test as soon as possible, the FPC minutes said. Mobile Payments Security Depends on a Complicated Chain|PaymentsSource. Following the disclosure by a name brand retailer that their point-of-sale (POS) system had been breached, shoppers outside one of the retailer’s brick and mortar locations unanimously told a television reporter that cash was the safest way to pay in-person.

For all the advantages e-payments offer, the average consumer is still not convinced it’s safe or secure. Unfortunately, it’s hard to argue otherwise, given recent history. The effort to launch CurrentC, an electronic payment system sponsored by a consortium of merchants led by Walmart, recently received a black eye when it was announced that email addresses of potential beta testers had been compromised. Further compounding the concern of would-be users, at least those who know a little something about IT and information security, was the consortium’s stance that it was “just” email addresses that had been lost. There is a parallel between regarding an email address as “just” another piece of harmless information and U.S. MasterCard and Visa to create new security standard to replace passwords for online payments. By Sarah Clark • nfcworld.com • Published 13 November 2014, 14:20 • Last updated 13 November 2014, 14:20 MasterCard is working with Visa to create a new authentication standard for online payments that will gradually replace the 3D Secure protocol with “invisible authentication”, far fewer prompts for passwords and support for a range of biometric technologies.

The new standard, which could be adopted as soon as 2015, “will be the largest wholesale upgrade to online payment security,” MasterCard says. “By 2018, payments on mobile devices are expected to represent 30% of all online retail sales,” the payments network explains. “The new standard will move security infrastructure beyond the PC era, supporting emerging technologies and changing consumer needs. “MasterCard’s approach is to utilise richer cardholder data, which will result in far fewer password interruptions at the point of sale. Sign up to get the most important news of the week delivered to your inbox. Announcing the First LTP9 Leaderboards: Companies Leading the Way in Fraud and Authentication. Let’s Talk Payments is excited to publish the first ever leaderboard analysis of one of the most crucial elements of the payments industry – Fraud and Authentication.

Considering the high degree of competition and the continuous innovation in this space, we have developed two separate LTP9 leaderboards for this category: LTP9 for Fraud and Authentication in Online Payments (CNP) andLTP9 for Fraud and Authentication in Proximity (In-store) Payments. Each of these leaderboards represents the most promising 9 companies in the category. Extensive research, including detailed company profiling and regular interactions with industry stakeholders, has helped us in developing key insights which are backed by data. The identification of these leaderboards has followed a rigorous methodology of building a comprehensive list of all companies in the space and analyzing them on a scorecard with 15+ subjective and objective parameters to arrive at quantified assessment for each one of them. 1. 2.

E-Payments & Security - North American e-retailers lag in using card-based fraud prevention tools. Services such as Verified by Visa and MasterCard SecureCode combat fraud by requiring shoppers to authenticate themselves when making a purchase online. Requiring shoppers to authenticate themselves when making a purchase online—via card-based fraud prevention tools such as Verified by Visa and MasterCard SecureCode—is one way retailers can fight back against online fraud.

But only 57% of merchants use or support those programs, according to a new report by Cardinal Commerce. The report also found consumer authentication is more common among retailers selling expensive goods or services. For example, 53% of jewelry e-retailers use consumer authentication, as do 50% of computer and electronics merchants. On the other side of the spectrum, only 33% of books, music and video retailers use the technology, as do 31% of those who sell toys.