{ "version": "https://jsonfeed.org/version/1.1", "user_comment": "This feed allows you to read the posts from this site in any feed reader that supports the JSON Feed format. To add this feed to your reader, copy the following URL -- https://www.pymnts.com/category/news/security-and-risk/feed/json/ -- and add it your reader.", "next_url": "https://www.pymnts.com/category/news/security-and-risk/feed/json/?paged=2", "home_page_url": "https://www.pymnts.com/category/news/security-and-risk/", "feed_url": "https://www.pymnts.com/category/news/security-and-risk/feed/json/", "language": "en-US", "title": "Security & Fraud Archives | PYMNTS.com", "description": "What's next in payments and commerce", "icon": "https://www.pymnts.com/wp-content/uploads/2022/11/cropped-PYMNTS-Icon-512x512-1.png", "items": [ { "id": "https://www.pymnts.com/?p=2051036", "url": "https://www.pymnts.com/news/security-and-risk/2024/collaborative-defense-role-intelligent-friction-ai-fraud-prevention/", "title": "Collaborative Defense: The Role of \u2018Intelligent Friction\u2019 and AI in Fraud Prevention", "content_html": "

Every now and then, an executive in the payments business comes up with a catchphrase that captures a complex concept, and you know it\u2019s going to resonate.

\n

A good example lies in describing the tension between tight security protocols and practices and a positive customer experience. The catchphrase that nails it is \u201cintelligent friction.\u201d

\n

Attribute that one to Graeme Bullock, EMEA sales leader at financial verification company Entersekt. He turned the phrase during a conversation with PYMNTS and a panel that included Nordic payment processor Nexi Group and J.P. Morgan, focusing on the tension mentioned earlier.

\n

Bullock introduced the concept of \u201cintelligent friction,\u201d which emphasizes applying security measures based on the level of risk associated with a transaction rather than a one-size-fits-all approach. This approach ensures that security measures are dynamic and context-specific, reducing unnecessary interruptions for legitimate transactions while effectively targeting potentially fraudulent activities.

\n

As Bullock explained it, intelligent friction involves analyzing multiple factors, including the device used, location, transaction type and user behavior, to assess the risk level accurately.

\n

\u201cRather than looking at a single point and making a decision based on a rule, it\u2019s more about understanding the full context of the interaction,\u201d he said. \u201cWe need to consider the omnichannel approach. Sometimes, I may interact with my financial institution on my laptop, and other times through my mobile app. The institution must make decisions based on my identity regardless of the channel. This requires a seamless integration of data from various sources to create a holistic view of the customer\u2019s behavior.\u201d

\n

The panelists discussing the issue agreed that intelligent friction is crucial in maintaining a balance between security and user experience. As Nexi Group Head of Risk Management Services Sean Neary added, the consumer knows what they are doing when authorizing a transaction. Payment systems, therefore, need to be smart enough to introduce the right level of intervention without disrupting legitimate activities.

\n

However, the picture gets a bit more complicated when larger commercial transactions are in play. As J.P. Morgan Head of Fraud Prevention for Commercial Banking Alec Grant told the panel, in commercial payments, clients are sometimes a few steps removed from personal knowledge of who they\u2019re paying. He applied Bullock\u2019s phrasing to his experience.

\n

\u201cOur friction involves having conversations with clients to ensure they understand the risks and verify the transaction\u2019s legitimacy,\u201d Grant said. \u201cWe train our teams in psychological profiling to listen and challenge appropriately. This approach has significantly reduced fraudulent transactions without compromising the client experience.\u201d

\n

The Consortium Approach

\n

Intelligent friction, therefore, represents a nuanced and sophisticated approach to fraud prevention, ensuring that security measures are as seamless as possible while effectively mitigating risks. By using advanced technologies and fostering cross-industry collaboration, financial institutions can protect their customers and maintain trust.

\n

That cross-industry collaboration was an important theme during the panel discussion.

\n

\u201cIt\u2019s imperative that we standardize data sharing and classification,\u201d he said. \u201cThis ensures that the consortium model is effective in preventing fraud across institutions.\u201d

\n

Neary also highlighted the role of privacy-enhancing technologies in enabling secure data sharing without compromising personal information.

\n

\u201cThese technologies allow us to tokenize and standardize [personally identifiable information (PII)] data, facilitating secure and meaningful data sharing across the consortium,\u201d he explained.

\n

The consortium model has worked in specific areas of fraud. For example, Bullock underscored the success of collaboration in reducing authorized push payment (APP) fraud. He said the contingent reimbursement model introduced in the United Kingdom has plateaued the increase in APP fraud, proving to him that collaboration and data sharing are essential in tackling fraud.

\n

APP fraud has emerged as a concern, particularly in Europe and the U.K. Grant highlighted the complexities of this fraud type, where customers are tricked into authorizing payments to fraudsters.

\n

\u201cWe are seeing a two-thirds reduction in the clients letting the funds go just by setting up these very specific teams, who are trained to handle these situations,\u201d he said. \u201cIt\u2019s fantastic for our clients because they appreciate the extra layer of protection.\u201d

\n

The AI Angle

\n

Artificial intelligence is also playing an increasingly vital role in fraud prevention. Bullock emphasized the importance of AI in creating a multilayered approach to security.

\n

\u201cAI helps us analyze the behavior of an individual and a fraudster,\u201d he said. \u201cWe use risk modeling for that, considering factors like location, IP address and device type. This allows us to make informed decisions about the legitimacy of a transaction.\u201d

\n

Grant echoed this sentiment, highlighting the precision AI brings to fraud detection.

\n

\u201cIn the last two to three years, we\u2019ve worked closely together to apply AI in identifying fraud,\u201d he said. \u201cWe are seeing a significant reduction in interrupted transactions while increasing fraud detection.\u201d

\n

Looking into the future, expect to hear a lot more about intelligent friction and the consortium approach. As financial institutions strive to stay ahead of fraudsters, adaptability and collaboration will remain key. Neary emphasized the importance of a layered, configurable platform that can adapt to different stages of digitalization globally.

\n

\u201cChoose your battles, connection points, and invest in technologies that offer harmony in layered security, ensuring customer satisfaction and trust,\u201d he advised.

\n

Grant shared his vision for the future, where data sharing among banks could reduce fraud losses.

\n

\u201cIf we could share information anonymously with other banks, we could collectively make a massive difference in reducing fraud losses to clients,\u201d he said.

\n

Bullock said there is a need for continuous evolution in fraud prevention.

\n

\u201cWe\u2019re never going to get to 100%, but by adopting a multilayered, context-aware approach, we can make the best decisions to protect our customers while ensuring a seamless experience,\u201d he concluded.

\n

The post Collaborative Defense: The Role of ‘Intelligent Friction’ and AI in Fraud Prevention appeared first on PYMNTS.com.

\n", "content_text": "Every now and then, an executive in the payments business comes up with a catchphrase that captures a complex concept, and you know it\u2019s going to resonate.\nA good example lies in describing the tension between tight security protocols and practices and a positive customer experience. The catchphrase that nails it is \u201cintelligent friction.\u201d\nAttribute that one to Graeme Bullock, EMEA sales leader at financial verification company Entersekt. He turned the phrase during a conversation with PYMNTS and a panel that included Nordic payment processor Nexi Group and J.P. Morgan, focusing on the tension mentioned earlier.\nBullock introduced the concept of \u201cintelligent friction,\u201d which emphasizes applying security measures based on the level of risk associated with a transaction rather than a one-size-fits-all approach. This approach ensures that security measures are dynamic and context-specific, reducing unnecessary interruptions for legitimate transactions while effectively targeting potentially fraudulent activities.\nAs Bullock explained it, intelligent friction involves analyzing multiple factors, including the device used, location, transaction type and user behavior, to assess the risk level accurately.\n\u201cRather than looking at a single point and making a decision based on a rule, it\u2019s more about understanding the full context of the interaction,\u201d he said. \u201cWe need to consider the omnichannel approach. Sometimes, I may interact with my financial institution on my laptop, and other times through my mobile app. The institution must make decisions based on my identity regardless of the channel. This requires a seamless integration of data from various sources to create a holistic view of the customer\u2019s behavior.\u201d\nThe panelists discussing the issue agreed that intelligent friction is crucial in maintaining a balance between security and user experience. As Nexi Group Head of Risk Management Services Sean Neary added, the consumer knows what they are doing when authorizing a transaction. Payment systems, therefore, need to be smart enough to introduce the right level of intervention without disrupting legitimate activities.\nHowever, the picture gets a bit more complicated when larger commercial transactions are in play. As J.P. Morgan Head of Fraud Prevention for Commercial Banking Alec Grant told the panel, in commercial payments, clients are sometimes a few steps removed from personal knowledge of who they\u2019re paying. He applied Bullock\u2019s phrasing to his experience.\n\u201cOur friction involves having conversations with clients to ensure they understand the risks and verify the transaction\u2019s legitimacy,\u201d Grant said. \u201cWe train our teams in psychological profiling to listen and challenge appropriately. This approach has significantly reduced fraudulent transactions without compromising the client experience.\u201d\nThe Consortium Approach\nIntelligent friction, therefore, represents a nuanced and sophisticated approach to fraud prevention, ensuring that security measures are as seamless as possible while effectively mitigating risks. By using advanced technologies and fostering cross-industry collaboration, financial institutions can protect their customers and maintain trust.\nThat cross-industry collaboration was an important theme during the panel discussion.\n\u201cIt\u2019s imperative that we standardize data sharing and classification,\u201d he said. \u201cThis ensures that the consortium model is effective in preventing fraud across institutions.\u201d\nNeary also highlighted the role of privacy-enhancing technologies in enabling secure data sharing without compromising personal information.\n\u201cThese technologies allow us to tokenize and standardize [personally identifiable information (PII)] data, facilitating secure and meaningful data sharing across the consortium,\u201d he explained.\nThe consortium model has worked in specific areas of fraud. For example, Bullock underscored the success of collaboration in reducing authorized push payment (APP) fraud. He said the contingent reimbursement model introduced in the United Kingdom has plateaued the increase in APP fraud, proving to him that collaboration and data sharing are essential in tackling fraud.\nAPP fraud has emerged as a concern, particularly in Europe and the U.K. Grant highlighted the complexities of this fraud type, where customers are tricked into authorizing payments to fraudsters.\n\u201cWe are seeing a two-thirds reduction in the clients letting the funds go just by setting up these very specific teams, who are trained to handle these situations,\u201d he said. \u201cIt\u2019s fantastic for our clients because they appreciate the extra layer of protection.\u201d\nThe AI Angle\nArtificial intelligence is also playing an increasingly vital role in fraud prevention. Bullock emphasized the importance of AI in creating a multilayered approach to security.\n\u201cAI helps us analyze the behavior of an individual and a fraudster,\u201d he said. \u201cWe use risk modeling for that, considering factors like location, IP address and device type. This allows us to make informed decisions about the legitimacy of a transaction.\u201d\nGrant echoed this sentiment, highlighting the precision AI brings to fraud detection.\n\u201cIn the last two to three years, we\u2019ve worked closely together to apply AI in identifying fraud,\u201d he said. \u201cWe are seeing a significant reduction in interrupted transactions while increasing fraud detection.\u201d\nLooking into the future, expect to hear a lot more about intelligent friction and the consortium approach. As financial institutions strive to stay ahead of fraudsters, adaptability and collaboration will remain key. Neary emphasized the importance of a layered, configurable platform that can adapt to different stages of digitalization globally.\n\u201cChoose your battles, connection points, and invest in technologies that offer harmony in layered security, ensuring customer satisfaction and trust,\u201d he advised.\nGrant shared his vision for the future, where data sharing among banks could reduce fraud losses.\n\u201cIf we could share information anonymously with other banks, we could collectively make a massive difference in reducing fraud losses to clients,\u201d he said.\nBullock said there is a need for continuous evolution in fraud prevention.\n\u201cWe\u2019re never going to get to 100%, but by adopting a multilayered, context-aware approach, we can make the best decisions to protect our customers while ensuring a seamless experience,\u201d he concluded.\nThe post Collaborative Defense: The Role of ‘Intelligent Friction’ and AI in Fraud Prevention appeared first on PYMNTS.com.", "date_published": "2024-08-13T04:03:06-04:00", "date_modified": "2024-08-12T22:31:25-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/08/Entersekt-video.jpg", "tags": [ "Alec Grant", "artificial intelligence", "Banks", "Cybersecurity", "Entersekt", "Featured News", "fraud", "GenAI", "Graeme Bullock", "Innovation", "jpmorgan", "News", "Nexi Group", "PYMNTS News", "pymnts tv", "Sean Neary", "Security", "Technology", "video", "Security & Fraud" ] }, { "id": "https://www.pymnts.com/?p=2049158", "url": "https://www.pymnts.com/news/security-and-risk/2024/putting-scam-dens-out-of-business-means-using-ai-to-fight-ai/", "title": "Putting \u2018Scam Dens\u2019 Out of Business Means Using AI to Fight AI", "content_html": "

Fraud has become, to put it mildly, big business.

\n

Featurespace Chief Operating Officer Tim Vanderham told PYMNTS\u2019 Karen Webster in an interview that \u201cwhen you think about the billions and billions of dollars that come from scams globally,\u201d the money made from illicit gains overshadows the revenues of some of the largest businesses around the globe.

\n

The conversation came against the backdrop of an article from The Wall Street Journal that detailed the rise of \u201cscam dens,\u201d which operate essentially as business centers with sophisticated setups, complete with separate departments for training fraudsters, \u201conboarding\u201d unwitting victims and KPIs used to determine whether certain scams are successful or not.

\n

Along the way, fraudsters are proving adept at using artificial intelligence to develop relationships and trust on the part of their victims, preying on human emotions and making off with individuals\u2019 life savings and retirement holdings, draining their bank accounts with brazen speed, notably through authorized push payments.

\n

In the United States alone, Vanderham said, the $2.7 billion in fraud reported just a few years ago represents only a fraction of the true tally \u2014 mostly because people are embarrassed to report that they\u2019ve become prey to unscrupulous scams. In the meantime, the crime syndicates are using the stolen funds to bankroll other crimes such as human trafficking and the drug trade.

\n

AI Versus AI

\n

The banks and service providers tasked with battling fraudsters have a challenge when it comes to using AI to, well, fight AI.

\n

\u201cThey\u2019re not bound by the same criteria when it comes to leveraging AI and machine learning,\u201d Vanderham said.

\n

Financial institutions (FIs) are bound by ethical concerns and a burgeoning set of regulations that are still being hammered out.

\n

But the data that crosses the financial services system daily, and a collaborative approach to harnessing and analyzing that data can go a long way toward modeling what \u201cgenuine human behavior\u201d looks like \u2014 building profiles from individuals\u2019 trends and transactions, he said.

\n

Featurespace\u2019s models use behavioral analytics and collaboration to understand, for instance, how the transactional behavior of an individual consumer in London might differ from another individual living in South Africa \u2014 or uncover whether a new transaction to Hong Kong might be a red flag if it comes from someone who\u2019s never transacted there before, Vanderham said.

\n

The data \u201chelps banks and FIs with those warning signs,\u201d Vanderham said, which in turn fosters education and a reality check for end users so that they can go through extra validations to ensure that the transactions are warranted and are going where they should be headed.

\n

Featurespace has been investing in advanced algorithms to underpin fraud prevention efforts. Last year it launched TallierLTM, the world\u2019s first large transaction model, which uses generative AI to improve fraud value detection by up to 71%.

\n

\u201cWhat OpenAI did around language and words, we\u2019ve created for the payments environment \u2014 modeling what genuine behaviors and transactions will look like,\u201d Vanderham said.

\n

It will be critical for the public and private sectors to work together to help regulations and technologies evolve.

\n

\u201cWe have to make sure that we\u2019re using advanced data algorithms and machine learning over this data to combat the fraud and to do everything we can to allow consumers to transact more freely,\u201d Vanderham noted.

\n

As he told Webster, \u201cWe\u2019re prepared to fight against these fraudsters \u2014 to take them out, and to beat them at their own game\u201d with AI and machine learning as two of the most prominent lines of defense (and offense) against such criminals.

\n

The post Putting \u2018Scam Dens\u2019 Out of Business Means Using AI to Fight AI appeared first on PYMNTS.com.

\n", "content_text": "Fraud has become, to put it mildly, big business.\nFeaturespace Chief Operating Officer Tim Vanderham told PYMNTS\u2019 Karen Webster in an interview that \u201cwhen you think about the billions and billions of dollars that come from scams globally,\u201d the money made from illicit gains overshadows the revenues of some of the largest businesses around the globe.\nThe conversation came against the backdrop of an article from The Wall Street Journal that detailed the rise of \u201cscam dens,\u201d which operate essentially as business centers with sophisticated setups, complete with separate departments for training fraudsters, \u201conboarding\u201d unwitting victims and KPIs used to determine whether certain scams are successful or not.\nAlong the way, fraudsters are proving adept at using artificial intelligence to develop relationships and trust on the part of their victims, preying on human emotions and making off with individuals\u2019 life savings and retirement holdings, draining their bank accounts with brazen speed, notably through authorized push payments.\nIn the United States alone, Vanderham said, the $2.7 billion in fraud reported just a few years ago represents only a fraction of the true tally \u2014 mostly because people are embarrassed to report that they\u2019ve become prey to unscrupulous scams. In the meantime, the crime syndicates are using the stolen funds to bankroll other crimes such as human trafficking and the drug trade.\nAI Versus AI\nThe banks and service providers tasked with battling fraudsters have a challenge when it comes to using AI to, well, fight AI.\n\u201cThey\u2019re not bound by the same criteria when it comes to leveraging AI and machine learning,\u201d Vanderham said.\nFinancial institutions (FIs) are bound by ethical concerns and a burgeoning set of regulations that are still being hammered out.\nBut the data that crosses the financial services system daily, and a collaborative approach to harnessing and analyzing that data can go a long way toward modeling what \u201cgenuine human behavior\u201d looks like \u2014 building profiles from individuals\u2019 trends and transactions, he said.\nFeaturespace\u2019s models use behavioral analytics and collaboration to understand, for instance, how the transactional behavior of an individual consumer in London might differ from another individual living in South Africa \u2014 or uncover whether a new transaction to Hong Kong might be a red flag if it comes from someone who\u2019s never transacted there before, Vanderham said.\nThe data \u201chelps banks and FIs with those warning signs,\u201d Vanderham said, which in turn fosters education and a reality check for end users so that they can go through extra validations to ensure that the transactions are warranted and are going where they should be headed.\nFeaturespace has been investing in advanced algorithms to underpin fraud prevention efforts. Last year it launched TallierLTM, the world\u2019s first large transaction model, which uses generative AI to improve fraud value detection by up to 71%.\n\u201cWhat OpenAI did around language and words, we\u2019ve created for the payments environment \u2014 modeling what genuine behaviors and transactions will look like,\u201d Vanderham said.\nIt will be critical for the public and private sectors to work together to help regulations and technologies evolve.\n\u201cWe have to make sure that we\u2019re using advanced data algorithms and machine learning over this data to combat the fraud and to do everything we can to allow consumers to transact more freely,\u201d Vanderham noted.\nAs he told Webster, \u201cWe\u2019re prepared to fight against these fraudsters \u2014 to take them out, and to beat them at their own game\u201d with AI and machine learning as two of the most prominent lines of defense (and offense) against such criminals.\nThe post Putting \u2018Scam Dens\u2019 Out of Business Means Using AI to Fight AI appeared first on PYMNTS.com.", "date_published": "2024-08-09T04:00:36-04:00", "date_modified": "2024-08-08T21:49:48-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/08/Featurespace.jpg", "tags": [ "artificial intelligence", "Banks", "Featurespace", "fraud", "GenAI", "Innovation", "Main Feature", "News", "PYMNTS News", "pymnts tv", "scams", "Security", "TallierLTM", "Technology", "Tim Vanderham", "video", "Security & Fraud" ] }, { "id": "https://www.pymnts.com/?p=2023203", "url": "https://www.pymnts.com/news/security-and-risk/2024/scammers-target-olympic-venue-with-ransomware-attack/", "title": "Scammers Target Olympic Venue With Ransomware Attack", "content_html": "

French police are reportedly investigating a ransomware attack at a Paris Olympic venue.

\n

The attack, the subject of a Tuesday (Aug. 6)\u00a0report\u00a0by Reuters, is the latest such incident tied to this year\u2019s summer games.

\n

In this case, criminals targeted the central computer system at the Grand Palais exhibition hall in Paris, where events such as fencing and Taekwondo are being hosted. That computer system also handles data for 40 affiliated museums, French prosecutors told Reuters.

\n

According to the report, the attackers had demanded a ransom payment \u2014 to be turned over in 48 hours \u2014 and threatened to publish financial data online unless they received an unspecified amount of money.

\n

France\u2019s museums organization, \u201cR\u00e9union des mus\u00e9es nationaux – Grand Palais,\u201d told Reuters it had asked national cybersecurity agency ANSSI to investigate the incident and that no data extraction had been found.

\n

The incident comes a little more than a week after vandals severed a number of\u00a0fiber optic cables\u00a0carrying broadband service across France. It was the second attack on France\u2019s infrastructure, following \u201ccoordinated\u201d fires on rail lines which disrupted train travel before the opening ceremonies.

\n

PYMNTS wrote last month that\u00a0cybersecurity professionals\u00a0approached the Olympics by planning for a number of scenarios that make the global event a target.

\n

\u201cI would anticipate that the cybersecurity threats targeting the 2024 Olympics in Paris will be diverse, sophisticated, and persistent,\u201d Steven Baer, vice president, field sales and services at cybersecurity firm NetWitness, told security news source Dark Reading.

\n

\u201cI would expect to see cyberattacks aimed at stealing sensitive data, disrupting critical infrastructure, sabotaging operations, extorting money, or spreading propaganda and misinformation,\u201d Baer added. \u201cThe Games are a prime opportunity for cybercriminals, nation-state actors, hacktivists, and terrorists to exploit the vulnerabilities of a high-profile event with a global audience.\u201d

\n

The previous Summer Olympics, in Tokyo in 2021, were subjected to roughly 450 million cyberattacks, according to technology giant Cisco. That company is an official partner for Paris 2024, and has said it expects eight times more attacks this year.

\n

As PYMNTS wrote recently, it\u2019s part of a broader pattern in this\u00a0\u201cyear of the cyberattack,\u201d\u00a0one that has seen 82% of eCommerce merchants suffer attacks, with 47% of those companies saying the attacks led to\u00a0lost customers and revenue.

\n

The post Scammers Target Olympic Venue With Ransomware Attack appeared first on PYMNTS.com.

\n", "content_text": "French police are reportedly investigating a ransomware attack at a Paris Olympic venue.\nThe attack, the subject of a Tuesday (Aug. 6)\u00a0report\u00a0by Reuters, is the latest such incident tied to this year\u2019s summer games.\nIn this case, criminals targeted the central computer system at the Grand Palais exhibition hall in Paris, where events such as fencing and Taekwondo are being hosted. That computer system also handles data for 40 affiliated museums, French prosecutors told Reuters.\nAccording to the report, the attackers had demanded a ransom payment \u2014 to be turned over in 48 hours \u2014 and threatened to publish financial data online unless they received an unspecified amount of money.\nFrance\u2019s museums organization, \u201cR\u00e9union des mus\u00e9es nationaux – Grand Palais,\u201d told Reuters it had asked national cybersecurity agency ANSSI to investigate the incident and that no data extraction had been found.\nThe incident comes a little more than a week after vandals severed a number of\u00a0fiber optic cables\u00a0carrying broadband service across France. It was the second attack on France\u2019s infrastructure, following \u201ccoordinated\u201d fires on rail lines which disrupted train travel before the opening ceremonies.\nPYMNTS wrote last month that\u00a0cybersecurity professionals\u00a0approached the Olympics by planning for a number of scenarios that make the global event a target.\n\u201cI would anticipate that the cybersecurity threats targeting the 2024 Olympics in Paris will be diverse, sophisticated, and persistent,\u201d Steven Baer, vice president, field sales and services at cybersecurity firm NetWitness, told security news source Dark Reading.\n\u201cI would expect to see cyberattacks aimed at stealing sensitive data, disrupting critical infrastructure, sabotaging operations, extorting money, or spreading propaganda and misinformation,\u201d Baer added. \u201cThe Games are a prime opportunity for cybercriminals, nation-state actors, hacktivists, and terrorists to exploit the vulnerabilities of a high-profile event with a global audience.\u201d\nThe previous Summer Olympics, in Tokyo in 2021, were subjected to roughly 450 million cyberattacks, according to technology giant Cisco. That company is an official partner for Paris 2024, and has said it expects eight times more attacks this year.\nAs PYMNTS wrote recently, it\u2019s part of a broader pattern in this\u00a0\u201cyear of the cyberattack,\u201d\u00a0one that has seen 82% of eCommerce merchants suffer attacks, with 47% of those companies saying the attacks led to\u00a0lost customers and revenue.\nThe post Scammers Target Olympic Venue With Ransomware Attack appeared first on PYMNTS.com.", "date_published": "2024-08-06T14:48:29-04:00", "date_modified": "2024-08-06T14:48:29-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/08/scammers-Olympic-ransomware.png", "tags": [ "cyberattacks", "Cybersecurity", "France", "News", "Olympics", "Paris Olympics", "PYMNTS News", "ransomware", "ransomware attack", "Security", "Summer Olympics", "What's Hot", "Security & Fraud" ] }, { "id": "https://www.pymnts.com/?p=2022928", "url": "https://www.pymnts.com/news/security-and-risk/2024/german-prosecutors-charge-2-former-wirecard-executives-with-embezzlement/", "title": "German Prosecutors Charge 2 Former Wirecard Executives With Embezzlement", "content_html": "

Four years after the collapse of online payments company Wirecard, German prosecutors have reportedly charged two more of the firm\u2019s former executives.

\n

Wirecard\u2019s former finance chief, Alexander von Knoop, and its former board member for product development, Susanne Steidl, have been charged with several counts of embezzlement, while von Knoop also faces charges of aiding and abetting embezzlement, Reuters reported Tuesday (Aug. 6).

\n

Prosecutors said the former executives approved loans and other payments that were behind on interest and were not certain to be repaid, according to the report.

\n

Three other former Wirecard executives are currently on trial on charges of fraud and falsifying financial statements, including CEO Markus Braun, deputy finance chief Stephan von Erffa and Asia representative Oliver Bellenhaus, per the report.

\n

Wirecard filed for insolvency in June 2020, less than a week after auditors disclosed that $2.1 billion of supposed deposits were missing from two Philippine banks.

\n

At that point, Wirecard\u2019s shares had fallen by more than 90% and the company had lost nearly $12 billion of market value.

\n

Wirecard became one of the biggest financial frauds in years, PYMNTS reported at the time.

\n

The company had seen its shares rise from the low single-digit euros a decade earlier to as high as 200 euros in 2018 and had promised to transform its industry with offerings like a mobile app payment system called Boon.

\n

Things began to unravel when the Financial Times reported in early 2019 that Wirecard had forged documents connected to its Asian business in a bid to mislead regulators. Later that year, it was reported that results at the company\u2019s subsidiaries had been inflated.

\n

The scandal had effects beyond Wirecard itself.

\n

Global accounting firm Ernst & Young (EY) faced a backlash in September 2020 when it was reported that an EY auditor alleged the firm was warned as far back as 2016 that senior managers at Wirecard may have committed fraud and one had tried to bribe an auditor.

\n

In October 2020, it was reported that Germany\u2019s financial watchdog, BaFin, would be granted stronger investigative and oversight powers in the wake of the Wirecard scandal.

\n

The post German Prosecutors Charge 2 Former Wirecard Executives With Embezzlement appeared first on PYMNTS.com.

\n", "content_text": "Four years after the collapse of online payments company Wirecard, German prosecutors have reportedly charged two more of the firm\u2019s former executives.\nWirecard\u2019s former finance chief, Alexander von Knoop, and its former board member for product development, Susanne Steidl, have been charged with several counts of embezzlement, while von Knoop also faces charges of aiding and abetting embezzlement, Reuters reported Tuesday (Aug. 6).\nProsecutors said the former executives approved loans and other payments that were behind on interest and were not certain to be repaid, according to the report.\nThree other former Wirecard executives are currently on trial on charges of fraud and falsifying financial statements, including CEO Markus Braun, deputy finance chief Stephan von Erffa and Asia representative Oliver Bellenhaus, per the report.\nWirecard filed for insolvency in June 2020, less than a week after auditors disclosed that $2.1 billion of supposed deposits were missing from two Philippine banks.\nAt that point, Wirecard\u2019s shares had fallen by more than 90% and the company had lost nearly $12 billion of market value.\nWirecard became one of the biggest financial frauds in years, PYMNTS reported at the time.\nThe company had seen its shares rise from the low single-digit euros a decade earlier to as high as 200 euros in 2018 and had promised to transform its industry with offerings like a mobile app payment system called Boon.\nThings began to unravel when the Financial Times reported in early 2019 that Wirecard had forged documents connected to its Asian business in a bid to mislead regulators. Later that year, it was reported that results at the company\u2019s subsidiaries had been inflated.\nThe scandal had effects beyond Wirecard itself.\nGlobal accounting firm Ernst & Young (EY) faced a backlash in September 2020 when it was reported that an EY auditor alleged the firm was warned as far back as 2016 that senior managers at Wirecard may have committed fraud and one had tried to bribe an auditor.\nIn October 2020, it was reported that Germany\u2019s financial watchdog, BaFin, would be granted stronger investigative and oversight powers in the wake of the Wirecard scandal.\nThe post German Prosecutors Charge 2 Former Wirecard Executives With Embezzlement appeared first on PYMNTS.com.", "date_published": "2024-08-06T10:19:34-04:00", "date_modified": "2024-08-06T10:19:34-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2023/09/Wirecard.jpg", "tags": [ "BaFin", "embezzlement", "EY", "Financial Crime", "fraud", "Germany", "legal", "News", "PYMNTS News", "What's Hot", "Wirecard", "Wirecard scandal", "Security & Fraud" ] }, { "id": "https://www.pymnts.com/?p=2022466", "url": "https://www.pymnts.com/news/security-and-risk/2024/ibm-debuts-ai-powered-threat-detection-tools/", "title": "IBM Debuts AI-Powered Threat Detection Tools", "content_html": "

IBM has added generative artificial intelligence (AI) capabilities to its managed threat detection and response services.

\n

Built on the company\u2019s watsonx data and AI platform, the new IBM Consulting Cybersecurity Assistant is designed to speed and improve the identification, investigation and response to critical security threats, IBM announced Monday (Aug. 5).

\n

\u201cAs cyber incidents evolve from immediate crises to multi-dimensional and months-long events, security teams are facing the enduring challenge of too many attacks and not enough time or people to defend against them,\u201d said Mark Hughes, global managing partner of cybersecurity services, IBM Consulting.

\n

\u201cBy enhancing our Threat Detection and Response services with generative AI, we can reduce manual investigations and operational tasks for security analysts, empowering them to respond more proactively and precisely to critical threats, and helping to improve overall security posture for clients,\u201d Hughes added.

\n

According to the release, the tool analyzes \u201cpatterns of historical, client-specific threat activity,\u201d helping security analysts comprehend threats via \u201ca timeline view of attack sequences.\u201d

\n

The assistant will also auto-recommend actions based on the patterns of analyzed activity and pre-set confidence levels, speeding response times for clients and helping to lower attackers\u2019 dwell time.

\n

\u201cWith the ability to continuously learn from investigations, the Cybersecurity Assistant\u2019s speed and accuracy is expected to improve over time,\u201d IBM said.

\n

As PYMNTS wrote earlier this year, AI is transforming how cybersecurity teams deal with threats, automating the initial stages of incident investigation to allow security professionals to begin their work with a clear understanding of the situation, speeding up response times.

\n

\u201cTools like machine learning-based anomaly detection systems can flag unusual behavior, while AI-driven security platforms offer comprehensive threat intelligence and predictive analytics,\u201d Timothy E. Bates, chief technology officer at Lenovo, told PYMNTS in an interview.

\n

\u201cThen there\u2019s deep learning, which can analyze malware to understand its structure and potentially reverse-engineer attacks. These AI operatives work in the shadows, continuously learning from each attack to not just defend but also to disarm future threats,\u201d he added.

\n

These efforts are happening amid a wave of cybersecurity challenges in the U.S., where 82% of large merchants reported data and cyber breaches over the past year, according to the PYMNTS Intelligence report \u201cFraud Management in Online Transactions.\u201d

\n

\u201cThe report found that there is a need for stronger anti-fraud strategies and enhanced cybersecurity measures to safeguard cross-border transactions,\u201d PYMNTS wrote last week. \u201cOutsourcing fraud prevention to specialized providers has proven effective, achieving a 32% reduction in failed payment rates compared to in-house efforts. Although only 53% of merchants implement two-factor authentication at the transaction level, its use is crucial for minimizing payment failures.\u201d

\n

The post IBM Debuts AI-Powered Threat Detection Tools appeared first on PYMNTS.com.

\n", "content_text": "IBM has added generative artificial intelligence (AI) capabilities to its managed threat detection and response services.\nBuilt on the company\u2019s watsonx data and AI platform, the new IBM Consulting Cybersecurity Assistant is designed to speed and improve the identification, investigation and response to critical security threats, IBM announced Monday (Aug. 5).\n\u201cAs cyber incidents evolve from immediate crises to multi-dimensional and months-long events, security teams are facing the enduring challenge of too many attacks and not enough time or people to defend against them,\u201d said Mark Hughes, global managing partner of cybersecurity services, IBM Consulting.\n\u201cBy enhancing our Threat Detection and Response services with generative AI, we can reduce manual investigations and operational tasks for security analysts, empowering them to respond more proactively and precisely to critical threats, and helping to improve overall security posture for clients,\u201d Hughes added.\nAccording to the release, the tool analyzes \u201cpatterns of historical, client-specific threat activity,\u201d helping security analysts comprehend threats via \u201ca timeline view of attack sequences.\u201d\nThe assistant will also auto-recommend actions based on the patterns of analyzed activity and pre-set confidence levels, speeding response times for clients and helping to lower attackers\u2019 dwell time.\n\u201cWith the ability to continuously learn from investigations, the Cybersecurity Assistant\u2019s speed and accuracy is expected to improve over time,\u201d IBM said.\nAs PYMNTS wrote earlier this year, AI is transforming how cybersecurity teams deal with threats, automating the initial stages of incident investigation to allow security professionals to begin their work with a clear understanding of the situation, speeding up response times.\n\u201cTools like machine learning-based anomaly detection systems can flag unusual behavior, while AI-driven security platforms offer comprehensive threat intelligence and predictive analytics,\u201d Timothy E. Bates, chief technology officer at Lenovo, told PYMNTS in an interview.\n\u201cThen there\u2019s deep learning, which can analyze malware to understand its structure and potentially reverse-engineer attacks. These AI operatives work in the shadows, continuously learning from each attack to not just defend but also to disarm future threats,\u201d he added.\nThese efforts are happening amid a wave of cybersecurity challenges in the U.S., where 82% of large merchants reported data and cyber breaches over the past year, according to the PYMNTS Intelligence report \u201cFraud Management in Online Transactions.\u201d\n\u201cThe report found that there is a need for stronger anti-fraud strategies and enhanced cybersecurity measures to safeguard cross-border transactions,\u201d PYMNTS wrote last week. \u201cOutsourcing fraud prevention to specialized providers has proven effective, achieving a 32% reduction in failed payment rates compared to in-house efforts. Although only 53% of merchants implement two-factor authentication at the transaction level, its use is crucial for minimizing payment failures.\u201d\nThe post IBM Debuts AI-Powered Threat Detection Tools appeared first on PYMNTS.com.", "date_published": "2024-08-05T14:49:34-04:00", "date_modified": "2024-08-05T14:49:34-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2023/10/IBM.jpg", "tags": [ "AI", "AI cybersecurity", "artificial intelligence", "cyber threats", "cyberattacks", "Cybersecurity", "generative AI", "IBM", "News", "PYMNTS News", "Security", "What's Hot", "Security & Fraud" ] }, { "id": "https://www.pymnts.com/?p=2021899", "url": "https://www.pymnts.com/news/security-and-risk/2024/jpmorgan-chase-evaluates-legal-options-as-cfpb-scrutinizes-zelle-payments/", "title": "JPMorgan Chase Evaluates Legal Options as CFPB Scrutinizes Zelle Payments", "content_html": "

JPMorgan Chase could be headed for a dust-up with the Consumer Financial Protection Bureau. In its \u201cConsolidated Financial Statements\u201d for the six months ending June 30, the bank indicated that the CFPB has inquired about transactions through the Zelle network and that it is currently evaluating the next steps, which could include litigation against the CFPB.

\n

\u201cJPMorgan Chase is responding to inquiries from the Consumer Financial Protection Bureau (CFPB) regarding the transfers of funds through the Zelle Network,\u201d the statement read. \u201cIn connection with this, the CFPB Staff has informed JPMorgan Chase that it is authorized to pursue a resolution of the inquiries or file an enforcement action. JPMorgan Chase is evaluating next steps, including litigation.\u201d

\n

The filing was flagged in a report by Bloomberg News, which noted that U.S. authorities have been probing banks\u2019 response to abuses of the Zelle network as regulators try to root out scammers abusing peer-to-peer payment networks. The CFPB had not issued any public statements about its concerns about fraudulent transactions via the Zelle network since June 2023, when it posted an \u201cissue spotlight\u201d that stated, \u201cwe find that stored funds can be at risk of loss in the event of financial distress or failure of the entity operating the nonbank payment platform, and often are not placed in an account at a bank or credit union and lack individual deposit insurance coverage.\u201d

\n

SEC and Wells Fargo

\n

Wells Fargo revealed in May that the Securities and Exchange Commission (SEC) was investigating its handling of Zelle-related complaints.

\n

\u201cGovernment authorities have been conducting formal or informal inquiries or investigations regarding the handling of customer disputes related to fund transfers made through the Zelle Network,\u201d the filing said.

\n

Zelle told PYMNTS at the time that its network rules have always required reimbursements for fraudulent transaction claims. In adherence to federal regulations, these rules cover scams in which a fraudster initiates a Zelle transaction from a consumer\u2019s account without permission.

\n

\u201cAs of June 30, 2023, our bank and credit union participants must also reimburse consumers for certain qualifying imposter scams,\u201d Zelle said. \u201cThe change ensures consistency across our network and goes beyond legal and regulatory requirements.\u201d

\n

Meanwhile, recent research by PYMNTS Intelligence finds that more than half of American consumers are using services like Zelle and Venmo to send money.

\n

\u201cWith 51% of Americans using P2P regularly, consumers are increasingly expecting their primary financial institutions to offer P2P capabilities,\u201d PYMNTS wrote Friday (Aug. 2).

\n

\u201cThe appeal is clear: convenience, speed, and the added security of dealing with a trusted financial partner. As competition intensifies, banks that fail to provide P2P services risk losing customers to FinTech disruptors.\u201d

\n

However, in spite of their popularity, these platforms are still wrestling with the ongoing threat of fraud. Impostor scams, in which criminals impersonate friends or family to trick victims, have become more sophisticated, with Americans losing more than $2 billion to these scams last year, mostly via P2P payment channels.

\n

\u201cThe irreversible nature of many P2P transactions exacerbates the problem, as victims often find it difficult to recover lost funds,\u201d PYMNTS wrote. \u201cThis has led to a growing distrust of P2P services, hindering wider adoption, particularly among older demographics.\u201d

\n

The research shows that 28% of P2P payment users report being scammed, with Generation Z and millennial consumers being the most vulnerable.

\n

The post JPMorgan Chase Evaluates Legal Options as CFPB Scrutinizes Zelle Payments appeared first on PYMNTS.com.

\n", "content_text": "JPMorgan Chase could be headed for a dust-up with the Consumer Financial Protection Bureau. In its \u201cConsolidated Financial Statements\u201d for the six months ending June 30, the bank indicated that the CFPB has inquired about transactions through the Zelle network and that it is currently evaluating the next steps, which could include litigation against the CFPB.\n\u201cJPMorgan Chase is responding to inquiries from the Consumer Financial Protection Bureau (CFPB) regarding the transfers of funds through the Zelle Network,\u201d the statement read. \u201cIn connection with this, the CFPB Staff has informed JPMorgan Chase that it is authorized to pursue a resolution of the inquiries or file an enforcement action. JPMorgan Chase is evaluating next steps, including litigation.\u201d\nThe filing was flagged in a report by Bloomberg News, which noted that U.S. authorities have been probing banks\u2019 response to abuses of the Zelle network as regulators try to root out scammers abusing peer-to-peer payment networks. The CFPB had not issued any public statements about its concerns about fraudulent transactions via the Zelle network since June 2023, when it posted an \u201cissue spotlight\u201d that stated, \u201cwe find that stored funds can be at risk of loss in the event of financial distress or failure of the entity operating the nonbank payment platform, and often are not placed in an account at a bank or credit union and lack individual deposit insurance coverage.\u201d\nSEC and Wells Fargo\nWells Fargo revealed in May that the Securities and Exchange Commission (SEC) was investigating its handling of Zelle-related complaints.\n\u201cGovernment authorities have been conducting formal or informal inquiries or investigations regarding the handling of customer disputes related to fund transfers made through the Zelle Network,\u201d the filing said.\nZelle told PYMNTS at the time that its network rules have always required reimbursements for fraudulent transaction claims. In adherence to federal regulations, these rules cover scams in which a fraudster initiates a Zelle transaction from a consumer\u2019s account without permission.\n\u201cAs of June 30, 2023, our bank and credit union participants must also reimburse consumers for certain qualifying imposter scams,\u201d Zelle said. \u201cThe change ensures consistency across our network and goes beyond legal and regulatory requirements.\u201d\nMeanwhile, recent research by PYMNTS Intelligence finds that more than half of American consumers are using services like Zelle and Venmo to send money.\n\u201cWith 51% of Americans using P2P regularly, consumers are increasingly expecting their primary financial institutions to offer P2P capabilities,\u201d PYMNTS wrote Friday (Aug. 2).\n\u201cThe appeal is clear: convenience, speed, and the added security of dealing with a trusted financial partner. As competition intensifies, banks that fail to provide P2P services risk losing customers to FinTech disruptors.\u201d\nHowever, in spite of their popularity, these platforms are still wrestling with the ongoing threat of fraud. Impostor scams, in which criminals impersonate friends or family to trick victims, have become more sophisticated, with Americans losing more than $2 billion to these scams last year, mostly via P2P payment channels.\n\u201cThe irreversible nature of many P2P transactions exacerbates the problem, as victims often find it difficult to recover lost funds,\u201d PYMNTS wrote. \u201cThis has led to a growing distrust of P2P services, hindering wider adoption, particularly among older demographics.\u201d\nThe research shows that 28% of P2P payment users report being scammed, with Generation Z and millennial consumers being the most vulnerable.\nThe post JPMorgan Chase Evaluates Legal Options as CFPB Scrutinizes Zelle Payments appeared first on PYMNTS.com.", "date_published": "2024-08-04T21:36:44-04:00", "date_modified": "2024-08-04T21:36:44-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/08/CFPB-ZELLE-JPMORGAN-CHASE.jpg", "tags": [ "CFPB", "Consumer Financial Protection Bureau", "jpmorgan", "JPMorgan Chase", "News", "P2P payments", "peer-to-peer payments", "PYMNTS News", "wells fargo", "What's Hot", "Zelle", "Security & Fraud" ] }, { "id": "https://www.pymnts.com/?p=2021823", "url": "https://www.pymnts.com/news/security-and-risk/2024/axiad-raises-25-million-to-bolster-id-verification-offerings/", "title": "Axiad Raises $25 Million to Bolster ID Verification Offerings", "content_html": "

Identity security firm Axiad has raised $25 million in a new funding round.

\n

The financing, announced last week, will be used for product development, hiring, enhanced sales/marketing efforts and to help the company obtain Federal Risk and Authorization Management Program (FedRAMP) Authority to Operate.

\n

\u201cAccording to an IDSA [Identity Defined Security Alliance] survey, 91% of organizations experienced an identity-based attack in 2024, and while multifactor authentication (MFA) has been around for decades, most implementations are weak and do not provide true phishing resistance,\u201d said David Canellos, CEO of Axiad.\u00a0

\n

\u201cThis latest funding round from Invictus further demonstrates its confidence in our mission in the identity security space, which is to enable enterprises and government organizations to deliver an identity-first zero-trust future through advanced authentication solutions, including phishing-resistant MFA, that will help better protect our rapidly growing customer base.\u201d

\n

The new funding comes as businesses around the world face rising cyberthreats, with 82% of large merchants reporting data and cyber breaches over the past year, according to the PYMNTS Intelligence\u2019s \u201cFraud Management in Online Transactions.\u201d

\n

That report found a need for more robust anti-fraud strategies and enhanced cybersecurity measures to protect cross-border transactions.

\n

\u201cOutsourcing fraud prevention to specialized providers has proven effective, achieving a 32% reduction in failed payment rates compared to in-house efforts,\u201d PYMNTS wrote recently.

\n

\u201cAlthough only 53% of merchants implement two-factor authentication at the transaction level, its use is crucial for minimizing payment failures. These findings underscore the benefits of using external expertise and adopting advanced security protocols to bolster fraud management and protect financial transactions.\u201d

\n

Merchants who have partnered with these providers reported a lower average failed payment rate of 8.5%, compared to 13% among those managing anti-fraud processes in-house.

\n

\u201cThis 32% reduction highlights the advantages of using external expertise and advanced technology that may not be readily available or affordable for all businesses,\u201d PYMNTS wrote.\u00a0

\n

Outsourcing lets merchants benefit from sophisticated tools and expertise, reducing operational burdens while improving fraud detection and prevention.

\n

In a separate report last week, PYMNTS noted that recent cyber incidents like the mass CrowdStrike outage create opportunities for criminals, making it increasingly important for businesses to adopt a multifaceted approach to prepare for and mitigate scams arising from digital disruptions.

\n

\u00a0

\n

The post Axiad Raises $25 Million to Bolster ID Verification Offerings appeared first on PYMNTS.com.

\n", "content_text": "Identity security firm Axiad has raised $25 million in a new funding round.\nThe financing, announced last week, will be used for product development, hiring, enhanced sales/marketing efforts and to help the company obtain Federal Risk and Authorization Management Program (FedRAMP) Authority to Operate.\n\u201cAccording to an IDSA [Identity Defined Security Alliance] survey, 91% of organizations experienced an identity-based attack in 2024, and while multifactor authentication (MFA) has been around for decades, most implementations are weak and do not provide true phishing resistance,\u201d said David Canellos, CEO of Axiad.\u00a0\n\u201cThis latest funding round from Invictus further demonstrates its confidence in our mission in the identity security space, which is to enable enterprises and government organizations to deliver an identity-first zero-trust future through advanced authentication solutions, including phishing-resistant MFA, that will help better protect our rapidly growing customer base.\u201d\nThe new funding comes as businesses around the world face rising cyberthreats, with 82% of large merchants reporting data and cyber breaches over the past year, according to the PYMNTS Intelligence\u2019s \u201cFraud Management in Online Transactions.\u201d\nThat report found a need for more robust anti-fraud strategies and enhanced cybersecurity measures to protect cross-border transactions.\n\u201cOutsourcing fraud prevention to specialized providers has proven effective, achieving a 32% reduction in failed payment rates compared to in-house efforts,\u201d PYMNTS wrote recently.\n\u201cAlthough only 53% of merchants implement two-factor authentication at the transaction level, its use is crucial for minimizing payment failures. These findings underscore the benefits of using external expertise and adopting advanced security protocols to bolster fraud management and protect financial transactions.\u201d\nMerchants who have partnered with these providers reported a lower average failed payment rate of 8.5%, compared to 13% among those managing anti-fraud processes in-house.\n\u201cThis 32% reduction highlights the advantages of using external expertise and advanced technology that may not be readily available or affordable for all businesses,\u201d PYMNTS wrote.\u00a0\nOutsourcing lets merchants benefit from sophisticated tools and expertise, reducing operational burdens while improving fraud detection and prevention.\nIn a separate report last week, PYMNTS noted that recent cyber incidents like the mass CrowdStrike outage create opportunities for criminals, making it increasingly important for businesses to adopt a multifaceted approach to prepare for and mitigate scams arising from digital disruptions.\n\u00a0\nThe post Axiad Raises $25 Million to Bolster ID Verification Offerings appeared first on PYMNTS.com.", "date_published": "2024-08-04T19:19:33-04:00", "date_modified": "2024-08-04T19:21:33-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/08/Axiad-ID-security.jpg", "tags": [ "authentication", "Axiad", "B2B", "B2B Payments", "commercial payments", "fraud", "Fraud Prevention", "funding", "ID verification", "identity verification", "News", "phishing", "PYMNTS News", "security & fraud", "What's Hot", "What's Hot In B2B", "Security & Fraud" ] }, { "id": "https://www.pymnts.com/?p=2021446", "url": "https://www.pymnts.com/news/security-and-risk/2024/uks-national-crime-agency-shuts-down-platform-enabling-scam-calls/", "title": "UK\u2019s National Crime Agency Shuts Down Platform Enabling Scam Calls", "content_html": "

The United Kingdom\u2019s\u00a0National Crime Agency (NCA) reported Thursday (Aug. 1) that it shut down a platform that was used to make 1.8 million scam calls to people in 107 countries.

\n

The platform, Russian Coms, enabled criminals to place calls that appeared to come from the numbers of financial institutions, telecommunications companies and law enforcement agencies, the NCA said in a\u00a0press release.

\n

With the help of these spoofed numbers, the criminals then gained the trust of victims and stole their money or personal details, according to the release. They defrauded victims around the world.

\n

\u201cCriminals are increasingly using technology to carry out fraud and other crimes on an industrial scale, causing very real harm\u00a0to victims in the U.K. and across the world,\u201d\u00a0Adrian Searle, director of the National Economic Crime Centre within the NCA, said in the release. \u201cThe NCA and our partners here in the U.K. and overseas are going after both the criminals and the technology they exploit.\u201d

\n

The Russian Coms platform was established in 2021 and was used by hundreds of criminals, according to the release.

\n

It was available as a handset and as a web app that was marketed on social media, the release said. The handset was offered with a six-month contract costing between 1,200 pounds (about $1,537) and 1,400 pounds (about $1,793), while the web app was available for 350 pounds (about $448) per month.

\n

The NCA arrested three people, including two believed to have been involved in the creation of the platform and one suspected of being a handset courier, per the release. Law enforcement partners in the U.K. and overseas will take action\u00a0against users of the platform in the coming months.

\n

\u201cWhilst this use of technology, which can be called \u2018crime as a service,\u2019 promises anonymity, unbeknown to the criminal users, the services also store the users\u2019 data, so we can identify who they are and how they operate,\u201d Searle said in the release.

\n

This news comes about a week after the NCA said it is working with seven U.K. banks to identify and take action\u00a0against\u00a0organized crime. In this public-private partnership, the banks are providing the NCA with account data that indicates potential criminality and investigators from both the NCA and the banks are analyzing that data, along with the NCA\u2019s crime-related data.

\n

The post UK\u2019s National Crime Agency Shuts Down Platform Enabling Scam Calls appeared first on PYMNTS.com.

\n", "content_text": "The United Kingdom\u2019s\u00a0National Crime Agency (NCA) reported Thursday (Aug. 1) that it shut down a platform that was used to make 1.8 million scam calls to people in 107 countries.\nThe platform, Russian Coms, enabled criminals to place calls that appeared to come from the numbers of financial institutions, telecommunications companies and law enforcement agencies, the NCA said in a\u00a0press release.\nWith the help of these spoofed numbers, the criminals then gained the trust of victims and stole their money or personal details, according to the release. They defrauded victims around the world.\n\u201cCriminals are increasingly using technology to carry out fraud and other crimes on an industrial scale, causing very real harm\u00a0to victims in the U.K. and across the world,\u201d\u00a0Adrian Searle, director of the National Economic Crime Centre within the NCA, said in the release. \u201cThe NCA and our partners here in the U.K. and overseas are going after both the criminals and the technology they exploit.\u201d\nThe Russian Coms platform was established in 2021 and was used by hundreds of criminals, according to the release.\nIt was available as a handset and as a web app that was marketed on social media, the release said. The handset was offered with a six-month contract costing between 1,200 pounds (about $1,537) and 1,400 pounds (about $1,793), while the web app was available for 350 pounds (about $448) per month.\nThe NCA arrested three people, including two believed to have been involved in the creation of the platform and one suspected of being a handset courier, per the release. Law enforcement partners in the U.K. and overseas will take action\u00a0against users of the platform in the coming months.\n\u201cWhilst this use of technology, which can be called \u2018crime as a service,\u2019 promises anonymity, unbeknown to the criminal users, the services also store the users\u2019 data, so we can identify who they are and how they operate,\u201d Searle said in the release.\nThis news comes about a week after the NCA said it is working with seven U.K. banks to identify and take action\u00a0against\u00a0organized crime. In this public-private partnership, the banks are providing the NCA with account data that indicates potential criminality and investigators from both the NCA and the banks are analyzing that data, along with the NCA\u2019s crime-related data.\nThe post UK\u2019s National Crime Agency Shuts Down Platform Enabling Scam Calls appeared first on PYMNTS.com.", "date_published": "2024-08-02T18:33:24-04:00", "date_modified": "2024-08-02T18:33:24-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/08/scam-calls.jpg", "tags": [ "EMEA", "fraud", "international", "National Crime Agency", "National Economic Crime Centre", "NCA", "News", "PYMNTS News", "scams", "Security", "uk", "What's Hot", "Security & Fraud" ] }, { "id": "https://www.pymnts.com/?p=2020688", "url": "https://www.pymnts.com/news/security-and-risk/2024/more-than-half-of-us-consumers-use-p2p-apps-to-send-money/", "title": "More Than Half of US Consumers Use P2P Apps to Send Money", "content_html": "

Consumers are turning to peer-to-peer (P2P) apps like Venmo and Zelle for quick and easy money transfers. But while these services have become ubiquitous, concerns about fraud are casting a shadow over their growth.

\n

A recent PYMNTS Intelligence report, \u201cP2P Payment Potential: Promoting Convenience While Protecting Consumers,\u201d in collaboration with The Clearing House, illuminates the growing significance of P2P payments and explores how these platforms balance convenience with consumer protection.

\n

Consumers Demand P2P From Banks

\n

The rise of P2P payment apps has transformed how consumers manage their finances. Initially dominated by FinTech players like Venmo and Zelle, the landscape is evolving.

\n

With 51% of Americans using P2P regularly, consumers are increasingly expecting their primary financial institutions to offer P2P capabilities. The appeal is clear: convenience, speed, and the added security of dealing with a trusted financial partner. As competition intensifies, banks that fail to provide P2P services risk losing customers to FinTech disruptors.

\n

Fraud Casts Shadow on P2P

\n

Despite their popularity, P2P platforms grapple with a persistent challenge: fraud.

\n

Impostor scams, in which criminals impersonate friends or family to deceive victims, have become more sophisticated. The report estimates that Americans lost more than $2 billion to impostor scams last year, with many of these attacks occurring through P2P payment channels.

\n

The irreversible nature of many P2P transactions exacerbates the problem, as victims often find it difficult to recover lost funds. This has led to a growing distrust of P2P services, hindering wider adoption, particularly among older demographics. The report highlights that 28% of P2P payment users say they have been scammed, with Generation Z and millennials being the most vulnerable.

\n

AI-Powered Fraud Prevention

\n

To restore consumer confidence and drive P2P growth, financial institutions must prioritize robust fraud prevention measures.

\n

Advanced technologies like artificial intelligence (AI) and machine learning (ML) are essential tools in this battle. By analyzing vast amounts of transaction data in real time, these systems can identify suspicious patterns and thwart fraudulent attempts. AI can help banks stay ahead of evolving threats by continuously adapting to new fraud tactics.

\n

The report finds that 71% of FIs now use AI and ML to fend off fraudsters. Cloud-based fraud detection systems are showing promise, with 79% of FIs leveraging such platforms reporting confidence in their abilities to secure real-time payments. Successful P2P platforms will be those that can effectively balance user experience with ironclad security.

\n

As the popularity of P2P payment apps like Venmo and Zelle grows, consumer expectations are shifting toward banks providing similar seamless services. The rise in fraud and sophisticated impostor scams poses a challenge.

\n

To counter these threats and restore trust, financial institutions must invest in advanced technologies such as AI and ML for effective fraud prevention. Balancing convenience with strong security measures will be crucial for the success of P2P platforms.

\n

The post More Than Half of US Consumers Use P2P Apps to Send Money appeared first on PYMNTS.com.

\n", "content_text": "Consumers are turning to peer-to-peer (P2P) apps like Venmo and Zelle for quick and easy money transfers. But while these services have become ubiquitous, concerns about fraud are casting a shadow over their growth.\nA recent PYMNTS Intelligence report, \u201cP2P Payment Potential: Promoting Convenience While Protecting Consumers,\u201d in collaboration with The Clearing House, illuminates the growing significance of P2P payments and explores how these platforms balance convenience with consumer protection.\nConsumers Demand P2P From Banks\nThe rise of P2P payment apps has transformed how consumers manage their finances. Initially dominated by FinTech players like Venmo and Zelle, the landscape is evolving.\nWith 51% of Americans using P2P regularly, consumers are increasingly expecting their primary financial institutions to offer P2P capabilities. The appeal is clear: convenience, speed, and the added security of dealing with a trusted financial partner. As competition intensifies, banks that fail to provide P2P services risk losing customers to FinTech disruptors.\nFraud Casts Shadow on P2P\nDespite their popularity, P2P platforms grapple with a persistent challenge: fraud.\nImpostor scams, in which criminals impersonate friends or family to deceive victims, have become more sophisticated. The report estimates that Americans lost more than $2 billion to impostor scams last year, with many of these attacks occurring through P2P payment channels.\nThe irreversible nature of many P2P transactions exacerbates the problem, as victims often find it difficult to recover lost funds. This has led to a growing distrust of P2P services, hindering wider adoption, particularly among older demographics. The report highlights that 28% of P2P payment users say they have been scammed, with Generation Z and millennials being the most vulnerable.\nAI-Powered Fraud Prevention\nTo restore consumer confidence and drive P2P growth, financial institutions must prioritize robust fraud prevention measures.\nAdvanced technologies like artificial intelligence (AI) and machine learning (ML) are essential tools in this battle. By analyzing vast amounts of transaction data in real time, these systems can identify suspicious patterns and thwart fraudulent attempts. AI can help banks stay ahead of evolving threats by continuously adapting to new fraud tactics.\nThe report finds that 71% of FIs now use AI and ML to fend off fraudsters. Cloud-based fraud detection systems are showing promise, with 79% of FIs leveraging such platforms reporting confidence in their abilities to secure real-time payments. Successful P2P platforms will be those that can effectively balance user experience with ironclad security.\nAs the popularity of P2P payment apps like Venmo and Zelle grows, consumer expectations are shifting toward banks providing similar seamless services. The rise in fraud and sophisticated impostor scams poses a challenge.\nTo counter these threats and restore trust, financial institutions must invest in advanced technologies such as AI and ML for effective fraud prevention. Balancing convenience with strong security measures will be crucial for the success of P2P platforms.\nThe post More Than Half of US Consumers Use P2P Apps to Send Money appeared first on PYMNTS.com.", "date_published": "2024-08-02T04:00:15-04:00", "date_modified": "2024-08-01T21:52:51-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/08/P2P-payments.jpg", "tags": [ "AI", "artificial intelligence", "CashApp", "data brief", "Featured News", "imposter scams", "machine learning", "ML", "News", "P2P payments", "payments fraud", "PayPal", "peer-to-peer payments", "PYMNTS Intelligence", "PYMNTS News", "security & fraud", "Venmo", "Zelle", "Security & Fraud" ] }, { "id": "https://www.pymnts.com/?p=2020786", "url": "https://www.pymnts.com/news/security-and-risk/2024/push-payments-fraud-in-uk-hit-433-million-in-2023/", "title": "Push Payments Fraud in UK Hit $433 Million in 2023", "content_html": "

Push payments fraud in the U.K. increased in volume last year, while declining in value.

\n

That\u2019s according to a report issued Thursday (Aug. 1) by the country\u2019s Payment Systems Regulator (PSR), showing that authorized push payments (APP) fraud reached nearly \u00a3341 million ($433 million) last year, a 12% decline since 2022.

\n

However, the volume of fraud cases rose by 12%, from 224,603 in 2022 to 252,636 last year.

\n

\u201cWe can see some positive changes with more victims being reimbursed than in 2022,\u201d David Geale, the PSR\u2019s managing director, said in a news release.

\n

\u201cBut there is still more to do \u2014 particularly for some smaller firms which have much higher rates of receiving fraud than larger firms.\u201d

\n

APP fraud occurs when a scammer tricks someone into sending a payment to an account outside of their control. The U.K. has been trying to crack down on these cases, and has introduced mandatory reimbursement rules for banks \u2014 scheduled to go into effect Oct. 7 \u2014 whose customers fall victim to the scam.

\n

Under this system, banks and payment companies will be required to reimburse victims of APP fraud up to \u00a3415,000 ($528,000) for each claim.

\n

For now, reimbursements are voluntary. Under this framework, the report shows, 67% of the money lost to APP scams was reimbursed, up from 61% in 2022.\u00a0

\n

Despite this improvement, the report said, \u201cthere is still an inconsistent approach by firms when it comes to reimbursing victims. Currently, only the sending firm makes any reimbursement, ignoring the vital role receiving firms play in preventing scammers from accessing the U.K.\u2019s payments systems.\u201d

\n

The new rules have gotten some push back from the British payments sector, which earlier this year asked regulators to hold off on imposing them for a year.

\n

Riccardo Tordera-Ricchi, head of policy and government relations at The Payments Association, said in June that once the APP fraud reimbursement changes go into effect, \u201cthe prudential risk and requirements to participate in the U.K. payments market will increase significantly.\u201d

\n

\u201cIt will also result in an increase in cost and friction of real-time payments and a decrease in investment into the U.K. FinTech market due to higher risks of failure and lower profitability,\u201d he added.

\n

In a statement to PYMNTS, Geale argued that the rule change follows two years of \u201cextensive consultation\u201d with the industry, and is needed to fight a surge in APP fraud.

\n

PYMNTS examined the new fraud reimbursement rules in March, arguing that the policy \u201cput banks and payment firms in a tough spot.\u201d

\n

\u201cThe new liability placed on them incentivizes them to take measures to minimize the occurrence of such fraud, and to protect themselves from potential losses, banks might opt to revoke or restrict the option for consumers to make authorized push payments \u2014 inconveniencing their customers and restricting their ability to make payments at the same speed as their peers in other countries,\u201d that report said.

\n

The post Push Payments Fraud in UK Hit $433 Million in 2023 appeared first on PYMNTS.com.

\n", "content_text": "Push payments fraud in the U.K. increased in volume last year, while declining in value.\nThat\u2019s according to a report issued Thursday (Aug. 1) by the country\u2019s Payment Systems Regulator (PSR), showing that authorized push payments (APP) fraud reached nearly \u00a3341 million ($433 million) last year, a 12% decline since 2022.\nHowever, the volume of fraud cases rose by 12%, from 224,603 in 2022 to 252,636 last year.\n\u201cWe can see some positive changes with more victims being reimbursed than in 2022,\u201d David Geale, the PSR\u2019s managing director, said in a news release.\n\u201cBut there is still more to do \u2014 particularly for some smaller firms which have much higher rates of receiving fraud than larger firms.\u201d\nAPP fraud occurs when a scammer tricks someone into sending a payment to an account outside of their control. The U.K. has been trying to crack down on these cases, and has introduced mandatory reimbursement rules for banks \u2014 scheduled to go into effect Oct. 7 \u2014 whose customers fall victim to the scam.\nUnder this system, banks and payment companies will be required to reimburse victims of APP fraud up to \u00a3415,000 ($528,000) for each claim.\nFor now, reimbursements are voluntary. Under this framework, the report shows, 67% of the money lost to APP scams was reimbursed, up from 61% in 2022.\u00a0\nDespite this improvement, the report said, \u201cthere is still an inconsistent approach by firms when it comes to reimbursing victims. Currently, only the sending firm makes any reimbursement, ignoring the vital role receiving firms play in preventing scammers from accessing the U.K.\u2019s payments systems.\u201d\nThe new rules have gotten some push back from the British payments sector, which earlier this year asked regulators to hold off on imposing them for a year.\nRiccardo Tordera-Ricchi, head of policy and government relations at The Payments Association, said in June that once the APP fraud reimbursement changes go into effect, \u201cthe prudential risk and requirements to participate in the U.K. payments market will increase significantly.\u201d\n\u201cIt will also result in an increase in cost and friction of real-time payments and a decrease in investment into the U.K. FinTech market due to higher risks of failure and lower profitability,\u201d he added.\nIn a statement to PYMNTS, Geale argued that the rule change follows two years of \u201cextensive consultation\u201d with the industry, and is needed to fight a surge in APP fraud.\nPYMNTS examined the new fraud reimbursement rules in March, arguing that the policy \u201cput banks and payment firms in a tough spot.\u201d\n\u201cThe new liability placed on them incentivizes them to take measures to minimize the occurrence of such fraud, and to protect themselves from potential losses, banks might opt to revoke or restrict the option for consumers to make authorized push payments \u2014 inconveniencing their customers and restricting their ability to make payments at the same speed as their peers in other countries,\u201d that report said.\nThe post Push Payments Fraud in UK Hit $433 Million in 2023 appeared first on PYMNTS.com.", "date_published": "2024-08-01T20:03:47-04:00", "date_modified": "2024-08-01T20:05:02-04:00", "authors": [ { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" } ], "author": { "name": "PYMNTS", "url": "https://www.pymnts.com/author/pymnts/", "avatar": "https://secure.gravatar.com/avatar/f05cc0fdcc9e387e4f3570c17158c503?s=512&d=blank&r=g" }, "image": "https://www.pymnts.com/wp-content/uploads/2024/08/push-payments-fraud.jpg", "tags": [ "APP Fraud", "APP scams", "authorized push payments fraud", "David Geale", "Fraud Prevention", "News", "Payment Systems Regulator", "PSR", "PYMNTS News", "Riccardo Tordera-Ricchi", "security & fraud", "The Payments Association", "What's Hot", "Security & Fraud" ] } ] }