Cyber security: Safeguarding Online Sales

Size: px
Start display at page:

Download "Cyber security: Safeguarding Online Sales"

Transcription

1 COMMERCIAL BANKING Cyber security: Safeguarding Online Sales Helping business navigate the changing payments landscape

2 INTRODUCTION SETTING THE SCENE We are in the midst of a digital revolution. From the way we buy and sell products to the way we store data, everything is changing. These changes also bring challenges and, as card payments have overtaken cash, e-commerce fraud has risen to its highest level ever. This White Paper will guide you through the increasingly critical issue of cyber security. Growth in Cyber Crime: The Bank of England says cyber attacks have overtaken the eurozone crisis as their chief concern Cyber crime is estimated to cost the UK economy 27 billion a year Over 90% of large businesses say they ve suffered an information security breach E-commerce fraud rose 14% in % More than 90% of large businesses say they've suffered a breach. It s easy to assume cyber attacks only affect small businesses that lack the resources of larger operators to implement strong security measures. But a number of large US retailers have recently had customer credit card data stolen by cyber criminals. Multinationals are at risk too. Longer supply chains around the global economy create more and more points of weakness for attackers to target. Current Trends Attackers can be split into four types: Script-kiddies typically young, socially isolated, intelligent and motivated by fun or the challenge Hacktivists individuals or groups typically motivated by politics or ethics Organised criminals increasingly capable networks with purely financial motives Nation States/Spies well-funded teams with highly advanced methods and geopolitical motives The most common types of threat that people need to be aware of are: Online banking fraud fraudsters are increasingly attempting to trick people into giving their account details through and telephone scams E-commerce fraud fraudulent sales through bogus websites that offer either goods or services that are not provided or counterfeit products The point of sale (POS) may also be targeted

3 Case Study Target in several ways. Cash register terminals can be infected with malware in the factory or organised criminals can sell fake devices. Hackers can also access individual networks using WiFi hotspots, with the ultimate goal of hacking into servers and gaining access to a retailer s POS system. They usually do this through what is known as social engineering, where a target receives an encouraging him or her to click a link or open a file. This will contain malware that exploits software vulnerabilities and allows the attacker to download tools called Trojans so they can remotely control the compromised system. The way we pay for things is changing all the time. Unfortunately, new forms of payment such as contactless and mobile also lead to new dangers. Companies are implementing a range of different actions to combat the threat of cyber crime around new payment methods. For example, Apple Pay uses Visa s Token Service system. This replaces cardholder information, such as account numbers and expiration dates, with a unique series of numbers to validate the customer s identity. Visa says it will expand this device to manufacturers other than Apple. Combatting Cyber Attacks Few, if any, organisations could confidently rule out a cyber attack, so it pays to be prepared. Companies should take steps to remain aware of the latest risks, reduce the likely net impact and time required to recover from any attack and to ensure they can respond quickly and effectively. Some of the key questions businesses should ask themselves are: What information would be most valuable to cyber criminals? Do you have a clear procedure to follow in the event of an attack? Who monitors your security and do they give you threat information? Have your staff received sufficient training about cyber crime? Tackling the threat of cyber security should also include a culture of cyber risk governance at board level. Fostering staff awareness throughout the business and designing security architecture and programmes are essential. Simulated attacks and incident response exercises are another vital part of testing your company s readiness. Identity and access management technology could also prove crucial, along with good cyber threat intelligence to warn about emerging risks and suspicious events. In an ever-evolving world, no one has all the cyber security solutions at any given point in time. But collaboration is key to tackling the threat of cyber attack and minimising the potential costs.

4 QUESTIONS AND ANSWERS QUESTIONS AND ANSWERS WITH PHIL THOMAS Phil Thomas Head of Product Lloyds Bank Cardnet Phil Thomas, Head of Product for Lloyds Bank Cardnet, provided expert answers to questions sent in by merchants who listened in to our Cyber Security Webinar. Here, we list some of the best questions and summarise Phil s allimportant responses: Q: What are the consequences of failing Payment Card Industry (PCI) compliance? secure, whether it s a fingerprint, a voiceprint or a heartbeat scan. PT: I think the most important thing to note is that by not adhering to these industry and global standards, a business leaves itself far more open to the type of breach we ve spoken about on the webinar. The standards [are] to ensure the security of how data is stored and transmitted, so not adhering can leave quite a big gap for a breach to occur. There are also instances of fines arising from the global card schemes that could emerge as a result of not being compliant. We understand that the PCI standards can seem quite onerous at times and we, at Cardnet, are here to help our customers get to those standards and work with the card schemes to ensure we make things as smooth as possible. Q: How safe are biometric authentication methods? PT: This is a real area of interest and focus now. They are coming out of military grade technology that s been around for a number of years. It s a lot easier, frankly, to hack someone s password or a PIN [number] than it is to steal a voiceprint or a fingerprint. There s no way of saying it s absolutely foolproof because as the technology evolves so, no doubt, will the cyber criminals. But the general opinion of the industry, wherever biometrics are being used, is that they re extremely Q: Let s talk about contactless payments and Apple Pay, which has been launched today PT: Apple Pay runs on the same infrastructure rails as contactless payments. When contactless was first launched back in 2007, there was a lot of talk and scare stories [such as] you could walk within 10 metres of a contactless terminal and your card would be debited because the terminal would somehow recognise and charge the card. What has proven to be the case is that contactless is a very secure method in terms of the ability to hack into the point of sale. There have been certain issues with double charging of certain transactions that need to be addressed but that isn t a cyber security issue. Fundamentally, when we talk about Apple Pay, it s as secure as any other contactless transaction the card itself and the device (whether a phone or a watch) have gone through extensive testing. There is no additional fraud implication from accepting a contactless payment now than there was at the time of launch. Q: Hacking is in the news and there was the story about keyless cars. How would you apply that theory to what we re doing here? PT: It s the same kind of principle we ve spoken about where a cyber criminal could gain access

5 QUESTIONS AND ANSWERS to a network and [then] be able to take control of the end device in question. There s a story that has come out that Land Rover are looking to recall a number of models because of the security of the keyless entry system. It s the same principle. Q: We use a 3D Secure system for our internet sales portal. Can you recommend a way for us to implement a 3D Secure system for telephone sales, as this is the cause of our chargebacks? PT: 3D Secure has been designed for purely e-commerce transactions, so there s no 3D Secure for phone payments. There are other methods of securing phone payments; there are existing standards, such as the address verification system that we currently offer. As we move into the realm of biometrics, we will see things like voiceprints become more the norm as a way of securing those types of transactions. Q: Would it be safer for our business to accept fewer kinds of payments? PT: Not a week passes without talk of a new payment method, be it via mobile, tablet or other devices. But I think the simple answer is no. It s not as simple as saying fewer payment types equals fewer aspects of fraud. We talked earlier about the VISA token service and that s been designed for all types of new payment methods, be it a mobile contactless transaction, an e-wallet or scanning a QR code at point of sale. The nature of tokenization is to cover all those different methods and provide a single standard that can be used across those examples to secure payments. Q: How rapidly is technology likely to change with updates and do I need to worry about my tech becoming obsolete shortly after I ve bought it? PT: We would very much hope not. Technology in terms of payments has been evolving at a huge pace in the last decade. What we would say, working with the range of vendors that we do, is that they re all very mindful of keeping up with that pace of change. Points of sale are now based on fairly lightweight APIs that [make it] very straightforward to integrate new payment methods. It s a concern we hear quite a lot of if I m going to invest in this or that point of sale method, will I have to change it in 12 to 18 months? All the indications we re getting from our suppliers are no - that it will be adaptable and flexible to meet the needs of customers as the market develops. Q: How likely are cyber criminals to be caught and prosecuted? PT: It s a question, to an extent, of how long is a piece of string because a lot of these attacks are rumoured to be cross-border, not within a specific market. There are a huge number of instances of individuals being prosecuted and quite often it s relative youngsters with the kit they ve got in their bedroom. There s no way, realistically, that every single attack is going to result in a successful prosecution. [But] it s something both government and businesses are now taking much more seriously. Police now have dedicated cyber crime units to tackle these kinds of issues. Q: If most problems are caused by human error, how do we solve this? PT: The best thing we can do is around processes - making sure they are in place and ensuring there is sufficient oversight within businesses and ensuring you are prepared for these kinds of attacks and able to rehearse different scenarios. Human error is never going to go away and nor should it because we want people at the centre of our processes. But through preparation and rehearsal, there s a way of mitigating partially against that. Y2K obviously had huge amounts of attention and caught the public imagination. It was almost an Apocalypse Now scenario and obviously it didn t amount to much. We would say that we don t want it to turn into the boy who cried wolf just because that didn t result in the cataclysmic scenario some were predicting, it doesn t mean we can be complacent as an industry or in our relations with customers. Q: Do you think customers and businesses are wary or afraid of [biometric] technology and if so what can Lloyds Bank Cardnet do to combat those fears? PT: When we talk about biometrics, there s always the perception that it s a little bit sci-fi, the common response is to say we saw things like that in Minority Report and Mission Impossible. When people start using those

6 QUESTIONS AND ANSWERS types of technology they ll realise it marries up convenience with security. It s something that will take time to bed in and there will probably always be that concern around privacy that may prevent it from becoming ubiquitous. When we talk around Apple Pay and new payment technology, the same applies. As people become more used to it, the likelihood is that there will be increased advocacy of these types of method. I think Cardnet will increasingly focus on topics like this through these webinars and other things we re doing within thought leadership. [We want] to keep our customers, and in turn hopefully their customers, up to speed with what s going on and why it isn t something to be feared but something that will make their lives as they transaction shop on a daily basis easier. Q: Are there other types of common cyber attack that retailers need to be aware of? PT: The two we ve spoken about today, around phishing and getting into a network through things like rogue s and malware, are the most common. The other type of card-not-present fraud, used particularly in a call-centre environment, is keystroke login - being able to read what is entered into a keyboard through an infection in a PC. It can be done by attacking the hardware directly or through electromagnetic or acoustic analysis and wouldn t show up in the way a standard malware would. It can be picked up through some of the scanning of rogue bots on the device itself, so it s important that businesses keep up to speed with anti-virus software. Q: Is there anything consumers can do to protect themselves against fraud as when we are asked to constantly store our card details on numerous devises it makes us vulnerable to attacks? PT: It s a case of being vigilant in relation to where you store card details. On mobile devices, it s critical to set strong passwords and install appropriate security software in the same way you would on a laptop. Where there is the option to set a biometric ID on your mobile (such as with Apple s Touch ID), it s a good idea to do so. It s also worth noting that when shopping at an online store, you should always check the website has a padlock in the browser bar and begins with https: as both of these denote the security of the website. More general advice would be to check search engines for reviews of stores you haven t purchased from previously to monitor for concerns from other customers. Q: These webinars are really useful for staying up-to-date but how else can I ensure I know the absolute latest? PT: We, as Cardnet, are seeing that we need to share information more readily with customers around these kinds of topics. We will keep our own website updated and we ll ensure our relationship managers, who many of our listeners will be very familiar with, have the latest information. We d also ask for it to be two-way. We re focusing on a number of topics that we think are of most interest to customers. But where there are follow-ups or specific niches that customers want more information on, please get in touch via your Cardnet Relationship Manager and we will certainly make sure we share the latest information in as practical a way as we can. Important Note: The information shared during our Changing Payments Regulation webinar was accurate at the time of recording but many of the regulations we discussed are subject to change. Lloyds Bank Cardnet encourages clients to remain up-to-date on regulations and we will continue to use a range of communications platforms to help you navigate the changing payments landscape.

Deception scams drive increase in financial fraud

Deception scams drive increase in financial fraud ADDRESS 2 Thomas More Square London E1W 1YN WEBSITE www.financialfraudaction.org.uk DIRECT LINE 020 3217 8436 NEWS RELEASE EMAIL press@ukcards-ffauk.org.uk Deception scams drive increase in financial fraud

More information

White Paper: Are there Payment Threats Lurking in Your Hospital?

White Paper: Are there Payment Threats Lurking in Your Hospital? White Paper: Are there Payment Threats Lurking in Your Hospital? With all the recent high profile stories about data breaches, payment security is a hot topic in healthcare today. There s been a steep

More information

PCI Compliance for Healthcare

PCI Compliance for Healthcare PCI Compliance for Healthcare Best practices for securing payment card data In just five years, criminal attacks on healthcare organizations are up by a stunning 125%. 1 Why are these data breaches happening?

More information

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS ftrsecure.com Can You Separate Myths From Facts? Many Internet myths still persist that could leave you vulnerable to internet crimes. Check out

More information

How To Protect Visa Account Information

How To Protect Visa Account Information Account Information Security Merchant Guide At Visa, protecting our cardholders is at the core of everything we do. One of the many reasons people trust our brand is that we make buying and selling safer

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security March 2015 Contents page What you need to know about cyber security... 3 Why you need to know about cyber security... 4 Getting the basics right...

More information

Guide to credit card security

Guide to credit card security Contents Click on a title below to jump straight to that section. What is credit card fraud? Types of credit card fraud Current scams Keeping your card and card details safe Banking and shopping securely

More information

Drive your fraud rates down

Drive your fraud rates down Drive your fraud rates down Drive your fraud rates down To a greater or lesser extent, fraud concerns almost everyone involved in e-business. With margins tight and competition fierce, the prospect of

More information

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST Protecting Identities. Enhancing Reputations. IDT911 1 DATA BREACHES AND SUBSEQUENT IDENTITY THEFT AND FRAUD THREATEN YOUR ORGANIZATION

More information

To p t i p s f o r s a f e o n l i n e b a n k i n g a n d s h o p p i n g

To p t i p s f o r s a f e o n l i n e b a n k i n g a n d s h o p p i n g To p t i p s f o r s a f e o n l i n e b a n k i n g a n d s h o p p i n g The Internet offers the opportunity to bank and shop in safety whenever you want. More than 15 million people in the UK now use

More information

National Cyber Security Month 2015: Daily Security Awareness Tips

National Cyber Security Month 2015: Daily Security Awareness Tips National Cyber Security Month 2015: Daily Security Awareness Tips October 1 New Threats Are Constantly Being Developed. Protect Your Home Computer and Personal Devices by Automatically Installing OS Updates.

More information

Protect Yourself. Who is asking? What information are they asking for? Why do they need it?

Protect Yourself. Who is asking? What information are they asking for? Why do they need it? Protect Yourself Your home computer serves many purposes: email, shopping, social networking and more. As you surf the Internet, you should be aware of the various ways to protect yourself. Of primary

More information

Newtek, The Small Business Authority 855-2thesba www.thesba.com. thesba.com 855-2thesba

Newtek, The Small Business Authority 855-2thesba www.thesba.com. thesba.com 855-2thesba thesba.com 855-2thesba EMV Chip Technology, Secure Electronic Payments The world of payments is evolving. We are starting to see an evolution from typical static magnetic strip cards to more intelligent

More information

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover Sound Business Practices for Businesses to Mitigate Corporate Account Takeover This white paper provides sound business practices for companies to implement to safeguard against Corporate Account Takeover.

More information

IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper

IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper A data breach has the potential to cost retailers millions in lost customers and sales. In this paper we discuss a number of possible

More information

Protect yourself online

Protect yourself online Protect yourself online Advice from Nottinghamshire Police s Pre Crime Unit Get daily updates: www.nottinghamshire.police.uk www.twitter.com/nottspolice www.facebook.com/nottspolice www.youtube.com/nottinghampolice

More information

8/17/2010. Over 90% of all compromised merchants are PCI level 4 (small) merchants or merchants with less than 1 million transactions per year

8/17/2010. Over 90% of all compromised merchants are PCI level 4 (small) merchants or merchants with less than 1 million transactions per year Over 90% of all compromised merchants are PCI level 4 (small) merchants or merchants with less than 1 million transactions per year Over 80% of compromised systems were card present or in-person transactions

More information

FINANCIAL FRAUD: THE IMPACT ON CORPORATE SPEND IT SECURITY RISKS SPECIAL REPORT SERIES

FINANCIAL FRAUD: THE IMPACT ON CORPORATE SPEND IT SECURITY RISKS SPECIAL REPORT SERIES FINANCIAL FRAUD: THE IMPACT ON CORPORATE SPEND IT SECURITY RISKS SPECIAL REPORT SERIES Kaspersky Lab 2 Corporate IT Security Risks Survey details: More than 5,500 companies in 26 countries around the world

More information

STRONGER ONLINE SECURITY

STRONGER ONLINE SECURITY STRONGER ONLINE SECURITY Enhanced online banking without compromise Manage your business banking efficiently and securely Internet banking has given business leaders and treasurers greater control of financial

More information

SMALL BUSINESS IT SECURITY PRACTICAL GUIDE

SMALL BUSINESS IT SECURITY PRACTICAL GUIDE SMALL BUSINESS IT SECURITY PRACTICAL GUIDE How to make sure your business has comprehensive IT security protection #protectmybiz Small businesses come in all shapes and sizes. But in today s world, no

More information

Cybersecurity. Are you prepared?

Cybersecurity. Are you prepared? Cybersecurity Are you prepared? First Cash, then your customer, now YOU! What is Cybersecurity? The body of technologies, processes, practices designed to protect networks, computers, programs, and data

More information

Another Legal Guide from Bonallack & Bishop Solicitors

Another Legal Guide from Bonallack & Bishop Solicitors Another Legal Guide from Bonallack & Bishop Solicitors 80 PRACTICAL TIPS TO HELP COMBAT ALL YOU NEED TO KNOW INTRODUCTION... Over the last few years, identity theft has become one of the fastest growing

More information

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation By Marc Ostryniec, vice president, CSID The increase in volume, severity, publicity and fallout of recent data breaches

More information

BUT. Before you start shopping on the Internet, there are a number of questions you need to ask yourself.

BUT. Before you start shopping on the Internet, there are a number of questions you need to ask yourself. We've all heard how great Internet Shopping can be; some say you can find goods at prices far cheaper than at traditional stores, as online platforms don t have to manage expensive overheads. Online shoppers

More information

Online security. Defeating cybercriminals. Protecting online banking clients in a rapidly evolving online environment. The threat.

Online security. Defeating cybercriminals. Protecting online banking clients in a rapidly evolving online environment. The threat. Defeating cybercriminals Protecting online banking clients in a rapidly evolving online environment The threat As the pace of technological change accelerates, so does the resourcefulness and ingenuity

More information

Identity Theft Protection

Identity Theft Protection Identity Theft Protection Email Home EDUCATION on DANGER ZONES Internet Payments Telephone ID theft occurs when someone uses your personal information with out your knowledge to commit fraud. Some terms

More information

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril.

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril. Cyber Security Personal and commercial information is the new commodity of choice for the virtual thief, argues Adrian Leppard, Commissioner for City of London Police, as he sets out the challenges facing

More information

10 Quick Tips to Mobile Security

10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security contents 03 Introduction 05 Mobile Threats and Consequences 06 Important Mobile Statistics 07 Top 10 Mobile Safety Tips 19 Resources 22

More information

Practical guide for secure Christmas shopping. Navid

Practical guide for secure Christmas shopping. Navid Practical guide for secure Christmas shopping Navid 1 CONTENTS 1. Introduction 3 2. Internet risks: Threats to secure transactions 3 3. What criteria should a secure e-commerce page meet?...4 4. What security

More information

Payment Systems Department

Payment Systems Department v Note: Please follow these guidelines for your safety as you enjoy the convenience of technology. However these guidelines are general; therefore, specific precautions may be taken as warranted by the

More information

SMALL BUSINESS IT SECURITY PRACTICAL GUIDE

SMALL BUSINESS IT SECURITY PRACTICAL GUIDE SMALL BUSINESS IT SECURITY PRACTICAL GUIDE How to make sure your business has comprehensive IT security protection #protectmybiz Small businesses come in all shapes and sizes. But in today s world, no

More information

Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions.

Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions. Tahoe Tech Group LLC Cyber Security Briefing Truckee Donner Chamber of Commerce March 6, 2015 Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions.

More information

Don t Fall Victim to Cybercrime:

Don t Fall Victim to Cybercrime: Don t Fall Victim to Cybercrime: Best Practices to Safeguard Your Business Agenda Cybercrime Overview Corporate Account Takeover Computer Hacking, Phishing, Malware Breach Statistics Internet Security

More information

Guide Antivirus. You wouldn t leave the door to your premises open at night. So why risk doing the same with your network?

Guide Antivirus. You wouldn t leave the door to your premises open at night. So why risk doing the same with your network? You wouldn t leave the door to your premises open at night. So why risk doing the same with your network? Most businesses know the importance of installing antivirus products on their PCs to securely protect

More information

10 best practice suggestions for common smartphone threats

10 best practice suggestions for common smartphone threats 10 best practice suggestions for common smartphone threats Jeff R Fawcett Dell SecureWorks Security Practice Executive M Brandon Swain Dell SecureWorks Security Practice Executive When using your Bluetooth

More information

SMALL BUSINESS REPUTATION & THE CYBER RISK

SMALL BUSINESS REPUTATION & THE CYBER RISK SMALL BUSINESS REPUTATION & THE CYBER RISK Executive summary In the past few years there has been a rapid expansion in the development and adoption of new communications technologies which continue to

More information

What are the common online dangers?

What are the common online dangers? ONLINE SECURITY GUIDELINES Internet Banking is convenient and times saving. You can do remittances, place online deposit and other transactions through online banking with the convenience and privacy of

More information

Protecting Cardholder Data Throughout Your Enterprise While Reducing the Costs of PCI Compliance

Protecting Cardholder Data Throughout Your Enterprise While Reducing the Costs of PCI Compliance Payment Security White Paper Protecting Cardholder Data Throughout Your Enterprise While Reducing the Costs of PCI Compliance Breaches happen across all industries as thieves look for vulnerabilities.

More information

AUSTRALIAN PAYMENTS FRAUD DETAILS AND DATA

AUSTRALIAN PAYMENTS FRAUD DETAILS AND DATA Australian Payments Clearing Association AUSTRALIAN PAYMENTS FRAUD DETAILS AND DATA 214 Australian Payments Clearing Association Limited ABN 12 55 136 519 CONTENTS OVERVIEW 1 SECTION 1 Fraud rates 4 SECTION

More information

Finding a Cure for Medical Identity Theft

Finding a Cure for Medical Identity Theft Finding a Cure for Medical Identity Theft A look at the rise of medical identity theft and what small healthcare organizations are doing to address threats October 2014 www.csid.com TABLE OF CONTENTS SUMMARY

More information

Phishing Past, Present and Future

Phishing Past, Present and Future White Paper Phishing Past, Present and Future By Theodore Green, President, SpamStopsHere.com Abstract A particularly dangerous and now common type of spam known as "Phishing attempts to trick recipients

More information

PCI Security Standards Council

PCI Security Standards Council PCI Security Standards Council Jeremy King, European Director 2013 Why PCI Matters Applying PCI How You Can Participate Agenda 2 Why PCI Matters Applying PCI How You Can Participate Agenda About the PCI

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

NATIONAL CYBER SECURITY AWARENESS MONTH

NATIONAL CYBER SECURITY AWARENESS MONTH NATIONAL CYBER SECURITY AWARENESS MONTH Tip 1: Security is everyone s responsibility. Develop an awareness framework that challenges, educates and empowers your customers and employees to be part of the

More information

Perception and knowledge of IT threats: the consumer s point of view

Perception and knowledge of IT threats: the consumer s point of view Perception and knowledge of IT threats: the consumer s point of view It s hard to imagine life without digital devices, be it a large desktop computer or a smartphone. Modern users are storing some of

More information

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation.

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation. Keynote Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation 6 & 7 Nov 2013 So many of us now don t just work online but live part

More information

CYBERSECURITY: Is Your Business Ready?

CYBERSECURITY: Is Your Business Ready? CYBERSECURITY: Is Your Business Ready? Cybersecurity: Is your business ready? Cyber risk is just like any other corporate risk and it must be managed from the top. An organization will spend time monitoring

More information

The 4 forces that generate authentication revenue for the channel

The 4 forces that generate authentication revenue for the channel The 4 forces that generate authentication revenue for the channel Web access and the increasing availability of high speed broadband has expanded the potential market and reach for many organisations and

More information

WHY YOU NEED AN SSL CERTIFICATE

WHY YOU NEED AN SSL CERTIFICATE Go Daddy Technical Brief ecommerce Security WHY YOU NEED AN SSL CERTIFICATE In the world of electronic commerce, security is paramount. Although Web sales are on the rise, widespread fears about sending

More information

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft OVERVIEW 2 1. Cyber Crime Unit organization 2. Legal framework 3. Identity theft modus operandi 4. How to avoid online identity theft 5. Main challenges for investigation 6. Conclusions ORGANIZATION 3

More information

Identity fraud explained. How to protect your identity

Identity fraud explained. How to protect your identity Identity fraud explained How to protect your identity Contents Raising the alarm 3 What is identity fraud? 4 When your identity is in danger 4 Keeping your identity safe 6 Spotting the warning signs 6

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

Practical tips for a. Safe Christmas

Practical tips for a. Safe Christmas Practical tips for a Safe Christmas CONTENTS 1. Online shopping 2 2. Online games 4 3. Instant messaging and mail 5 4. Practical tips for a safe digital Christmas 6 The Christmas holidays normally see

More information

Authenticating and policing the internet for consumer confidence and security

Authenticating and policing the internet for consumer confidence and security Authenticating and policing the internet for consumer confidence and security Secure On-Line ID Introduction Unique zero intervention at a glance solution Built on positive site validation Allows policing

More information

Cyber Crime: You Are the Target

Cyber Crime: You Are the Target Cyber Crime: You Are the Target When talking about computer crime, we often hear the observation from computer users that they aren t rich and therefore what they have isn t worth much to a cyber criminal.

More information

PCI Compliance: Protection Against Data Breaches

PCI Compliance: Protection Against Data Breaches Protection Against Data Breaches Get Started Now: 877.611.6342 to learn more. www.megapath.com The Growing Impact of Data Breaches Since 2005, there have been 4,579 data breaches (disclosed through 2013)

More information

PCI COMPLIANCE AND WHAT IT MEANS TO YOU IN ENGLISH

PCI COMPLIANCE AND WHAT IT MEANS TO YOU IN ENGLISH PCI COMPLIANCE AND WHAT IT MEANS TO YOU IN ENGLISH PCI COMPLIANCE AND WHAT IT MEANS TO YOU IN ENGLISH How do I -know if I m compliant? -what do I do to become compliant? -how do I know if the fee(s) I

More information

Driving License. National Insurance Number

Driving License. National Insurance Number STAR has teamed up with Prevention of Fraud in Travel (PROFiT) and the Fraud Intelligence Network (FIN) to offer our members the best advice about fraud prevention. We recognise the increasing threat of

More information

Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014

Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014 Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014 It s a pleasure to be with you back home in Boston. I was here just six weeks ago

More information

Helping you to protect yourself against fraud and financial crime

Helping you to protect yourself against fraud and financial crime Helping you to protect yourself against fraud and financial crime first direct takes fraud & other financial crimes very seriously. Even though we have market-leading fraud detection systems, we want you

More information

MoneySmart Rookie Community educator guide. Financial literacy for young people

MoneySmart Rookie Community educator guide. Financial literacy for young people MoneySmart Rookie Community educator guide Financial literacy for young people Copyright information Website: ISBN: 978 0 9805533 9 0. Creative Commons This Community educator guide is available under

More information

Security Guide. for electronic transactions. UniBank is a division of Teachers Mutual Bank Limited

Security Guide. for electronic transactions. UniBank is a division of Teachers Mutual Bank Limited Security Guide for electronic transactions UniBank is a division of Teachers Mutual Bank Limited Teachers Mutual Bank Limited ABN 30 087 650 459 AFSL/Australian Credit Licence 238981 Who We Are UniBank

More information

How To Protect Your Credit Card Information From Being Stolen

How To Protect Your Credit Card Information From Being Stolen Visa Account Information Security Tool Kit Welcome to the Visa Account Information Security Program 2 Contents 1. Securing cardholder data is everyone s concern 4 2. Visa Account Information Security (AIS)

More information

Multi-factor authentication

Multi-factor authentication CYBER SECURITY OPERATIONS CENTRE (UPDATED) 201 (U) LEGAL NOTICE: THIS PUBLICATION HAS BEEN PRODUCED BY THE DEFENCE SIGNALS DIRECTORATE (DSD), ALSO KNOWN AS THE AUSTRALIAN SIGNALS DIRECTORATE (ASD). ALL

More information

Are your people playing an effective role in your cyber resilience?

Are your people playing an effective role in your cyber resilience? Are your people playing an effective role in your cyber resilience? 01 Cyber attacks are now business as usual for organizations around the world. Organizations have typically trusted in technology to

More information

MANAGING RISK: SECURING DIGITAL IDENTITIES Striking the balance between user experience and security

MANAGING RISK: SECURING DIGITAL IDENTITIES Striking the balance between user experience and security MANAGING RISK: SECURING DIGITAL IDENTITIES Striking the balance between user experience and security You re more connected, but more at risk too Enterprises are increasingly engaging with partners, contractors

More information

AIS Webinar. Payment Application Security. Hap Huynh Business Leader Visa Inc. 1 April 2009

AIS Webinar. Payment Application Security. Hap Huynh Business Leader Visa Inc. 1 April 2009 AIS Webinar Payment Application Security Hap Huynh Business Leader Visa Inc. 1 April 2009 1 Agenda Security Environment Payment Application Security Overview Questions and Comments Payment Application

More information

State of Black Market for Stolen Credit Cards (2015) by N. Vlajic

State of Black Market for Stolen Credit Cards (2015) by N. Vlajic State of Black Market for Stolen Credit Cards (2015) by N. Vlajic http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/ Worst Security Hacks of the Last Decade http://www.bloomberg.com/graphics/2014-data-breaches/

More information

PCI DSS Compliance. 2015 Information Pack for Merchants

PCI DSS Compliance. 2015 Information Pack for Merchants PCI DSS Compliance 2015 Information Pack for Merchants This pack contains general information regarding PCI DSS compliance and does not take into account your business' particular requirements. ANZ recommends

More information

Protecting your business from some of the current fraud threats

Protecting your business from some of the current fraud threats Protecting your business from some of the current fraud threats This literature provides guidance on fraud prevention and is provided for information purposes only. Where noted the guidance provided has

More information

Reduce your Risk of Credit Card & Identity Fraud

Reduce your Risk of Credit Card & Identity Fraud Reduce your Risk of Credit Card & Identity Fraud This is the ITSecurityExpert s guide for reducing personal risk of Credit Card Fraud and Identity Theft. 20 Tips for Reducing the Risk 1. Invest in a decent

More information

Learn to protect yourself from Identity Theft. First National Bank can help.

Learn to protect yourself from Identity Theft. First National Bank can help. Learn to protect yourself from Identity Theft. First National Bank can help. Your identity is one of the most valuable things you own. It s important to keep your identity from being stolen by someone

More information

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY An Inside Job Cyberthreats to your business are usually blamed on outsiders nefarious programmers writing malicious code designed to pilfer your

More information

Survey: Small Business Security

Survey: Small Business Security Survey: Small Business Security A look at small business security perceptions and habits at each phase of business growth. www.csid.com SUMMARY Many small to medium-sized businesses (SMBs) are not taking

More information

Cybersecurity Workshop

Cybersecurity Workshop Cybersecurity Workshop February 10, 2015 E. Andrew Keeney, Esq. Kaufman & Canoles, P.C. E. Andrew Keeney, Esq. Kaufman & Canoles, P.C. 150 West Main Street, Suite 2100 Norfolk, VA 23510 (757) 624-3153

More information

The Hidden Dangers of Public WiFi

The Hidden Dangers of Public WiFi WHITEPAPER: OCTOBER 2014 The Hidden Dangers of Public WiFi 2 EXECUTIVE SUMMARY 4 MARKET DYNAMICS 4 The Promise of Public WiFi 5 The Problem with Public WiFi 6 MARKET BEHAVIOR 6 Most People Do Not Protect

More information

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. The hidden risks of mobile applications This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. To learn more about TraceSecurity visit www.tracesecurity.com

More information

Cal Poly PCI DSS Compliance Training and Information. Information Security http://security.calpoly.edu 1

Cal Poly PCI DSS Compliance Training and Information. Information Security http://security.calpoly.edu 1 Cal Poly PCI DSS Compliance Training and Information Information Security http://security.calpoly.edu 1 Training Objectives Understanding PCI DSS What is it? How to comply with requirements Appropriate

More information

PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv

PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv Security Challenges Desirability of Data 80% of all data breaches is payment card data (Verizon RISK team assessment)

More information

REPORT. Next steps in cyber security

REPORT. Next steps in cyber security REPORT March 2015 Contents Executive summary...3 The Deloitte and Efma questionnaire...5 Level of awareness...5 Level of significance...8 Level of implementation...11 Gap identification and concerns...15

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security Contents Why you need to know about cyber security... 3 Understanding the risks to your business... 4 How you can manage the risks... 5 Planning

More information

BE SAFE ONLINE: Lesson Plan

BE SAFE ONLINE: Lesson Plan BE SAFE ONLINE: Lesson Plan Overview Danger lurks online. Web access, social media, computers, tablets and smart phones expose users to the possibility of fraud and identity theft. Learn the steps to take

More information

How To Protect Yourself Online

How To Protect Yourself Online NetBank security guide Commonwealth Bank Personal 1 Contents Page 4 5 5 5 7 7 9 9 9 11 12 12 13 13 13 14 14 14 16 16 16 17 18 18 19 19 20 21 Section Peace of mind with NetBank What are the common online

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

Merchants & PCI DSS Obse b r se vat va io i n o s n f s rom o a a P a P ym a en e t n Gat a ew e a w y a pe p r e spe sp ct e ive i

Merchants & PCI DSS Obse b r se vat va io i n o s n f s rom o a a P a P ym a en e t n Gat a ew e a w y a pe p r e spe sp ct e ive i Merchants & PCI DSS Observations from a Payment Gateway perspective It has the words DON'T PANIC inscribed in large friendly letters on its cover Who are you?? 17 years in the Irish & European Acquiring

More information

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437 Specialist Security Training Catalogue Did you know that the faster you detect a security breach, the lesser the impact to the organisation?

More information

How TraitWare TM Can Secure and Simplify the Healthcare Industry

How TraitWare TM Can Secure and Simplify the Healthcare Industry How TraitWare TM Can Secure and Simplify the Healthcare Industry January 2015 Secure and Simplify Your Digital Life. Overview of HIPPA Authentication Standards When Title II of the Health Insurance Portability

More information

Protecting your business from fraud

Protecting your business from fraud Protecting your business from fraud KEY TAKEAWAYS > Understand the most common types of fraud and how to identify them. > What to do if you uncover fraudulent activity or suspect you are a victim of fraud.

More information

PCI DSS: An Evolving Standard

PCI DSS: An Evolving Standard White Paper PCI DSS: An Evolving Standard PCI 3.0 and 3.1 Key Requirements Explained 2015 SecurityMetrics PCI DSS: An Evolving Standard 2 PCI DSS An Evolving Standard The Payment Card Industry Data Security

More information

Why Data Security is Critical to Your Brand

Why Data Security is Critical to Your Brand Why Data Security is Critical to Your Brand Why security is critical to your brand Cybercriminals do not discriminate based on industry or business size. Security is expensive. At least, it is if you wait

More information

Preparing for EMV chip card acceptance

Preparing for EMV chip card acceptance Preparing for EMV chip card acceptance Ben Brown Vice President, Regional Sales Manager, Wells Fargo Merchant Services Lily Page Vice President, Wholesale ereceivables, Wells Fargo Merchant Services June

More information

When Fraud Comes Knocking

When Fraud Comes Knocking When Fraud Comes Knocking Identity theft occurs when someone uses your name, Social Security number, credit card number, or other personal information without your permission. It is a very serious crime.

More information

1. Ask what your financial institution knows or has personally experienced with regard to internal and external data breaches.

1. Ask what your financial institution knows or has personally experienced with regard to internal and external data breaches. Part 1: Internal & External Data Breach Vulnerabilities Presented on: Thursday, February 12, 2 3 ET Co presented by: Ann Davidson VP of Risk Consulting at Allied Solutions Joe Majka CSO at Verifone 1 Breakdown

More information

Identity Protection Guide. The more you know, the better you can protect yourself.

Identity Protection Guide. The more you know, the better you can protect yourself. Identity Protection Guide The more you know, the better you can protect yourself. Be Aware According to a 2012 report, identity theft is one of the fastest growing crimes in America 1 and it can have serious

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

Almost 400 million people 1 fall victim to cybercrime every year.

Almost 400 million people 1 fall victim to cybercrime every year. 400,000000 Almost 400 million people 1 fall victim to cybercrime every year. A common way for criminals to attack people is via websites, unfortunately this includes legitimate sites that have been hacked

More information

PCI DSS COMPLIANCE DATA

PCI DSS COMPLIANCE DATA PCI DSS COMPLIANCE DATA AND PROTECTION EagleHeaps FROM CONTENTS Overview... 2 The Basics of PCI DSS... 2 PCI DSS Compliance... 4 The Solution Provider Role (and Accountability).... 4 Concerns and Opportunities

More information

THREE KEYS TO COST-EFFECTIVE SECURITY FOR YOUR SMALL BUSINESS

THREE KEYS TO COST-EFFECTIVE SECURITY FOR YOUR SMALL BUSINESS THREE KEYS TO COST-EFFECTIVE SECURITY FOR YOUR SMALL BUSINESS Learn more about Symantec security here OVERVIEW Data and communication protection isn t a problem limited to large enterprises. Small and

More information