Financial Transactions: making sure you are secure

Size: px
Start display at page:

Download "Financial Transactions: making sure you are secure"

Transcription

1

2 Financial Transactions: making sure you are secure Erdovan Ates Payment System Integrity MasterCard Europe Jason Hancock Global Business Development enett International

3 Card Fraud an industry perspective

4 Market noise around card data compromise and induced fraud risk Database Hacking Skimming at ATMs New Technologies claimed to be weak PayPass (RFIDs..) Fraud Metrics University of Cambridge claim that Chip & PIN is broken 4

5 Millions Card Fraud the numbers Card Not Present is the main fraud type acquired in Europe (67% of total) and continues to increase MasterCard Total Europe Acquirer Fraud Volume (by fraud type) % of Total Europe Acquirer Fraud (Q1& Data, Europe as Acquirer) CNP L&S 13% CFT L&S OTHER CNP 67% CNF 15% Source: MasterCard SAFE Data 5

6 Polling Question

7 Which country within Europe has the highest incidence of acquired e-commerce fraud on credit cards? 1) Germany 2) UK 3) Italy 9% 43% 48%

8 A dual approach MasterCard s product offering recognizes the need for a dual approach, combining structural industry solutions with efficient fraud detection and prevention tools Priority 1 Priority 2 EMV and SecureCode Implementing industry solutions already help banks to dramatically reduce their level of fraud. Fraud Management Tools Specific fraud detection and prevention tools help banks manage the remaining part of their fraud until the entire world is EMV/3D Secure Fraud Management Solutions help to further reduce the fraud that slips through the net of EMV and Securecode 8

9 A dual approach MasterCard s product offering recognizes the need for a dual approach, combining structural industry solutions with efficient fraud detection and prevention tools E-commerce Fraud blocked thanks to Securecode Fraud blocked thanks to EMV Counterfeit MOTO Lost & Stolen Other Total Fraud Remaining fraud to manage Remaining fraud to manage Protect card data until it does not need to be protected anymore 9

10 Solutions to reduce fraud Solutions proposed by MasterCard to reduce fraud across the transaction life cycle, above and beyond industry solutions Global Standards Support Financial Product Rules Additional Products & Services EMVCO 3D-Secure PCI DSS Labs Warrington Customer Security & Risk Services Academy Risk Management 1 2 Inter-Change 2 1 Account Data Compromise Recovery Plan Inter-Regional Liability Shift EMV Mandate Geo-Blocking Maestro Chip-Only EMS Suite E-Com Merchant Fraud Management Fraud Control Virtual Account No. Advisors Operational Prevention Detection Recovery 1 Structural prevention EMV, SecureCode, PayPass, PCI DSS 2 Manage transition period

11 Travel Agencies & Tour Operators Card Not Present (CNP) Fraud

12 Polling Question

13 What percentage of Travel Agent and Tour Operator Card Fraud was Mail Order / Telephone Order as opposed to e-commerce? 1) 50% 2) 35% 3) 30% 22% 29% 49%

14 MasterCard CNP fraud acquired at travel agencies and tour operators CNP Fraud Acquired at European Travel Agencies and Tour Operators MOTO 30% E-COM 70% CNP fraud is mainly e-commerce E-com fraud decreased in value whilst MOTO increased Source: MasterCard SAFE Data, Q1&

15 Supplier Payment Security Virtual Account Numbers (VANs)

16 Highly secure card payments It s all about control Supplier NATs Online fraud Organisational misuse Protection from supplier default 16

17 Virtual Account Numbers (VANs) Single-use Virtual Account Number generated for each supplier payment Controls can be put in place governing usage 17

18 Key principles of a VAN Typically for a fixed amount Usually in the currency of the purchase Restricted to the merchant category Limited to a defined date range- activation and expiry Requires enhanced data capture / rules validation 18

19 VAN platforms offer further control Individual user profiles Defined access level permissions Card issuing limits Real-time data reporting Transparency on all user activity 19

20 Polling Question

21 Do your current supplier payment methods give you sufficient control? 1) Yes, controls already in place 22% 2) Some controls in place but could be much better 3) No, we need a lot more control 23% 55%

22 Thank you

Payment Methods. The cost of doing business. Michelle Powell - BASYS Processing, Inc.

Payment Methods. The cost of doing business. Michelle Powell - BASYS Processing, Inc. Payment Methods The cost of doing business Michelle Powell - BASYS Processing, Inc. You ve got to spend money, to make money Major Industry Topics Industry Process Flow PCI DSS Compliance Risks of Non-Compliance

More information

Recurring Transactions Enquiry Service. Merchant Implementation Guide

Recurring Transactions Enquiry Service. Merchant Implementation Guide Recurring Transactions Enquiry Service Merchant Implementation Guide April 2013 Contents Section Page Introduction 1 Benefits Of Using The Recurring Transactions Enquiry Service 1 Requirements Of Using

More information

Card Network Update Chip (EMV) Acceptance in the United States At-A-Glance

Card Network Update Chip (EMV) Acceptance in the United States At-A-Glance Card Network Update Chip (EMV) Acceptance in the United States At-A-Glance Allegiance Merchant Services is committed to assisting you in navigating through the various considerations that you may face

More information

How Secure are Contactless Payment Systems?

How Secure are Contactless Payment Systems? SESSION ID: HT-W01 How Secure are Contactless Payment Systems? Matthew Ngu Engineering Manager RSA, The Security Division of EMC Chris Scott Senior Software Engineer RSA, The Security Division of EMC 2

More information

PCI and EMV Compliance Checkup

PCI and EMV Compliance Checkup PCI and EMV Compliance Checkup ATM Security Jim Pettitt Director, ATM Security Diebold Incorporated Agenda ATM threats today Top of mind risk PCI Impact on Security U.S. EMV Migration Conclusions / recommendations

More information

Be Safe, Smart and Secure: Simple Ways to Protect Your Identity and Your Money

Be Safe, Smart and Secure: Simple Ways to Protect Your Identity and Your Money Be Safe, Smart and Secure: Simple Ways to Protect Your Identity and Your Money Cards protect you and your money Electronic payment cards are one of the safest and most secure ways to purchase goods and

More information

U.S. Smart Card Migration: Stripe to EMV Claudia Swendseid, Federal Reserve Bank of Minneapolis Terry Dooley, SHAZAM Kristine Oberg, Elavon

U.S. Smart Card Migration: Stripe to EMV Claudia Swendseid, Federal Reserve Bank of Minneapolis Terry Dooley, SHAZAM Kristine Oberg, Elavon U.S. Smart Card Migration: Stripe to EMV Claudia Swendseid, Federal Reserve Bank of Minneapolis Terry Dooley, SHAZAM Kristine Oberg, Elavon UMACHA Navigating Payments 2014 October 8, 2014 Who We Are Claudia

More information

PCI Security Standards Council

PCI Security Standards Council PCI Security Standards Council Jeremy King, European Director 2013 Why PCI Matters Applying PCI How You Can Participate Agenda 2 Why PCI Matters Applying PCI How You Can Participate Agenda About the PCI

More information

Frequently Asked Questions (FAQ) on HSBC Chip Credit Cards

Frequently Asked Questions (FAQ) on HSBC Chip Credit Cards Frequently Asked Questions (FAQ) on HSBC Chip Credit Cards Cards issued by The HongKong and Shanghai Banking Corporation Limited, India (HSBC) 1. What is EMV Chip Card? EMV (Europay MasterCard Visa) is

More information

EMV and Restaurants What you need to know! November 19, 2014

EMV and Restaurants What you need to know! November 19, 2014 EMV and Restaurants What you need to know! Mike English Executive Director of Product Development Kristi Kuehn Sr. Director, Compliance November 9, 204 Agenda EMV overview Timelines Chip Card Liability

More information

EMV FOR U.S. ACQUIRERS: SEVEN GUIDING PRINCIPLES FOR EMV READINESS

EMV FOR U.S. ACQUIRERS: SEVEN GUIDING PRINCIPLES FOR EMV READINESS EMV FOR U.S. ACQUIRERS: SEVEN GUIDING PRINCIPLES FOR EMV READINESS BY PHILLIP MILLER, GUY BERG, JEFF STROUD, AND STEVEN PAESE Acquirer EMV 1 enablement is a critical first step to full chip migration in

More information

Credit Card Processing, Point of Sale, ecommerce

Credit Card Processing, Point of Sale, ecommerce Credit Card Processing, Point of Sale, ecommerce Compliance, Self Auditing, and More John Benson Kurt Willey HACKS REGULATIONS Greater Risk for Merchants Topics Compliance Changes Scans Self Audits

More information

EMV FAQs. Contact us at: CS@VancoPayments.com. Visit us online: VancoPayments.com

EMV FAQs. Contact us at: CS@VancoPayments.com. Visit us online: VancoPayments.com EMV FAQs Contact us at: CS@VancoPayments.com Visit us online: VancoPayments.com What are the benefits of EMV cards to merchants and consumers? What is EMV? The acronym EMV stands for an organization formed

More information

increase your resistance How card not present gaming companies can minimise the risk of losing money through chargebacks

increase your resistance How card not present gaming companies can minimise the risk of losing money through chargebacks increase your resistance How card not present gaming companies can minimise the risk of losing money through chargebacks payment acceptance protect yourself We know that receiving a chargeback can cause

More information

IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper

IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper A data breach has the potential to cost retailers millions in lost customers and sales. In this paper we discuss a number of possible

More information

2015-11-02. Electronic Payments Part 1

2015-11-02. Electronic Payments Part 1 Electronic Payments Part Card transactions Card-Present Smart Cards Card-Not-Present SET 3D Secure Untraceable E-Cash Micropayments Payword Electronic Lottery Tickets Peppercoin Bitcoin EITN4 - Advanced

More information

Heartland Secure. By: Michael English. A Heartland Payment Systems White Paper 2014. Executive Director, Product Development

Heartland Secure. By: Michael English. A Heartland Payment Systems White Paper 2014. Executive Director, Product Development A Heartland Payment Systems White Paper 2014 Heartland Secure. By: Michael English Executive Director, Product Development 2014 Heartland Payment Systems. All trademarks, service marks and trade names

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS 1. What is the YES BANK MasterCard SecureCode? The MasterCard SecureCode is a service offered by YES BANK in partnership with MasterCard. This authentication is basically a password

More information

Merchant Processing. Trends and Truths. Roger Raney TransFirst Regional Sales Manager rraney@transfirst.com 941.704.5858

Merchant Processing. Trends and Truths. Roger Raney TransFirst Regional Sales Manager rraney@transfirst.com 941.704.5858 Merchant Processing Trends and Truths Karen Miles US Rice Producers Association Financial Director karen@usriceproducers.com 713.974.7423 Roger Raney TransFirst Regional Sales Manager rraney@transfirst.com

More information

EMV and Chip Cards Key Information On What This Is, How It Works and What It Means

EMV and Chip Cards Key Information On What This Is, How It Works and What It Means EMV and Chip Cards Key Information On What This Is, How It Works and What It Means Document Purpose This document is intended to provide information about the concepts behind and the processes involved

More information

U.S. Bank. U.S. Bank Chip Card FAQs for Program Administrators. In this guide you will find: Explaining Chip Card Technology (EMV)

U.S. Bank. U.S. Bank Chip Card FAQs for Program Administrators. In this guide you will find: Explaining Chip Card Technology (EMV) U.S. Bank U.S. Bank Chip Card FAQs for Program Administrators Here are some frequently asked questions Program Administrators have about the replacement of U.S. Bank commercial cards with new chip-enabled

More information

What You Need to Know About PCI SSC. 2014 Guiding open standards for global payment card security

What You Need to Know About PCI SSC. 2014 Guiding open standards for global payment card security What You Need to Know About PCI SSC 2014 About the PCI Council Founded in 2006 - Guiding open standards for payment card security Development Management Education Awareness Expanding Global Representation

More information

What Merchants Need to Know About EMV

What Merchants Need to Know About EMV Effective November 1, 2014 1. What is EMV? EMV is the global standard for card present payment processing technology and it s coming to the U.S. EMV uses an embedded chip in the card that holds all the

More information

PCI Compliance: How to ensure customer cardholder data is handled with care

PCI Compliance: How to ensure customer cardholder data is handled with care PCI Compliance: How to ensure customer cardholder data is handled with care Choosing a safe payment process for your business Contents Contents 2 Executive Summary 3 PCI compliance and accreditation 4

More information

Payment Security teleconference

Payment Security teleconference Payment Security teleconference PCI DSS Compliance Validation Options 27 th March 2014 Michael Christodoulides and Louise Hunt All information correct at time of presentation Introduction Barclaycard has

More information

Merchant Agreement for MasterCard, Maestro, Visa, Visa Electron, V PAY, JCB, China UnionPay and American Express. Business Procedures

Merchant Agreement for MasterCard, Maestro, Visa, Visa Electron, V PAY, JCB, China UnionPay and American Express. Business Procedures Merchant Agreement for MasterCard, Maestro, Visa, Visa Electron, V PAY, JCB, China UnionPay and American Express Business Procedures Table of Contents 1. Introduction...2 2. Face-to-Face Transactions...2

More information

Apple Pay. Frequently Asked Questions UK

Apple Pay. Frequently Asked Questions UK Apple Pay Frequently Asked Questions UK Version 1.0 (July 2015) First Data Merchant Solutions is a trading name of First Data Europe Limited, a private limited company incorporated in England (company

More information

THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP

THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP WHERE IS THE U.S. PAYMENT CARD INDUSTRY NOW? WHERE IS IT GOING? Today, payment and identification cards of all types (credit

More information

PCI DSS Compliance Services January 2016

PCI DSS Compliance Services January 2016 PCI DSS Compliance Services January 2016 20160104-Galitt-PCI DSS Compliance Services.pptx Agenda 1. Introduction 2. Overview of the PCI DSS standard 3. PCI DSS compliance approach Copyright Galitt 2 Introduction

More information

Suzanne Lynch Professor of Practice Economic Crime Utica College sl6-15 1

Suzanne Lynch Professor of Practice Economic Crime Utica College sl6-15 1 Suzanne Lynch Professor of Practice Economic Crime Utica College sl6-15 1 The most significant trend is decreasing paper payments and increasing electronic payments. Many organizations are also seeing

More information

Merchant Account Set-up Guide

Merchant Account Set-up Guide Merchant Account Set-up Guide The payment process and your merchant account There are two major components necessary to accept card from your customers. The first is a merchant bank account and the second

More information

Risk & Fraud Management Solutions

Risk & Fraud Management Solutions Risk & Fraud Management Solutions Protect Your Business and Reduce Fraud Transaction Type Summary Last 14 days 150k 100k 50k 0k 26.11. 27.11. 28.11. 29.11. 30.11. 1.12. 2.12. 3.12. 4.12. 5.12. 6.12. 7.12.

More information

EMV and Small Merchants:

EMV and Small Merchants: September 2014 EMV and Small Merchants: What you need to know Mike English Executive Director, Product Development Heartland Payment Systems 2014 Heartland Payment Systems, Inc. All trademarks, service

More information

EMV's Role in reducing Payment Risks: a Multi-Layered Approach

EMV's Role in reducing Payment Risks: a Multi-Layered Approach EMV's Role in reducing Payment Risks: a Multi-Layered Approach April 24, 2013 Agenda EMV Rationale Why is this worth the effort? Guides how we implement it EMV Vulnerability at the POS EMV Impact on CNP

More information

Frequently asked questions - Visa paywave

Frequently asked questions - Visa paywave Frequently asked questions - Visa paywave What is Visa paywave? Visa paywave is a new contactless method of payment - the latest evolution in Visa payments. It is a simple, secure and quick payment method

More information

Fall Conference November 19 21, 2013 Merchant Card Processing Overview

Fall Conference November 19 21, 2013 Merchant Card Processing Overview Fall Conference November 19 21, 2013 Merchant Card Processing Overview Agenda Industry Definition Process Flows Processing Costs Chargeback's Payment Card Industry (PCI) Guidelines for Convenience Fees

More information

Payment Card Industry (PCI) Data Security Standard. PCI DSS Applicability in an EMV Environment A Guidance Document Version 1

Payment Card Industry (PCI) Data Security Standard. PCI DSS Applicability in an EMV Environment A Guidance Document Version 1 Payment Card Industry (PCI) Data Security Standard PCI DSS Applicability in an EMV Environment A Guidance Document Version 1 Release date: 5 October 2010 Table of Contents 1 Executive Summary... 3 1.1

More information

Payment Security Account Data Compromise (ADC)

Payment Security Account Data Compromise (ADC) Payment Security Account Data Compromise (ADC) 10 th July 2014 Michael Christodoulides & Louise Hunt All information correct at time of presentation Introductions Barclaycard has become increasingly aware

More information

HSBC Merchant Services

HSBC Merchant Services HSBC Merchant Services for members HSBC Merchant Services LLP HSBC Merchant Services LLP is a limited liability partnership registered in England, with a head office in Leicester and offices in London

More information

INTRODUCTION AND HISTORY

INTRODUCTION AND HISTORY INTRODUCTION AND HISTORY EMV is actually younger than we all may think as it only became available, as a specification that could be implemented, in 1996. The evolution of EMV can be seen in the development

More information

INTERCHANGE RATES MASTERCARD AND VISA

INTERCHANGE RATES MASTERCARD AND VISA INTERCHANGE RATES MASTERCARD AND VISA UK Domestic UK Domestic Fees Effective: as at 1 December 2014 Commercial Card Interchange Rates Corporate Card Purchasing Card Business Card Commercial Prepaid Prepaid

More information

ACQUIRER OR ACQUIRING BANK A financial institution (often a bank) where a merchant has an account to process transactions and card payments

ACQUIRER OR ACQUIRING BANK A financial institution (often a bank) where a merchant has an account to process transactions and card payments A TO Z JARGON BUSTER A ACQUIRER OR ACQUIRING BANK A financial institution (often a bank) where a merchant has an account to process transactions and card payments ATM Automated Teller Machine. Unattended,

More information

MasterCard PCI & Site Data Protection (SDP) Program Update. Academy of Risk Management Innovate. Collaborate. Educate.

MasterCard PCI & Site Data Protection (SDP) Program Update. Academy of Risk Management Innovate. Collaborate. Educate. MasterCard PCI & Site Data Protection (SDP) Program Update Academy of Risk Management Innovate. Collaborate. Educate. The Payment Card Industry Security Standards Council (PCI SSC) Open, Global Forum Founded

More information

The Adoption of EMV Technology in the U.S. By Dave Ewald Global Industry Sales Consultant Datacard Group

The Adoption of EMV Technology in the U.S. By Dave Ewald Global Industry Sales Consultant Datacard Group The Adoption of EMV Technology in the U.S. By Dave Ewald Global Industry Sales Consultant Datacard Group Abstract: Visa Inc. and MasterCard recently announced plans to accelerate chip migration in the

More information

The need for a secure & trusted payment instrument in e-commerce. Ali AlMeshal

The need for a secure & trusted payment instrument in e-commerce. Ali AlMeshal The need for a secure & trusted payment instrument in e-commerce Ali AlMeshal In Physical/Real World Hand over card Visual check Swipe in POS Online authorization Receipt with signature panel Sign or Pin

More information

How to Help Prevent Fraud

How to Help Prevent Fraud TD Canada Trust How to Help Prevent Fraud Merchant Services tips to help protect your business Fraud Awareness All credit cards issued in Canada are designed with special security features to help deter

More information

ADVANTAGES OF A RISK BASED AUTHENTICATION STRATEGY FOR MASTERCARD SECURECODE

ADVANTAGES OF A RISK BASED AUTHENTICATION STRATEGY FOR MASTERCARD SECURECODE ADVANTAGES OF A RISK BASED AUTHENTICATION STRATEGY FOR MASTERCARD SECURECODE Purpose This document explains the benefits of using Risk Based Authentication (RBA) a dynamic method of cardholder authentication

More information

Preparing for EMV chip card acceptance

Preparing for EMV chip card acceptance Preparing for EMV chip card acceptance Ben Brown Vice President, Regional Sales Manager, Wells Fargo Merchant Services Lily Page Vice President, Wholesale ereceivables, Wells Fargo Merchant Services June

More information

European Parking Industry Payments Landscape

European Parking Industry Payments Landscape European Parking Industry Payments Landscape WHITE PAPER September 2015 Draft V11.7 About this document In 2011, the European Parking Association (EPA) launched an initiative to assist national associations

More information

EMV and Restaurants: What you need to know. Mike English. October 2014. Executive Director, Product Development Heartland Payment Systems

EMV and Restaurants: What you need to know. Mike English. October 2014. Executive Director, Product Development Heartland Payment Systems October 2014 EMV and Restaurants: What you need to know Mike English Executive Director, Product Development Heartland Payment Systems 2014 Heartland Payment Systems, Inc. All trademarks, service marks

More information

Payment Card Fraud in the European Union Perspective of Law Enforcement Agencies

Payment Card Fraud in the European Union Perspective of Law Enforcement Agencies images: Fotolia Situation Report - Payment Card Fraud 2012 Public Version Situation Report Payment Card Fraud in the European Union Perspective of Law Enforcement Agencies This Europol product analyses

More information

How To Protect Your Credit Card Information From Being Stolen

How To Protect Your Credit Card Information From Being Stolen Visa Account Information Security Tool Kit Welcome to the Visa Account Information Security Program 2 Contents 1. Securing cardholder data is everyone s concern 4 2. Visa Account Information Security (AIS)

More information

AN INDUSTRY APPROACH TO FRAUD PREVENTION The Current State of Play

AN INDUSTRY APPROACH TO FRAUD PREVENTION The Current State of Play AN INDUSTRY APPROACH TO FRAUD PREVENTION The Current State of Play This paper has been prepared by the Industry Policy unit of APCA in response to a request by the Australian Payments Forum for the purpose

More information

ACFS PRODUCT FLYER. Its modular architecture allows a tailored integration, with a short time-to-market for different information systems.

ACFS PRODUCT FLYER. Its modular architecture allows a tailored integration, with a short time-to-market for different information systems. PRODUCT FLYER General Routing Financial System is modular software suite designed to support enterprises providing a MOTO Gateway (Mail Order Telephone Order), complete with tokenization, multi-acquiring

More information

Merchants & PCI DSS Obse b r se vat va io i n o s n f s rom o a a P a P ym a en e t n Gat a ew e a w y a pe p r e spe sp ct e ive i

Merchants & PCI DSS Obse b r se vat va io i n o s n f s rom o a a P a P ym a en e t n Gat a ew e a w y a pe p r e spe sp ct e ive i Merchants & PCI DSS Observations from a Payment Gateway perspective It has the words DON'T PANIC inscribed in large friendly letters on its cover Who are you?? 17 years in the Irish & European Acquiring

More information

Securing the Payments System. The facts about fraud prevention

Securing the Payments System. The facts about fraud prevention Securing the Payments System The facts about fraud prevention Contents Introduction 3 Visa s Security Programme 4 Fraud Types and Threats 6 Fraud Statistics and Research 7 Visa s Security Agenda for New

More information

Secure Payments Forum

Secure Payments Forum Secure Payments Forum April 2010 Welcome Nick Stacey The Royal College of Physicians Context m 700 600 500 400 300 200 Phone, Internet, Mail order Counterfeit (skimmed / cloned) Total 100 0 2005 2006 2007

More information

Managing the card not present fraud environment

Managing the card not present fraud environment Life flows better with Visa A guide for merchants Managing the card not present fraud environment February 2014 Contents Introduction... 3 How does Visa Europe monitor fraud?... 4 Some fraud metrics for

More information

Questions & Answers clarifying key aspects of the SEPA Cards Framework

Questions & Answers clarifying key aspects of the SEPA Cards Framework Doc. EPC075-08 (Version 10.0) 11 June 2008 Questions & Answers clarifying key aspects of the SEPA Cards Framework Circulation: Publicly available Restricted: No SEPA a Guide to the Single Euro Payments

More information

Newtek, The Small Business Authority 855-2thesba www.thesba.com. thesba.com 855-2thesba

Newtek, The Small Business Authority 855-2thesba www.thesba.com. thesba.com 855-2thesba thesba.com 855-2thesba EMV Chip Technology, Secure Electronic Payments The world of payments is evolving. We are starting to see an evolution from typical static magnetic strip cards to more intelligent

More information

An Overview of Payments for the Bikeshare Market

An Overview of Payments for the Bikeshare Market An Overview of Payments for the Bikeshare Market Provided by North American Bikeshare Association Presented by Mantrana Partners Boulder B-cycle February 18, 2015 1 Presenters Lora Vigil brings over 15

More information

Keep money moving. A guide to payment services from Sage Pay. www.sagepay.com

Keep money moving. A guide to payment services from Sage Pay. www.sagepay.com Keep money moving A guide to payment services from Sage Pay www.sagepay.com The lifeblood of business Making it safe and easy for your customers to pay you is essential payment channels aren t just a part

More information

Understand the Business Impact of EMV Chip Cards

Understand the Business Impact of EMV Chip Cards Understand the Business Impact of EMV Chip Cards 3 What About Mail/Telephone Order and ecommerce? 3 What Is EMV 3 How Chip Cards Work 3 Contactless Technology 4 Background: Behind the Curve 4 Liability

More information

MERCHANT NEWS. This Edition of Merchant News NOW INCLUDING RETAIL SPECIFIC NEWS. Our Name is Changing. Fraud Prevention. Card Scheme Compliance

MERCHANT NEWS. This Edition of Merchant News NOW INCLUDING RETAIL SPECIFIC NEWS. Our Name is Changing. Fraud Prevention. Card Scheme Compliance AUTUMN 2012 EDITION MERCHANT NEWS Keeping you in the know Important Information - Please keep in a safe place This Edition of Merchant News Our Name is Changing Fraud Prevention Card Scheme Compliance

More information

What is EMV? What is different?

What is EMV? What is different? U.S. consumers are receiving new debit and credit cards with embedded chip technology that better stores and protects cardholder information. These new chip cards are part of the new card standard, Europay,

More information

EMV in Hotels Observations and Considerations

EMV in Hotels Observations and Considerations EMV in Hotels Observations and Considerations Just in: EMV in the Mail Customer Education: Credit Card companies have already started customer training for the new smart cards. 1 Questions to be Answered

More information

AUSTRALIAN PAYMENTS FRAUD DETAILS AND DATA

AUSTRALIAN PAYMENTS FRAUD DETAILS AND DATA Australian Payments Clearing Association AUSTRALIAN PAYMENTS FRAUD DETAILS AND DATA 214 Australian Payments Clearing Association Limited ABN 12 55 136 519 CONTENTS OVERVIEW 1 SECTION 1 Fraud rates 4 SECTION

More information

Other Retail Payments Developments

Other Retail Payments Developments Other Retail Payments Developments In addition to monitoring trends in the use of retail payment methods discussed in the Trends in Retail Payments chapter, the Board monitors other developments relevant

More information

Guideline on Debit or Credit Cards Usage

Guideline on Debit or Credit Cards Usage CMSGu2012-04 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Debit or Credit Cards Usage National Computer Board Mauritius

More information

EMV ADOPTION AND ITS IMPACT ON FRAUD MANAGEMENT WORLDWIDE

EMV ADOPTION AND ITS IMPACT ON FRAUD MANAGEMENT WORLDWIDE EMV ADOPTION AND ITS IMPACT ON FRAUD MANAGEMENT WORLDWIDE A Mercator Advisory Group Research Brief Sponsored by FICO January 2014 Table of Contents Introduction...3 The EMV Standard and What It Does...3

More information

Apple Pay. Frequently Asked Questions UK Launch

Apple Pay. Frequently Asked Questions UK Launch Apple Pay Frequently Asked Questions UK Launch Version 1.0 2015 First Data Corporation. All Rights Reserved. All trademarks, service marks and trade names referenced in this material are the property of

More information

MasterCard Intra-Country Interchange Fees. Czech Republic MCC Group:

MasterCard Intra-Country Interchange Fees. Czech Republic MCC Group: MasterCard Intra-Country Interchange Fees General MasterCard Consumer Card Interchange Fees MasterCard Consumer, MasterCard World MasterCard World Elite MasterCard Prepaid Consumer MasterCard Debit IRD

More information

A RE T HE U.S. CHIP RULES ENOUGH?

A RE T HE U.S. CHIP RULES ENOUGH? August 2015 A RE T HE U.S. CHIP RULES ENOUGH? A longer term view of security and the payments landscape is needed. Abstract: The United States is finally modernizing its card payment systems and confronting

More information

Prevention Is Better Than Cure EMV and PCI

Prevention Is Better Than Cure EMV and PCI Prevention Is Better Than Cure EMV and PCI Prevention Is Better Than Cure An independent view on the effectiveness of EMV and PCI in case of large-scale card compromise. Over the past couple of months,

More information

How To Comply With The New Credit Card Chip And Pin Card Standards

How To Comply With The New Credit Card Chip And Pin Card Standards My main responsibility as a Regional Account Manager for IMD is obtain the absolute lowest possible merchant fees for you as a business. Why? The more customers we can save money, the more volume of business

More information

Dates VISA MasterCard Discover American Express. support EMV. International ATM liability shift 2

Dates VISA MasterCard Discover American Express. support EMV. International ATM liability shift 2 Network Updates Summer 2013 We are committed to working closely with you on achieving your business goals. As a part of this commitment, we carefully monitor Network changes and summarize them for your

More information

ACFS PRODUCT FLYER MTFS

ACFS PRODUCT FLYER MTFS PRODUCT FLYER Mail Telephone Order Financial Systems is a fully-featured, modular software suite designed to support financial institutions and enterprises in the management and optimization of recurring

More information

Changing Consumer Purchasing Patterns. John Mayleben, CPP SVP, Technology and Product Development Michigan Retailers Association

Changing Consumer Purchasing Patterns. John Mayleben, CPP SVP, Technology and Product Development Michigan Retailers Association Changing Consumer Purchasing Patterns John Mayleben, CPP SVP, Technology and Product Development Michigan Retailers Association Michigan Retailers Association! Michigan Retailers Association is trade

More information

MasterCard Canada Interchange Incentive Programs

MasterCard Canada Interchange Incentive Programs 15 December 2015 MasterCard Canada Interchange Incentive Programs As a MasterCard merchant, it s important for you to know the economic model that underlies payment card transactions. Although MasterCard

More information

FREQUENTLY ASKED QUESTIONS - CHARGEBACKS

FREQUENTLY ASKED QUESTIONS - CHARGEBACKS FREQUENTLY ASKED QUESTIONS - CHARGEBACKS # Questions Answer 1 What is a Chargeback? A Chargeback is the term used by Banks for debiting a merchant s bank account due to successful return of a transaction

More information

PCI Data Security Standards. Presented by Pat Bergamo for the NJTC February 6, 2014

PCI Data Security Standards. Presented by Pat Bergamo for the NJTC February 6, 2014 PCI Data Security Standards Presented by Pat Bergamo for the NJTC February 6, 2014 Introduction 3/3/2014 2 Your Speaker Patrick Bergamo, CISSP Director of Information Security & Delivery Delta Corporate

More information

SecurityMetrics Introduction to PCI Compliance

SecurityMetrics Introduction to PCI Compliance SecurityMetrics Introduction to PCI Compliance Card Data Compromise What is a card data compromise? A card data compromise occurs when payment card information is stolen from a merchant. Some examples

More information

The Cost of Compliance

The Cost of Compliance The Cost of Compliance The Payment Card Industry Data Security Standard (PCI DSS) aims to protect sensitive cardholder data throughout the life cycle of ecommerce transactions. The standard puts heavy

More information

EuroCommerce position paper Online e-payments

EuroCommerce position paper Online e-payments EuroCommerce position paper Online e-payments 16 September 2011 EuroCommerce welcomes the opportunity to comment on online payment issues. We carried out a brief members' survey and consulted within the

More information

Solutions for Cashless Payments. ConCardis Overview. Debit and Credit Card Acceptance. Services and Innovations

Solutions for Cashless Payments. ConCardis Overview. Debit and Credit Card Acceptance. Services and Innovations Solutions for Cashless Payments ConCardis Overview Debit and Credit Card Acceptance Services and Innovations Contents Seite Everything from a single source: comprehensive solutions for card processing

More information

2.1.2 CARDHOLDER DATA SECURITY

2.1.2 CARDHOLDER DATA SECURITY University of Oxford Finance Division FINANCIAL POLICY 2.1.2 CARDHOLDER DATA SECURITY Date: 21 March 2013 Version: 2.1.2 Status: Approved Author: Simon Blee Bridget Midwinter TABLE OF CONTENTS Page EXECUTIVE

More information

Tokenization: FAQs & General Information. www.tsys.com BACKGROUND. GENERAL INFORMATION What is Tokenization?

Tokenization: FAQs & General Information. www.tsys.com BACKGROUND. GENERAL INFORMATION What is Tokenization? FAQ Tokenization: FAQs & General Information BACKGROUND As technology evolves, consumers are increasingly making their purchases online or through mobile devices and digital wallet applications and their

More information

Cash 257 Merchant Services and Revenue Collection

Cash 257 Merchant Services and Revenue Collection CPIM Academy Cash 257 Merchant Services and Revenue Collection 2015 Objectives Feel prepared to discuss/understand basics of merchant processing Understand Service Fees Difference between credit and debit

More information

Security Failures in Smart Card Payment Systems: Tampering the Tamper-Proof

Security Failures in Smart Card Payment Systems: Tampering the Tamper-Proof Security Failures in Smart Card Payment Systems: Tampering the Tamper-Proof Saar Drimer Steven J. Murdoch Ross Anderson www.cl.cam.ac.uk/users/{sd410,sjm217,rja14} Computer Laboratory www.torproject.org

More information

How To Protect Your Business From A Hacker Attack

How To Protect Your Business From A Hacker Attack Payment Card Industry Data Security Standards The payment card industry data security standard PCI DSS Visa and MasterCard have developed the Payment Card Industry Data Security Standard or PCI DSS as

More information

Chip Card (EMV ) CAL-Card FAQs

Chip Card (EMV ) CAL-Card FAQs U.S. Bank Chip Card (EMV ) CAL-Card FAQs Below are answers to some frequently asked questions about the migration to U.S. Bank chipenabled CAL-Cards. This guide can help ensure that you are prepared for

More information

Formal analysis of EMV

Formal analysis of EMV Formal analysis of EMV Erik Poll Joeri de Ruiter Digital Security group, Radboud University Nijmegen Overview The EMV standard Known issues with EMV Formalisation of the EMV standard in F# Formal analysis

More information

toast EMV in 2015: How Restaurants Can Prepare for the New Chip-and-Pin Standard

toast EMV in 2015: How Restaurants Can Prepare for the New Chip-and-Pin Standard toast EMV in 2015: How Restaurants Can Prepare for the New Chip-and-Pin Standard Table of Contents For more than 40 years, merchants and consumers have used magnetic stripe credit cards and compatible

More information

Sage Pay Fraud Prevention Guide

Sage Pay Fraud Prevention Guide Sage Pay Fraud Prevention Guide April 2014 Table of Contents 1.0 Introduction to fraud prevention 3 1.1 What are the fraud prevention tools 3 2.0 AVS/CV2 4 2.1 What is AVS/CV2 4 2.2 How it works 5 2.3

More information

Planning For EMV Technology. Your Guide to Making the Transition

Planning For EMV Technology. Your Guide to Making the Transition Planning For EMV Technology Your Guide to Making the Transition Table of Contents What is EMV? How does it work? Why is it happening? Who will be affected? Is POS terminal replacement necessary? Is this

More information

First Data E-commerce Payments Gateway

First Data E-commerce Payments Gateway First Data E-commerce Payments Gateway High performance payment processing solution designed specifically to meet the requirements of global Card-Not-Present PSP When you partner with First Data for your

More information

MASTERCARD SECURECODE ISSUER BEST PRACTICES

MASTERCARD SECURECODE ISSUER BEST PRACTICES MASTERCARD SECURECODE ISSUER BEST PRACTICES Minimize Abandonment in Authorization and Maximize Fraud Reduction with an Optimal Implementation of SecureCode Best Practices The explosive growth of e-commerce

More information

Security Case Study. Experience from Europe s most mature market. Retailers choose Point for increased security

Security Case Study. Experience from Europe s most mature market. Retailers choose Point for increased security Security Case Study Retailers choose Point for increased security Experience from Europe s most mature market Meet the company with 800 security staff Security is what Point is all about With its clear

More information

ACFS PRODUCT FLYER. Its modular architecture allows a tailored integration, with a short time-to-market for different payment methods.

ACFS PRODUCT FLYER. Its modular architecture allows a tailored integration, with a short time-to-market for different payment methods. PRODUCT FLYER Internet Gateway Financial Systems is a modular software suite designed to support financial institutions and enterprises, providing a single interface for the optimized management of e-commerce

More information

ACFS PRODUCT FLYER. Its modular architecture allows a tailored integration, with a short time-to-market for different payment methods.

ACFS PRODUCT FLYER. Its modular architecture allows a tailored integration, with a short time-to-market for different payment methods. PRODUCT FLYER Internet Gateway Financial Systems is a modular software suite designed to support financial institutions and enterprises, providing a single interface for the optimized management of e-commerce

More information