Protecting Your Firm from Data Security Threats

Size: px
Start display at page:

Download "Protecting Your Firm from Data Security Threats"

Transcription

1 Data Security March 2014 Protecting Your Firm from Data Security Threats Recent headlines are a stark reminder that all kinds of enterprises are vulnerable to security breaches. Broker dealers and financial advisors considered high value targets by some cybercriminals should take steps to protect their assets and data, and they have a fiduciary duty to do the same for their clients. Wire fraud, identity theft, and scams especially phishing and whaling are significant and growing threats to data security for broker dealers and financial advisors, and the schemes criminals use are becoming more sophisticated. As part of their general fiduciary responsibility to their customers, broker dealers and their advisors should remain constantly vigilant for signs of fraud. Many investment advisory firms are required under Regulation S ID to implement an Identity Theft Protection Plan (ITPP), and even financial advisors not explicitly required to adopt an ITPP should consider doing so as a best practice. Fidelity Investments has identified a number of other best practices firms might consider to help combat the growing threat of data security breaches, and they are outlined in this paper, along with a discussion of what to do should a breach occur. Introduction Data security threats have become a fact of life for those doing business in the Information Age. Organizations of all types in both the public and private sectors routinely take steps to protect their data, and many organizations including most involved in the financial services industry face regulatory requirements to do so. The widespread perception that financial services firms including broker dealers and financial advisors are high value targets makes them more likely to attract a greater level of criminal attention, according to analysis of three years worth of data from the Verizon Data Breach Investigations Report (DBIR). 1 Regulatory and compliance mandates may mean that financial services firms are likely to have defenses against such attacks that are more robust than those of the average business. A report from data security firm Vormetric finds that financial services firms have a strong focus on security processes and controls, with adoption rates in most categories tending to be about 20 percent higher than those at other types of organizations. 2 However, even though financial services firms are ahead of the curve with data centric security, only 4 percent of those polled by Vormetric feel they are not at all vulnerable, and more than 40 percent consider themselves either vulnerable or extremely vulnerable. Clearly, industry participants at all levels must still maintain a high level of awareness of data security threats, how to defend against them, and what to do if an incident occurs, and that is particularly true for broker dealers and financial advisors. Anytime your main business is dealing with money, consider yourself a potential target for attack, warns Luke Klink, Security Program Strategy Consultant with Rook Security, an IT risk management and information security firm. Broker dealers and financial advisors are great examples of prime targets for organized computer crime rings. Motivated individuals will stop at nothing short of being caught in their attempts to gain access to your clients data and money. 1 industries financial services threat landscape_en_xg.pdf 2 Vormetric, 12/19/13, peek financial services insider threats good bad/ 1

2 Biggest Concerns for Firms & Advisors Insider threats are one aspect of data security of which broker dealers and financial advisors need to be aware, but outside threats are a much bigger concern. According to Verizon DBIR, 97 percent of attacks on financial firms between 2011 and 2013 came from outside the organization, and 94 percent were financially motivated, meaning the fraudsters were after money and/or the data needed to access it. Areas of particular concern for broker dealers (BDs) and financial advisors (FAs) include wire fraud, identity theft, and scams. A common phishing scam involves an e mail that appears to come from a legitimate source asking for verification of usernames, passwords, or credit card details from unsuspecting recipients. Phishing attacks remain the predominant threat, and we are seeing an increase in the number of whaling attacks, where criminals seek to target high level executives and managers at firms, says Tim McKnight, executive vice president, enterprise information security and risk at Fidelity Investments. Identity theft is often a component in other types of fraudulent activities; that is, the criminal attempting to perpetrate the fraud tries to convince a financial institution that he or she is someone else. In a speech on April 10, 2013, Securities and Exchange Commission Chairwoman Mary Jo White described identity theft as a type of fraud that robs millions of Americans of their hard earned money and estimated that 5 percent of U.S. adults fall victim to it every year. 3 She made those statements as prelude to new identity theft red flag rules issued jointly by the SEC and the Commodities Futures Trading Commission later that month. Regulation S ID, which requires certain financial institutions to establish an identity theft red flag program designed to detect, prevent, and mitigate identity theft, became effective May 20, All advisors, brokerdealers, and other financial institutions subject to Regulation S ID were required to be in compliance as of November 20 by developing and implementing an identity theft protection program consisting of reasonable, board approved compliance policies and supporting procedures to prevent, detect, and respond to any possible identity theft situations. 3 Mary Jo White, SEC Open Meeting, 4/10/13, #.UsHc9fRDt8E Among the tactics criminals use to compromise a victim s identity and/or login credentials are malware, phishing, and social engineering. Malware is a type of malicious software criminals use to gain access to private computer systems and gather sensitive information such as biographical data, Social Security numbers, account numbers, passwords, etc. It can be inserted into a victim s computer through various means, often when an unwary user clicks on an unfamiliar link or opens an infected . Phishing is an attempt to acquire the same kind of sensitive information (user names, passwords, account numbers, etc.) by masquerading as an entity with which the victim already has a relationship, typically a bank, credit card company, or other financial services firm. Social engineering involves manipulating victims to perform actions or divulge confidential information to an unauthorized individual. Typically, the scammer leverages something they know about the person like their address or phone number to gain their confidence and get them to provide more information. Social engineering fraudsters can be very skilled at convincing others they have a legitimate right to the information being requested. Scam artists then use the illicitly obtained information to engage in criminal activity that includes fraudulent trading, EFT fraud, wire fraud, and establishing fraudulent accounts. Incidents of Fraudulent Trading Rising Incidents of fraudulent trading, (which refers to the intentional misuse of business information or technology by an individual or entity to steal money or assets from another individual or entity) increased by 58 percent through the first eight months of 2013 compared to all of 2012, according to William R. French, vice president of institutional risk management at Fidelity Investments. The majority of targeted symbols involved low priced stocks in the $5 to $15 per share range but there has been a recent uptick in the symbols of penny stocks. And this is not an isolated problem, he warns. When financial services firms identify high levels of potentially fraudulent trading activity in a particular stock, they share that information with regulators and other firms. Recently, there has been an increase 2

3 in the number of new symbols being shared by firms, suggesting a rise in this type of fraud. 4 On the EFT fraud front, the past year has seen a major shift towards the use of prepaid bank cards over the cards issued by traditional banks, and cyber security experts say the explosive growth of prepaid cards is making it easier for fraudsters to withdraw large amounts of money before being detected. Prepaid cards have fewer controls on them than the credit and debit cards issued by traditional banks, and they are easier to hack. Since new prepaid cards are basically anonymous, there are no credit histories or individual behavior patterns associated with them, so it is very difficult for banks and payment processors to monitor activity for red flags. About three quarters of fraudulent EFT disbursements through the first eight months of 2013 involved the use of a non traditional bank card. 5 Wire fraud has been around much longer than some of today s emerging data security threats, and it s experiencing a resurgence. The most common scenario involves fraudulent money transfers by phone or electronically, and the number of incidents in the securities industry has risen more than tenfold over the past decade and by more than 60 percent just since 2011, according to data from the Treasury Department s Financial Crimes Enforcement Network (FinCen) reported in The Wall Street Journal. 6 In fact, wire fraud has been increasing at a faster rate than identity theft (up about sevenfold over the same period, according to FinCen data). Of particular concern to financial advisors is that they may be held personally liable for a wire transfer that turns out to be fraudulent if they failed to follow the proper procedures, which often include calling the client to verify the transaction before initiating it. Schemes Becoming More Sophisticated An emerging trend in the misappropriation of assets involves the distribution of client funds from multiple accounts to a common destination account. In many of these cases, wire or EFT instructions used to process repetitive distributions are altered to 4 Fidelity Investments, September Ibid. 6 Weekend Investor Wealth Manager: Wire Fraud on the Rise, by Matthias Rieker, The Wall Street Journal, 10/12/13 make transactions initiated by an unauthorized third party appear as though they have been made by an authorized first party. This gives the appearance that the processed wire transfer or EFT is being paid into an account controlled by the beneficial owners of the distributing account, French explains. In reality, the receiving account is controlled by the perpetrator of the misappropriation. Unfortunately, the perpetrator in too many cases turns out to be a current or former registered representative. Several firms have incurred material sanctions for failing to have supervisory systems reasonably designed to uncover repetitive wire transfers and EFTs to common accounts. The tactics employed by criminals intent on compromising data security in order to illegally access the accounts of BD and FA clients continue to evolve and become more sophisticated. Phishing s, for example, used to be fairly easy to spot. Most were filled with typographic and grammatical errors and inaccurate information and/or requests for information. They almost always included an urgent request for immediate action. Lately, however, the financial services industry has seen an uptick in a vastly improved type of phishing scheme designed to capture the login credentials for accounts, which gives the perpetrators a gateway to their victims personal and business information. The criminals are skilled at identifying custodial financial relationships and mining saved s for critical information about account holdings, available cash, and money movement opportunities. This information is used to initiate the kinds of illicit wire transfers and EFTs discussed above. The perpetrators then impersonate legitimate customers on phone calls to determine when those funds will be disbursed and quickly withdraw them before the customers or their financial firms become aware of what s happening. In some cases, cyber criminals also modify victims account settings to divert legitimate s from their financial services providers into spam folders, providing additional time for the criminals to cover their tracks. McKnight, who spent nine years as the FBI s lead investigator for all National Infrastructure Protection Center matters (including high tech crimes, corporate espionage, foreign counterintelligence, and telecommunications fraud), 3

4 expects the struggle to be ongoing. I was paid to think like a bad guy for many years, and still am, he quips. Cyber security is an arms race. As we put in more defenses, the criminals try to leapfrog us with new means of attack. In terms of tactics and techniques, it s like a chess match with no real end game involved. Constant vigilance at all levels is the best defense. Responsibility of Broker-Dealer Firms and Financial Advisors In order to effectively determine their responsibilities to protect against the types of data security threats discussed above, broker dealers and their advisors must understand the applicable regulations, Klink says. That means not only those regulations covering their home office location, but the rules and regulations in effect in every state and locale where they transact business, he stresses. Consulting with legal counsel to gain a full understanding of what rules and regulations apply makes sense because current data protection laws vary from state to state, as do data breach notification laws, which are not necessarily the same as data protection laws. Data breach notification laws require applicable organizations to ensure that consumers are aware when their data is lost versus enforcing custodians of defined data elements to take formal, proactive measures to reduce the likelihood that a notification law will come into play, he explains. As part of their general fiduciary responsibility to their customers, B Ds and FAs should remain constantly vigilant for signs of fraud. Marshall Abbott, vice president of the institutional fraud response team at Fidelity Investments, says there are several signs that can be tip offs to sophisticated phishing scams. The current scam almost always requests a wire transfer, usually to a foreign country, although recent versions have included requests for domestic transfers as well. And while the quality of the content has improved, grammar mistakes and typos might still be evident. The scam may also include a sympathy ploy, claiming a hardship, accident, or death in the family. Often, it is accompanied by a request that the customer be contacted only through . We all want to go above and beyond for our clients, which is why these scams are so effective, Abbott says. may very well be a common method of communication, but advisors really may not want to rely on it for high risk transactions. 7 In addition, any entity registered with the SEC or CFTC (including RIAs and B Ds) which directly or indirectly holds transaction accounts for its clients must develop and implement an Identity Theft Protection Program (ITPP) under Regulation S ID. AdvisorAssist LLC, a management consulting firm that serves investment advisory firms, suggests that even financial advisors not explicitly required to adopt an ITPP should consider doing so as a best practice because: As fiduciaries, FAs are expected to know their clients and put their interests above the firm s. FAs have an obligation to take reasonable and appropriate steps to guard against loss. Since FAs are hired to manage numerous client risks, clients may reasonably assume they are taking necessary precautions to mitigate overall financial and identity risk. If a client incurs a financial loss that could have been prevented by the advisor, the FA has likely lost that client and probably also incurred a loss in the process. Clients are unlikely to be receptive to a nuanced explanation of why the FA is not technically subject to the regulation requiring an ITPP. 8 More Best Practices for B-Ds and FAs Based on its own experiences and those of B Ds and FAs to whom it provides clearing and technology services, Fidelity has identified a number of other best practices firms might consider to help combat the growing threat of data security breaches: To help limit exposure to phishing schemes, adopt customer callout practices to confirm third party wire requests received via ; faxes, voice mail messages, and s should not be used to verify wire transactions. Periodically review and evaluate other controls and verification procedures and make adjustments as needed. 7 Protect Your Clients and Your Firm Against Wire Fraud, Fidelity Investments, January Preventing Identity Theft: A Requirement for Advisors, AdvisorAssist LLC white paper, October 22,

5 Establish, maintain, and constantly update an educational program to keep all personnel abreast of the latest threats. Make sure user IDs and passwords are kept current; delete the login credentials of former employees, and periodically review the level of access granted to current employees. Make full use of all your system s security tools to help identify suspect transactions as early as possible; transactions that are unusual or atypical for a customer s historical profile should trigger an immediate attempt to contact the customer by phone to verify the transaction. Review account balances and transactions at least monthly, and encourage your clients to do the same; immediately report any unauthorized activity identified during these reviews. Surf the web safely; never click on links in unsolicited s or in pop up ads, especially those that warn your computer is infected with a virus and requires immediate attention; do not connect to the Internet via unsecured or unknown wireless networks. Do not allow children to access your device for game playing or other online activities. Review your personal accounts; do not store detailed financial information longer than needed; use secure data storage programs to archive critical data and documents. Review s carefully, change passwords often, and do not develop patterns of money movement that cyber crooks could replicate to make money movement patterns appear more legitimate. Best Practices for Clients The following best practices may be considered not only for B Ds and FAs, but for their clients as well. Firms and advisors should make increasing customer awareness of cyber fraud challenges a regular part of their client communication efforts, along with educational initiatives to show clients how they can help neutralize the threats. Install anti virus and anti spyware programs on all devices (PCs, laptops, tablets, smartphones) and update regularly; they are most effective when kept running in background at all times rather than just running periodic scans. Access sensitive data only through a secure location or device; never access confidential personal data via a public computer, such as in a hotel or cybercafé. Closely guard account passwords; use a personalized custom identifier, which is safer than using your Social Security number. Regularly reset your passwords; do not use similar passwords across a range of financial relationships. Users with many passwords might want to consider a password manager program such as LastPass, Dashlane, or RoboForm Everywhere. Be careful about the type of information and level of detail you disclose on social media sites like Facebook and Twitter. If a Breach Should Occur Despite the best efforts of all involved, sometimes security breaches still occur. That being the case, B Ds and FAs should proactively formulate a response protocol that can be implemented quickly if needed. Having an incident response team (IRT) and plan of action in place can be critical in this situation, says Tom Gorup, Security Operations Center Manager at Rook Security. There should be an incident response point of contact list. If compromise is suspected or evident the first action should be to contact the IRT based on an established communication plan. This ensures checks and balances are in place, and the IRT is taking the appropriate actions to gather as much evidence to pass to law enforcement and/or your forensics team as possible. Klink emphasizes that it is important to bring the legal team into the loop immediately in order to ensure compliance with all applicable regulations in the jurisdiction where the incident occurred. Then teams must work not only to stop the bleeding, i.e., restrict the affected accounts to prevent future disbursements, but they must also be careful not to perform any action that might impede or inhibit any subsequent investigation. Escalate the issue to the appropriate department, make sure you know the after hours escalation procedure, and understand all the resources available to you to help deal with the situation, French advises. 5

6 For more information, please contact your Fidelity representative. For investment professional or institutional investor use only. Not for distribution to the public as sales material in any form. The content provided in this document is general in nature and is for informational purposes only. This information is not individualized and is not intended to serve as the primary or sole basis for your decisions, as there may be other factors you should consider. Fidelity Investments does not provide advice of any kind. You should conduct your own analysis, review, and due diligence based on your specific situation. Firms should work with their legal and compliance advisors to understand the rules, guidance, and requirements set forth by regulators, individual states, and any other relevant agencies. The third party service providers listed are independent companies and are not affiliated with Fidelity Investments. Listing them does not suggest a recommendation or endorsement by Fidelity Investments. The registered trademarks and service market appearing herein are the property of FMR LLC. Fidelity Institutional Wealth Services provides brokerage products and services and is a division of Fidelity Brokerage Services LLC. National Financial is a division of National Financial Services LLC, through which clearing, custody, and other brokerage services may be provided. Both are members of NYSE, SIPC. 200 Seaport Boulevard, Boston, MA FMR LLC. All rights reserved

Help Protect Your Firm and Clients from Cyber Fraud

Help Protect Your Firm and Clients from Cyber Fraud One Step Ahead: Help Protect Your Firm and Clients from Cyber Fraud Actions for advisors and investors to consider In Brief: Threats grow more sophisticated: Just as technology advances, so do the tools

More information

NATIONAL CYBER SECURITY AWARENESS MONTH

NATIONAL CYBER SECURITY AWARENESS MONTH NATIONAL CYBER SECURITY AWARENESS MONTH Tip 1: Security is everyone s responsibility. Develop an awareness framework that challenges, educates and empowers your customers and employees to be part of the

More information

Protecting your business from fraud

Protecting your business from fraud Protecting your business from fraud KEY TAKEAWAYS > Understand the most common types of fraud and how to identify them. > What to do if you uncover fraudulent activity or suspect you are a victim of fraud.

More information

Malware & Botnets. Botnets

Malware & Botnets. Botnets - 2 - Malware & Botnets The Internet is a powerful and useful tool, but in the same way that you shouldn t drive without buckling your seat belt or ride a bike without a helmet, you shouldn t venture online

More information

Tax Fraud and Identity Theft Frequently Asked Questions [Updated February 10, 2015] 4. WHAT CAN I DO TO PROTECT MYSELF FROM TAX FRAUD IN THE FUTURE?

Tax Fraud and Identity Theft Frequently Asked Questions [Updated February 10, 2015] 4. WHAT CAN I DO TO PROTECT MYSELF FROM TAX FRAUD IN THE FUTURE? 1. WHAT HAPPENED (2015 UPDATE)? Tax Fraud and Identity Theft Frequently Asked Questions [Updated February 10, 2015] 2. WHAT IS THE ARCHDIOCESE DOING ABOUT THIS? 3. WHAT WERE THE RESULTS OF THE INVESTIGATIONS?

More information

DON T BE FOOLED BY EMAIL SPAM FREE GUIDE. Provided by: Don t Be Fooled by Spam E-Mail FREE GUIDE. December 2014 Oliver James Enterprise

DON T BE FOOLED BY EMAIL SPAM FREE GUIDE. Provided by: Don t Be Fooled by Spam E-Mail FREE GUIDE. December 2014 Oliver James Enterprise Provided by: December 2014 Oliver James Enterprise DON T BE FOOLED BY EMAIL SPAM FREE GUIDE 1 This guide will teach you: How to spot fraudulent and spam e-mails How spammers obtain your email address How

More information

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 Understanding Information Security Information Security Information security refers to safeguarding information from misuse and theft,

More information

Learn to protect yourself from Identity Theft. First National Bank can help.

Learn to protect yourself from Identity Theft. First National Bank can help. Learn to protect yourself from Identity Theft. First National Bank can help. Your identity is one of the most valuable things you own. It s important to keep your identity from being stolen by someone

More information

1 Billion Individual records that were hacked in 2014 3.

1 Billion Individual records that were hacked in 2014 3. 783 Major data breaches in 204 up 27% from 203 2. Billion Individual records that were hacked in 204 3. 3 Fraud has changed The way we live and manage our finances today has changed radically from just

More information

National Cyber Security Month 2015: Daily Security Awareness Tips

National Cyber Security Month 2015: Daily Security Awareness Tips National Cyber Security Month 2015: Daily Security Awareness Tips October 1 New Threats Are Constantly Being Developed. Protect Your Home Computer and Personal Devices by Automatically Installing OS Updates.

More information

Retail/Consumer Client. Internet Banking Awareness and Education Program

Retail/Consumer Client. Internet Banking Awareness and Education Program Retail/Consumer Client Internet Banking Awareness and Education Program Table of Contents Securing Your Environment... 3 Unsolicited Client Contact... 3 Protecting Your Identity... 3 E-mail Risk... 3 Internet

More information

Online Cash Manager Security Guide

Online Cash Manager Security Guide Online Cash Manager Security Guide You re the One who can protect your business from the threat of a Corporate Account Takeover. 102 South Clinton Street Iowa City, IA 52240 1-800-247-4418 Version 1.0

More information

Fraud Detection and Prevention. Timothy P. Minahan Vice President Government Banking TD Bank

Fraud Detection and Prevention. Timothy P. Minahan Vice President Government Banking TD Bank Fraud Detection and Prevention Timothy P. Minahan Vice President Government Banking TD Bank Prevention vs. Detection Prevention controls are designed to keep fraud from occurring Detection controls are

More information

Business Identity Fraud Prevention Checklist

Business Identity Fraud Prevention Checklist Business Identity Fraud Prevention Checklist 9 Critical Things Every Business Owner Should Do Business identity thieves and fraudsters are clever and determined, and can quickly take advantage of business

More information

Corporate Account Take Over (CATO) Guide

Corporate Account Take Over (CATO) Guide Corporate Account Take Over (CATO) Guide This guide was created to increase our customers awareness of the potential risks and threats that are associated with Internet and electronic- based services,

More information

Cyber Security. Securing Your Mobile and Online Banking Transactions

Cyber Security. Securing Your Mobile and Online Banking Transactions Cyber Security Securing Your Mobile and Online Banking Transactions For additional copies or to download this document, please visit: http://msisac.cisecurity.org/resources/guides 2014 Center for Internet

More information

10 Quick Tips to Mobile Security

10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security contents 03 Introduction 05 Mobile Threats and Consequences 06 Important Mobile Statistics 07 Top 10 Mobile Safety Tips 19 Resources 22

More information

Cybersecurity: A Growing Concern for All Businesses. RLI Design Professionals Design Professionals Learning Event DPLE 160 October 7, 2015

Cybersecurity: A Growing Concern for All Businesses. RLI Design Professionals Design Professionals Learning Event DPLE 160 October 7, 2015 Cybersecurity: A Growing Concern for All Businesses RLI Design Professionals Design Professionals Learning Event DPLE 160 October 7, 2015 RLI Design Professionals is a Registered Provider with The American

More information

ecommercial SAT ecommercial Security Awareness Training Version 3.0

ecommercial SAT ecommercial Security Awareness Training Version 3.0 ecommercial SAT ecommercial Security Awareness Training Version 3.0 Welcome The goal of this training course is to provide you with the information needed to assist in keeping your online banking account

More information

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams May 2014 TrustInAds.org Keeping people safe from bad online ads OVERVIEW Today, even the most tech savvy individuals can find themselves

More information

How to Identify Phishing E-Mails

How to Identify Phishing E-Mails How to Identify Phishing E-Mails How to recognize fraudulent emails and avoid being phished. Presented by : Miguel Fra, Falcon IT Services (miguel@falconitservices.com) http://www.falconitservices.com

More information

Information Security Field Guide to Identifying Phishing and Scams

Information Security Field Guide to Identifying Phishing and Scams Information Security Field Guide to Identifying Phishing and Scams 010001010100101010001010011010101010101010101 01000101010011010010100101001010 1 Contents Introduction Phishing Spear Phishing Scams Reporting

More information

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover Sound Business Practices for Businesses to Mitigate Corporate Account Takeover This white paper provides sound business practices for companies to implement to safeguard against Corporate Account Takeover.

More information

1. Any email requesting personal information, or asking you to verify an account, is usually a scam... even if it looks authentic.

1. Any email requesting personal information, or asking you to verify an account, is usually a scam... even if it looks authentic. Your identity is one of the most valuable things you own. It s important to keep your identity from being stolen by someone who can potentially harm your good name and financial well-being. Identity theft

More information

Red Flags in International Payments and Trade. Presented by Paul Warfield and Despina Margiori

Red Flags in International Payments and Trade. Presented by Paul Warfield and Despina Margiori Red Flags in International Payments and Trade Presented by Paul Warfield and Despina Margiori Red Flags on International Payments Financial Crimes Enforcement Network (FinCEN) alerts that Criminal organizations

More information

From Data Breaches and Information Hacks, to Unsecure Computing - Know Your Defense

From Data Breaches and Information Hacks, to Unsecure Computing - Know Your Defense 1 of 5 11/17/2014 4:14 PM 800.268.2440 From Data Breaches and Information Hacks, to Unsecure Computing - Know Your Defense Share This Every other week it seems like there is another secure data breach

More information

location of optional horizontal pic Corporate and Investment Banking Business Online Information Security

location of optional horizontal pic Corporate and Investment Banking Business Online Information Security location of optional horizontal pic Corporate and Investment Banking Business Online Information Security Business Online Information Security Risk reduction: Ensuring your sensitive information is secure

More information

ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS

ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS $ ONLINE BANKING SECURITY TIPS FOR OUR BUSINESS CLIENTS Boston Private Bank & Trust Company takes great care to safeguard the security of your Online Banking transactions. In addition to our robust security

More information

OCIE Technology Controls Program

OCIE Technology Controls Program OCIE Technology Controls Program Cybersecurity Update Chris Hetner Cybersecurity Lead, OCIE/TCP 212-336-5546 Introduction (Role, Disclaimer, Background and Speech Topics) SEC Cybersecurity Program Overview

More information

Don t Fall Victim to Cybercrime:

Don t Fall Victim to Cybercrime: Don t Fall Victim to Cybercrime: Best Practices to Safeguard Your Business Agenda Cybercrime Overview Corporate Account Takeover Computer Hacking, Phishing, Malware Breach Statistics Internet Security

More information

RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123. Cybersecurity: A Growing Concern for Small Businesses

RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123. Cybersecurity: A Growing Concern for Small Businesses RLI PROFESSIONAL SERVICES GROUP PROFESSIONAL LEARNING EVENT PSGLE 123 Cybersecurity: A Growing Concern for Small Businesses Copyright Materials This presentation is protected by US and International Copyright

More information

SAFE ONLINE BANKING. Online Banking, Data Security You. Your Partnership for Safe Online Banking

SAFE ONLINE BANKING. Online Banking, Data Security You. Your Partnership for Safe Online Banking SAFE ONLINE BANKING Online Banking, Data Security You & Your Partnership for Safe Online Banking Partnering for Online Security O Online banking has grown rapidly from a niche service to a major new way

More information

OCIE CYBERSECURITY INITIATIVE

OCIE CYBERSECURITY INITIATIVE Topic: Cybersecurity Examinations Key Takeaways: OCIE will be conducting examinations of more than 50 registered brokerdealers and registered investment advisers, focusing on areas related to cybersecurity.

More information

Cyber Threats: Exposures and Breach Costs

Cyber Threats: Exposures and Breach Costs Issue No. 2 THREAT LANDSCAPE Technological developments do not only enhance capabilities for legitimate business they are also tools that may be utilized by those with malicious intent. Cyber-criminals

More information

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT Appendix A to 11-02-P1-NJOIT NJ OFFICE OF INFORMATION TECHNOLOGY P.O. Box 212 www.nj.gov/it/ps/ 300 Riverview Plaza Trenton, NJ 08625-0212 NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT The Intent

More information

Five Trends to Track in E-Commerce Fraud

Five Trends to Track in E-Commerce Fraud Five Trends to Track in E-Commerce Fraud Fraud is nothing new if you re in the e-commerce business you probably have a baseline level of fraud losses due to stolen credit cards, return fraud and other

More information

CYBER & PRIVACY INSURANCE FOR FINANCIAL INSTITUTIONS

CYBER & PRIVACY INSURANCE FOR FINANCIAL INSTITUTIONS CYBER & PRIVACY INSURANCE FOR FINANCIAL INSTITUTIONS 1 As regulators around the world move to tighten compliance requirements for financial institutions, improvement in cyber security controls will become

More information

Deception scams drive increase in financial fraud

Deception scams drive increase in financial fraud ADDRESS 2 Thomas More Square London E1W 1YN WEBSITE www.financialfraudaction.org.uk DIRECT LINE 020 3217 8436 NEWS RELEASE EMAIL press@ukcards-ffauk.org.uk Deception scams drive increase in financial fraud

More information

Guide to Preventing Social Engineering Fraud

Guide to Preventing Social Engineering Fraud Guide to Preventing Social Engineering Fraud GUIDE TO PREVENTING SOCIAL ENGINEERING FRAUD CONTENTS Social Engineering Fraud Fundamentals and Fraud Strategies... 4 The Psychology of Social Engineering (And

More information

Cybersecurity Risks, Regulation, Remorse, and Ruin

Cybersecurity Risks, Regulation, Remorse, and Ruin Financial Planning Association of Michigan 2014 Fall Symposium Cybersecurity Risks, Regulation, Remorse, and Ruin Shane B. Hansen shansen@wnj.com (616) 752-2145 October 23, 2014 Copyright 2014 Warner Norcross

More information

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation By Marc Ostryniec, vice president, CSID The increase in volume, severity, publicity and fallout of recent data breaches

More information

Online Cash Management Security: Beyond the User Login

Online Cash Management Security: Beyond the User Login Online Cash Management Security: Beyond the User Login Sonya Crites, CTP, SunTrust Anita Stevenson-Patterson, CTP, Manheim February 28, 2008 Agenda Industry Trends Government Regulations Payment Fraud

More information

Protect. Manage. Organize. Three Steps to a More Secure Digital Life

Protect. Manage. Organize. Three Steps to a More Secure Digital Life Protect. Manage. Organize. Three Steps to a More Secure Digital Life As you move more of your information online, here s how you can safeguard your assets, preserve your good name, and assist your family.

More information

IDENTITY THEFT FRAUD

IDENTITY THEFT FRAUD FRAUD ALERT! SYNTHETIC IDENTITY THEFT FRAUD & n How to Protect Yourself n Data Breaches and You n Free Credit Reports SYNTHETIC IDENTITY THEFT and FRAUD It is hardly news that identity thieves and cybercriminals

More information

Avoid completing forms in email messages that ask for personal financial information.

Avoid completing forms in email messages that ask for personal financial information. INTERNET FRAUD Online scams and viruses are constantly evolving and they threaten the security of computers worldwide. As criminals evolve their tactics, you need to keep your PC's security software (virus

More information

Payment Fraud and Risk Management

Payment Fraud and Risk Management Payment Fraud and Risk Management Act Today! 1. Help protect your computer against viruses and spyware by using anti-virus and anti-spyware software and automatic updates. Scan your computer regularly

More information

PBX Fraud Information

PBX Fraud Information PBX Fraud Information Increasingly, hackers are gaining access to corporate phone and/or voice mail systems. These individuals place long distance and international calls through major telecom networks

More information

PROTECT YOUR COMPUTER AND YOUR PRIVACY!

PROTECT YOUR COMPUTER AND YOUR PRIVACY! PROTECT YOUR COMPUTER AND YOUR PRIVACY! Fraud comes in many shapes simple: the loss of both money protecting your computer and Take action and get peace of and sizes, but the outcome is and time. That

More information

Security Bank of California Internet Banking Security Awareness

Security Bank of California Internet Banking Security Awareness Security Bank of California Internet Banking Security Awareness INTRODUCTION Fraudsters are using increasingly sophisticated and malicious techniques to thwart existing authentication controls and gain

More information

Stay ahead of insiderthreats with predictive,intelligent security

Stay ahead of insiderthreats with predictive,intelligent security Stay ahead of insiderthreats with predictive,intelligent security Sarah Cucuz sarah.cucuz@spyders.ca IBM Security White Paper Executive Summary Stay ahead of insider threats with predictive, intelligent

More information

FIGHTING FRAUD: IMPROVING INFORMATION SECURITY TESTIMONY OF JOHN J. BRADY VICE PRESIDENT, MERCHANT FRAUD CONTROL MASTERCARD INTERNATIONAL

FIGHTING FRAUD: IMPROVING INFORMATION SECURITY TESTIMONY OF JOHN J. BRADY VICE PRESIDENT, MERCHANT FRAUD CONTROL MASTERCARD INTERNATIONAL FIGHTING FRAUD: IMPROVING INFORMATION SECURITY TESTIMONY OF JOHN J. BRADY VICE PRESIDENT, MERCHANT FRAUD CONTROL MASTERCARD INTERNATIONAL Before the Subcommittee on Financial Institutions and Consumer

More information

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 CHIEF INFORMATION OFFICER October 1, 2015 MEMORANDUM FOR SECRETARIES OF THE MILITARY DEPARTMENTS CHAIRMAN OF THE JOINT CHIEFS OF

More information

Defense Media Activity Guide To Keeping Your Social Media Accounts Secure

Defense Media Activity Guide To Keeping Your Social Media Accounts Secure Guide To Keeping Your Social Media Accounts Secure Social media is an integral part of the strategic communications and public affairs missions of the Department of Defense. Like any asset, it is something

More information

SENIORS ONLINE SECURITY

SENIORS ONLINE SECURITY SENIORS ONLINE SECURITY Seniors Online Security Five Distinct Areas Computer security Identity crime Social networking Fraudulent emails Internet banking 1 Computer security 2 There are several ways that

More information

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 The Cost of Phishing Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 Executive Summary.... 3 The Costs... 4 How To Estimate the Cost of an Attack.... 5 Table

More information

Stopping the Flow of Health Care Fraud with Technology, Data and Analytics

Stopping the Flow of Health Care Fraud with Technology, Data and Analytics White Paper and New Ways to Fight It Stopping the Flow of Health Care Fraud with Technology, Data and Analytics January 2014 Health care costs are rising and everyone is being affected, including patients,

More information

IBN Financial Services, Inc. Identity Theft Prevention Program(ITPP) under the FTCFACTActRedFlagsRule

IBN Financial Services, Inc. Identity Theft Prevention Program(ITPP) under the FTCFACTActRedFlagsRule IBN Financial Services, Inc. Identity Theft Prevention Program(ITPP) under the FTCFACTActRedFlagsRule I. Firm Policy Our firm s policy is to protect our customers and their accounts from identity theft

More information

Your Personal Information: Protecting it from Exploitation

Your Personal Information: Protecting it from Exploitation Your Personal Information: Protecting it from Exploitation Data breaches involving personal information result in a broad range of risks to individuals and organizations. This includes identity theft,

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

What are the common online dangers?

What are the common online dangers? ONLINE SECURITY GUIDELINES Internet Banking is convenient and times saving. You can do remittances, place online deposit and other transactions through online banking with the convenience and privacy of

More information

Privacy Rights Clearing House

Privacy Rights Clearing House 10/13/15 Cybersecurity in Education What you face as educational organizations How to Identify, Monitor and Protect Presented by Jamie Gershon Sr. Vice President Education Practice Group 1 Privacy Rights

More information

Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions.

Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions. Tahoe Tech Group LLC Cyber Security Briefing Truckee Donner Chamber of Commerce March 6, 2015 Tahoe Tech Group serves as your technology partner with a focus on providing cost effective and long term solutions.

More information

DON T BE A VICTIM! IS YOUR ORGANIZATION PROTECTED FROM CYBERSECURITY THREATS?

DON T BE A VICTIM! IS YOUR ORGANIZATION PROTECTED FROM CYBERSECURITY THREATS? HEALTH WEALTH CAREER DON T BE A VICTIM! IS YOUR ORGANIZATION PROTECTED FROM CYBERSECURITY THREATS? FREEMAN WOOD HEAD OF MERCER SENTINEL NORTH AMERICA GREGG SOMMER HEAD OF OPERATIONAL RISK ASSESSMENTS MERCER

More information

September 20, 2013 Senior IT Examiner Gene Lilienthal

September 20, 2013 Senior IT Examiner Gene Lilienthal Cyber Crime September 20, 2013 Senior IT Examiner Gene Lilienthal The following presentation are views and opinions of the speaker and does not necessarily reflect the views of the Federal Reserve Bank

More information

Deter, Detect, Defend

Deter, Detect, Defend Deter, Detect, Defend Deter Never provide personal information, including social security number, account numbers or passwords over the phone or Internet if you did not initiate the contact Never click

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

Top 10 Tips to Keep Your Small Business Safe

Top 10 Tips to Keep Your Small Business Safe Securing Your Web World Top 10 Tips to Keep Your Small Business Safe Protecting your business against the latest Web threats has become an incredibly complicated task. The consequences of external attacks,

More information

Lincoln Financial Group. FTC/SEC Red Flags Identity Theft Prevention Program

Lincoln Financial Group. FTC/SEC Red Flags Identity Theft Prevention Program Lincoln Financial Group FTC/SEC Red Flags Identity Theft Prevention Program Program Summary For Internal Use Only Table of Contents Page The Red Flags Rule 3 Key Points of the Program 4 Covered Accounts

More information

Protect Yourself. Who is asking? What information are they asking for? Why do they need it?

Protect Yourself. Who is asking? What information are they asking for? Why do they need it? Protect Yourself Your home computer serves many purposes: email, shopping, social networking and more. As you surf the Internet, you should be aware of the various ways to protect yourself. Of primary

More information

Remote Deposit Quick Start Guide

Remote Deposit Quick Start Guide Treasury Management Fraud Prevention How to Protect Your Business Remote Deposit Quick Start Guide What s Inside We re committed to the safety of your company s financial information. We want to make you

More information

Visa CREDIT Card General Guidelines

Visa CREDIT Card General Guidelines Visa CREDIT Card General Guidelines General Account Information Phone Numbers and Addresses It is very important to keep us up-to-date with your correct address and phone number. Card reissues/replacements

More information

FRAUD ALERT THESE SCAMS CAN COST YOU MONEY

FRAUD ALERT THESE SCAMS CAN COST YOU MONEY FRAUD ALERT THESE SCAMS CAN COST YOU MONEY Phishing spear phishing vishing smishing debit card skimming fake check scams THE COMMON SENSE PRECAUTIONS INSIDE CAN KEEP YOU SAFE! SCHEMES SCAMS FRAUDS Criminals

More information

Cybersecurity: Is Your Company Prepared?

Cybersecurity: Is Your Company Prepared? Treasury and Trade Solutions April 29, 2015 Cybersecurity: Is Your Company Prepared? Sabine Mcintosh Managing Director Global Head of TTS Digital Security and Account Services sabine.mcintosh@citi.com

More information

Identity Theft Awareness: Don t Fall Victim to these Common Scams

Identity Theft Awareness: Don t Fall Victim to these Common Scams Identity Theft Awareness: Don t Fall Victim to these Common Scams We want you to understand what identity theft is, how it happens, and how to protect yourself. Please read and familiarize yourself with

More information

Infocomm Sec rity is incomplete without U Be aware,

Infocomm Sec rity is incomplete without U Be aware, Infocomm Sec rity is incomplete without U Be aware, responsible secure! HACKER Smack that What you can do with these five online security measures... ANTI-VIRUS SCAMS UPDATE FIREWALL PASSWORD [ 2 ] FASTEN

More information

Protecting your business against External Fraud

Protecting your business against External Fraud Monthly ebrief August 2012 Protecting your business against External Fraud Welcome to another edition of our monthly ebriefs, brought to you by Aquila Advisory, the boutique forensic accounting company.

More information

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS ftrsecure.com Can You Separate Myths From Facts? Many Internet myths still persist that could leave you vulnerable to internet crimes. Check out

More information

Supplement to Authentication in an Internet Banking Environment

Supplement to Authentication in an Internet Banking Environment Federal Financial Institutions Examination Council 3501 Fairfax Drive Room B7081a Arlington, VA 22226-3550 (703) 516-5588 FAX (703) 562-6446 http://www.ffiec.gov Purpose Supplement to Authentication in

More information

When registering on a jobsite, first ensure that the site is reputable and has a physical address and landline phone number.

When registering on a jobsite, first ensure that the site is reputable and has a physical address and landline phone number. Job searching online has become the most popular method of finding employment. Searching for the type of job you want is fast and easy, and you can see new jobs as soon as employers / agencies post them.

More information

Best Practices in Account Takeover

Best Practices in Account Takeover WHITEPAPER Best Practices in Account Takeover July 2013 2 Table of Contents Introduction 3 Account Takeover is Painful 4 Differences between Account Takeover and Account Compromise 4 Why Account Compromise

More information

Corporate Account Takeover & Information Security Awareness

Corporate Account Takeover & Information Security Awareness Corporate Account Takeover & Information Security Awareness 1 The information contained in this presentation may contain privileged and confidential information. This presentation is for information purposes

More information

Cal Poly PCI DSS Compliance Training and Information. Information Security http://security.calpoly.edu 1

Cal Poly PCI DSS Compliance Training and Information. Information Security http://security.calpoly.edu 1 Cal Poly PCI DSS Compliance Training and Information Information Security http://security.calpoly.edu 1 Training Objectives Understanding PCI DSS What is it? How to comply with requirements Appropriate

More information

THE CHANGING FACE OF CYBERCRIME AND WHAT IT MEANS FOR BANKS

THE CHANGING FACE OF CYBERCRIME AND WHAT IT MEANS FOR BANKS THE CHANGING FACE OF CYBERCRIME AND WHAT IT MEANS FOR BANKS David Glockner, Managing Director strozfriedberg.com Overview The big picture: what does cybercrime look like today and how is it evolving? What

More information

Insuring Innovation. CyberFirst Coverage for Technology Companies

Insuring Innovation. CyberFirst Coverage for Technology Companies Insuring Innovation. CyberFirst for Technology Companies TECHNOLOGY IS EVERYWHERE. SO ARE THE THREATS. protection that goes well beyond a traditional general liability policy. CyberFirst CyberFirst is

More information

Data Security Best Practices. White Paper

Data Security Best Practices. White Paper White Paper Revised July, 2013 Keeping Business Data Safe Security, it s the number one concern of companies when adopting new technologies involving business data. Due to the recent data breaches on several

More information

CAPITAL PERSPECTIVES DECEMBER 2012

CAPITAL PERSPECTIVES DECEMBER 2012 CAPITAL PERSPECTIVES DECEMBER 2012 MITIGATING PAYMENT FRAUD RISK: IT S A WAR ON TWO FRONTS Payment fraud continues to be one of the biggest risk management challenges facing corporate treasury managers

More information

Corporate Account Takeover & Information Security Awareness. Customer Training

Corporate Account Takeover & Information Security Awareness. Customer Training Corporate Account Takeover & Information Security Awareness Customer Training No computer system can provide absolute security under all conditions. NO SECURITY MEASURE OR LIST OF SECURITY MEASURES CAN

More information

MEASURES TO ENHANCE MARITIME SECURITY. Industry guidelines on cyber security on board ships. Submitted by ICS, BIMCO, INTERTANKO and INTERCARGO

MEASURES TO ENHANCE MARITIME SECURITY. Industry guidelines on cyber security on board ships. Submitted by ICS, BIMCO, INTERTANKO and INTERCARGO E MARITIME SAFETY COMMITTEE 95th session Agenda item 4 MSC 95/4/1 5 March 2015 Original: ENGLISH MEASURES TO ENHANCE MARITIME SECURITY Industry guidelines on cyber security on board ships Submitted by

More information

Investment Advisors & Financial Professionals: Using your Insurance as a Marketing Tool

Investment Advisors & Financial Professionals: Using your Insurance as a Marketing Tool INVESTMENT ADVISOR SERIES Investment Advisors & Financial Professionals: Using your Insurance as a Marketing Tool Presented by North American Professional Liability Insurance Agency, LLC (NAPLIA) 161 Worcester

More information

DON T BE A VICTIM! IS YOUR INVESTMENT PROGRAM PROTECTED FROM CYBERSECURITY THREATS?

DON T BE A VICTIM! IS YOUR INVESTMENT PROGRAM PROTECTED FROM CYBERSECURITY THREATS? HEALTH WEALTH CAREER DON T BE A VICTIM! IS YOUR INVESTMENT PROGRAM PROTECTED FROM CYBERSECURITY THREATS? Gregg Sommer, CAIA Head of Operational Risk Assessments St. Louis MERCER 2015 0 CYBERSECURITY BREACHES

More information

Email Expanded Header: Viewing in Microsoft Outlook

Email Expanded Header: Viewing in Microsoft Outlook Email Expanded Header: Viewing in Microsoft Outlook Figure 1: Default Shown Header in an Outlook 2003 E-mail Message The Internet header of an e-mail message can have twenty lines or more showing all kinds

More information

BE SAFE ONLINE: Lesson Plan

BE SAFE ONLINE: Lesson Plan BE SAFE ONLINE: Lesson Plan Overview Danger lurks online. Web access, social media, computers, tablets and smart phones expose users to the possibility of fraud and identity theft. Learn the steps to take

More information

Cyber Security Breakout Session. Ed Rosenberg, Vice President & Chief Security Officer, BMO Financial Group Legal, Corporate & Compliance Group

Cyber Security Breakout Session. Ed Rosenberg, Vice President & Chief Security Officer, BMO Financial Group Legal, Corporate & Compliance Group Cyber Security Breakout Session Ed Rosenberg, Vice President & Chief Security Officer, BMO Financial Group Legal, Corporate & Compliance Group December 2014 Disclaimer: The material in this presentation

More information

Information Security Incident Management Guidelines

Information Security Incident Management Guidelines Information Security Incident Management Guidelines INFORMATION TECHNOLOGY SECURITY SERVICES http://safecomputing.umich.edu Version #1.0, June 21, 2006 Copyright 2006 by The Regents of The University of

More information

WHITE PAPER. The Cost of Phishing: Understanding the True Cost Dynamics Behind Phishing Attacks

WHITE PAPER. The Cost of Phishing: Understanding the True Cost Dynamics Behind Phishing Attacks WHITE PAPER The Cost of Phishing: Understanding the True Cost Dynamics Behind Phishing Attacks A Cyveillance Report October 2008 EXECUTIVE SUMMARY How much do phishing attacks really cost organizations?

More information

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks White paper Phishing, Vishing and Smishing: Old Threats Present New Risks How much do you really know about phishing, vishing and smishing? Phishing, vishing, and smishing are not new threats. They have

More information

Best Practices: Reducing the Risks of Corporate Account Takeovers

Best Practices: Reducing the Risks of Corporate Account Takeovers Best Practices: Reducing the Risks of Corporate Account Takeovers California Department of Financial Institutions September 2012 INTRODUCTION A state led cooperative effort, including the United States

More information

Canada s New Anti-Spam Legislation: Overview and Implications for Businesses

Canada s New Anti-Spam Legislation: Overview and Implications for Businesses dentons.com Focus on Communications Canada s New Anti-Spam Legislation: Overview and Implications for Businesses January, 2011 Contact Margot Patterson Dentons Canada LLP Counsel, Ottawa margot.patterson@dentons.com

More information

Phishing for Fraud: Don't Let your Company Get Hooked!

Phishing for Fraud: Don't Let your Company Get Hooked! Phishing for Fraud: Don't Let your Company Get Hooked! March 2009 Approved for 1 CTP/CCM recertification credit by the Association for Financial Professionals 1 Today s Speakers: Joe Potuzak is Senior

More information

II. F. Identity Theft Prevention

II. F. Identity Theft Prevention II. F. Identity Theft Prevention Effective Date: May 3, 2012 Revises Previous Effective Date: N/A, New Policy I. POLICY: This Identity Theft Prevention Policy is adopted in compliance with the Federal

More information