Mobile E-Commerce: Friend or Foe? A Cyber Security Study

Size: px
Start display at page:

Download "Mobile E-Commerce: Friend or Foe? A Cyber Security Study"

Transcription

1 Research February 2015 Mobile E-Commerce: Friend or Foe? A A J.Gold Associates Research Report Many consumers now interact with the Internet primarily through mobile devices, avoiding traditional PC devices and browsers as not fitting into their always connected, on-the- move lifestyles. For organizations with an on-line presence, this shift has a profound impact, including an impact on website security, loss prevention and fraud. Assessing the impact of this shift on an organization s cyber security is the focus of this research study. Research Sponsored By

2 Contents Executive Summary... 3 Mobile Revenues... 3 The Friend:... 3 The Foe:... 3 Protecting Against Fraud... 3 Averaging the Mobile Losses... 4 Average revenue, mobile revenue, losses, and growth rate indicated by respondents... 4 Are You Investing Enough? Probably Not!... 4 The Study Results... 5 Revenue Channels... 5 Figure 1: Percentage of revenues from Internet channels... 6 Figure 2: Percentage of revenue from a Mobile App... 7 Analysis:... 7 Figure 3: Expected growth of Mobile App revenue in next 5 years... 8 Analysis:... 8 Revenue Loss Due to Fraud... 8 Figure 4: What percentage of revenues were lost to Internet and/or Mobile fraud in past 12 months... 9 Measuring Attitudes and Expectations Figure 5: Internet and Mobile fraud represent a significant risk Analysis: Counting Fraud Incidents Figure 6: How many Internet Fraud incidents in past 12 months Figure 7: What percentage of fraud incidents were Mobile Analysis How Big are the Risks Figure 8: How big a risk is Average of Responses redistribute without the permission of J.Gold Associates, LLC.

3 Analysis Login Requirements for Mobile Users Figure 9: What type of Mobile login credentials Currently required Figure 10: What type of Mobile login credentials required In Future Verifying user account changes Figure 11: Security measures used to verify Internet account changes Figure 12: Security measures used to verify Mobile account changes Use of Advanced Analytical Tools Figure 13: Using Advanced Analytical tools to detect fraud Mobile E-Commerce: Friend or Foe Figure 14: Revenues by Company Size Figure 15: Lost Revenues due to Internet Fraud in past 12 months, by Company Size (Average Percentage) Figure 16: Lost revenues as percentage of total in past 12 months due to Mobile Fraud, by Company size (Average Percentage) Analysis Conclusions redistribute without the permission of J.Gold Associates, LLC.

4 Executive Summary Mobile E-Commerce: Friend or Foe? That s the question many organizations need to ask themselves as they attempt to take advantage of the dramatic growth in users with mobile devices. Indeed, many consumers now interact with the Internet primarily through mobile devices, avoiding traditional PC devices and browsers as not fitting into their always connected, on-the-move lifestyles. For organizations with an on-line presence, this shift has a profound impact, including an impact on website security, loss prevention and fraud. Assessing the impact of this shift on an organization s cyber security is the focus of this research study. We conducted a web-based based survey of 250 organizations to find out whether Mobile E-commerce is a friend or a foe. Mobile Revenues The Friend: The average revenue of the organizations responding was $2.54B. Fully one third of organizations indicated they generated erated revenues from the Internet in the 26%-50% range. Further, 25% indicated that 11%-25% of that revenue came from a mobile app. These figures indicate the importance of Internet and Mobile revenue generation. Further, more than 50% of organizations believe that mobile revenues will grow 11%-50% over the next 3 years, and 30% believe it will grow 51%-100%.This 100%.This expected growth in mobile app revenues reflects both the market reality of more mobile users, as well as the realization that to remain competitive, e, companies must offer mobile apps on smartphones and tablets despite a significant security risk in potential fraud. The Foe: But there is also a dark side to this reliance on mobile revenues. Only 8% of companies indicated that they had no losses due to fraudulent activity in the past 12 months. And 34% indicated they had lost as much as 5% of revenues, 14% indicated they lost as much as 10% of revenues, and 15% indicated they lost as much as 25% of revenues. This is a staggering level of fraud induced losses. It also indicates that a very serious problem exists, one which is not being adequately addressed by current systems and processes. Protecting Against Fraud Mobile E-Commerce: Friend or Foe? TREND: In the next 2-3 years, we expect e- commerce interactions attributable to mobile devices and mobile apps to surpass those from standard browsers. As a result, companies not properly securing their mobile transactions face a significant risk of fraud incidents overwhelming their businesses J.Gold Associates LLC. About 2/3 of respondents believe that they can quickly detect and remediate Internet and Mobile fraud on their sites. Yet a large number of fraud incidents causing significant revenue losses are occurring. It seems clear that while many companies believe they are adequately protected, their level of security is lacking. We expect the growth of mobile interactions to significantly increase the percentage of mobile incidents, with 19% of companies already indicating that 25%-49% of their fraud incidents are due to mobile. We expect these rates to at least double over the next 2-3 years as mobile revenue contributions increase, unless significant remedial actions are implemented quickly. 3

5 Averaging the Mobile Losses Mobile E-Commerce: Friend or Foe? The average mobile loss across all the organizations responding was $92.3M per year. On average, organizations indicated that losses of approximately 3% of total revenues occur each year due to mobile fraud. Further they expect an average 47% growth of mobile transactions over the next five years (which we believe to be too conservative). Assuming loss ratios remain the same, the losses attributable to mobile will also increase by at least 47% over the same time period. Average revenue, mobile revenue, losses, and growth rate indicated by respondents Average Total Revenue $2.54B 4.53% Average % of Total Revenue Due to Mobile Average % of Total Rev Lost Due to Mobile 3.04% $92.3M Average $ Loss per year due to Mobile Average 5 Year Mobile Growth Rate 47% The total losses present a large amount of potential revenue if fraud were eliminated. It indicates that although many companies believe they are spending sufficiently on security, given the losses they are reporting, it s clear that most aren t. Companies must increase the level of expenditure on remediation of these losses. Investing an amount equal to as little as 10%-20% of the yearly losses in enhanced security systems would provide a significant boost to an organization s ability to limit or eliminate the losses resulting from fraud. Are You Investing Enough? Probably Not! All organizations with a mobile presence are experiencing loss due to inadequate security. It is imperative that organizations of Conclusion: Companies all sizes invest in technology solutions that limit and/or eliminate not making the required Mobile induced fraud if the company is to thrive in an investment now in enhanced mobile increasingly competitive marketplace. Mobile security has a security will have huge potential payback, likely returning times or more of sharply reduced revenue, the investment. Clearly security is a long term challenge that as well as much higher needs continuous intervention. But it must be on every costs of operations, and organization s high priority list for the next 1-2 years as the need a dissatisfied customer to get a handle on this challenge will only grow in the future with base that may be increased reliance on mobile commerce. Waiting until the exposed to fraudulent problem is aggravated by increased numbers of users and activities which will higher losses are not in the best interest of the organization and drive them to other more will make remediation even more difficult. Companies not secure sites. making the required investment now in enhanced mobile security will have sharply reduced revenue, as well as much higher costs of operations, and a dissatisfied customer base that may be exposed to fraudulent activities which will drive them to other more secure sites. 4

6 The Study Results Mobile E-Commerce: Friend or Foe? That s the question many on-line organizations need to ask themselves as they attempt to take advantage of the dramatic growth in users with mobile devices. Indeed, many consumers now interact with the Internet primarily through mobile devices, avoiding traditional PC devices and browsers as not fitting into their always connected, on-the-move lifestyles. For organizations with an on-line presence, this shift has a profound impact, including an impact on website security, loss prevention and fraud. Assessing the impact of this shift on an organization s cyber security is the focus of this research study. To discover the impact of mobile commerce we created a survey that was completed by 250 organizations in North America. The average organizational revenue of the respondents was $2.54B. The survey was intended to study attitudes and the economic impact of fraud on web-based based Internet and mobile applications for companies engaged in interactions with consumers and business customers through PC and/or mobile application based E- commerce. The questions focused on obtaining the companies views on threats, recent breaches, economic impacts, and solutions to securing web and mobile based customer interactions. For this study, users were considered mobile if they interacted with web sites through either a smartphone or tablet device. For each section below, we ll define what questions we asked, and then furnish an analysis of the results obtained. Revenue Channels Mobile E-Commerce: Friend or Foe? We asked the respondents to identify the amount of revenues generated from various Internet channels (e.g., PC browser, mobile) and also to estimate the amount of revenues expected to be generated in the future. The intent was to discover the amount of revenues coming from the Mobile channel, and then be able to identify the risks associated with that revenue stream. 5

7 Figure 1: Percentage of revenues from Internet channels Percent of Revenues from Internet Don t know 0.8% 76%-100% 4.8% 51%-75% 24.4% 26%-50% 33.2% 11%-25% 27.2% 1%-10% 9.2% 0% 0.4% 6

8 Figure 2: Percentage of revenue from a Mobile App What Percentage of Revenue comes from Mobile App We don t have a mobile app 4.4% Don t know 1.6% 76%-100% 4.8% 51%-75% 26%-50% 11%-25% 22.8% 23.6% 24.4% 0%-10% 18.4% Analysis: Fully one third of those responding indicated their organization generated Internet revenues in the 26%-50% range. Further, 25% indicated that 11%-25% of that revenue came from a mobile app. These figures are higher than we expected, but clearly it indicates the importance of Internet and Mobile revenue generation which constitutes a major revenue stream. At such a high percentage, companies must find ways to protect those revenues from fraud. And we expect these revenues to continue to grow making it even more imperative to secure these transactions. 7

9 Figure 3: Expected growth of Mobile App revenue in next 5 years How much do you expect Mobile App Revenue to grow over next 5 years Don t know Greater than 200% 151%-200% 101%-150% 2.4% 1.6% 0.8% 4.0% 76%-100% 11.2% 51%-75% 17.2% 26%-50% 30.4% 11%-25% 21.2% 6%-10% 9.6% 0%-5% 1.6% Analysis: More than 50% of respondents believe that mobile revenues will grow 11%-50% over the next 3 years, and 30% believe it will grow 51%-100%. 100%.This expected significant growth in mobile app revenues reflects market reality of more mobile users, as well as the realization that to remain competitive, companies must continue to invest in their mobile capabilities. However, this represents a significant security risk in potential fraud, as we shall see. More than 50% of respondents believe mobile revenues will grow 11%-50% over next 3 years, 30% believe it will grow 51%-100%. Revenue Loss Due to Fraud Most companies expect mobile interactions to increase dramatically and generate significant revenues. However, there is also a significant potential for increased fraudulent activity from mobile devices, as they may be harder to protect and secure than traditional PC devices. 8

10 Figure 4: What percentage of revenues were lost to Internet and/or Mobile fraud in past 12 months Revenue lost due to Internet and Mobile Fraud in past 12 months Don t know 2.8% 66%-100% 51%-65% 0.0% 0.0% 36%-50% 11.6% 26%-35% 11%-25% 6%-10% 14.4% 13.6% 15.2% 1%-5% 34.0% 0% 8.4% Analysis: Only 8% of companies indicated that they had no fraudulent activity associated losses over the past 12 months. And There is a staggering 34% indicated they had lost as much as 5% of revenues, 14% level of fraudulent activity losses. It indicated they lost as much as 10% of revenues, and 15% indicated indicates a very serious they lost as much as 25% of revenues. Many respondents indicated problem exists that is not even greater losses, although the higher amounts may be being adequately overestimations. Nevertheless, this is a staggering level of addressed by today s fraudulent activity losses and explains why many organizations have systems and processes. been cautious about moving to a greater presence in E-commerce. It also indicates that a very serious problem exists that is not being adequately addressed by today s systems and processes. Improvements in loss prevention must be implemented quickly to stem these losses. 9

11 Measuring Attitudes and Expectations Mobile E-Commerce: Friend or Foe? We asked a series of questions to gauge the attitudes and expectations on threats that are posed to their organizations. We asked them to answer on a scale of 1 to 5, with 1 being strongly disagree and 5 being strongly agree, how they feel about the following statements. Figure 5 shows the average level of agreement and priorities for each statement. Figure 5: Internet and Mobile fraud represent a significant risk Severity of Fraud - Average of responses 1=Strongly Disagree, 5=Strongly Agree Fraud on our web site is quickly detected and remediated Have sufficient systems/processes for fraud detection on mobile platform Fraud on our Mobile App is quickly detected and remediated Company security budget is sufficient for minimizing Internet/Mobile fraud We are able to eliminate Internet and/or Mobile fraud Internet and Mobile fraud represent a significant risk The frequency and severity of fraud is on the rise We have not seen any Mobile App fraud on on E-commerce offering We have not seen any Fraud on our Internet E-Commerce offerings Analysis: While most respondents say they have experienced significant losses from fraud, the majority also claim they have About 2/3 of sufficient systems and processes in place to minimize such respondents believe that fraud. This seems to be a clear disconnect between reality and they can quickly detect perception. Further, while most believe the incidents of fraud are and remediate Internet on the rise, they likewise believe they have significant budgets and Mobile fraud on and systems in place to deal with them. About 2/3 of their sites. Yet a large respondents believe that they can quickly detect and remediate number of fraud Internet and Mobile fraud on their sites. Yet a large number of incidents causing significant revenue fraud incidents causing significant revenue losses are losses are nevertheless nevertheless occurring. On average, organizations indicated occurring. they lost $92M per year in mobile fraud related incidents. It seems clear that while many of the respondents believe they are adequately protected, the level of security for both Internet and Mobile app interactions is lacking. The level of fraud and the average losses per organization indicate that few organizations have invested enough to keep their losses to an acceptable level. What is needed is a realistic assessment of the level of fraud losses which must drive the level of investment made in security systems to remediate those losses. For most companies it is 10

12 imperative that the level of investment in security systems and processes be increased significantly. Counting Fraud Incidents We asked how many fraud incidents they have had in the past year and how many were as a result of using a Mobile app accessing their E-commerce sites. Figure 6: How many Internet Fraud incidents in past 12 months How many Internet Fraud incidents in past 12 months Don't Know 10, Total 11% 30% 16% % 7% 7% 6% 5% 4% 1% 10,000 + Don't Know 0% 0% 11

13 Figure 7: What percentage of fraud incidents were Mobile Percentage of Fraud Incidents Due to Mobile 75%-100% 2% 50%-74% 7% 25%-49% 19% 10%-24% 29% 1-9% 28% 0% 14% Analysis: 48% of respondents indicated they experienced between 1-24 overall fraud incidents in the past year, while 25% indicated 48% indicated they they experienced between incidents. The small number of experienced between 1- incidents reported either indicates organizations that have a small 24 fraud incidents in the scale presence on the web, or more likely ones that are somewhat past year, while 25% indicated between 25- oblivious to what is actually happening. Interestingly 28% of 250 incidents. 19% of respondents indicated that 1%-9% of the total fraud incidents were companies indicated mobile based, while 29% indicated that mobile caused 10%-24% of that 25%-49% of their fraud incidents. We expect the growth of mobile interactions to fraud incidents are due significantly increase the percentage of incidents caused by the to the mobile channel. mobile channels, with 19% of companies already indicating that Clearly mobile is a 25%-49% of their fraud incidents are due to the mobile channel. growing risk that s not Even if the number of incidents is underreported, the amount of being adequately loss as we shall see is quite high. Much more work needs to take addressed place in securing mobile interactions and mobile applications before organizations can feel confident that mobile fraud is being controlled, or will not spin out of control with the expected growth in interactions. Clearly mobile is a growing risk that s not being adequately addressed. 12

14 How Big are the Risks We asked about the risk that various technologies and processes pose by having respondents indicate on a scale of 1-5, with 1 being strongly disagree and 5 being strongly agree, what they thought of a particular risk. Figure 8 indicates the average score for each risk, and reflects what users thought were the most serious threats. Malware, as is to be expected, ranked quite high on the overall list. But increasingly, App Store Fraud (i.e., unauthorized or illegitimate app stores) and Fake Mobile Apps (i.e., apps masquerading as something else or embedded with malware), are increasingly being recognized. Figure 8: How big a risk is Average of Responses How Big a Risk is: (Average of Responses) Mobile E-Commerce: Friend or Foe? PC/Web Browser Malware Mobile Device Malware E-Wallet Fraud App Store Fraud Fake Mobile Apps Account Takeover Password Guessing Analysis: There was a fairly even distribution of what the respondents thought were risk factors, with no one risk vector being dramatically more than the others. However, PC/Web Browser Malware, followed by Mobile Device Malware are the most visible and likely easiest to identify. This is likely a legacy of past experiences with PC-based systems, extended into the mobile realm. Yet these are very real risks, and it would make sense to exert reasonable efforts in protecting against these two security threats through updated practices and technology solutions (e.g., two factor authentication, malware protection, encrypted storage, secured vaults ). There is also a realization that mobile apps, via a fake app store or via malicious code embedded in an app, represent a growing risk that t must be dealt with. 13

15 Login Requirements for Mobile Users Mobile E-Commerce: Friend or Foe? Login methods for mobile users are migrating from traditional user name and password to more advanced biometrics and multi-factor authentication. This will be enabled by more devices enhanced with advanced technology as well as a proliferation of easier to use systems allowing more secure ID methods. We expect the majority of the transition to be completed in the next 3-4 years, with some aggressive organizations deploying systems in the next 1-2 years. We also expect the mobile channel to lead in this transition. What s shocking is the percentage of companies that fail to enforce basic credentials we have all grown accustomed to (e.g., 23% don t require user name and password to log in). Figure 9: What type of Mobile login credentials Currently required What type of log in authentication required from Mobile users Currently? Yes No We expect a major transition in mobile authentication to take place over the next 3-4 years, with aggressive organizations doing so in 1-2 years. User name and password 76.8% 23.2% Device ID Challenge based questions IP Recorgnition Phone based authentication (SMS & voice) Soft tokens Biometrics Not applicable None of above 3.2% 1.6% 51.6% 44.0% 40.8% 28.0% 19.6% 17.2% 48.4% 56.0% 59.2% 72.0% 80.4% 82.8% 96.8% 98.4% Don't know 0.4% 99.6% 14

16 Figure 10: What type of Mobile login credentials required In Future What type of log in authentication required from Mobile users in the Future? Yes No Biometrics Phone based authentication (SMS and Voice) Soft Tokens IP Recognition Challenge based questions Device ID User name and password Don't know Not applicable None of above 47.2% 38.4% 32.0% 30.4% 26.4% 25.6% 9.6% 5.6% 4.0% 2.4% 52.8% 61.6% 68.0% 69.6% 73.6% 74.4% 90.4% 94.4% 96.0% 97.6% Analysis: : There will be a significant shift in required Mobile login credentials taking place over the next 2-3 years as the primary focus shifts from user name and password to more advanced mechanisms like biometric, phone based authentication and soft tokens for two factor authentication. This upgrading of login techniques will improve the security of transactions by more positively determining who and what device is being used, and should significantly reduce the threat levels and consequent fraud on mobile transactions. There will be a significant shift in required Mobile login credentials over the next 2-3 years as focus shifts from name and password to advanced mechanisms like biometric, phone based authentication and soft tokens for two factor authentication. 15

17 Verifying user account changes We asked which types of verification techniques are employed to confirm that account changes are being made by the designated account owner, both for Internet connections and Mobile connections. Figure 11: Security measures used to verify Internet account changes Security measures used to verify account changes for Internet users Yes No Mobile E-Commerce: Friend or Foe? Challenge based questions 74.4% 25.6% verification 63.2% 36.8% Phone based authentication 36.8% 63.2% Nothing beyond user name and password 5.2% 94.8% Don't know 2.0% 98.0% 16

18 Figure 12: Security measures used to verify Mobile account changes Security measures used to verify account changes for Mobile users Yes No verification 54.4% 45.6% Phone based authentication 46.4% 53.6% Challenge based questions 44.8% 55.2% Nothing beyond user name and password 11.6% 88.4% Don't know 3.6% 96.4% Analysis: : The disparity between primary methods for Internet users (challenge based questions) versus Mobile used ( verification) is primarily one of perception, assuming that mobile devices are harder r to use for data entry and will therefore being more difficult to require challenge-based question inputs. This is generally no longer the case with larger and higher definition screens, and better, faster connections. We expect to see higher levels of authentication required in the near future for mobile users, a least on a par with those of Internet users who are accustomed to multi-factor authentications and multi-step logins/confirmations. It s no longer the case that mobile logins present more of a challenge than on Internet browsers. The result is higher levels of authentication for mobile users. Use of Advanced Analytical Tools We asked if they used any advanced analytics tools such as behavior tracking and analysis, to implement a more secure interaction by detecting likely fraudulent activity. 17

19 Figure 13: Using Advanced Analytical tools to detect fraud Use of Advanced Analytical Tools to detect Web and Mobile Fraud Yes No Don't know Future 73.6% 19.2% 7.2% Currently 56.8% 39.6% 3.6% Analysis: The use of advanced analytical tools will increase by approximately 50% in the next few years as companies search for We expect an increase of compelling ways to fight the increasing level of fraud. Our at least 50% in use of respondents indicated that the use of advanced analytics tools to analytical prediction tools over the next 2-3 track behavior and mitigate fraud will grow by nearly 50%. This is years for Internet and a direct result of the maturity of these tools and the ability to make Mobile fraud detection. use of them with less required resources, including through cloud based service offerings, as well as the reduced cost of employing the technology. We expect that this trend will continue to gain momentum over the next 2-3 years. Mobile E-Commerce: Friend or Foe Mobile interactions have both a positive and negative effect. On the positive side they allow users to access websites more often when they are truly mobile. Indeed, most of the respondents indicated a significant expected increase in revenues by allowing mobile interactions with their sales or service on-line presence. But mobile also has a negative effect. Most respondents expect mobile to represent a significant portion of fraudulent interactions and provide significant loss of revenue. 18

20 Below is an evaluation of the potential losses from Internet and Mobile Fraud. Figure 14 shows the average revenues generated by organizations ations of various sizes, based on the survey data provided by the respondents, indicating Internet revenues were 26%-50% of total revenue. The company sizes were Very Small ($100M), Small ($100M-$500M), Medium ($500M-$1B) $1B) and Large ($1B+). Figure 14: Revenues by Company Size Total Revenues Internet Revenues Very Small <$100M $26M-$50M Small Medium Large $100M-$499M $500M-$999M $1B-$20B+ $26M-$250M $125M-$500M $250M-$10B Figure 14 is a compilation of the average amount of loss in the past 12 months due to Internet fraud based on the responses obtained from various size companies. Figure 15: Lost Revenues due to Internet Fraud in past 12 months, by Company Size (Average Percentage) Very Small Small Medium Large % 6%-10% 6%-10% 11%-20% 6%-10% $ $1.5M-$5M $1.5M-$25M $13M-$100M $150M-$1B Figure 15 represents losses incurred within the past 12 months that organizations indicated were due to Mobile fraud (as part of overall Internet related fraudulent losses). Figure 16: Lost revenues as percentage of total in past 12 months due to Mobile Fraud, by Company size (Average Percentage) Very Small Small Medium Large % 1%-9% 10%-24% 10%-24% 10%-24% $ $150K-$450K $150K-$6M $1.3M-$24M $15M-$240M$240M Analysis: : The above figures show the average amount of revenue organizations indicated they lost due to Internet and Mobile channel fraud over the past 12 months. It s apparent that taking additional steps to reduce the amount of fraud in the on-line channel has a potentially huge payback, particularly for larger organizations that obtain significant revenues from e- 19

21 commerce and mobile app solutions. Losses of $15M - $240M in fraudulent interactions are compelling reasons to invest in Taking additional steps better fraud reduction systems. Further, it s important to to reduce the amount of understand that the losses above are within a 12 month period fraud on-line has a potentially huge and therefore available to recover annually. This makes it even payback, particularly for more imperative that companies invest in better security for larger organizations their mobile applications and transactions. We also expect the that obtain significant amount of Internet revenues generated, and hence the amount revenues from e- of Fraudulent losses, to increase over the next 2-3 years. It is commerce and mobile therefore imperative that organizations of all sizes invest in app solutions. reducing and as much as possible in eliminating all Internet and Mobile induced fraud if the company is to thrive in an increasingly competitive marketplace. Conclusions As can be seen from the results of this study, many companies are relying on the Internet as a major contributor to their Those companies that do revenues. Further, the role of Mobile interactions is increasing, not make the required both through mobile web and mobile apps. Yet there seems to investment in enhanced be a major disconnect between the contributions from mobile e- mobile security will have sharply reduced revenue, commerce, and the steps being taken to protect those as well as much higher interactions. Despite many companies indicating they believe costs of operations, and they are protected, it is clear that the current level of investment a dissatisfied customer in mobile security is not up to the task. It is imperative that base. organizations reassess ess their mobile strategies in light of the growth in fraudulent transactions and the resulting loss of revenues. Mobile security has a huge potential payback, likely returning times or more of the investment. It must be on every organization s high priority list for the coming 1-2 years to get things started now, and then continuously updated and enhanced for the foreseeable future. Those companies that do not make the required investment in enhanced mobile security will have sharply reduced revenue, as well as much higher costs of operations, and a dissatisfied customer base. The research contained in this study has been licensed to RSA and TeleSign. No other parties are authorized to copy, post and/or redistribute this research without the express written permission of the copyright holder, J.Gold Associates, LLC. 20

22 About J.Gold Associates J.Gold Associates provides insightful, meaningful and actionable analysis of trends and opportunities in the computer and technology industries. We offer a broad based knowledge of the technology landscape, and bring that expertise to bear in our work. J.Gold Associates provides strategic consulting, syndicated research and advisory services, and in-context analysis to help its clients make important technology choices and to enable improved product deployment decisions and go to market strategies. J.Gold Associates, LLC 6 Valentine Road Northborough, MA USA

Enterprise Class SSD: A Business Benefit Analysis

Enterprise Class SSD: A Business Benefit Analysis Research January 2014 Enterprise Class SSD: A J.Gold Associates Research Report Intel Corporation recently announced a new enterprise-class Solid State Drive for mobile devices with improved performance,

More information

Security in an Increasingly Threatened World. SMS: A better way of doing Two Factor Authentication (2FA)

Security in an Increasingly Threatened World. SMS: A better way of doing Two Factor Authentication (2FA) Security in an Increasingly Threatened World SMS: A better way of doing Two Factor Authentication (2FA) January 2015 The Proliferation of The App World The revolution of the smart phone forever affected

More information

Business Banking Customer Login Experience for Enhanced Login Security

Business Banking Customer Login Experience for Enhanced Login Security Business Banking Customer Login Experience for Enhanced Login Security User credentials uniquely identify each person who uses the banking platform. The intent of authentication is unequivocal verification

More information

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover Sound Business Practices for Businesses to Mitigate Corporate Account Takeover This white paper provides sound business practices for companies to implement to safeguard against Corporate Account Takeover.

More information

National Cyber Security Month 2015: Daily Security Awareness Tips

National Cyber Security Month 2015: Daily Security Awareness Tips National Cyber Security Month 2015: Daily Security Awareness Tips October 1 New Threats Are Constantly Being Developed. Protect Your Home Computer and Personal Devices by Automatically Installing OS Updates.

More information

Beyond passwords: Protect the mobile enterprise with smarter security solutions

Beyond passwords: Protect the mobile enterprise with smarter security solutions IBM Software Thought Leadership White Paper September 2013 Beyond passwords: Protect the mobile enterprise with smarter security solutions Prevent fraud and improve the user experience with an adaptive

More information

Electronic Fraud Awareness Advisory

Electronic Fraud Awareness Advisory Electronic Fraud Awareness Advisory Indiana Bankers Association Fraud Awareness Task Force February, 2012 Electronic Fraud Awareness Advisory Purpose/Summary The Indiana Bankers Association (IBA) was involved

More information

Executive Summary P 1. ActivIdentity

Executive Summary P 1. ActivIdentity WHITE PAPER WP Converging Access of IT and Building Resources P 1 Executive Summary To get business done, users must have quick, simple access to the resources they need, when they need them, whether they

More information

Improving Online Security with Strong, Personalized User Authentication

Improving Online Security with Strong, Personalized User Authentication Improving Online Security with Strong, Personalized User Authentication July 2014 Secure and simplify your digital life. Table of Contents Online Security -- Safe or Easy, But Not Both?... 3 The Traitware

More information

ecommerce Stages of Authentication Dynamic Factor Authentication

ecommerce Stages of Authentication Dynamic Factor Authentication ecommerce Stages of Authentication Dynamic Factor Authentication Card Data, name & Password MagnePrint Score card swipe Password Name Hardware authentication Mutual device authentication Single factor

More information

How To Protect Your Online Banking From Fraud

How To Protect Your Online Banking From Fraud DETECT MONITORING SERVICES AND DETECT SAFE BROWSING: Empowering Tools to Prevent Account Takeovers SUMMARY The Federal Financial Institutions Examination Council (FFIEC) is planning to update online transaction

More information

MANAGING RISK: SECURING DIGITAL IDENTITIES Striking the balance between user experience and security

MANAGING RISK: SECURING DIGITAL IDENTITIES Striking the balance between user experience and security MANAGING RISK: SECURING DIGITAL IDENTITIES Striking the balance between user experience and security You re more connected, but more at risk too Enterprises are increasingly engaging with partners, contractors

More information

expanding web single sign-on to cloud and mobile environments agility made possible

expanding web single sign-on to cloud and mobile environments agility made possible expanding web single sign-on to cloud and mobile environments agility made possible the world of online business is rapidly evolving In years past, customers once tiptoed cautiously into the realm of online

More information

FFIEC CONSUMER GUIDANCE

FFIEC CONSUMER GUIDANCE FFIEC CONSUMER GUIDANCE Important Facts About Your Account Authentication Online Banking & Multi-factor authentication and layered security are helping assure safe Internet transactions for banks and their

More information

SECURING IDENTITIES IN CONSUMER PORTALS

SECURING IDENTITIES IN CONSUMER PORTALS SECURING IDENTITIES IN CONSUMER PORTALS Solution Brief THE CHALLENGE IN SECURING CONSUMER PORTALS TODAY The Bilateral Pull between Security and User Experience As the world becomes increasingly digital,

More information

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Stéphane Hurtaud Partner Governance Risk & Compliance Deloitte Laurent De La Vaissière Director Governance Risk & Compliance

More information

A strategic approach to fraud

A strategic approach to fraud A strategic approach to fraud A continuous cycle of fraud risk management The risk of fraud is rising at an unprecedented rate. Today s tough economic climate is driving a surge in first party fraud for

More information

Privilege Gone Wild: The State of Privileged Account Management in 2015

Privilege Gone Wild: The State of Privileged Account Management in 2015 Privilege Gone Wild: The State of Privileged Account Management in 2015 March 2015 1 Table of Contents... 4 Survey Results... 5 1. Risk is Recognized, and Control is Viewed as a Cross-Functional Need...

More information

What the Future of Online Banking Authentication Could Be

What the Future of Online Banking Authentication Could Be Universal Banking Solution System Integration Consulting Business Process Outsourcing Banking on Internet and mobile is gaining popularity The Pew Internet & American Life Project Tracking survey of December

More information

Privilege Gone Wild: The State of Privileged Account Management in 2015

Privilege Gone Wild: The State of Privileged Account Management in 2015 Privilege Gone Wild: The State of Privileged Account Management in 2015 March 2015 1 Table of Contents... 4 Survey Results... 5 1. Risk is Recognized, and Control is Viewed as a Cross-Functional Need...

More information

Google Identity Services for work

Google Identity Services for work INTRODUCING Google Identity Services for work One account. All of Google Enter your email Next Online safety made easy We all care about keeping our data safe and private. Google Identity brings a new

More information

Here are two informational brochures that disclose ways that we protect your accounts and tips you can use to be safer online.

Here are two informational brochures that disclose ways that we protect your accounts and tips you can use to be safer online. Here are two informational brochures that disclose ways that we protect your accounts and tips you can use to be safer online. FFIEC BUSINESS ACCOUNT GUIDANCE New financial standards will assist credit

More information

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Cyber Security An Executive Imperative for Business Owners SSE Network Services www.ssenetwork.com 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Pretecht SM by SSE predicts and remedies

More information

WHITEPAPER. Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users

WHITEPAPER. Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users Table of Contents How TrustDefender Mobile Works 4 Unique Capabilities and Technologies 5 Host Application Integrity

More information

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

REGULATIONS FOR THE SECURITY OF INTERNET BANKING REGULATIONS FOR THE SECURITY OF INTERNET BANKING PAYMENT SYSTEMS DEPARTMENT STATE BANK OF PAKISTAN Table of Contents PREFACE... 3 DEFINITIONS... 4 1. SCOPE OF THE REGULATIONS... 6 2. INTERNET BANKING SECURITY

More information

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device

How To Deal With A Converged Threat From A Cloud And Mobile Device To A Business Or A Customer'S Computer Or Network To A Cloud Device Ten Tips for Managing Risks on Convergent Networks The Risk Management Group April 2012 Sponsored by: Lavastorm Analytics is a global business performance analytics company that enables companies to analyze,

More information

Internet Banking Authentication Guidance is Out

Internet Banking Authentication Guidance is Out Brace Yourself: Updated d FFIEC Internet Banking Authentication Guidance is Out October 13, 2011 Paul Rainbow, Manager David Dyk, Manager 1 The material appearing in this presentation is for informational

More information

Choosing an Email System for the Mid- Sized Business: A Comparison

Choosing an Email System for the Mid- Sized Business: A Comparison Whitepaper November 2010 Choosing an Email System for the Mid- Sized Business: A Comparison A J.Gold Associates White Paper Selecting a full featured, cost effective and secure email solution to enable

More information

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers.

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers. Employee Security Awareness Survey Trenton Bond trent.bond@gmail.com Admin - Version 1.3 Security Awareness One of the most significant security risks that organizations and corporations face today is

More information

CUSTOMERS & CRIMINALS: USE WEB SESSION INTELLIGENCE TO DETECT WHO IS WHO ONLINE

CUSTOMERS & CRIMINALS: USE WEB SESSION INTELLIGENCE TO DETECT WHO IS WHO ONLINE CUSTOMERS & CRIMINALS: USE WEB SESSION INTELLIGENCE TO DETECT WHO IS WHO ONLINE Jason Sloderbeck Silver Tail Systems, Part of RSA Session ID: SPO1-W22 Session Classification: General Track Question Do

More information

Security aspects of e-tailing. Chapter 7

Security aspects of e-tailing. Chapter 7 Security aspects of e-tailing Chapter 7 1 Learning Objectives Understand the general concerns of customers concerning security Understand what e-tailers can do to address these concerns 2 Players in e-tailing

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Top 10 Anti-fraud Tips: The Cybersecurity Breach Aftermath

Top 10 Anti-fraud Tips: The Cybersecurity Breach Aftermath ebook Top 10 Anti-fraud Tips: The Cybersecurity Breach Aftermath Protecting against downstream fraud attacks in the wake of large-scale security breaches. Digital companies can no longer trust static login

More information

Two-Factor Authentication over Mobile: Simplifying Security and Authentication

Two-Factor Authentication over Mobile: Simplifying Security and Authentication SAP Thought Leadership Paper SAP Mobile Services Two-Factor Authentication over Mobile: Simplifying Security and Authentication Controlling Fraud and Validating End Users Easily and Cost-Effectively Table

More information

FFIEC BUSINESS ACCOUNT GUIDANCE

FFIEC BUSINESS ACCOUNT GUIDANCE FFIEC BUSINESS ACCOUNT GUIDANCE New financial standards will assist credit unions and business account holders to make online banking safer and more secure from account hijacking and unauthorized funds

More information

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES The implications for privacy and security in the emergence of HIEs The emergence of health information exchanges (HIE) is widely

More information

MODERN THREATS DRIVE DEMAND FOR NEW GENERATION MULTI-FACTOR AUTHENTICATION

MODERN THREATS DRIVE DEMAND FOR NEW GENERATION MULTI-FACTOR AUTHENTICATION Whitepaper MODERN THREATS DRIVE DEMAND FOR NEW GENERATION MULTI-FACTOR AUTHENTICATION A SURVEY SHOWS THAT 90% OF ALL COMPANIES HAD BEEN BREACHED IN THE LAST 12 MONTHS. THIS PAIRED WITH THE FACT THAT THREATS

More information

Voice biometrics. Advait Deshpande. 2002-2013 Nuance Communications, Inc. All rights reserved. Page 1

Voice biometrics. Advait Deshpande. 2002-2013 Nuance Communications, Inc. All rights reserved. Page 1 Voice biometrics Advait Deshpande 2002-2013 Nuance Communications, Inc. All rights reserved. Page 1 Imagine a world without PINS/Passwords 2002-2013 Nuance Communications, Inc. All rights reserved. Page

More information

Authentication Solutions. Versatile And Innovative Authentication Solutions To Secure And Enable Your Business

Authentication Solutions. Versatile And Innovative Authentication Solutions To Secure And Enable Your Business Authentication Solutions Versatile And Innovative Authentication Solutions To Secure And Enable Your Business SafeNet Strong Authentication and Transaction Verification Solutions The Upward Spiral of Cybercrime

More information

WHITE PAPER Usher Mobile Identity Platform

WHITE PAPER Usher Mobile Identity Platform WHITE PAPER Usher Mobile Identity Platform Security Architecture For more information, visit Usher.com info@usher.com Toll Free (US ONLY): 1 888.656.4464 Direct Dial: 703.848.8710 Table of contents Introduction

More information

The EMEA Encryption and Authentication Markets

The EMEA Encryption and Authentication Markets The EMEA Encryption and Authentication Markets Current Trends in the Channel whitepaper Evolving, increasingly advanced threats, the increased adoption of cloud services, mobile device proliferation, and

More information

Security and Compliance challenges in Mobile environment

Security and Compliance challenges in Mobile environment Security and Compliance challenges in Mobile environment Emerging Technologies November 19, 2013 Bob Bastani Introductions Bob Bastani, Security & Compliance Program Manager, IBM, 301-803-6078, bbastani@us.ibm.com

More information

IDRBT Working Paper No. 11 Authentication factors for Internet banking

IDRBT Working Paper No. 11 Authentication factors for Internet banking IDRBT Working Paper No. 11 Authentication factors for Internet banking M V N K Prasad and S Ganesh Kumar ABSTRACT The all pervasive and continued growth being provided by technology coupled with the increased

More information

Authentication Strategy: Balancing Security and Convenience

Authentication Strategy: Balancing Security and Convenience Authentication Strategy: Balancing Security and Convenience Today s Identity and Access Security Strategies Are Being Driven by Two Critical Imperatives: Enable business growth by: Quickly deploying new

More information

2015 CENTRI Data Breach Report:

2015 CENTRI Data Breach Report: INDUSTRY REPORT 2015 CENTRI Data Breach Report: An Analysis of Enterprise Data Breaches & How to Mitigate Their Impact P r o t e c t y o u r d a t a Introduction This industry report attempts to answer

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

Yes MAM: How Mobile Device Management Plus Mobile Application Management Protects and Addresses BYOD

Yes MAM: How Mobile Device Management Plus Mobile Application Management Protects and Addresses BYOD STRATEGY ANALYTICS INSIGHT October 2012 Yes MAM: How Mobile Device Management Plus Mobile Application Management Protects and Addresses BYOD By Mark Levitt, Analyst/Director at Strategy Analytics BYOD

More information

Using Real Time Interactive Notifications to Effectively Fight Fraud, Accelerate Resolution and Increase Customer Loyalty

Using Real Time Interactive Notifications to Effectively Fight Fraud, Accelerate Resolution and Increase Customer Loyalty Using Real Time Interactive Notifications to Effectively Fight Fraud, Accelerate Resolution and Increase Customer Loyalty Conducted by Javelin Strategy & Research June 2010 All Rights Reserved Rising Fraud

More information

State of Security Survey GLOBAL FINDINGS

State of Security Survey GLOBAL FINDINGS 2011 State of Security Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Cybersecurity is important to business... 8 Finding 2: The drivers of security are changing... 10 Finding

More information

Strengthen security with intelligent identity and access management

Strengthen security with intelligent identity and access management Strengthen security with intelligent identity and access management IBM Security solutions help safeguard user access, boost compliance and mitigate insider threats Highlights Enable business managers

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

White Paper. FFIEC Authentication Compliance Using SecureAuth IdP

White Paper. FFIEC Authentication Compliance Using SecureAuth IdP White Paper FFIEC Authentication Compliance Using SecureAuth IdP September 2015 Introduction Financial institutions today face an important challenge: They need to comply with guidelines established by

More information

Longmai Mobile PKI Solution

Longmai Mobile PKI Solution Longmai Mobile PKI Solution A quick Solution to External and Internal fraud in Insurance Industry Putting the client at the center of modernization Contents 1. INTRODUCTION... 3 1.1 Challenges... 3 1.2

More information

FFIEC Supplemental Guidance to Authentication in an Internet Banking Environment. Robert Farmer Senior Technology Compliance Manager

FFIEC Supplemental Guidance to Authentication in an Internet Banking Environment. Robert Farmer Senior Technology Compliance Manager FFIEC Supplemental Guidance to Authentication in an Robert Farmer Senior Technology Compliance Manager 1 888 250 4400 Effective Date The FFIEC Supplement to Authentication in an was issued on June 28,

More information

Mobile Identity: Improved Cybersecurity, Easier to Use and Manage than Passwords. Mika Devonshire Associate Product Manager

Mobile Identity: Improved Cybersecurity, Easier to Use and Manage than Passwords. Mika Devonshire Associate Product Manager Mobile Identity: Improved Cybersecurity, Easier to Use and Manage than Passwords Mika Devonshire Associate Product Manager 1 Agenda 2 What is Cybersecurity? Quick overview of the core concepts 3 Cybercrime

More information

XYPRO Technology Brief: Stronger User Security with Device-centric Authentication

XYPRO Technology Brief: Stronger User Security with Device-centric Authentication Ken Scudder Senior Director Business Development & Strategic Alliances XYPRO Technology Talbot A. Harty CEO DeviceAuthority XYPRO Technology Brief: Stronger User Security with Device-centric Authentication

More information

How to reduce the cost and complexity of two factor authentication

How to reduce the cost and complexity of two factor authentication WHITEPAPER How to reduce the cost and complexity of two factor authentication Published September 2012 48% of small and medium sized businesses consistently cite technical complexity and cost of ownership

More information

2012 NCSA / Symantec. National Small Business Study

2012 NCSA / Symantec. National Small Business Study 2012 NCSA / Symantec National Small Business Study National Cyber Security Alliance Symantec JZ Analytics October 2012 Methodology and Sample Characteristics JZ Analytics was commissioned by the National

More information

State of Network Security 2014

State of Network Security 2014 State of Network Security 2014 An AlgoSec Survey Copyright 2014. AlgoSec, Inc. All rights reserved. Executive Summary A survey of 142 information security and network operations professionals and application

More information

Microsoft Exchange Vs BlackBerry Professional - Which is Better For Small Business?

Microsoft Exchange Vs BlackBerry Professional - Which is Better For Small Business? Whitepaper August 2008 Wireless Push Email for the Smaller Business: A Comparison A J.Gold Associates White Paper Microsoft s newest version of Exchange provides push email capability as a standard feature.

More information

Advanced Biometric Technology

Advanced Biometric Technology INC Internet Biometric Security Systems Internet Biometric Security System,Inc.White Papers Advanced Biometric Technology THE SIMPLE SOLUTION FOR IMPROVING ONLINE SECURITY Biometric Superiority Over Traditional

More information

INTELLIGENCE DRIVEN FRAUD PREVENTION

INTELLIGENCE DRIVEN FRAUD PREVENTION INTELLIGENCE DRIVEN FRAUD PREVENTION OVERVIEW If you were in business 15 years ago, the term cybercrime was just hitting the mainstream and cyber criminals were transitioning from showing off technical

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

BEST SECURITY PRACTICES IN ONLINE BANKING PLATFORMS

BEST SECURITY PRACTICES IN ONLINE BANKING PLATFORMS BEST SECURITY PRACTICES IN ONLINE BANKING PLATFORMS TABLE OF CONTENTS BEST SECURITY PRACTICES Home banking platforms have been implemented as an ever more efficient 1 channel through for banking transactions.

More information

4 Steps to Effective Mobile Application Security

4 Steps to Effective Mobile Application Security Mobile Application Security Whitepaper 4 Steps to Effective Mobile Application Security Table of Contents Executive Summary 3 Mobile Security Risks in Enterprise Environments 4 The Shortcomings of Traditional

More information

How Do I Log Into Mobile Banking?

How Do I Log Into Mobile Banking? 1 How Do I Log Into Mobile Banking? In order to use any of Connex Mobile Banking service, you must register for Online Banking via a computer and browser. This is necessary to set-up all security settings

More information

Analytics, Big Data, & Threat Intelligence: How Security is Transforming

Analytics, Big Data, & Threat Intelligence: How Security is Transforming Analytics, Big Data, & Threat Intelligence: How Security is Transforming Jason Sloderbeck Director, Product Management RSA Web Threat Detection 1 Presentation Overview The Largest Threat How Can Big Data

More information

CYBERCRIME AND THE HEALTHCARE INDUSTRY

CYBERCRIME AND THE HEALTHCARE INDUSTRY CYBERCRIME AND THE HEALTHCARE INDUSTRY Access to data and information is fast becoming a target of scrutiny and risk. Healthcare professionals are in a tight spot. As administrative technologies like electronic

More information

10 best practice suggestions for common smartphone threats

10 best practice suggestions for common smartphone threats 10 best practice suggestions for common smartphone threats Jeff R Fawcett Dell SecureWorks Security Practice Executive M Brandon Swain Dell SecureWorks Security Practice Executive When using your Bluetooth

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

SANS Survey on Mobility/BYOD Security Policies and Practices

SANS Survey on Mobility/BYOD Security Policies and Practices Sponsored by RSA SANS Survey on Mobility/BYOD Security Policies and Practices October 2012 A SANS Whitepaper Written by: Kevin Johnson and Tony DeLaGrange Advisor: Barbara Filkins Survey Participants Page

More information

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer.

THE 2014 THREAT DETECTION CHECKLIST. Six ways to tell a criminal from a customer. THE 2014 THREAT DETECTION CHECKLIST Six ways to tell a criminal from a customer. Telling criminals from customers online isn t getting any easier. Attackers target the entire online user lifecycle from

More information

SYSPRO App Store: Registration Guide

SYSPRO App Store: Registration Guide SYSPRO App Store: Registration Guide SYSPRO App Store Registration Guide 2 Table of Contents What is the SYSPRO App Store?... 3 The SYSPRO App Store URL... 3 Who can use it?... 3 Register as a customer...

More information

Digital Consumer s Online Trends and Risks

Digital Consumer s Online Trends and Risks Digital Consumer s Online Trends and Risks Modern consumers live a full-scale digital life. Their virtual assets like personal photos and videos, work documents, passwords to access social networking and

More information

MOBILE SECURITY: DON T FENCE ME IN

MOBILE SECURITY: DON T FENCE ME IN MOBILE SECURITY: DON T FENCE ME IN Apart from the known and the unknown, what else is there? 18 Harold Pinter, Nobel Prize-winning playwright, screenwriter, director, actor 32 INTRODUCTION AND METHODOLOGY

More information

Outlook 2011: Survey Report

Outlook 2011: Survey Report Web Analytics Association Outlook 2011: Survey Report page 1 Web Analytics Association Outlook 2011: Survey Report Prepared by the Web Analytics Association February 2011 All Rights Reserved Web Analytics

More information

Multi-Factor Authentication of Online Transactions

Multi-Factor Authentication of Online Transactions Multi-Factor Authentication of Online Transactions Shelli Wobken-Plagge May 7, 2009 Agenda How are economic and fraud trends evolving? What tools are available to secure online transactions? What are best

More information

Securing end-user mobile devices in the enterprise

Securing end-user mobile devices in the enterprise IBM Global Technology Services Thought Leadership White Paper January 2012 Securing end-user mobile devices in the enterprise Develop an enforceable mobile security policy and practices for safer corporate

More information

Cybersecurity: A View from the Boardroom

Cybersecurity: A View from the Boardroom An Executive Brief from Cisco Cybersecurity: A View from the Boardroom In the modern economy, every company runs on IT. That makes security the business of every person in the organization, from the chief

More information

Supplement to Authentication in an Internet Banking Environment

Supplement to Authentication in an Internet Banking Environment Federal Financial Institutions Examination Council 3501 Fairfax Drive Room B7081a Arlington, VA 22226-3550 (703) 516-5588 FAX (703) 562-6446 http://www.ffiec.gov Purpose Supplement to Authentication in

More information

Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS

Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS SafeNet Strong Authentication and Transaction Verification Solutions The Upward Spiral of Cybercrime

More information

API-Security Gateway Dirk Krafzig

API-Security Gateway Dirk Krafzig API-Security Gateway Dirk Krafzig Intro Digital transformation accelerates application integration needs Dramatically increasing number of integration points Speed Security Industrial robustness Increasing

More information

Protecting your business from fraud

Protecting your business from fraud Protecting your business from fraud KEY TAKEAWAYS > Understand the most common types of fraud and how to identify them. > What to do if you uncover fraudulent activity or suspect you are a victim of fraud.

More information

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Paul de Graaff Chief Strategy Officer Vanguard Integrity Professionals March 11, 2014 Session

More information

Best Practices in Account Takeover

Best Practices in Account Takeover WHITEPAPER Best Practices in Account Takeover July 2013 2 Table of Contents Introduction 3 Account Takeover is Painful 4 Differences between Account Takeover and Account Compromise 4 Why Account Compromise

More information

Key Authentication Considerations for Your Mobile Strategy

Key Authentication Considerations for Your Mobile Strategy Key Authentication Considerations for Your Mobile Strategy The Need for Mobile Authentication Reaches Critical Mass According to an old adage, consumers speak through their pocketbooks. While that saying

More information

The Benefits of an Integrated Approach to Security in the Cloud

The Benefits of an Integrated Approach to Security in the Cloud The Benefits of an Integrated Approach to Security in the Cloud Judith Hurwitz President and CEO Marcia Kaufman COO and Principal Analyst Daniel Kirsch Senior Analyst Sponsored by IBM Introduction The

More information

Developing Secure Software in the Age of Advanced Persistent Threats

Developing Secure Software in the Age of Advanced Persistent Threats Developing Secure Software in the Age of Advanced Persistent Threats ERIC BAIZE EMC Corporation DAVE MARTIN EMC Corporation Session ID: ASEC-201 Session Classification: Intermediate Our Job: Keep our Employer

More information

Assessment & Monitoring

Assessment & Monitoring Cloud Services Shadow IT Risk Assessment Report Assessment & Monitoring Shadow IT Analytics & Business Readiness Ratings with Elastica CloudSOC & Audit November, 204 Based on all data sources from October,

More information

BioCatch Fraud Detection CHECKLIST. 6 Use Cases Solved with Behavioral Biometrics Technology

BioCatch Fraud Detection CHECKLIST. 6 Use Cases Solved with Behavioral Biometrics Technology BioCatch Fraud Detection CHECKLIST 6 Use Cases Solved with Behavioral Biometrics Technology 1 2 MAN-IN-THE- BROWSER MALWARE ATTACK DETECTION (E.G. DYRE, NEVERQUEST) REMOTE ACCESS (RAT) DETECTION Challenge:

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

ONLINE AND MOBILE BANKING, YOUR RISKS COVERED

ONLINE AND MOBILE BANKING, YOUR RISKS COVERED ONLINE AND MOBILE BANKING, YOUR RISKS COVERED WITH KASPERSKY FRAUD PREVENTION ONLINE AND MOBILE BANKING, YOUR RISKS COVERED WITH KASPERSKY FRAUD PREVENTION Financial fraud is a serious risk with damaging

More information

THE COMPLETE GUIDE TO GOOGLE APPS SECURITY. Building a comprehensive Google Apps security plan

THE COMPLETE GUIDE TO GOOGLE APPS SECURITY. Building a comprehensive Google Apps security plan THE COMPLETE GUIDE TO GOOGLE APPS SECURITY Building a comprehensive Google Apps security plan Contents Introduction................................ 3 1. Secure the core.............................4 Google

More information

The Importance of Cyber Threat Intelligence to a Strong Security Posture

The Importance of Cyber Threat Intelligence to a Strong Security Posture The Importance of Cyber Threat Intelligence to a Strong Security Posture Sponsored by Webroot Independently conducted by Ponemon Institute LLC Publication Date: March 2015 Ponemon Institute Research Report

More information

next generation privilege identity management

next generation privilege identity management next generation privilege identity management Nowadays enterprise IT teams are focused on adopting and supporting newer devices, applications and platforms to address business needs and keep up pace with

More information

Global IT Security Risks: 2012

Global IT Security Risks: 2012 Global IT Security Risks: 2012 Kaspersky Lab is a leading developer of secure content and threat management solutions and was recently named a Leader in the Gartner Magic Quadrant for Endpoint Protection

More information

Cyber Security. Securing Your Mobile and Online Banking Transactions

Cyber Security. Securing Your Mobile and Online Banking Transactions Cyber Security Securing Your Mobile and Online Banking Transactions For additional copies or to download this document, please visit: http://msisac.cisecurity.org/resources/guides 2014 Center for Internet

More information

WHITEPAPER. SECUREAUTH 2-FACTOR AS A SERVICE 2FaaS

WHITEPAPER. SECUREAUTH 2-FACTOR AS A SERVICE 2FaaS WHITEPAPER SECUREAUTH 2-FACTOR AS A SERVICE 2FaaS EXECUTIVE OVERVIEW 2-Factor as a Service (2FaaS) is a 100% cloud-hosted authentication solution that offers flexible security without compromising user

More information

Table of Contents. Application Vulnerability Trends Report 2013. Introduction. 99% of Tested Applications Have Vulnerabilities

Table of Contents. Application Vulnerability Trends Report 2013. Introduction. 99% of Tested Applications Have Vulnerabilities Application Vulnerability Trends Report : 2013 Table of Contents 3 4 5 6 7 8 8 9 10 10 Introduction 99% of Tested Applications Have Vulnerabilities Cross Site Scripting Tops a Long List of Vulnerabilities

More information

Online Banking Fraud Prevention Recommendations and Best Practices

Online Banking Fraud Prevention Recommendations and Best Practices Online Banking Fraud Prevention Recommendations and Best Practices This document provides you with fraud prevention best practices that every employee at Continental National Bank of Miami needs to know

More information