SlideShare a Scribd company logo
1 of 53
Download to read offline
MOBILE BANKING
SECURITY
Risks and Consequences
2
© 2013 The Corporate Executive Board Company. All Rights Reserved.
CEB TowerGroup Retail Banking
ROADMAP FOR THE PRESENTATION
Mobility, Privacy,
& Security
What’s in an
Identity?
Assessing Risks,
Whether High or
Low
3
© 2013 The Corporate Executive Board Company. All Rights Reserved.
HOW DO YOU DEFINE “IDENTITY”
We tend to view identity
in the sense of a
collective set of
information that informs
a single entity, but each
data point has identity as
well.
i-den-ti-ty
1. The collective aspect of the set of characteristics by which a thing is definitively
recognizable or known.
2. The set of behavioral or personal characteristics by which an individual is recognizable as a
member of a group.
3. The quality or condition of being the same as something else.
4. The distinct personality of an individual regarded as a persisting entity; individuality.
5. Information, such as an identification number, used to establish or prove a person's
individuality, as in providing access to a credit account.
Source: www.thefreedictionary.com/identity
CEB TowerGroup Retail Banking
4
© 2013 The Corporate Executive Board Company. All Rights Reserved.
USER-CENTRIC VIEW OF IDENTITY
Know Your Customer, or
“KYC” is a fundamental
component of service
delivery and security,
and helps maintain
various ways of
establishing user
identity.
CEB TowerGroup Retail Banking
5
© 2013 The Corporate Executive Board Company. All Rights Reserved.
ATTRIBUTE-CENTRIC VIEW OF IDENTITY
Persistent and non-
persistent identities can
be relatable to different
people, devices, and
financial instruments.
CEB TowerGroup Retail Banking
6
© 2013 The Corporate Executive Board Company. All Rights Reserved.
DEVICE-CENTRIC VIEW OF IDENTITY
Devices have as many
identifiable
characteristics and
history of activity as their
users do.
Phones, desktop PCs, mobile devices and other technology enablers have their
own history.
CEB TowerGroup Retail Banking
7
© 2013 The Corporate Executive Board Company. All Rights Reserved.
MOBILE-DEVICE CENTRIC VIEW
Highly mobile,
personalized, easily lost,
extremely capable
devices have identities
as complex as
individuals.
CEB TowerGroup Retail Banking
8
© 2013 The Corporate Executive Board Company. All Rights Reserved.
ROADMAP FOR THE PRESENTATION
Mobility, Privacy,
& Security
What’s in an
Identity?
Assessing
Risks, Whether
High or Low
CEB TowerGroup Retail Banking
9
© 2013 The Corporate Executive Board Company. All Rights Reserved.
EVOLVING FFIEC GUIDANCE LAYERED SECURITY
EXPECTATIONS
FFIEC is a catalyst for
adoption, not for
development.
 2001 Guidance provided a
framework for risk-based
analysis of electronic
commerce, but made no
specific recommendation.
 2005 Guidance update
replaced the 2001 document
and further reinforced the
need for 2-factor
authentication and increased
customer education.
Authentication in an Electronic Banking
Environment
August 8, 2001
Authentication in an Internet
Banking Environment
October 12, 2005
Supplement to
Authentication in an Internet
Banking Environment
June 28, 2011
• The 2011 Guidance Supplement states that a “layered
security program will contain the following two elements,
at a minimum.”
– Detect and Respond to Suspicious Activity
• At login and authentication
• At initiation of transactions involving transfer of funds
– Control of Administrative Functions
• Business, or multi-user accounts require enhanced controls
and tools for permission delegation
CEB TowerGroup Retail Banking
10
© 2013 The Corporate Executive Board Company. All Rights Reserved.
WHERE DO YOU DRAW THE LINE?
Not Fraud Might be Fraud? Definitely Fraud
?
The measure of
responsibility is based
on the FSI’s
implementation of
“commercially
reasonable” controls, but
also should be based on
customer ease of use.
How do your risk assessments account for transactions that require
additional security?
CEB TowerGroup Retail Banking
11
© 2013 The Corporate Executive Board Company. All Rights Reserved.
NORMAL V. ABNORMAL
What does an identity
typically do? Previous
activity, frequency, and
relationships with other
identities are key to
consider.
What does an identity typically do?
FFIEC – “Fraud detection and monitoring systems that include consideration of customer history and behavior“
Debit $100 Known
Location
Known
Device
Associated
Recipient
Debit $100 Known
Location
Unknown
Device
Unassociated
Recipient
ACH $10K Known
Location
Unknown
Device
Associated
Recipient
ACH $10K Unknown
Location
Known
Device
Unassociated
Recipient
Credit $3500 Unknown
Location
Known
Device
Associated
Recipient
Credit $10K Unknown
Location
Known
Device
Associated
Recipient
CEB TowerGroup Retail Banking
12
© 2013 The Corporate Executive Board Company. All Rights Reserved.
HIGH V. LOW-RISK
Not all transactions are
equal, and the type,
amount, origin,
destination, and other
factors can be used to
determine risk.
Which transactions deserve increased analysis and decisioning?
Debit $100 Known
Location
Known
Device
Associated
Recipient
Debit $100 Known
Location
Unknown
Device
Unassociated
Recipient
ACH $10K Known
Location
Unknown
Device
Associated
Recipient
ACH $10K Unknown
Location
Known
Device
Unassociated
Recipient
Credit $3500 Unknown
Location
Known
Device
Associated
Recipient
Credit $10K Unknown
Location
Known
Device
Associated
Recipient
CEB TowerGroup Retail Banking
13
© 2013 The Corporate Executive Board Company. All Rights Reserved.
EXPECTED V. UNEXPECTED
Using only a specific
history of activity can be
too limiting, as
infrequent but legitimate
transactions occur, and
introducing additional
security is unwarranted.
How do you accommodate new spending patterns without impeding the
customer?
Debit $100 Known
Location
Known
Device
Associated
Recipient
Debit $100 Known
Location
Unknown
Device
Unassociated
Recipient
ACH $10K Known
Location
Unknown
Device
Associated
Recipient
ACH $10K Unknown
Location
Known
Device
Unassociated
Recipient
Credit $3500 Unknown
Location
Known
Device
Associated
Recipient
Credit $10K Unknown
Location
Known
Device
Associated
Recipient
CEB TowerGroup Retail Banking
14
© 2013 The Corporate Executive Board Company. All Rights Reserved.
ROADMAP FOR THE PRESENTATION
Mobility,
Privacy, &
Security
What’s an
Identity?
Assessing Risks,
Whether High or
Low
CEB TowerGroup Retail Banking
15
© 2013 The Corporate Executive Board Company. All Rights Reserved.
CEB TOWERGROUP RETAIL BANKING
MOBILE BANKING MATURITY CURVE
Financial institutions are
focused now on building
the first versions of mobile
banking, adding
functionality to attract
users.
Mobile Banking
Maturity Curve, 2012-2015
Source: CEB TowerGroup
• With higher than
expected adoption
rates occurring at most
banks, it is now time to
push for the return on
investment both by
enabling strategic
marketing and
measuring profitability
and retention.
• While some first mover
institutions are
currently testing
biometric
authentication and
ATM integration, 2015
is the forecasted date
for large-scale
deployment of these
features.
Achieving Critical Mass Creating A Preferred Channel
2012 2013 2014
• Basic Banking in Apps
• Comprehensive OS/Device
Deployment
• Text Banking
• Critical Mass of Users
• Marketing & Sales Enablement
• Multi-Channel Integration
• Recognizable Security
Adoption
• Loan Origination & Servicing
• ATM Integration
• Biometric Authentication
2015
16
© 2013 The Corporate Executive Board Company. All Rights Reserved.
HOW WILL GUIDANCE CONTINUE TO EVOLVE?
With many organizations
still striving to
accommodate provisions
under 2011 FFIEC
supplement, the
possibility for another
update is real, and likely
needed.
Authentication in an Electronic Banking
Environment
August 8, 2001
Authentication in an Internet
Banking Environment
October 12, 2005
Supplement to
Authentication in an Internet
Banking Environment
June 28, 2011
• Update to accommodate mobile on its way?
• While current guidance applies to mobile banking as
well, mobile devices are referenced more as an out-of-
band authentication method for online banking
Authentication in a Highly Mobile
Internet Banking Environment
2014?
CEB TowerGroup Retail Banking
17
© 2013 The Corporate Executive Board Company. All Rights Reserved.
AS OF 2013, FFIEC IS OUT-OF-DATE
Since 2011, mobile
services, big data
analytics, and fraud
management services
have evolved further still.
Current Guidance – Capability Gap Analysis
How do you respond to NON-suspicious activity?
 “High-risk” transactions may deserve special focus, but “low-risk” transactions
should be considered as well.
 Risk-based approach should require more authentication for high-risk,
and an easier transaction path for low-risk.
 Streamlining the process for lower risk transactions alleviates staffing
and can increase customer satisfaction.
The guidance takes a very user-centric view of identity
 Recognizes device identification as an authentication method.
 Is inclusive to other measures not specifically called out.
Mobile devices are not excluded or exempted, but special recognition is
required.
 Mobile devices are still Internet-enabled and monitoring protections extend to
them, so they are covered under the 2011. But with the evolution of mobile
banking services, the guidance is incomplete.
CEB TowerGroup Retail Banking
18
© 2013 The Corporate Executive Board Company. All Rights Reserved.
CEB TOWERGROUP RETAIL BANKING
EVERY CHANNEL IN YOUR POCKET
Fully-integrated
peripherals and a shared
platform provide
opportunities for real-
time individual and
collaborative service
delivery.
Fully Integrated Peripherals and Shared Platform Provide
Functions & Services and Integrated Peripherals, 2013
Source: Mobile is an Opportunity for a More Secure Channel, CEB
TowerGroup, May 2012
• There are single-point
solutions, but mobile
users will interact with
FSIs through a single
communications device.
• A customer servicing
strategy must strive for a
consistent experience
and all mobile access
points.
• All access points must be
individually and
collectively secured.
19
© 2013 The Corporate Executive Board Company. All Rights Reserved.
PRIVACY ≠ ANONYMITY
Consumers understand
some of their information
will be tracked, and
expect the information to
be used to service and
secure their accounts.
Consumer Desired Mobile Functions
41%
43%
44%
46%
51%
54%
Sending automated bill pay reminders
Depositing a check from my mobile phone
Transferring money to accounts outside of my
account
Sending notice of a low balance
Making a payment on a loan or a bill
Sending notice of irregular account activity or
changes to account notification
Source: Mobile Banking Survey Report, Varolli Corporation, January 2013
CEB TowerGroup Retail Banking
20
© 2013 The Corporate Executive Board Company. All Rights Reserved.
PRIVACY POLICIES MAKING THEIR WAY TO MOBILE
The White House, FTC,
and EU Justice
Commission, among
others, are pushing for a
consistent definition of
privacy practices, and
mobile devices garner
special focus.
UI Composition Example for Mobile App Transparency Proposal
Source: National Telecommunications and Information Administration (NTIA)
CEB TowerGroup Retail Banking
21© COPYRIGHT • IOVATION
WE HELP BUSINESSES KNOW
WHO TO TRUST THROUGH
DEVICE REPUTATION.
WHAT WE DO
22© COPYRIGHT • IOVATION
DEVICE REPUTATION PROVIDER FOR:
iovation, a
recognized
global leader
23© COPYRIGHT • IOVATION
ISSUE TARGET DAMAGES
New Account
Origination
• Bank
• Consumer Identity
• Merchant
 Financial Loss
 Operational Expense
 Brand Damage
 Customer Churn
Risk-Based
Authentication
• Bank
• Customers
 Account Takeover
 Breach Notifications
 Loss of Trust
 Customer Churn
Mobile Security • Bank
• Customers
 Phones Compromised
 Account Takeover
 Customer Churn
 Market Share
FINANCIAL SERVICES: TOP FRAUD ISSUES
24© COPYRIGHT • IOVATION
• Consumers buying smartphones
• Convenience of mobile banking
• Timing coincided with bank
starting to offer the service
MOBILE BANKING ADOPTION
Source: Federal Reserve System, Consumers and Mobile Financial Services, March 2013
THE PRIMARY DRIVERS
25© COPYRIGHT • IOVATION
MOBILE BANKING ADOPTION
“The use of mobile banking has
increased by more than a third in the
past year, and it appears likely to
continue to increase as more and more
consumers use smartphones.”
- FEDERAL RESERVE SYSTEM
26© COPYRIGHT • IOVATION
ACCESS METHODS
• Mobile web browser
• Text messaging
• Mobile app
POPULAR ACTIVITIES
• Checking balances and recent transactions (33%)
• Transferring money between accounts (21%)
• Depositing checks (17%)
• Receiving text message alerts from bank (17%)
• Making bill payments (17%)
MOST COMMON BANKING ACTIVITIES
27© COPYRIGHT • IOVATION
• Banking needs met without mobile usage (54%)
• Concern about security (49%)
• No reason to use it (47%)
• Do not own a smartphone (40%)
• Lack of trust in technology to process transactions properly
(14%)
• Cost of data access on mobile phones (11%)
• Small size of mobile phone screen (10%)
• I don’t do the banking in my household (5%)
GENERAL REASONS FOR NON-ADOPTION
28© COPYRIGHT • IOVATION
SPECIFIC REASONS
• Hackers accesses their phone remotely (30%)
• Losing their phone or having it stolen (11%)
• Experiencing data interruption by a 3rd party (9%)
• Companies misusing personal information (3%)
• Malware or viruses being installed (2%)
MOST COMMON RESPONSE
• Concerned with all of these security risks (44%)
MOBILE SECURITY CONCERNS
29© COPYRIGHT • IOVATION
INDUSTRY 2012 JAN – JULY JULY
All 15% 17% 19%
Financial Services 11% 18% 20%
Dating / Social 14% 25% 30%
Retail 7% 12% 14%
IOVATION’S VIEW: 2013 MOBILE USAGE GROWTH
30© COPYRIGHT • IOVATION
IOVATION SERVICES
Find Who’s Bad. Know Who’s Good.
31© COPYRIGHT • IOVATION
1. IDENTIFICATION
Has this device been seen before?
WHAT WE DO
32© COPYRIGHT • IOVATION
Tie together fraud that
may be happening on the
web.
Implement iovation’s
SDKs into your mobile
banking apps to uncover
related devices in
iovation’s global shared
network.
ASSOCIATING RELATED DEVICES
33© COPYRIGHT • IOVATION
• Business Rule
• Triggers when the device does not have iOS or
Android as its native operating system
MOBILE EMULATION DETECTION
34© COPYRIGHT • IOVATION
1. IDENTIFICATION
2. EVIDENCE
Has this device been seen before?
WHAT WE DO
Has anyone had a bad experience?
35© COPYRIGHT • IOVATION
FRAUD & ABUSE EVIDENCE TYPES
FINANCIAL
• Credit Card Fraud
• ACH/Debit Fraud
• Friendly Chargeback
• Insufficient Funds
• Potential Fraud
• Shipping Fraud
• Counterfeit Money Order
• Click Fraud
• Affiliate Fraud
• First Party Fraud
• Loan Default
MISCONDUCT
• Chat Abuse
• Spam
• Abusive to Support
• Promotion Abuse
• Policy Violations
• Customer Harassment
• Inappropriate Content
• Profile Misrepresentation
• Solicitation
• Code Hacking
• Arbitrage Betting
• Gold Farming
CHEATING
• Collusion
• Chip Dumping
• All-in Abuse
• Trading Restriction
ID THEFT
• True Identify Theft
• Synthetic Identity Theft
• Phishing
• Account Takeover
B2B FINANCIAL
• Business Identify Theft
• Fictitious Business
• Business Takeover
• Dealer Fraud
• Payment Evasion
• Business Misrepresentation
OTHER
• High Risk
• Under or Over Age
• Requested Exclusion
36© COPYRIGHT • IOVATION
VALUE OF SHARING
Sharing automatically
gives you access to
fraud evidence placed
by other iovation clients.
3X INCREASE IN
FRAUD CATCH
4X INCREASE IN
FRAUD CATCH
37© COPYRIGHT • IOVATION
Financial Services
bad device crossover
with other industries:
VALUE OF CROSSOVER
Bad devices are 2X
as likely to be seen by
other online sites.
57%
38© COPYRIGHT • IOVATION
1. IDENTIFICATION
2. EVIDENCE
3. ASSOCIATIONS
Has this device been seen before?
WHAT WE DO
Has anyone had a bad experience?
Does the device have connections?
39© COPYRIGHT • IOVATION
NORMAL ASSOCIATIONS: GOOD GUY
GOOD ACCOUNTS
DEVICES
40© COPYRIGHT • IOVATION
ABNORMAL: REPEAT OFFENDER
GOOD ACCOUNTS
DEVICES
BAD ACCOUNTS
41© COPYRIGHT • IOVATION
ABNORMAL: FRAUD RING
GOOD ACCOUNTS
DEVICES
BAD ACCOUNTS
42© COPYRIGHT • IOVATION
1. IDENTIFICATION
2. EVIDENCE
3. ASSOCIATIONS
4. ANOMALIES
Has this device been seen before?
WHAT WE DO
Have any anomalies been found?
Has anyone had a bad experience?
Does the device have connections?
43© COPYRIGHT • IOVATION
POWERFUL RULES ENGINE: MAKE IT WORK FOR YOU
Geolocation Evasion Evidence Velocity
Evaluate location by
country, region, city,
ISP. Peer through
proxies with Real IP.
Analyze device
characteristics
to flag users
attempting to skirt
recognition.
Tap millions of fraud
records such as credit
card
fraud or account
takeover attempts.
Set thresholds to
detect excessive
activity such as
creation of multiple
accounts.
44© COPYRIGHT • IOVATION
1. Evidence Exists (known fraud)
2. Country List (high risk &/or
sanctioned countries in both real
and stated IPs)
3. Accounts per Device
4. Geolocation Mismatch
5. Age of Account/Device Pair
6. ISP Watch List (high risk ISPs)
BUSINESS RULES FOR ACCOUNT TAKEOVER ATTEMPTS
Result REVIEW
Rule Set Payment
Rule Geolocation Mismatch
Score -1
Account 180155824
Device 3000000003169400
45© COPYRIGHT • IOVATION
NORMAL & EXPECTED
Normal user activity from known devices, Geolocation
and good reputation.
EXAMPLE: Paying an established payee from a known
mobile device from a known Geolocation.
LOW RISK
46© COPYRIGHT • IOVATION
47© COPYRIGHT • IOVATION
ABNORMAL & EXPECTED
Unusual user activity from devices known to the
account and appropriate Geolocation.
EXAMPLE: Applying for multiple credit cards
in a short time period but from a known
device and appropriate Geolocation.
MEDIUM RISK
48© COPYRIGHT • IOVATION
49© COPYRIGHT • IOVATION
NORMAL & UNEXPECTED
Normal user activity but from new devices
or unusual geolocations.
EXAMPLE: Checking your credit card
balance from a known device but from
an unusual geolocation.
MEDIUM RISK
50© COPYRIGHT • IOVATION
51© COPYRIGHT • IOVATION
ABNORMAL & UNEXPECTED
Atypical user activity from devices with reputation,
suspicious Geolocation, behavior pattern concerns.
EXAMPLE: Multiple credit card applications come
through on the same device, but for different people.
HIGH RISK
52© COPYRIGHT • IOVATION
Thank You

More Related Content

What's hot

AY - Adaptive Access Control
AY - Adaptive Access ControlAY - Adaptive Access Control
AY - Adaptive Access ControlAdrian Young
 
management issues in online banking
management issues in online bankingmanagement issues in online banking
management issues in online bankingRanjeet Patel
 
Internet threats and its effect on E-commerce
Internet threats and its effect on E-commerceInternet threats and its effect on E-commerce
Internet threats and its effect on E-commerceVipin Subhash
 
How To: Prevent Loan Application Fraud
How To: Prevent Loan Application FraudHow To: Prevent Loan Application Fraud
How To: Prevent Loan Application FraudGeo Coelho
 
SSO - single sign on solution for banks and financial organizations
SSO - single sign on solution for banks and financial organizationsSSO - single sign on solution for banks and financial organizations
SSO - single sign on solution for banks and financial organizationsMohammad Shahnewaz
 
E-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-CommerceE-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-Commerceabe8512000
 
The Path to Payment Security
The Path to Payment SecurityThe Path to Payment Security
The Path to Payment SecurityTom Cooley
 

What's hot (10)

Falcon 012009
Falcon 012009Falcon 012009
Falcon 012009
 
AY - Adaptive Access Control
AY - Adaptive Access ControlAY - Adaptive Access Control
AY - Adaptive Access Control
 
management issues in online banking
management issues in online bankingmanagement issues in online banking
management issues in online banking
 
Internet threats and its effect on E-commerce
Internet threats and its effect on E-commerceInternet threats and its effect on E-commerce
Internet threats and its effect on E-commerce
 
Requirement of PCI DSS in India.
Requirement of PCI DSS in India.Requirement of PCI DSS in India.
Requirement of PCI DSS in India.
 
Mobile wallet security
Mobile wallet securityMobile wallet security
Mobile wallet security
 
How To: Prevent Loan Application Fraud
How To: Prevent Loan Application FraudHow To: Prevent Loan Application Fraud
How To: Prevent Loan Application Fraud
 
SSO - single sign on solution for banks and financial organizations
SSO - single sign on solution for banks and financial organizationsSSO - single sign on solution for banks and financial organizations
SSO - single sign on solution for banks and financial organizations
 
E-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-CommerceE-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-Commerce
 
The Path to Payment Security
The Path to Payment SecurityThe Path to Payment Security
The Path to Payment Security
 

Viewers also liked

SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013Petr Dvorak
 
“Security” In a Digital Interconnected World
“Security” In a Digital Interconnected World “Security” In a Digital Interconnected World
“Security” In a Digital Interconnected World Internet Society
 
Leveraging security to develop new digital banking models
Leveraging security to develop new digital banking modelsLeveraging security to develop new digital banking models
Leveraging security to develop new digital banking modelsLuis Saiz Gimeno
 
E banking & security
E banking & securityE banking & security
E banking & securitySumeer Sharma
 
Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?Ocean9, Inc.
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Knowledge Group
 
ATM Frauds and Solutions
ATM Frauds and SolutionsATM Frauds and Solutions
ATM Frauds and SolutionsClarice_Wilson
 
Banking Industry and Information Technology
Banking Industry and Information TechnologyBanking Industry and Information Technology
Banking Industry and Information TechnologyChandan Pahelwani
 
Tech developments in banking sector
Tech developments in banking sectorTech developments in banking sector
Tech developments in banking sectorsuhasmcomplex
 
ATM Awareness Guide
ATM Awareness GuideATM Awareness Guide
ATM Awareness GuideDaniel Cheah
 
How ATM card skimming and PIN capturing scams work.
How ATM card skimming and PIN capturing scams work.How ATM card skimming and PIN capturing scams work.
How ATM card skimming and PIN capturing scams work.worldstuff
 
Presentation on security feature of atm (2)
Presentation on security feature of atm (2)Presentation on security feature of atm (2)
Presentation on security feature of atm (2)Siya Agarwal
 

Viewers also liked (17)

SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013
 
“Security” In a Digital Interconnected World
“Security” In a Digital Interconnected World “Security” In a Digital Interconnected World
“Security” In a Digital Interconnected World
 
Leveraging security to develop new digital banking models
Leveraging security to develop new digital banking modelsLeveraging security to develop new digital banking models
Leveraging security to develop new digital banking models
 
E banking & security
E banking & securityE banking & security
E banking & security
 
Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?
 
E banking & security concern
E banking & security concernE banking & security concern
E banking & security concern
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
ATM Frauds and Solutions
ATM Frauds and SolutionsATM Frauds and Solutions
ATM Frauds and Solutions
 
E banking security
E banking securityE banking security
E banking security
 
Atm security
Atm securityAtm security
Atm security
 
Banking Industry and Information Technology
Banking Industry and Information TechnologyBanking Industry and Information Technology
Banking Industry and Information Technology
 
Ppt on atm machine
Ppt on atm machinePpt on atm machine
Ppt on atm machine
 
Tech developments in banking sector
Tech developments in banking sectorTech developments in banking sector
Tech developments in banking sector
 
ATM Awareness Guide
ATM Awareness GuideATM Awareness Guide
ATM Awareness Guide
 
How ATM card skimming and PIN capturing scams work.
How ATM card skimming and PIN capturing scams work.How ATM card skimming and PIN capturing scams work.
How ATM card skimming and PIN capturing scams work.
 
Banking ppt
Banking pptBanking ppt
Banking ppt
 
Presentation on security feature of atm (2)
Presentation on security feature of atm (2)Presentation on security feature of atm (2)
Presentation on security feature of atm (2)
 

Similar to Mobile Banking Security Risks and Consequences iovation2015

Balancing Fraud & Customer Experience in a Mobile World
Balancing Fraud & Customer Experience in a Mobile WorldBalancing Fraud & Customer Experience in a Mobile World
Balancing Fraud & Customer Experience in a Mobile WorldComrade
 
Loss Exposure Trends Asset Managers and Funds
Loss Exposure Trends Asset Managers and FundsLoss Exposure Trends Asset Managers and Funds
Loss Exposure Trends Asset Managers and FundsWendy J. Dowd, CFA
 
Best Practices in Detecting Payable Fraud Using Data Analytics
Best Practices in Detecting Payable Fraud Using Data AnalyticsBest Practices in Detecting Payable Fraud Using Data Analytics
Best Practices in Detecting Payable Fraud Using Data AnalyticsFraudBusters
 
Portabl - The state of open banking, regulations, and the intersection of SSI...
Portabl - The state of open banking, regulations, and the intersection of SSI...Portabl - The state of open banking, regulations, and the intersection of SSI...
Portabl - The state of open banking, regulations, and the intersection of SSI...SSIMeetup
 
The Importance of Intel in Cautious Times
The Importance of Intel in Cautious TimesThe Importance of Intel in Cautious Times
The Importance of Intel in Cautious TimesDP Information Group
 
Setting Up and Managing an Anonymous Fraud Hotline
Setting Up and Managing an Anonymous Fraud HotlineSetting Up and Managing an Anonymous Fraud Hotline
Setting Up and Managing an Anonymous Fraud HotlineFraudBusters
 
Uncovering Fraud in Key Financial Accounts using Data Analysis
Uncovering Fraud in Key Financial Accounts using Data AnalysisUncovering Fraud in Key Financial Accounts using Data Analysis
Uncovering Fraud in Key Financial Accounts using Data AnalysisFraudBusters
 
Online Fraud Detection- A Review
Online Fraud Detection- A ReviewOnline Fraud Detection- A Review
Online Fraud Detection- A ReviewIRJET Journal
 
Building a Mobile Banking Customer Experience that Starts and Ends with the C...
Building a Mobile Banking Customer Experience that Starts and Ends with the C...Building a Mobile Banking Customer Experience that Starts and Ends with the C...
Building a Mobile Banking Customer Experience that Starts and Ends with the C...Michael McEvoy
 
Using Data Analytics to Conduct a Forensic Audit
Using Data Analytics to Conduct a Forensic AuditUsing Data Analytics to Conduct a Forensic Audit
Using Data Analytics to Conduct a Forensic AuditFraudBusters
 
American Banker Executive Summary - Digital Trust
American Banker Executive Summary - Digital TrustAmerican Banker Executive Summary - Digital Trust
American Banker Executive Summary - Digital TrustBenjamin Wyrick
 
DATA Working Group - Consumer Best Practices
DATA Working Group - Consumer Best PracticesDATA Working Group - Consumer Best Practices
DATA Working Group - Consumer Best PracticesDataSecretariat
 
Deluxe corp small business owner views on payment options
Deluxe corp small business owner views on payment optionsDeluxe corp small business owner views on payment options
Deluxe corp small business owner views on payment optionsDeluxe Corporation
 
Banking operations unit4
Banking operations unit4Banking operations unit4
Banking operations unit4UNBFS
 
Establishing an Organization Wide Fraud Policy
Establishing an Organization Wide Fraud PolicyEstablishing an Organization Wide Fraud Policy
Establishing an Organization Wide Fraud PolicyFraudBusters
 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863IBMgbsNA
 
Privacy & Security Challenges Faced By Financial Services In The Digital Age
Privacy & Security Challenges Faced By Financial Services In The Digital AgePrivacy & Security Challenges Faced By Financial Services In The Digital Age
Privacy & Security Challenges Faced By Financial Services In The Digital AgeAgile Financial Technologies
 
Countering Cross-Channel Fraud Threats
Countering Cross-Channel Fraud ThreatsCountering Cross-Channel Fraud Threats
Countering Cross-Channel Fraud ThreatsVivastream
 

Similar to Mobile Banking Security Risks and Consequences iovation2015 (20)

Balancing Fraud & Customer Experience in a Mobile World
Balancing Fraud & Customer Experience in a Mobile WorldBalancing Fraud & Customer Experience in a Mobile World
Balancing Fraud & Customer Experience in a Mobile World
 
May newsletter 2017
May newsletter 2017May newsletter 2017
May newsletter 2017
 
Loss Exposure Trends Asset Managers and Funds
Loss Exposure Trends Asset Managers and FundsLoss Exposure Trends Asset Managers and Funds
Loss Exposure Trends Asset Managers and Funds
 
Best Practices in Detecting Payable Fraud Using Data Analytics
Best Practices in Detecting Payable Fraud Using Data AnalyticsBest Practices in Detecting Payable Fraud Using Data Analytics
Best Practices in Detecting Payable Fraud Using Data Analytics
 
Portabl - The state of open banking, regulations, and the intersection of SSI...
Portabl - The state of open banking, regulations, and the intersection of SSI...Portabl - The state of open banking, regulations, and the intersection of SSI...
Portabl - The state of open banking, regulations, and the intersection of SSI...
 
The Importance of Intel in Cautious Times
The Importance of Intel in Cautious TimesThe Importance of Intel in Cautious Times
The Importance of Intel in Cautious Times
 
Setting Up and Managing an Anonymous Fraud Hotline
Setting Up and Managing an Anonymous Fraud HotlineSetting Up and Managing an Anonymous Fraud Hotline
Setting Up and Managing an Anonymous Fraud Hotline
 
Uncovering Fraud in Key Financial Accounts using Data Analysis
Uncovering Fraud in Key Financial Accounts using Data AnalysisUncovering Fraud in Key Financial Accounts using Data Analysis
Uncovering Fraud in Key Financial Accounts using Data Analysis
 
Online Fraud Detection- A Review
Online Fraud Detection- A ReviewOnline Fraud Detection- A Review
Online Fraud Detection- A Review
 
Building a Mobile Banking Customer Experience that Starts and Ends with the C...
Building a Mobile Banking Customer Experience that Starts and Ends with the C...Building a Mobile Banking Customer Experience that Starts and Ends with the C...
Building a Mobile Banking Customer Experience that Starts and Ends with the C...
 
Using Data Analytics to Conduct a Forensic Audit
Using Data Analytics to Conduct a Forensic AuditUsing Data Analytics to Conduct a Forensic Audit
Using Data Analytics to Conduct a Forensic Audit
 
American Banker Executive Summary - Digital Trust
American Banker Executive Summary - Digital TrustAmerican Banker Executive Summary - Digital Trust
American Banker Executive Summary - Digital Trust
 
DATA Working Group - Consumer Best Practices
DATA Working Group - Consumer Best PracticesDATA Working Group - Consumer Best Practices
DATA Working Group - Consumer Best Practices
 
Banks payback for non compliance and money laundering
Banks payback for non  compliance and money launderingBanks payback for non  compliance and money laundering
Banks payback for non compliance and money laundering
 
Deluxe corp small business owner views on payment options
Deluxe corp small business owner views on payment optionsDeluxe corp small business owner views on payment options
Deluxe corp small business owner views on payment options
 
Banking operations unit4
Banking operations unit4Banking operations unit4
Banking operations unit4
 
Establishing an Organization Wide Fraud Policy
Establishing an Organization Wide Fraud PolicyEstablishing an Organization Wide Fraud Policy
Establishing an Organization Wide Fraud Policy
 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863
 
Privacy & Security Challenges Faced By Financial Services In The Digital Age
Privacy & Security Challenges Faced By Financial Services In The Digital AgePrivacy & Security Challenges Faced By Financial Services In The Digital Age
Privacy & Security Challenges Faced By Financial Services In The Digital Age
 
Countering Cross-Channel Fraud Threats
Countering Cross-Channel Fraud ThreatsCountering Cross-Channel Fraud Threats
Countering Cross-Channel Fraud Threats
 

More from TransUnion

Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...TransUnion
 
A New Imperative: Global Privacy and Data Strategies
A New Imperative: Global Privacy and Data StrategiesA New Imperative: Global Privacy and Data Strategies
A New Imperative: Global Privacy and Data StrategiesTransUnion
 
The Business Imperative for Identity, Trust and Data Stewardship
The Business Imperative for Identity, Trust and Data StewardshipThe Business Imperative for Identity, Trust and Data Stewardship
The Business Imperative for Identity, Trust and Data StewardshipTransUnion
 
2020 i gaming report webinar
2020 i gaming report webinar 2020 i gaming report webinar
2020 i gaming report webinar TransUnion
 
Financial services report webinar v4
Financial services report webinar v4Financial services report webinar v4
Financial services report webinar v4TransUnion
 
Webinar: Roll Out the VIP Path to Play
Webinar: Roll Out the VIP Path to PlayWebinar: Roll Out the VIP Path to Play
Webinar: Roll Out the VIP Path to PlayTransUnion
 
PSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – DecodedPSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – DecodedTransUnion
 
Combating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
Combating Social Engineering and Account Takeover by a Former U.S. CybercriminalCombating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
Combating Social Engineering and Account Takeover by a Former U.S. CybercriminalTransUnion
 
How Confused.com and iovation Fight Ghost Broking
How Confused.com and iovation Fight Ghost BrokingHow Confused.com and iovation Fight Ghost Broking
How Confused.com and iovation Fight Ghost BrokingTransUnion
 
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...TransUnion
 
The Insurance Digital Revolution Has a Fraud Problem
The Insurance Digital Revolution Has a Fraud ProblemThe Insurance Digital Revolution Has a Fraud Problem
The Insurance Digital Revolution Has a Fraud ProblemTransUnion
 
PSD2: The Advent of the New Payments Market in Europe
PSD2: The Advent of the New Payments Market in EuropePSD2: The Advent of the New Payments Market in Europe
PSD2: The Advent of the New Payments Market in EuropeTransUnion
 
How E-Commerce Providers Can Remove ATO from Their Carts
How E-Commerce Providers Can Remove ATO from Their CartsHow E-Commerce Providers Can Remove ATO from Their Carts
How E-Commerce Providers Can Remove ATO from Their CartsTransUnion
 
2019 iovation Gambling Industry Report Highlights
2019 iovation Gambling Industry Report Highlights2019 iovation Gambling Industry Report Highlights
2019 iovation Gambling Industry Report HighlightsTransUnion
 
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account SecurityNice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account SecurityTransUnion
 
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...TransUnion
 
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...TransUnion
 
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...TransUnion
 
Working at the Margins: Change Agents in the Converged World (Gartner Report ...
Working at the Margins: Change Agents in the Converged World (Gartner Report ...Working at the Margins: Change Agents in the Converged World (Gartner Report ...
Working at the Margins: Change Agents in the Converged World (Gartner Report ...TransUnion
 
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...TransUnion
 

More from TransUnion (20)

Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
 
A New Imperative: Global Privacy and Data Strategies
A New Imperative: Global Privacy and Data StrategiesA New Imperative: Global Privacy and Data Strategies
A New Imperative: Global Privacy and Data Strategies
 
The Business Imperative for Identity, Trust and Data Stewardship
The Business Imperative for Identity, Trust and Data StewardshipThe Business Imperative for Identity, Trust and Data Stewardship
The Business Imperative for Identity, Trust and Data Stewardship
 
2020 i gaming report webinar
2020 i gaming report webinar 2020 i gaming report webinar
2020 i gaming report webinar
 
Financial services report webinar v4
Financial services report webinar v4Financial services report webinar v4
Financial services report webinar v4
 
Webinar: Roll Out the VIP Path to Play
Webinar: Roll Out the VIP Path to PlayWebinar: Roll Out the VIP Path to Play
Webinar: Roll Out the VIP Path to Play
 
PSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – DecodedPSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – Decoded
 
Combating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
Combating Social Engineering and Account Takeover by a Former U.S. CybercriminalCombating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
Combating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
 
How Confused.com and iovation Fight Ghost Broking
How Confused.com and iovation Fight Ghost BrokingHow Confused.com and iovation Fight Ghost Broking
How Confused.com and iovation Fight Ghost Broking
 
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
 
The Insurance Digital Revolution Has a Fraud Problem
The Insurance Digital Revolution Has a Fraud ProblemThe Insurance Digital Revolution Has a Fraud Problem
The Insurance Digital Revolution Has a Fraud Problem
 
PSD2: The Advent of the New Payments Market in Europe
PSD2: The Advent of the New Payments Market in EuropePSD2: The Advent of the New Payments Market in Europe
PSD2: The Advent of the New Payments Market in Europe
 
How E-Commerce Providers Can Remove ATO from Their Carts
How E-Commerce Providers Can Remove ATO from Their CartsHow E-Commerce Providers Can Remove ATO from Their Carts
How E-Commerce Providers Can Remove ATO from Their Carts
 
2019 iovation Gambling Industry Report Highlights
2019 iovation Gambling Industry Report Highlights2019 iovation Gambling Industry Report Highlights
2019 iovation Gambling Industry Report Highlights
 
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account SecurityNice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
 
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
 
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
 
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
 
Working at the Margins: Change Agents in the Converged World (Gartner Report ...
Working at the Margins: Change Agents in the Converged World (Gartner Report ...Working at the Margins: Change Agents in the Converged World (Gartner Report ...
Working at the Margins: Change Agents in the Converged World (Gartner Report ...
 
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
 

Recently uploaded

Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 

Recently uploaded (20)

Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Exploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the ProcessExploring iOS App Development: Simplifying the Process
Exploring iOS App Development: Simplifying the Process
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 

Mobile Banking Security Risks and Consequences iovation2015

  • 2. 2 © 2013 The Corporate Executive Board Company. All Rights Reserved. CEB TowerGroup Retail Banking ROADMAP FOR THE PRESENTATION Mobility, Privacy, & Security What’s in an Identity? Assessing Risks, Whether High or Low
  • 3. 3 © 2013 The Corporate Executive Board Company. All Rights Reserved. HOW DO YOU DEFINE “IDENTITY” We tend to view identity in the sense of a collective set of information that informs a single entity, but each data point has identity as well. i-den-ti-ty 1. The collective aspect of the set of characteristics by which a thing is definitively recognizable or known. 2. The set of behavioral or personal characteristics by which an individual is recognizable as a member of a group. 3. The quality or condition of being the same as something else. 4. The distinct personality of an individual regarded as a persisting entity; individuality. 5. Information, such as an identification number, used to establish or prove a person's individuality, as in providing access to a credit account. Source: www.thefreedictionary.com/identity CEB TowerGroup Retail Banking
  • 4. 4 © 2013 The Corporate Executive Board Company. All Rights Reserved. USER-CENTRIC VIEW OF IDENTITY Know Your Customer, or “KYC” is a fundamental component of service delivery and security, and helps maintain various ways of establishing user identity. CEB TowerGroup Retail Banking
  • 5. 5 © 2013 The Corporate Executive Board Company. All Rights Reserved. ATTRIBUTE-CENTRIC VIEW OF IDENTITY Persistent and non- persistent identities can be relatable to different people, devices, and financial instruments. CEB TowerGroup Retail Banking
  • 6. 6 © 2013 The Corporate Executive Board Company. All Rights Reserved. DEVICE-CENTRIC VIEW OF IDENTITY Devices have as many identifiable characteristics and history of activity as their users do. Phones, desktop PCs, mobile devices and other technology enablers have their own history. CEB TowerGroup Retail Banking
  • 7. 7 © 2013 The Corporate Executive Board Company. All Rights Reserved. MOBILE-DEVICE CENTRIC VIEW Highly mobile, personalized, easily lost, extremely capable devices have identities as complex as individuals. CEB TowerGroup Retail Banking
  • 8. 8 © 2013 The Corporate Executive Board Company. All Rights Reserved. ROADMAP FOR THE PRESENTATION Mobility, Privacy, & Security What’s in an Identity? Assessing Risks, Whether High or Low CEB TowerGroup Retail Banking
  • 9. 9 © 2013 The Corporate Executive Board Company. All Rights Reserved. EVOLVING FFIEC GUIDANCE LAYERED SECURITY EXPECTATIONS FFIEC is a catalyst for adoption, not for development.  2001 Guidance provided a framework for risk-based analysis of electronic commerce, but made no specific recommendation.  2005 Guidance update replaced the 2001 document and further reinforced the need for 2-factor authentication and increased customer education. Authentication in an Electronic Banking Environment August 8, 2001 Authentication in an Internet Banking Environment October 12, 2005 Supplement to Authentication in an Internet Banking Environment June 28, 2011 • The 2011 Guidance Supplement states that a “layered security program will contain the following two elements, at a minimum.” – Detect and Respond to Suspicious Activity • At login and authentication • At initiation of transactions involving transfer of funds – Control of Administrative Functions • Business, or multi-user accounts require enhanced controls and tools for permission delegation CEB TowerGroup Retail Banking
  • 10. 10 © 2013 The Corporate Executive Board Company. All Rights Reserved. WHERE DO YOU DRAW THE LINE? Not Fraud Might be Fraud? Definitely Fraud ? The measure of responsibility is based on the FSI’s implementation of “commercially reasonable” controls, but also should be based on customer ease of use. How do your risk assessments account for transactions that require additional security? CEB TowerGroup Retail Banking
  • 11. 11 © 2013 The Corporate Executive Board Company. All Rights Reserved. NORMAL V. ABNORMAL What does an identity typically do? Previous activity, frequency, and relationships with other identities are key to consider. What does an identity typically do? FFIEC – “Fraud detection and monitoring systems that include consideration of customer history and behavior“ Debit $100 Known Location Known Device Associated Recipient Debit $100 Known Location Unknown Device Unassociated Recipient ACH $10K Known Location Unknown Device Associated Recipient ACH $10K Unknown Location Known Device Unassociated Recipient Credit $3500 Unknown Location Known Device Associated Recipient Credit $10K Unknown Location Known Device Associated Recipient CEB TowerGroup Retail Banking
  • 12. 12 © 2013 The Corporate Executive Board Company. All Rights Reserved. HIGH V. LOW-RISK Not all transactions are equal, and the type, amount, origin, destination, and other factors can be used to determine risk. Which transactions deserve increased analysis and decisioning? Debit $100 Known Location Known Device Associated Recipient Debit $100 Known Location Unknown Device Unassociated Recipient ACH $10K Known Location Unknown Device Associated Recipient ACH $10K Unknown Location Known Device Unassociated Recipient Credit $3500 Unknown Location Known Device Associated Recipient Credit $10K Unknown Location Known Device Associated Recipient CEB TowerGroup Retail Banking
  • 13. 13 © 2013 The Corporate Executive Board Company. All Rights Reserved. EXPECTED V. UNEXPECTED Using only a specific history of activity can be too limiting, as infrequent but legitimate transactions occur, and introducing additional security is unwarranted. How do you accommodate new spending patterns without impeding the customer? Debit $100 Known Location Known Device Associated Recipient Debit $100 Known Location Unknown Device Unassociated Recipient ACH $10K Known Location Unknown Device Associated Recipient ACH $10K Unknown Location Known Device Unassociated Recipient Credit $3500 Unknown Location Known Device Associated Recipient Credit $10K Unknown Location Known Device Associated Recipient CEB TowerGroup Retail Banking
  • 14. 14 © 2013 The Corporate Executive Board Company. All Rights Reserved. ROADMAP FOR THE PRESENTATION Mobility, Privacy, & Security What’s an Identity? Assessing Risks, Whether High or Low CEB TowerGroup Retail Banking
  • 15. 15 © 2013 The Corporate Executive Board Company. All Rights Reserved. CEB TOWERGROUP RETAIL BANKING MOBILE BANKING MATURITY CURVE Financial institutions are focused now on building the first versions of mobile banking, adding functionality to attract users. Mobile Banking Maturity Curve, 2012-2015 Source: CEB TowerGroup • With higher than expected adoption rates occurring at most banks, it is now time to push for the return on investment both by enabling strategic marketing and measuring profitability and retention. • While some first mover institutions are currently testing biometric authentication and ATM integration, 2015 is the forecasted date for large-scale deployment of these features. Achieving Critical Mass Creating A Preferred Channel 2012 2013 2014 • Basic Banking in Apps • Comprehensive OS/Device Deployment • Text Banking • Critical Mass of Users • Marketing & Sales Enablement • Multi-Channel Integration • Recognizable Security Adoption • Loan Origination & Servicing • ATM Integration • Biometric Authentication 2015
  • 16. 16 © 2013 The Corporate Executive Board Company. All Rights Reserved. HOW WILL GUIDANCE CONTINUE TO EVOLVE? With many organizations still striving to accommodate provisions under 2011 FFIEC supplement, the possibility for another update is real, and likely needed. Authentication in an Electronic Banking Environment August 8, 2001 Authentication in an Internet Banking Environment October 12, 2005 Supplement to Authentication in an Internet Banking Environment June 28, 2011 • Update to accommodate mobile on its way? • While current guidance applies to mobile banking as well, mobile devices are referenced more as an out-of- band authentication method for online banking Authentication in a Highly Mobile Internet Banking Environment 2014? CEB TowerGroup Retail Banking
  • 17. 17 © 2013 The Corporate Executive Board Company. All Rights Reserved. AS OF 2013, FFIEC IS OUT-OF-DATE Since 2011, mobile services, big data analytics, and fraud management services have evolved further still. Current Guidance – Capability Gap Analysis How do you respond to NON-suspicious activity?  “High-risk” transactions may deserve special focus, but “low-risk” transactions should be considered as well.  Risk-based approach should require more authentication for high-risk, and an easier transaction path for low-risk.  Streamlining the process for lower risk transactions alleviates staffing and can increase customer satisfaction. The guidance takes a very user-centric view of identity  Recognizes device identification as an authentication method.  Is inclusive to other measures not specifically called out. Mobile devices are not excluded or exempted, but special recognition is required.  Mobile devices are still Internet-enabled and monitoring protections extend to them, so they are covered under the 2011. But with the evolution of mobile banking services, the guidance is incomplete. CEB TowerGroup Retail Banking
  • 18. 18 © 2013 The Corporate Executive Board Company. All Rights Reserved. CEB TOWERGROUP RETAIL BANKING EVERY CHANNEL IN YOUR POCKET Fully-integrated peripherals and a shared platform provide opportunities for real- time individual and collaborative service delivery. Fully Integrated Peripherals and Shared Platform Provide Functions & Services and Integrated Peripherals, 2013 Source: Mobile is an Opportunity for a More Secure Channel, CEB TowerGroup, May 2012 • There are single-point solutions, but mobile users will interact with FSIs through a single communications device. • A customer servicing strategy must strive for a consistent experience and all mobile access points. • All access points must be individually and collectively secured.
  • 19. 19 © 2013 The Corporate Executive Board Company. All Rights Reserved. PRIVACY ≠ ANONYMITY Consumers understand some of their information will be tracked, and expect the information to be used to service and secure their accounts. Consumer Desired Mobile Functions 41% 43% 44% 46% 51% 54% Sending automated bill pay reminders Depositing a check from my mobile phone Transferring money to accounts outside of my account Sending notice of a low balance Making a payment on a loan or a bill Sending notice of irregular account activity or changes to account notification Source: Mobile Banking Survey Report, Varolli Corporation, January 2013 CEB TowerGroup Retail Banking
  • 20. 20 © 2013 The Corporate Executive Board Company. All Rights Reserved. PRIVACY POLICIES MAKING THEIR WAY TO MOBILE The White House, FTC, and EU Justice Commission, among others, are pushing for a consistent definition of privacy practices, and mobile devices garner special focus. UI Composition Example for Mobile App Transparency Proposal Source: National Telecommunications and Information Administration (NTIA) CEB TowerGroup Retail Banking
  • 21. 21© COPYRIGHT • IOVATION WE HELP BUSINESSES KNOW WHO TO TRUST THROUGH DEVICE REPUTATION. WHAT WE DO
  • 22. 22© COPYRIGHT • IOVATION DEVICE REPUTATION PROVIDER FOR: iovation, a recognized global leader
  • 23. 23© COPYRIGHT • IOVATION ISSUE TARGET DAMAGES New Account Origination • Bank • Consumer Identity • Merchant  Financial Loss  Operational Expense  Brand Damage  Customer Churn Risk-Based Authentication • Bank • Customers  Account Takeover  Breach Notifications  Loss of Trust  Customer Churn Mobile Security • Bank • Customers  Phones Compromised  Account Takeover  Customer Churn  Market Share FINANCIAL SERVICES: TOP FRAUD ISSUES
  • 24. 24© COPYRIGHT • IOVATION • Consumers buying smartphones • Convenience of mobile banking • Timing coincided with bank starting to offer the service MOBILE BANKING ADOPTION Source: Federal Reserve System, Consumers and Mobile Financial Services, March 2013 THE PRIMARY DRIVERS
  • 25. 25© COPYRIGHT • IOVATION MOBILE BANKING ADOPTION “The use of mobile banking has increased by more than a third in the past year, and it appears likely to continue to increase as more and more consumers use smartphones.” - FEDERAL RESERVE SYSTEM
  • 26. 26© COPYRIGHT • IOVATION ACCESS METHODS • Mobile web browser • Text messaging • Mobile app POPULAR ACTIVITIES • Checking balances and recent transactions (33%) • Transferring money between accounts (21%) • Depositing checks (17%) • Receiving text message alerts from bank (17%) • Making bill payments (17%) MOST COMMON BANKING ACTIVITIES
  • 27. 27© COPYRIGHT • IOVATION • Banking needs met without mobile usage (54%) • Concern about security (49%) • No reason to use it (47%) • Do not own a smartphone (40%) • Lack of trust in technology to process transactions properly (14%) • Cost of data access on mobile phones (11%) • Small size of mobile phone screen (10%) • I don’t do the banking in my household (5%) GENERAL REASONS FOR NON-ADOPTION
  • 28. 28© COPYRIGHT • IOVATION SPECIFIC REASONS • Hackers accesses their phone remotely (30%) • Losing their phone or having it stolen (11%) • Experiencing data interruption by a 3rd party (9%) • Companies misusing personal information (3%) • Malware or viruses being installed (2%) MOST COMMON RESPONSE • Concerned with all of these security risks (44%) MOBILE SECURITY CONCERNS
  • 29. 29© COPYRIGHT • IOVATION INDUSTRY 2012 JAN – JULY JULY All 15% 17% 19% Financial Services 11% 18% 20% Dating / Social 14% 25% 30% Retail 7% 12% 14% IOVATION’S VIEW: 2013 MOBILE USAGE GROWTH
  • 30. 30© COPYRIGHT • IOVATION IOVATION SERVICES Find Who’s Bad. Know Who’s Good.
  • 31. 31© COPYRIGHT • IOVATION 1. IDENTIFICATION Has this device been seen before? WHAT WE DO
  • 32. 32© COPYRIGHT • IOVATION Tie together fraud that may be happening on the web. Implement iovation’s SDKs into your mobile banking apps to uncover related devices in iovation’s global shared network. ASSOCIATING RELATED DEVICES
  • 33. 33© COPYRIGHT • IOVATION • Business Rule • Triggers when the device does not have iOS or Android as its native operating system MOBILE EMULATION DETECTION
  • 34. 34© COPYRIGHT • IOVATION 1. IDENTIFICATION 2. EVIDENCE Has this device been seen before? WHAT WE DO Has anyone had a bad experience?
  • 35. 35© COPYRIGHT • IOVATION FRAUD & ABUSE EVIDENCE TYPES FINANCIAL • Credit Card Fraud • ACH/Debit Fraud • Friendly Chargeback • Insufficient Funds • Potential Fraud • Shipping Fraud • Counterfeit Money Order • Click Fraud • Affiliate Fraud • First Party Fraud • Loan Default MISCONDUCT • Chat Abuse • Spam • Abusive to Support • Promotion Abuse • Policy Violations • Customer Harassment • Inappropriate Content • Profile Misrepresentation • Solicitation • Code Hacking • Arbitrage Betting • Gold Farming CHEATING • Collusion • Chip Dumping • All-in Abuse • Trading Restriction ID THEFT • True Identify Theft • Synthetic Identity Theft • Phishing • Account Takeover B2B FINANCIAL • Business Identify Theft • Fictitious Business • Business Takeover • Dealer Fraud • Payment Evasion • Business Misrepresentation OTHER • High Risk • Under or Over Age • Requested Exclusion
  • 36. 36© COPYRIGHT • IOVATION VALUE OF SHARING Sharing automatically gives you access to fraud evidence placed by other iovation clients. 3X INCREASE IN FRAUD CATCH 4X INCREASE IN FRAUD CATCH
  • 37. 37© COPYRIGHT • IOVATION Financial Services bad device crossover with other industries: VALUE OF CROSSOVER Bad devices are 2X as likely to be seen by other online sites. 57%
  • 38. 38© COPYRIGHT • IOVATION 1. IDENTIFICATION 2. EVIDENCE 3. ASSOCIATIONS Has this device been seen before? WHAT WE DO Has anyone had a bad experience? Does the device have connections?
  • 39. 39© COPYRIGHT • IOVATION NORMAL ASSOCIATIONS: GOOD GUY GOOD ACCOUNTS DEVICES
  • 40. 40© COPYRIGHT • IOVATION ABNORMAL: REPEAT OFFENDER GOOD ACCOUNTS DEVICES BAD ACCOUNTS
  • 41. 41© COPYRIGHT • IOVATION ABNORMAL: FRAUD RING GOOD ACCOUNTS DEVICES BAD ACCOUNTS
  • 42. 42© COPYRIGHT • IOVATION 1. IDENTIFICATION 2. EVIDENCE 3. ASSOCIATIONS 4. ANOMALIES Has this device been seen before? WHAT WE DO Have any anomalies been found? Has anyone had a bad experience? Does the device have connections?
  • 43. 43© COPYRIGHT • IOVATION POWERFUL RULES ENGINE: MAKE IT WORK FOR YOU Geolocation Evasion Evidence Velocity Evaluate location by country, region, city, ISP. Peer through proxies with Real IP. Analyze device characteristics to flag users attempting to skirt recognition. Tap millions of fraud records such as credit card fraud or account takeover attempts. Set thresholds to detect excessive activity such as creation of multiple accounts.
  • 44. 44© COPYRIGHT • IOVATION 1. Evidence Exists (known fraud) 2. Country List (high risk &/or sanctioned countries in both real and stated IPs) 3. Accounts per Device 4. Geolocation Mismatch 5. Age of Account/Device Pair 6. ISP Watch List (high risk ISPs) BUSINESS RULES FOR ACCOUNT TAKEOVER ATTEMPTS Result REVIEW Rule Set Payment Rule Geolocation Mismatch Score -1 Account 180155824 Device 3000000003169400
  • 45. 45© COPYRIGHT • IOVATION NORMAL & EXPECTED Normal user activity from known devices, Geolocation and good reputation. EXAMPLE: Paying an established payee from a known mobile device from a known Geolocation. LOW RISK
  • 46. 46© COPYRIGHT • IOVATION
  • 47. 47© COPYRIGHT • IOVATION ABNORMAL & EXPECTED Unusual user activity from devices known to the account and appropriate Geolocation. EXAMPLE: Applying for multiple credit cards in a short time period but from a known device and appropriate Geolocation. MEDIUM RISK
  • 48. 48© COPYRIGHT • IOVATION
  • 49. 49© COPYRIGHT • IOVATION NORMAL & UNEXPECTED Normal user activity but from new devices or unusual geolocations. EXAMPLE: Checking your credit card balance from a known device but from an unusual geolocation. MEDIUM RISK
  • 50. 50© COPYRIGHT • IOVATION
  • 51. 51© COPYRIGHT • IOVATION ABNORMAL & UNEXPECTED Atypical user activity from devices with reputation, suspicious Geolocation, behavior pattern concerns. EXAMPLE: Multiple credit card applications come through on the same device, but for different people. HIGH RISK
  • 52. 52© COPYRIGHT • IOVATION