SlideShare a Scribd company logo
1 of 36
November 15, 2017
Preventing ATO in a Post-
Equifax Breach World
2© 2017 Guardian Analytics. All Rights Reserved
Guardian Analytics Presents
Speakers:
Eric Tran-Le
VP Product Management
Andras Cser
VP, Principal Analyst
in Security & Risk
&
© 2017 Forrester Research, Inc. Reproduction Prohibited 4
We work with business and
technology leaders to develop
customer-obsessed strategies
that drive growth.
Is Your Fraud & Compliance
Strategy Ready for the Future?
Andras Cser, VP Principal Analyst
November 15, 2017
6© 2017 Forrester Research, Inc. Reproduction Prohibited
It’s a difficult balance and a hard
problem to solve
Customer
satisfaction
Security
Operational
efficiency
7© 2017 Forrester Research, Inc. Reproduction Prohibited
› Fraudsters don’t have to be compliant – banks
do (AML, KYC, etc.)
› Fraudsters only have to get it right once – banks
have to get it right all the time
› Omnichannel models are behind
› EFM Data and analytics skills are hard and
expensive to get
Fraudsters are one step ahead of banks
8© 2017 Forrester Research, Inc. Reproduction Prohibited
Source: LexisNexis 2016 True Cost of Fraud Study, Source https://www.lexisnexis.com/risk/downloads/assets/true-cost-fraud-2016.pdf, page 9
Cost of online and mobile fraud is increasing fast
9© 2017 Forrester Research, Inc. Reproduction Prohibited
Source: LexisNexis 2016 True Cost of Fraud Study, Source https://www.lexisnexis.com/risk/downloads/assets/true-cost-fraud-2016.pdf, page 26
Proportion of online and mobile fraud is increasing fast
10© 2017 Forrester Research, Inc. Reproduction Prohibited
› Card (credit and debit, CP and CNP)
› ACH
› Wire
› ATM
› Online banking
› Real time
› Peer to Peer
Fraud impacts many transaction types
11© 2017 Forrester Research, Inc. Reproduction Prohibited
› Online and mobile web
› Mobile app
› POS
› In-person
› Call center
› Kiosk
› Chat and Chatbot
› Email
› Snail-mail
For all the channels
12© 2017 Guardian Analytics. All Rights Reserved 12
A tough nut to
crack
13© 2017 Forrester Research, Inc. Reproduction Prohibited
› Business has a higher tolerance for mobile fraud
› IP addresses of mobile devices change frequently
› Old MITB detection techniques do not work
› 3DSecure was not designed for mobile devices
› Legacy EFM tools can’t cope with real-time device and
location data
› MNO payment schemes are relatively closed and hard to
monitor
Mobile Fraud Is Difficult To Detect
14© 2017 Forrester Research, Inc. Reproduction Prohibited
› Get the data
› Integrate the data
› Use Machine Learning
› Use Risk Based Authentication
› Use biometrics
› Use passive/behavioral authentication
› Tune your models and expectations
Recommendations
15© 2017 Forrester Research, Inc. Reproduction Prohibited
› AML, Cyber and Fraud
› True GPS location
› Device power settings
› Touchscreen attributes
› Biometric data from sensors
(fingerprint, microphone, camera, etc.)
› Jailbreaking and rooting information
› IMEI and SIM
Recommendation: Get Data, Lots of It
16© 2017 Forrester Research, Inc. Reproduction Prohibited
› Create link graphs, SNA
› Identify broader customer activity and
segmentation dynamically
› Integrate mobile fraud management
with other channels
› Build user and device behavioral
profiles to detect anomalous and
fraudulent behaviors
Recommendation: Integrate the Data
17© 2017 Forrester Research, Inc. Reproduction Prohibited
› Support decision making shift to real time
› Don’t rely on static rules
• Static rules are inaccurate over long periods
• Require less rule maintenance, lower cost
› Don’t rely on training data
• Often it is not even readily available
› Reduce EFM transparency to fraudsters
• No fixed limits, etc.
Recommendation: Use Machine Learning
18© 2017 Forrester Research, Inc. Reproduction Prohibited
What you know
Passwords
What you have
One Time Password Tokens, Text
messages, Context
Who you are
Legacy biometrics: fingerprint,
facial print
What you do
Behavioral biometrics and
voice biometrics
Recommendation: Use Behavioral Biometrics
19© 2017 Forrester Research, Inc. Reproduction Prohibited
› User & devices behavior profiles should be fed
into ML models to detect anomalies
› Risk factors can be derived from device activities
fingerprinting
› How we can derive risk insights from device
access patterns
Tune your models and expectations appropriately
20© 2017 Forrester Research, Inc. Reproduction Prohibited
› Inconvenience users only when necessary: new device,
new location, uncharacteristic profile, bigger distance
from archetype
› Across all channels: online web, mobile app, call center,
branch, POS, etc.
› Include online web, mobile web and mobile apps.
› Monitor and look at device sensor data, touch/swipe,
mouse movements, typing, etc.
› Terminate session if there is an anomaly
Use passive/behavioral authentication
21© 2017 Forrester Research, Inc. Reproduction Prohibited
› Social engineering is going to play a greater role in fraud
and money laundering, the role of training employees to
detect fraud is going to be greater
› Unsupervised learning gains ground
› More vertical specific modeling
› Cryptocurrency support
› Blockchain used in AML and EFM
› Real time model adaption and selection
› Monitoring of suspicious behavior at account creation,
login and updates
› Provide a non-intrusive way to detect fraudulent activity
w/o actually having to buy new sensors
Forrester’s Predictions
22© 2017 Guardian Analytics. All Rights Reserved© 2017 Forrester Research, Inc. Reproduction Prohibited
Move from
Signatures and
Rules to
Behavioral
Profiles
forrester.com
Thank you
Andras Cser
+1-617-613-6365
acser@forrester.com
AI/Machine Learning &
Behavioral Analytics
to Combat Commerce Fraud
Eric Tran-Le
Vice President Product Management
“
SOURCE: Dell SecureWorks
On the Black Market a Social Security
Number is ~ $30, a Visa or MasterCard
Credentials is $4, a Bank Account
Number is ~ $300, a Full Identity
(Healthcare data/documents is $1200-
$1300)…
Pre Equifax
“
SOURCE: http://www.foxbusiness.com/markets/2017/09/12/equifax-hack-how-
much-your-stolen-info-is-worth-on-black-market.html
A stolen credit card is worth $1 in the black
market…this number multiplies 5x with each
added associated piece of
information…Unlike normal hack, the
Equifax hack gave thieves access to an
entire correlated set of data points for
each victim”
Post Equifax
27© 2017 Guardian Analytics. All Rights Reserved
Guardian Analytics Fraud Detection Solutions
Malware
Social Engineering
Phishing
Vishing,SMishing
Email Compromise
Online Fraud Offline
Transactions
• Wire fraud
o Fax
o Email
o Call Center
o Online Chat
• Check Fraud
Online
Transactions
• Wire fraud
• ACH
• Bill Pay
• External
Transfers
Payment Fraud
• Detect Online Suspicious
Activities
• Detect Device Suspicious
Patterns
• Avoid Chargebacks By Averting
Fraudulent Transactions
SENTINEL Commercial
Accounts
Retail
Accounts
• Analyze All Online Banking
Activities From Login to Logout
• Prioritize Alerts Based on Risk
Score
• Reduce Fraud Losses & Risk
Fraud Cockpit
Omni-Channel Visual Analytics
Online Mobile ACH Wire Supplier AML
Omni-Channel Risk Engine
Enterprise API Integrated Risk Database
28© 2017 Guardian Analytics. All Rights Reserved
Guardian Analytics Fraud Detection Solutions
Online Supplier Portal Fraud Detection
Guardian Analytics Sentinel™ is the most advanced fraud protection based on
machine learning & behavioral analytics for enterprise B2B web portals
SENTINEL
Real-time User
Behavior Risk
Scoring
Real-time Risk
Insights From
Device Access
Patterns
Account Creation,
Login & Updates
Activities Monitoring
Guardian Analytics API
Guardian Analytics
Policy Workflows
BUYER
SUPPLIER
PORTAL
SUPPLIER
INVOICE
BUYER
ACCOUNTS
PAYABLE
BUYER
PAYMENT
PLATFORM
29© 2017 Guardian Analytics. All Rights Reserved
Detecting Account Take Over Scheme with Behavioral
Analytics
Machine Learning & Behavioral Analytics
Enter
Amount to
be Wired
Enter Wired
Routing
Number
Submit
Wire
RequestLogin
Point of Compromise
Normal
User
Behavior
Fraudster
Behavior
Disable
Security
Alerts
Enter New
Phone # of
Email Address
for
Confirmation
Enter
Unusual
Amount to
be Wired
Enter Wired
Routing
Number
Submit
Wire
Request
Ex: Bank Account Holder
One Example of Account Takeover Scheme
Behavioral Analytics
Fraud Detection
• Baseline User Behavioral to
Build a Profile of Normal
Profile
• Suspicious Behavior
Deviating Too Far From the
Norm Are Single Out
• Provide Context for All
Anomalous Activity (prior
activity, specific details,…)
FailedLogin
FailedLogin
Login
30© 2017 Guardian Analytics. All Rights Reserved
What is the Difference With Rule-Based?
Machine Learning Behavioral Analytics
Rule-Based
Machine
Learning
Static Upper Bound
Static Lower Bound
Alerts
Alerts No Alert
Alerts
Alerts
Transactions Volume Velocity
Transactions IP Velocity
Transactions Risk Scoring
User Behavior Scoring
Device Access Patterns Scoring
Detected
Shipping-Billing Mismatch
Transactions IP Velocity
Bad IP Addresses Blocking
Address Verification
31© 2017 Guardian Analytics. All Rights Reserved
Avoiding a Linear Growth of Fraud Resources
# of Daily
Fraud
Detected
# of Fraud Analysts
Required Fraud Resources
Daily Fraud Alerts
Conventional Rule-Based
Fraud Detection System
Fraud Desk Resources
Risk Exposure
Risk Avoidance
Fraud Alerts Efficiency Ratio Stays
Constant Which Means The More
Fraud Alerts The More Fraud
Analysts Needed
32© 2017 Guardian Analytics. All Rights Reserved
Managing More Fraud Alerts With Same Fraud
Resources
# of Daily
Fraud
Detected
Daily Fraud Alerts
Machine Learning & Behavior Analytics
Fraud Detection System
Fraud Detection Efficiency
Ratio
Fraud Alerts Efficiency Ratio
Increases With # of Fraud Alerts
Which Means The Fraud Team
Becomes More Efficient Over Time
Required Fraud Resources
Models Accuracy
and False Positives
or Negatives
# of Fraud Analysts
Risk Avoidance
33© 2017 Guardian Analytics. All Rights Reserved
What If You Don’t Have a Fraud Management
Team?
FraudDESK Managed Services Will Protect You
34© 2017 Guardian Analytics. All Rights Reserved
Financial
institutions
Commercial & retail
account holders
Banking
activities
450 40M 5B
Accomplishments at a Glance
35© 2017 Guardian Analytics. All Rights Reserved
Q&A
Please add your questions to the
questions module on your control panel.
36© 2017 Guardian Analytics. All Rights Reserved
Contact Us
success@guardiananalytics.com
www.linkedin.com/company/guardiananalytics
www.youtube.com/user/GuardianAnalytics
@GuardAnalytics

More Related Content

What's hot

The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceJoseph Brunsman
 
Ways to Beat Vendor and Procurement Fraudsters Using Data Analysis
Ways to Beat Vendor and Procurement Fraudsters Using Data AnalysisWays to Beat Vendor and Procurement Fraudsters Using Data Analysis
Ways to Beat Vendor and Procurement Fraudsters Using Data AnalysisFraudBusters
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware Imperva
 
Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Entersoft Security
 
Stop wire fraud aug 2016
Stop wire fraud aug 2016Stop wire fraud aug 2016
Stop wire fraud aug 2016Laurent Pacalin
 
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ... 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...Proofpoint
 
The only way to survive is to automate your SOC
The only way to survive is to automate your SOCThe only way to survive is to automate your SOC
The only way to survive is to automate your SOCRoberto Sponchioni
 
How to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness ProgramHow to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness ProgramMatt Moneypenny
 
AI : Animal Like Abilities in Applied AI, What can go wrong?
AI : Animal Like Abilities in Applied AI, What can go wrong?AI : Animal Like Abilities in Applied AI, What can go wrong?
AI : Animal Like Abilities in Applied AI, What can go wrong?Jari Koister
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceSecureAuth
 
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...Ken Lam
 
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Proofpoint
 
GDPR - are you ready?
GDPR - are you ready?GDPR - are you ready?
GDPR - are you ready?Ankit Dua
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...IBM Security
 
Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Tracey Ong
 
Convince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureConvince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureDave James
 

What's hot (17)

The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber Insurance
 
Bridger Insight brochure
Bridger Insight brochureBridger Insight brochure
Bridger Insight brochure
 
Ways to Beat Vendor and Procurement Fraudsters Using Data Analysis
Ways to Beat Vendor and Procurement Fraudsters Using Data AnalysisWays to Beat Vendor and Procurement Fraudsters Using Data Analysis
Ways to Beat Vendor and Procurement Fraudsters Using Data Analysis
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
 
Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018
 
Stop wire fraud aug 2016
Stop wire fraud aug 2016Stop wire fraud aug 2016
Stop wire fraud aug 2016
 
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ... 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 
The only way to survive is to automate your SOC
The only way to survive is to automate your SOCThe only way to survive is to automate your SOC
The only way to survive is to automate your SOC
 
How to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness ProgramHow to Establish a Cyber Security Readiness Program
How to Establish a Cyber Security Readiness Program
 
AI : Animal Like Abilities in Applied AI, What can go wrong?
AI : Animal Like Abilities in Applied AI, What can go wrong?AI : Animal Like Abilities in Applied AI, What can go wrong?
AI : Animal Like Abilities in Applied AI, What can go wrong?
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability Insurance
 
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
ThreatMetrix Minimizes Payment Fraud Reduce Fraud and Protect Revenue Without...
 
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
 
GDPR - are you ready?
GDPR - are you ready?GDPR - are you ready?
GDPR - are you ready?
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]
 
Convince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureConvince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cure
 

Similar to Preventing ATO in a Post-Equifax Breach World

From Bad to Worse: How to Stay Protected from a Mega Data Breach
From Bad to Worse: How to Stay Protected from a Mega Data BreachFrom Bad to Worse: How to Stay Protected from a Mega Data Breach
From Bad to Worse: How to Stay Protected from a Mega Data BreachPaymetric, Inc.
 
Fortify Your Enterprise with IBM Smarter Counter-Fraud Solutions
Fortify Your Enterprise with IBM Smarter Counter-Fraud SolutionsFortify Your Enterprise with IBM Smarter Counter-Fraud Solutions
Fortify Your Enterprise with IBM Smarter Counter-Fraud SolutionsPerficient, Inc.
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetWatcher
 
Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25Hortonworks
 
[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral AnalyticsInterset
 
Cases for Financial Market
Cases for Financial MarketCases for Financial Market
Cases for Financial MarketKarina Matos
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityEric Vanderburg
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceNowSecure
 
IBM InterConnect 2013: Big Data and Analytics Presented by Mike Rhodin
IBM InterConnect 2013: Big Data and Analytics Presented by Mike RhodinIBM InterConnect 2013: Big Data and Analytics Presented by Mike Rhodin
IBM InterConnect 2013: Big Data and Analytics Presented by Mike RhodinIBM Events
 
CWIN17 New-York / adopting a cloud first strategy to fuel growth
CWIN17 New-York / adopting a cloud first strategy to fuel growthCWIN17 New-York / adopting a cloud first strategy to fuel growth
CWIN17 New-York / adopting a cloud first strategy to fuel growthCapgemini
 
CWIN17 New-York / a best customer or worst nightmare putting ai to work for...
CWIN17 New-York / a best customer or worst nightmare   putting ai to work for...CWIN17 New-York / a best customer or worst nightmare   putting ai to work for...
CWIN17 New-York / a best customer or worst nightmare putting ai to work for...Capgemini
 
Experiment
ExperimentExperiment
Experimentjbashask
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Eric Vanderburg
 
Big Data Analytics Fraud Detection and Risk Management in Fintech.pdf
Big Data Analytics Fraud Detection and Risk Management in Fintech.pdfBig Data Analytics Fraud Detection and Risk Management in Fintech.pdf
Big Data Analytics Fraud Detection and Risk Management in Fintech.pdfSmartinfologiks
 
Artificial Intelligence for Banking Fraud Prevention
Artificial Intelligence for Banking Fraud PreventionArtificial Intelligence for Banking Fraud Prevention
Artificial Intelligence for Banking Fraud PreventionJérôme Kehrli
 
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest MindsWhitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest MindsHappiest Minds Technologies
 

Similar to Preventing ATO in a Post-Equifax Breach World (20)

From Bad to Worse: How to Stay Protected from a Mega Data Breach
From Bad to Worse: How to Stay Protected from a Mega Data BreachFrom Bad to Worse: How to Stay Protected from a Mega Data Breach
From Bad to Worse: How to Stay Protected from a Mega Data Breach
 
Opportunities derived by AI
Opportunities derived by AIOpportunities derived by AI
Opportunities derived by AI
 
Fortify Your Enterprise with IBM Smarter Counter-Fraud Solutions
Fortify Your Enterprise with IBM Smarter Counter-Fraud SolutionsFortify Your Enterprise with IBM Smarter Counter-Fraud Solutions
Fortify Your Enterprise with IBM Smarter Counter-Fraud Solutions
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25
 
[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics[Webinar] Supercharging Security with Behavioral Analytics
[Webinar] Supercharging Security with Behavioral Analytics
 
Cases for Financial Market
Cases for Financial MarketCases for Financial Market
Cases for Financial Market
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
 
IBM InterConnect 2013: Big Data and Analytics Presented by Mike Rhodin
IBM InterConnect 2013: Big Data and Analytics Presented by Mike RhodinIBM InterConnect 2013: Big Data and Analytics Presented by Mike Rhodin
IBM InterConnect 2013: Big Data and Analytics Presented by Mike Rhodin
 
CWIN17 New-York / adopting a cloud first strategy to fuel growth
CWIN17 New-York / adopting a cloud first strategy to fuel growthCWIN17 New-York / adopting a cloud first strategy to fuel growth
CWIN17 New-York / adopting a cloud first strategy to fuel growth
 
CWIN17 New-York / a best customer or worst nightmare putting ai to work for...
CWIN17 New-York / a best customer or worst nightmare   putting ai to work for...CWIN17 New-York / a best customer or worst nightmare   putting ai to work for...
CWIN17 New-York / a best customer or worst nightmare putting ai to work for...
 
Spo2 t17
Spo2 t17Spo2 t17
Spo2 t17
 
Experiment
ExperimentExperiment
Experiment
 
Chanchal ODSC-fraud-2017
Chanchal ODSC-fraud-2017Chanchal ODSC-fraud-2017
Chanchal ODSC-fraud-2017
 
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
Cybersecurity Incident Response Strategies and Tactics - RIMS 2017 - Eric Van...
 
Big Data Analytics Fraud Detection and Risk Management in Fintech.pdf
Big Data Analytics Fraud Detection and Risk Management in Fintech.pdfBig Data Analytics Fraud Detection and Risk Management in Fintech.pdf
Big Data Analytics Fraud Detection and Risk Management in Fintech.pdf
 
Artificial Intelligence for Banking Fraud Prevention
Artificial Intelligence for Banking Fraud PreventionArtificial Intelligence for Banking Fraud Prevention
Artificial Intelligence for Banking Fraud Prevention
 
The 10 most trusted fraud detection solution providers 2019
The 10 most trusted fraud detection solution providers 2019The 10 most trusted fraud detection solution providers 2019
The 10 most trusted fraud detection solution providers 2019
 
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest MindsWhitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
 

More from Guardian Analytics

Preventing Business Email Compromise Fraud with Guardian Analytics Real-Time ...
Preventing Business Email Compromise Fraud with Guardian Analytics Real-Time ...Preventing Business Email Compromise Fraud with Guardian Analytics Real-Time ...
Preventing Business Email Compromise Fraud with Guardian Analytics Real-Time ...Guardian Analytics
 
Infographic: New Requirements of Fraud Prevention
Infographic: New Requirements of Fraud PreventionInfographic: New Requirements of Fraud Prevention
Infographic: New Requirements of Fraud PreventionGuardian Analytics
 
New! Omni-Channel Fraud Prevention
New! Omni-Channel Fraud Prevention New! Omni-Channel Fraud Prevention
New! Omni-Channel Fraud Prevention Guardian Analytics
 
Business Email Compromise Scam
Business Email Compromise ScamBusiness Email Compromise Scam
Business Email Compromise ScamGuardian Analytics
 

More from Guardian Analytics (6)

Preventing Business Email Compromise Fraud with Guardian Analytics Real-Time ...
Preventing Business Email Compromise Fraud with Guardian Analytics Real-Time ...Preventing Business Email Compromise Fraud with Guardian Analytics Real-Time ...
Preventing Business Email Compromise Fraud with Guardian Analytics Real-Time ...
 
Infographic: New Requirements of Fraud Prevention
Infographic: New Requirements of Fraud PreventionInfographic: New Requirements of Fraud Prevention
Infographic: New Requirements of Fraud Prevention
 
How Do You View Fraud Risk?
How Do You View Fraud Risk? How Do You View Fraud Risk?
How Do You View Fraud Risk?
 
New! Omni-Channel Fraud Prevention
New! Omni-Channel Fraud Prevention New! Omni-Channel Fraud Prevention
New! Omni-Channel Fraud Prevention
 
Business Email Compromise Scam
Business Email Compromise ScamBusiness Email Compromise Scam
Business Email Compromise Scam
 
ACH Payments - Banking Fraud
ACH Payments - Banking FraudACH Payments - Banking Fraud
ACH Payments - Banking Fraud
 

Recently uploaded

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 

Recently uploaded (20)

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 

Preventing ATO in a Post-Equifax Breach World

  • 1. November 15, 2017 Preventing ATO in a Post- Equifax Breach World
  • 2. 2© 2017 Guardian Analytics. All Rights Reserved Guardian Analytics Presents Speakers: Eric Tran-Le VP Product Management Andras Cser VP, Principal Analyst in Security & Risk &
  • 3.
  • 4. © 2017 Forrester Research, Inc. Reproduction Prohibited 4 We work with business and technology leaders to develop customer-obsessed strategies that drive growth.
  • 5. Is Your Fraud & Compliance Strategy Ready for the Future? Andras Cser, VP Principal Analyst November 15, 2017
  • 6. 6© 2017 Forrester Research, Inc. Reproduction Prohibited It’s a difficult balance and a hard problem to solve Customer satisfaction Security Operational efficiency
  • 7. 7© 2017 Forrester Research, Inc. Reproduction Prohibited › Fraudsters don’t have to be compliant – banks do (AML, KYC, etc.) › Fraudsters only have to get it right once – banks have to get it right all the time › Omnichannel models are behind › EFM Data and analytics skills are hard and expensive to get Fraudsters are one step ahead of banks
  • 8. 8© 2017 Forrester Research, Inc. Reproduction Prohibited Source: LexisNexis 2016 True Cost of Fraud Study, Source https://www.lexisnexis.com/risk/downloads/assets/true-cost-fraud-2016.pdf, page 9 Cost of online and mobile fraud is increasing fast
  • 9. 9© 2017 Forrester Research, Inc. Reproduction Prohibited Source: LexisNexis 2016 True Cost of Fraud Study, Source https://www.lexisnexis.com/risk/downloads/assets/true-cost-fraud-2016.pdf, page 26 Proportion of online and mobile fraud is increasing fast
  • 10. 10© 2017 Forrester Research, Inc. Reproduction Prohibited › Card (credit and debit, CP and CNP) › ACH › Wire › ATM › Online banking › Real time › Peer to Peer Fraud impacts many transaction types
  • 11. 11© 2017 Forrester Research, Inc. Reproduction Prohibited › Online and mobile web › Mobile app › POS › In-person › Call center › Kiosk › Chat and Chatbot › Email › Snail-mail For all the channels
  • 12. 12© 2017 Guardian Analytics. All Rights Reserved 12 A tough nut to crack
  • 13. 13© 2017 Forrester Research, Inc. Reproduction Prohibited › Business has a higher tolerance for mobile fraud › IP addresses of mobile devices change frequently › Old MITB detection techniques do not work › 3DSecure was not designed for mobile devices › Legacy EFM tools can’t cope with real-time device and location data › MNO payment schemes are relatively closed and hard to monitor Mobile Fraud Is Difficult To Detect
  • 14. 14© 2017 Forrester Research, Inc. Reproduction Prohibited › Get the data › Integrate the data › Use Machine Learning › Use Risk Based Authentication › Use biometrics › Use passive/behavioral authentication › Tune your models and expectations Recommendations
  • 15. 15© 2017 Forrester Research, Inc. Reproduction Prohibited › AML, Cyber and Fraud › True GPS location › Device power settings › Touchscreen attributes › Biometric data from sensors (fingerprint, microphone, camera, etc.) › Jailbreaking and rooting information › IMEI and SIM Recommendation: Get Data, Lots of It
  • 16. 16© 2017 Forrester Research, Inc. Reproduction Prohibited › Create link graphs, SNA › Identify broader customer activity and segmentation dynamically › Integrate mobile fraud management with other channels › Build user and device behavioral profiles to detect anomalous and fraudulent behaviors Recommendation: Integrate the Data
  • 17. 17© 2017 Forrester Research, Inc. Reproduction Prohibited › Support decision making shift to real time › Don’t rely on static rules • Static rules are inaccurate over long periods • Require less rule maintenance, lower cost › Don’t rely on training data • Often it is not even readily available › Reduce EFM transparency to fraudsters • No fixed limits, etc. Recommendation: Use Machine Learning
  • 18. 18© 2017 Forrester Research, Inc. Reproduction Prohibited What you know Passwords What you have One Time Password Tokens, Text messages, Context Who you are Legacy biometrics: fingerprint, facial print What you do Behavioral biometrics and voice biometrics Recommendation: Use Behavioral Biometrics
  • 19. 19© 2017 Forrester Research, Inc. Reproduction Prohibited › User & devices behavior profiles should be fed into ML models to detect anomalies › Risk factors can be derived from device activities fingerprinting › How we can derive risk insights from device access patterns Tune your models and expectations appropriately
  • 20. 20© 2017 Forrester Research, Inc. Reproduction Prohibited › Inconvenience users only when necessary: new device, new location, uncharacteristic profile, bigger distance from archetype › Across all channels: online web, mobile app, call center, branch, POS, etc. › Include online web, mobile web and mobile apps. › Monitor and look at device sensor data, touch/swipe, mouse movements, typing, etc. › Terminate session if there is an anomaly Use passive/behavioral authentication
  • 21. 21© 2017 Forrester Research, Inc. Reproduction Prohibited › Social engineering is going to play a greater role in fraud and money laundering, the role of training employees to detect fraud is going to be greater › Unsupervised learning gains ground › More vertical specific modeling › Cryptocurrency support › Blockchain used in AML and EFM › Real time model adaption and selection › Monitoring of suspicious behavior at account creation, login and updates › Provide a non-intrusive way to detect fraudulent activity w/o actually having to buy new sensors Forrester’s Predictions
  • 22. 22© 2017 Guardian Analytics. All Rights Reserved© 2017 Forrester Research, Inc. Reproduction Prohibited Move from Signatures and Rules to Behavioral Profiles
  • 24. AI/Machine Learning & Behavioral Analytics to Combat Commerce Fraud Eric Tran-Le Vice President Product Management
  • 25. “ SOURCE: Dell SecureWorks On the Black Market a Social Security Number is ~ $30, a Visa or MasterCard Credentials is $4, a Bank Account Number is ~ $300, a Full Identity (Healthcare data/documents is $1200- $1300)… Pre Equifax
  • 26. “ SOURCE: http://www.foxbusiness.com/markets/2017/09/12/equifax-hack-how- much-your-stolen-info-is-worth-on-black-market.html A stolen credit card is worth $1 in the black market…this number multiplies 5x with each added associated piece of information…Unlike normal hack, the Equifax hack gave thieves access to an entire correlated set of data points for each victim” Post Equifax
  • 27. 27© 2017 Guardian Analytics. All Rights Reserved Guardian Analytics Fraud Detection Solutions Malware Social Engineering Phishing Vishing,SMishing Email Compromise Online Fraud Offline Transactions • Wire fraud o Fax o Email o Call Center o Online Chat • Check Fraud Online Transactions • Wire fraud • ACH • Bill Pay • External Transfers Payment Fraud • Detect Online Suspicious Activities • Detect Device Suspicious Patterns • Avoid Chargebacks By Averting Fraudulent Transactions SENTINEL Commercial Accounts Retail Accounts • Analyze All Online Banking Activities From Login to Logout • Prioritize Alerts Based on Risk Score • Reduce Fraud Losses & Risk Fraud Cockpit Omni-Channel Visual Analytics Online Mobile ACH Wire Supplier AML Omni-Channel Risk Engine Enterprise API Integrated Risk Database
  • 28. 28© 2017 Guardian Analytics. All Rights Reserved Guardian Analytics Fraud Detection Solutions Online Supplier Portal Fraud Detection Guardian Analytics Sentinel™ is the most advanced fraud protection based on machine learning & behavioral analytics for enterprise B2B web portals SENTINEL Real-time User Behavior Risk Scoring Real-time Risk Insights From Device Access Patterns Account Creation, Login & Updates Activities Monitoring Guardian Analytics API Guardian Analytics Policy Workflows BUYER SUPPLIER PORTAL SUPPLIER INVOICE BUYER ACCOUNTS PAYABLE BUYER PAYMENT PLATFORM
  • 29. 29© 2017 Guardian Analytics. All Rights Reserved Detecting Account Take Over Scheme with Behavioral Analytics Machine Learning & Behavioral Analytics Enter Amount to be Wired Enter Wired Routing Number Submit Wire RequestLogin Point of Compromise Normal User Behavior Fraudster Behavior Disable Security Alerts Enter New Phone # of Email Address for Confirmation Enter Unusual Amount to be Wired Enter Wired Routing Number Submit Wire Request Ex: Bank Account Holder One Example of Account Takeover Scheme Behavioral Analytics Fraud Detection • Baseline User Behavioral to Build a Profile of Normal Profile • Suspicious Behavior Deviating Too Far From the Norm Are Single Out • Provide Context for All Anomalous Activity (prior activity, specific details,…) FailedLogin FailedLogin Login
  • 30. 30© 2017 Guardian Analytics. All Rights Reserved What is the Difference With Rule-Based? Machine Learning Behavioral Analytics Rule-Based Machine Learning Static Upper Bound Static Lower Bound Alerts Alerts No Alert Alerts Alerts Transactions Volume Velocity Transactions IP Velocity Transactions Risk Scoring User Behavior Scoring Device Access Patterns Scoring Detected Shipping-Billing Mismatch Transactions IP Velocity Bad IP Addresses Blocking Address Verification
  • 31. 31© 2017 Guardian Analytics. All Rights Reserved Avoiding a Linear Growth of Fraud Resources # of Daily Fraud Detected # of Fraud Analysts Required Fraud Resources Daily Fraud Alerts Conventional Rule-Based Fraud Detection System Fraud Desk Resources Risk Exposure Risk Avoidance Fraud Alerts Efficiency Ratio Stays Constant Which Means The More Fraud Alerts The More Fraud Analysts Needed
  • 32. 32© 2017 Guardian Analytics. All Rights Reserved Managing More Fraud Alerts With Same Fraud Resources # of Daily Fraud Detected Daily Fraud Alerts Machine Learning & Behavior Analytics Fraud Detection System Fraud Detection Efficiency Ratio Fraud Alerts Efficiency Ratio Increases With # of Fraud Alerts Which Means The Fraud Team Becomes More Efficient Over Time Required Fraud Resources Models Accuracy and False Positives or Negatives # of Fraud Analysts Risk Avoidance
  • 33. 33© 2017 Guardian Analytics. All Rights Reserved What If You Don’t Have a Fraud Management Team? FraudDESK Managed Services Will Protect You
  • 34. 34© 2017 Guardian Analytics. All Rights Reserved Financial institutions Commercial & retail account holders Banking activities 450 40M 5B Accomplishments at a Glance
  • 35. 35© 2017 Guardian Analytics. All Rights Reserved Q&A Please add your questions to the questions module on your control panel.
  • 36. 36© 2017 Guardian Analytics. All Rights Reserved Contact Us success@guardiananalytics.com www.linkedin.com/company/guardiananalytics www.youtube.com/user/GuardianAnalytics @GuardAnalytics

Editor's Notes

  1. This year ecommerce sales globally will reach EUR $1.6 trillion. In ecommerce and also in banking, the mobile channel is quickly becoming the customer’s preferred channel. The mobile channel offers many opportunities for your business and your customers — and unfortunately for fraudsters too. Go beyond understanding fraud protection and the customer experience in your offline and online channels. Give your customers the freedom they need to do anything in any channel, without taking on more risk. Gain valuable insight and deeper understanding of the complex world of mobile fraud management, effective mobile fraud strategies in practice, and tips for evaluating your mobile fraud strategy.
  2. Image Source: Property Manager (http://www.propertymanager.com/wp-content/uploads/2012/05/img_padlockMoney_540x360.jpg); Smiley-Faces (http://www.smiley-faces.org/wallpaper/smiley-face-wallpaper-014.jpg)
  3. Source https://www.lexisnexis.com/risk/downloads/assets/true-cost-fraud-2016.pdf, page 9
  4. Source https://www.lexisnexis.com/risk/downloads/assets/true-cost-fraud-2016.pdf, page 26
  5. http://forrgadgets.forrester.com/wp/forrgadgets/photolibrary/iStock_000002317781-wide.png
  6. Checked for public domain, please do not change image. Source: https://pixabay.com/static/uploads/photo/2015/02/25/23/17/walnuts-649721_960_720.jpg
  7. Checked for public domain, please do not change image. Source: https://pixabay.com/static/uploads/photo/2015/02/25/23/17/walnuts-649721_960_720.jpg
  8. Checked for public domain, please do not change image. Source: https://upload.wikimedia.org/wikipedia/commons/7/71/Edwin_Armstrong_at_blackboard.jpg
  9. Checked for public domain, please do not change image. Source: https://upload.wikimedia.org/wikipedia/commons/7/71/Edwin_Armstrong_at_blackboard.jpg
  10. http://forrgadgets.forrester.com/wp/forrgadgets/photolibrary/iStock_000041038842-wide.png http://forrgadgets.forrester.com/wp/forrgadgets/photolibrary/iStock_000058809772-wide.png
  11. http://cdni.wired.co.uk/620x413/o_r/robot-handshake.jpg
  12. Mobile banking; step-up authentication are current use cases Biometric single-sign on will remove a ton of employee/customer login friction in the future. Embedded sensors in IoT devices—smart homes, connected cars--as well as using SSO on your mobile device
  13. https://budfoxnews.files.wordpress.com/2015/01/crystal-ball-gazer.jpg
  14. Pleaase purchase this particular image from: http://www.istockphoto.com/photo/standing-out-from-the-crowd-gm469148870-61363802?st=fa1e165
  15. Here are just a few of the schemes that cyber criminals have developed to complete fraudulent wire transfers. These are followed by an explanation of how behavior-based anomaly detection solutions have been proven to detect early attack indicators before any money is transferred. 1) Online Wire Request – The most common wire scheme starts with compromising an online account. The fraudster then disables security alerts or enters a new phone number or email address for confirmation, bypassing customer notifications. The fraudster then simply submits a wire request through the compromised online account. 2) Online Live Chat – A fraudster compromises an online banking account, gathers (or changes) personal information, and then engages in a live chat session with the call center to have the agent complete the wire request for him. The agent believes the fraudster is legitimate because he has successfully logged into online banking.
  16. You mentioned online fraud. I’m not a bank but we do have an online portal for our users. How could GA help in this instance? Andras – you said don’t rely on rules, but the reality is that banks have been using rules for years with some success. How can you capture all of that historical knowledge with machine learning only? What is peer-to-peer fraud? (question for Andras)