SlideShare a Scribd company logo
1 of 21
1
Instructor’s Manual: Chapter 5
E-commerce Security and Payment Systems
Teaching Objectives
• Explain the scope of e-commerce crime and security problems.
• Describe the key dimensions of e-commerce security.
• Explain the tension between security and other values.
• Identify the key security threats in the e-commerce environment.
• Describe how technology helps protect the security of messages sent over the
Internet.
• Identify the tools used to establish secure Internet communications channels and
protect networks, servers, and clients.
• Discuss the importance of policies, procedures, and laws in creating security.
• Describe the features of traditional payment systems.
• Identify the major e-commerce payment systems in use today.
• Describe the features and functionality of electronic billing presentment and
payment systems.
Key Terms
integrity, p. 253
nonrepudiation, p. 253
authenticity, p. 253
confidentiality, p. 253
privacy, p. 253
availability, p. 253
malicious code (malware), p. 257
drive-by download, p. 258
virus, p. 258
worm, p. 258
ransomware (scareware), p. 258
Trojan horse, p. 259
backdoor, p. 259
bot, p. 259
botnet, p. 159
potentially unwarranted program (PUP), p. 260
adware, p. 260
browser parasite, p. 260
spyware, p. 260
social engineering, p. 260
phishing, p. 262
hacker, p. 263
cracker, p. 263
cybervandalism, p. 263
hacktivism, p. 264
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
2
white hats, p. 264
black hats, p. 264
grey hats, p. 264
data breach, p. 264
spoofing, p. 268
pharming, p. 268
spam (junk) Web sites, p. 268
identity fraud, p. 268
Denial of Service (DoS) attack, p. 269
distributed Denial of Service (dDos) attack, p. 269
sniffer, p. 269
SQL injection attack, p. 271
zero-day vulnerability, p. 271
encryption, p. 276
cipher text, p. 276
key (cipher), p. 277
substitution cipher, p. 277
transposition cipher, p. 277
symmetric key encryption (secret key encryption), p. 277
Data Encryption Standard (DES), p. 278
Advanced Encryption Standard (AES), p. 278
public key cryptography, p. 278
hash function, p. 280
digital signature (e-signature), p. 280
digital envelope, p. 282
digital certificate, p. 283
certification authority (CA), p. 283
public key infrastructure (PKI), p. 284
Pretty Good Privacy (PGP), p. 284
secure negotiated session, p. 285
session key, p. 285
virtual private network (VPN), p. 287
WPA2, p. 287
firewall, p. 287
proxy server (proxy), p. 288
intrusion detection system (IDS), p. 289
intrusion prevention system (IPS), p. 289
risk assessment, p. 291
security policy, p. 291
implementation plan, p. 292
security organization, p. 292
access controls, p. 292
authentication procedures, p. 292
biometrics, p. 292
authorization policies, p. 292
authorization management system, p. 292
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
3
security audit, p. 292
CERT Coordination Center, p.295
US-CERT, p. 295
cash, p. 296
float, p. 297
checking transfer, p. 297
credit card, p. 297
credit card association, p. 297
issuing bank, p. 297
processing center (clearinghouse), p. 297
stored-value payment system, p. 298
debit card, p. 298
accumulating balance payment system, p. 298
merchant account, p. 302
online stored value payment system, p. 303
near field communications (NFC), p. 305
digital cash, p. 305
virtual currency, p. 306
electronic billing presentment and payment (EBPP) system, p. 306
Brief Chapter Outline
Cyberwar: MAD 2.0
5.1 The E-commerce Security Environment
The Scope of the Problem
What Is Good E-commerce Security?
Dimensions of E-commerce Security
The Tension between Security and Other Values
5.2 Security Threats in the E-commerce Environment
Malicious Code
Potentially Unwanted Programs (PUPs)
Phishing
Hacking, Cybervandalism, Hacktivism, and Data Breaches
Insight on Business: We Are Legion
Credit Card Fraud/Theft
Spoofing, Pharming, and Spam (Junk) Web Sites
Identity Fraud
Denial of Service (DoS) and Distributed Denial of Service (dDoS) Attacks
Sniffing
Insider Attacks
Poorly Designed Server and Client Software
Social Network Security Issues
Mobile Platform Security Issues
Insight on Technology: Think Your Smartphone Is Secure?
Cloud Security Issues
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
4
5.3 Technology Solutions
Protecting Internet Communications
Encryption
Securing Channels of Communication
Protecting Networks
Protecting Servers and Clients
5.4 Management Policies, Business Procedures, and Public Laws
A Security Plan: Management Policies
The Role of Laws and Public Policy
5.5 Payment Systems
Types of Payment Systems
Payment Systems Stakeholders
5.6 E-commerce Payment Systems
Online Credit Card Transactions
Alternative Online Payment Systems
Mobile Payment Systems: Your Smartphone Wallet
Digital Cash and Virtual Currencies
Insight on Society: Bitcoin
5.7 Electronic Billing Presentment and Payment
Market Size and Growth
EBPP Business Models
5.8 Case Study: Online Payment Marketplace: Goat Rodeo
5.9 Review
Key Concepts
Questions
Projects
Figures
Figure 5.1 The E-commerce Security Environment, p. 252
Figure 5.2 A Typical E-commerce Transaction, p. 256
Figure 5.3 Vulnerable Points in an E-commerce Transaction, p. 257
Figure 5.4 An Example of a Nigerian Letter E-mail Scam, p. 262
Figure 5.5 Tools Available to Achieve Site Security, p. 276
Figure 5.6 Public Key Cryptography: A Simple Case, p. 279
Figure 5.7 Public Key Cryptography with Digital Signatures, p. 281
Figure 5.8 Public Key Cryptography: Creating a Digital Envelope, p. 282
Figure 5.9 Digital Certificates and Certification Authorities, p. 283
Figure 5.10 Secure Negotiated Sessions Using SSL/TLS, p. 286
Figure 5.11 Firewalls and Proxy Servers, p. 289
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
5
Figure 5.12 Developing an E-commerce Security Plan, p. 291
Figure 5.13 Online Payment Methods in the United States, p. 300
Figure 5.14 Alternative Payment Methods Used by Consumers in the United
States, 2012, p. 300
Figure 5.15 How an Online Credit Card Transaction Works, p. 302
Figure 5.16 Major Players in the EBPP Marketspace, p. 310
Tables
Table 5.1 What’s New in E-commerce Security 2013–2014, p. 248
Table 5.2 The Cyber Black Market for Stolen Data, p. 251
Table 5.3 Customer and Merchant Perspectives on the Different Dimensions
of E-commerce Security, p. 254
Table 5.4 Notable Examples of Malicious Code, p. 261
Table 5.5 E-commerce Security Legislation and Regulation, p. 294
Table 5.6 Government Efforts to Regulate and Control Encryption, p. 296
Table 5.7 Major Trends in E-commerce Payments 2013–2014, p. 299
Teaching Suggestions
This chapter first summarizes the security threats and solutions that managers of
e-commerce sites need to be aware of, and then reviews the different payment systems
available on the Web.
The key point students should take away from this chapter, with respect to security, is
that security is a complex, multi-layered phenomenon that involves a diverse set of risks
and a balanced approach. It requires three main elements: special technology,
organizational rules and procedures, and laws and industry standards. A good place to
start a lecture is with Figure 5.1, which illustrates the interaction and supportive nature of
these three elements. No single “magic bullet” solution exists for Internet security any
more than for general societal security. With respect to payment systems, the key point
for students is that the Web has not created completely new methods of payment,
although it has changed how methods of payment are implemented. Web consumers in
the United States predominantly use credit cards for purchases, and efforts to wean
consumers away from their credit cards have generally failed. The primary exception to
this is PayPal, which still relies on the stored value provided by credit cards or checking
accounts.
Key Points
The opening case, Cyberwar: MAD 2.0, highlights the increasing vulnerability of the
Web to large-scale attacks. Ask students to discuss how their daily life might be affected
as a result. Indeed, at times it appears that the Internet itself has become a battlefield
involving not just rogue groups of terrorists attacking the systems of developed countries
but also involving large nation states like the United States as an active participant in
conducting its own cyberwar for its own purposes.
Additional questions for class discussion might include the following:
• What is the difference between hacking and cyberwar?
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
6
• Why has cyberwar become more potentially devastating in the past decade?
• Why has Google been the target of so many cyberattacks?
• Will a political solution to MAD 2.0 be effective enough?
The Scope of the Problem. This section is likely to be of particular interest to students.
Ask students to discuss whether they themselves or anyone they know has ever been a
victim of a computer crime. Do they think computer crime is being overplayed or
underplayed in the popular press, given the statistics available and discussed in this
section?
Defining Good Security. Good security has many elements. Table 5.3 lists the six key
ingredients required for e-commerce sites and how the key stakeholders (consumers and
merchants) view the issue. You may want to walk students through this table so they
understand the nature of the problem as well as the different perspectives.
E-Commerce Security Threats. The e-commerce environment holds threats for both
consumers and merchants. Figures 5.2 and 5.3 provide illustrations of typical
e-commerce transactions and vulnerable points in the transaction process. Malicious
code, potentially unwanted programs (PUPs), phishing and identity theft, hacking,
cybervandalism and data breaches, DoS/dDos attacks, and spoofing/pharming are
uniquely technical threats to security. Credit card fraud/theft, although it appears
frequently in the news, does not impact consumers as much as students might think
because of federal laws that limit liability to $50 for the consumer. However, this leaves
the merchant open to much higher losses. Ask students whether they have any personal
experience with any of these types of e-commerce security threats. It is quite possible that
some of them may have had their data exposed as a result of the Sony Playstation
Network attack discussed in the Insight on Business case, We Are Legion. Questions for
class discussion might include the following:
• What organization and technical failures led to the data breach on the PlayStation
Network?
• Are there any positive social benefits to hacktivism?
• Have you or anyone you know experienced data breaches or cybervandalism?
Many students will not necessarily realize the relationship between poorly designed
server and client software and security issues, or the security issues posed by social
networks or smartphones, so this is something worth pointing out. The Insight on
Technology case, Think Your Smartphone is Secure? highlights the latter issue. Class
discussion questions might include the following:
• What types of threats do smartphones face?
• Are there any particular vulnerabilities to this type of device?
• What did Nicolas Seriot’s “Spyphone” prove?
• Are apps more or less likely to be subject to threats than traditional PC software
programs?
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
7
Technology Solutions. Some types of security threats can be ameliorated through
technological means, but not all. A variety of encryption techniques, in particular public
key encryption, are useful for protecting Internet communications; they address issues of
integrity, authenticity, and confidentiality of messages. It is useful to slowly and carefully
walk students through Figures 5.6 and 5.7 to illustrate public key encryption and digital
signatures. Figure 5.9 is useful for discussing the elements of public key infrastructure.
Figure 5.10 shows how SSL/TLS—the most common form of encryption used in e-
commerce transactions—works. Figure 5.11 shows how firewalls and proxy servers are
used to protect merchant servers and networks from hackers.
There are limitations to technical security measures, and they often presume a secure
organizational environment before they can work. Encryption of any kind is susceptible
to disloyal or disgruntled employees and poor client side security (such as keeping your
passwords on an insecure PC directory). Encryption also slows processors and the entire
transaction process; the better the security, the worse the performance.
Policies, Procedures and Laws. Even the best technical security is insufficient to protect
e-commerce sites. Solid organizational policies and procedures are also required, and
laws are needed to deter future crime by punishing e-commerce criminal behavior. Figure
5.12 illustrates the steps managers need to follow in order to develop a security plan.
Tables 5.5 and 5.6 illustrate how the U.S. government has used laws and regulations to
both impose security, while at the same time ensuring that government can read secure
messages. You might ask students to evaluate the claims of the government to be able to
read secure commercial messages. How can messages be secure if the government will be
able to read them? Does the government have a legitimate claim here? As in all previous
communications technologies, governments claim access to private messages in a variety
of circumstances: war, criminal conspiracy, or imminent threats to public safety and
welfare. Perhaps the real issue is who watches the government? In the United States,
reliance is placed on the courts to supervise government intrusions, and on legislatures
who exercise the power of the purse to control overly aggressive executive branch
members.
Types of Payment Systems and Payment System Stakeholders. Before delving in the
different types of online payment methods, you can spend a few minutes giving students
a quick overview of payment systems and stakeholders.
E-commerce Payment Systems. Figure 5.13 illustrates the usage of different online
payment systems in the United States, and Figure 5.14 provides a list of the most popular
forms of alternative online payment methods.
Online Credit Card Transactions. Payment by credit card is the most common form of e-
commerce payment. Figure 5.15 illustrates how a typical online credit card transaction
works. These transactions carry risks for merchants in particular, and moreover, credit
cards are not equally distributed. Millions of U.S. citizens do not have a credit card,
making it difficult for them to shop online.
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
8
Alternative Online Payment Systems. Other online payment methods on the Web include
online stored value payment systems such as PayPal, Amazon Payments, Google
Checkout, Bill Me Later, mobile payment systems, digital cash, and virtual currencies.
The Insight on Society case, Bitcoin, provides a close look at this controversial form of
digital cash. Questions for discussion might include:
• What are some of the benefits of using a digital currency?
• What are the risks involved to the user?
• What are the political and economic repercussions of a digital currency?
• How you are anyone you know ever used Bitcoin?
Students can be asked to follow up on the success of the mobile payment methods
discussed in the chapter ending case, Online Payment Marketplace: Goat Rodeo.
Electronic Billing Presentment and Payment. EBPP systems are essentially a replacement
for the physical check system in the United States, which remains the dominant form of
payment. Figure 5.16 provides an overview of the many players in this marketplace and
the different types of bill payment systems available online.
Case Study Questions
1. What is the value proposition that Square offers consumers? How about merchants?
What are some of the weaknesses of Square’s system?
Smaller merchants can accept credit payments at a very low cost, without being a
registered formal business. Consumers can use their existing credit cards at thousands
of more locations than currently. Pay With Square offers the ability to avoid credit
cards altogether in a contact-less payment system. Weaknesses: Currently Pay With
Square requires the merchant to have an iPad. The company cannot generate enough
revenue from small transactions, and will need to rely on its ability to gather and sell
consumer information.
2. Why would the telecommunications carriers like AT&T and Verizon want to move
into the payments business? What chance do they have to compete against Google?
What’s their advantage??
The prize here is control over the information generated by millions of consumer
transactions. Google’s advantage is that it builds the Android operating system that
enables NFC. But soon Apple iOS will have the same functionality. In any event,
Google is giving away its operating system and all smartphone makers can use it. It is
not clear that Google has any unique relationship with credit card companies, which
seem perfectly happy to serve all competitors in this field.
3. What advantages does PayPal have in the mobile payment market? What are its
weaknesses?
PayPal enters the competition as the undisputed leader of alternative online payments.
It is also a leader in the use of smartphone browsers for payment of online purchases.
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
9
However, it does not now have a mobile solution for on-premise payments that is
widely adopted. In the meantime, Square has an advantage.
4. What strategies would you recommend that PayPal pursue in order to translate its
dominance in alternative online payments into a strong position in the emerging
mobile payment market, especially in on-premise payments?
Given the market size of Google, the merchants behind MCX, and the phone
companies’ Isis system, PayPal will have a difficult time. One strategy is to push its
PayPal system into the premises of large retailers, which it is currently doing. The
success of this effort is not known at this time. PayPal’s biggest strength is its brand
name, and it should rapidly develop an NFC payment system as soon as possible
before consumers switch to other payment systems offered by firms that also have
very strong brand names.
End-of-Chapter Questions
1. Why is it less risky to steal online? Explain some of the ways criminals deceive
consumers and merchants.
The potential for anonymity on the Internet can allow criminals to assume identities
that look legitimate and at the same time shield them from law enforcement agencies.
Using these assumed identities, criminals can place fraudulent orders with online
merchants, intercept e-mail, steal customer information, and shut down e-commerce
sites using software viruses.
2. Explain why an e-commerce site might not want to report being the target of
cybercriminals.
E-commerce sites are often hesitant to report that they have been the targets of
cybercriminals because companies fear losing the trust of consumers. The actual
amount of crime is difficult to estimate because of these fears. Companies fear that if
they reveal the full extent of the theft of proprietary information and financial fraud,
legitimate customers will lose confidence in the e-marketing channel and will take
their business back offline.
3. Give an example of security breaches as they relate to each of the six dimensions of
e-commerce security. For instance, what would be a privacy incident?
• Integrity: This is the ability to ensure that information being displayed on a Web
site or being transmitted/received over the Internet has not been altered in any
way by an unauthorized party. One type of integrity security breach would be an
unauthorized person intercepting and redirecting a bank wire transfer into a
different account.
• Nonrepudiation: The ability to ensure that e-commerce participants do not deny
their online actions. An example of a repudiation incident would be a customer
ordering merchandise online and later denying that he or she had done so. The
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
10
credit card issuer will usually side with the customer because the merchant has no
legally valid proof that the customer ordered the merchandise.
• Authenticity: Authenticity is the ability to identify the identity of a person or
entity you are transacting with on the Internet. One instance of an authenticity
security breach is “spoofing,” in which someone uses a fake e-mail address, or
poses as someone else. This can also involve redirecting a Web link to a different
address.
• Confidentiality: The ability to ensure that messages and data are available only to
authorized viewers. One type of confidentiality security breach is “sniffing” in
which a program is used to steal proprietary information on a network including
e-mail messages, company files, or confidential reports.
• Privacy: The ability to control the use of information a customer provides about
him or herself to an e-commerce merchant. An example of a privacy security
breach is a hacker breaking into an e-commerce site and gaining access to credit
card or other customer information. This violates the confidentiality of the data
and also the privacy of the people who supplied the data.
• Availability: This is the ability to ensure that an e-commerce site continues to
function as intended. One availability security breach is a DoS (Denial of Service)
attack in which hackers flood a Web site with useless traffic that causes it to shut
down, making it impossible for users to access the site.
4. How would you protect your firm against a Denial of Service attack?
One way to protect against DoS attacks would be to increase the redundancy of your
network’s servers. Firewalls and proxy servers that filter communications directed at
servers should also be used.
5. Explain why the U.S. government wants to restrict the export of strong encryption
systems. Why would other countries be against it?
The U.S. government wants to restrict the export of strong encryption systems
because of the belief that it hinders their ability to hunt down terrorists and criminals.
This push to impose further restrictions on the development, dissemination, and use
of encryption technologies is based on the assumptions that regulation can prevent
terrorists from acquiring strong encryption. It also assumes that regulating encryption
will not harm the information security of U.S. businesses and individuals.
Other countries are against this because they believe that further regulations will not
prevent terrorists from getting strong encryption. They believe that since the
development and use of strong encryption has now spread worldwide and has been
built into hundreds of millions of systems, including all e-commerce servers, and
almost every Web browsing program that it would be impossible to regulate.
Hundreds of encryption programs are available on the Internet. Approximately three-
dozen countries produce commercial encryption products. Even if the United States
completely banned civilian encryption, it would still be available to terrorists from
dozens of other international Web sites. Even if all countries banned civilian
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
11
encryption, it would still be available via underground Internet sites; and even if all of
these were closed down, terrorists could create their own encryption software. Some
politicians and government officials have called for a ban on products that don’t
include “back doors” for government surveillance. This would give law enforcement
keys to unlock any encrypted messages. Though the keys would be securely
maintained, privacy rights groups and business managers, as well as other
governments, are concerned that the keys could be compromised, and that the U.S.
government might abuse its power.
6. Name the major points of vulnerability in a typical online transaction.
The major points of vulnerability are at the client level, at the server level, and over
the Internet communications channels.
7. How does spoofing threaten a Web site’s operations?
Spoofing can redirect customers to a knock-off Web site where the customers are
fooled into completing an online order with a fraudulent or different company from
the one with whom they intended to do business. In this way, business can be stolen
away from a site. Spoof hackers can also alter orders by inflating them or changing
the products ordered. The orders can then be sent on to the original site for processing
and delivery. Customers will become irate at the poor customer service and will take
their business elsewhere. Huge inventory fluctuations caused by these actions can
also significantly harm operations.
8. Why is adware or spyware considered to be a security threat?
Spyware and (to a lesser degree) adware are considered to be security threats because
they are covertly placed on Web users’ computers, where they then collect and
distribute private personal information. Spyware can obtain passwords, e-mail, and
instant messages, and so on, whereas adware is slightly less harmful once installed.
9. What are some of the steps a company can take to curtail cybercriminal activity from
within a business?
One measure a company can take is to implement access controls to determine which
insiders can gain access to the firm’s networks. Insider access controls typically
consist of login procedures using usernames, passwords, and access codes.
Authorization management systems regulate where and when a user is permitted to
access certain parts of a Web site. Entry rules are established up front for each user,
and the authorization management system “knows” who is permitted to go where at
all times. The authorization management system encrypts a user session and functions
like a passkey following a user from page to page and only allowing access to areas
where the user has been granted permission based on data that has been entered in the
system database.
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
12
10. Explain some of the modern-day flaws associated with encryption. Why is encryption
not as secure today as it was earlier in the century?
Public key encryption is computationally slow—if 128- or 256-bit keys were used to
encode large documents, transmission speeds, and significant increases in processing
times would occur. Symmetric key encryption is computationally faster, but requires
that the sender and the receiver share the same key, which must be sent over insecure
transmission lines. Encryption is also not as secure today as it was earlier in the
century because computers are so much more powerful and faster that ancient means
of encryption can be easily broken. Furthermore, in order to effectively use
symmetric key encryption for commercial uses today, you would need a secret key
for each of the parties in a transaction: one for the bank, one for the merchant, and
one for the government. Thousands of millions of keys would be needed to
accommodate all e-commerce users.
11. Briefly explain how public key cryptography works.
Public key cryptography solves the problem of exchanging keys by creating a
mathematically related public key and private key. The private key is kept secret by
the owner, while the public key is widely disseminated. The main concept behind this
method is that a one-way, irreversible mathematical function is used to produce the
keys. Both keys can be used to encrypt and decrypt a message, but after it is
encrypted, the same key cannot be used to decrypt a message. Only a person with
possession of the recipient’s private key can decrypt a message. The addition of a
digital signature ensures the authenticity of the message and guarantees
nonrepudiation. The sender uses his or her own private key to encrypt the message
along with a hash function, which has been added to create a unique digest of the
message. When used with the hash function, the digital signature is even more unique
than a handwritten signature. This irreversible process creates a cipher text that can be
read only by the recipient using his or her private key.
12. Compare and contrast firewalls and proxy servers and their security functions.
Firewalls and proxy servers are used to build a wall around private networks as well
as the attached servers and clients. Firewalls refer to either hardware or software that
filter communication packets and prevent packets from entering the network based on
a security policy. Proxy servers are software servers that handle all communications
originating from or being sent to the Internet. Their primary function is to limit the
access of internal clients to external Internet servers; user HTTP requests are routed
to a proxy server. The user and the nature of the request must be validated before the
request is sent on to the Internet. Pages sent by external Internet servers must pass
through the proxy server and be deemed acceptable before they can enter the internal
network and be routed to the client machine. Proxy servers also improve Web
performance by storing frequently used pages locally, reducing upload times, and
hiding the internal network’s address so that hackers will have a difficult time
monitoring the network.
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
13
13. Is a computer with anti-virus software protected from viruses? Why or why not?
Anti-virus software will protect a computer from many, but not all, of the most
common types of viruses. The software will also destroy any viruses already present
on the hard drive. However, new viruses are being developed daily, so routine
updates of the software are needed to prevent new viruses from causing damage.
14. Identify and discuss the five steps in developing an e-commerce security plan.
The five steps in developing an e-commerce security plan are:
• Perform a risk assessment: First, an inventory of the information and knowledge
assets of a company is taken, and a dollar value amount is placed on each asset.
Then, this amount is multiplied by the estimated probability that the information
could be compromised. This computation is used to produce a ranked list of the
information assets of the firm prioritized by their value.
• Develop a security policy: A set of statements should be developed that prioritizes
the information risks, identifies acceptable risk targets, and sets out the goals for
achieving these targets. Included in the security policy should be a list of the
personnel who are or will be entrusted with the information assets. It should also
include a description of the security policies that presently exist for these assets
and suggestions for improvements. Finally, it should outline the level of risk the
firm is willing to accept for each asset, and the estimated cost to achieve this level
of acceptable risk.
• Develop an implementation plan: The actions that must be taken to achieve the
security plan goals must be set out. The tools, technologies, policies, and
procedures needed to achieve the acceptable levels of risk must be developed.
• Create a security organization: A security organization must be established that
will train users and keep management apprised of the security threats and
breakdowns. The access controls that will determine who can gain legitimate
access to the firm’s networks and the authentication procedures that will be used
to protect data from intruders must be determined. Authorization policies must
also be established for the differing levels of access to information assets for
different users.
• Perform a security audit: A security audit must be conducted to identify how
outsiders are using the site and how insiders are accessing the site’s assets. A
monthly report should be generated that will establish the routine and non-routine
accesses to the system and identify any unusual patterns.
15. How do biometric devices help improve security? What particular type of security
breach do they particularly reduce?
Biometric devices help improve security by working in conjunction with digital
signatures to ensure the authenticity of messages. They guarantee nonrepudiation by
verifying the physical attributes of an individual. Fingerprints, retina scans, or speech
recognition systems can be used to identify individuals before they are allowed to
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
14
access a Web site or pay for merchandise with a credit card. Biometrics devices also
make a spoofing security breach less likely by making it more difficult for hackers to
break into a site.
16. What are tiger teams, who uses them, and what are some of the tactics they use in
their work?
Tiger teams are groups whose sole purpose is to attempt to break into a site. Large
corporations use them to identify security weaknesses and provide solutions to rectify
the problem areas. Tiger teams will mimic the actions of hackers so that their clients
can gain a true assessment of their security weaknesses and the likelihood of a break-
in. They will scour dumpsters for scraps of computer paper that may contain
information, steal corporate ID badges, and even crawl through ceiling tiles to access
computer rooms in search of information.
17. How do the interests of the four major payment systems stakeholders impact each
other?
The interests of the four major payment systems stakeholders impact each other
because their interests are often not the same. Consumers want low-risk, low-cost,
refutable, convenient, and reliable payment mechanisms. Merchants also want low-
risk, low-cost, and reliable payment systems, but they would like to see less
refutability. Merchants would prefer it if all sales were final. Presently, they carry
most of the risk for checking and credit card fraud, for repudiated charges, and they
must also bear the costs of the hardware used to process and verify payments.
The financial intermediaries want to transfer the cost and risk of fraud or repudiation
on to either the merchants or the consumers. They are most concerned with the
security of financial transactions and want to maximize transaction fees. Government
regulators are interested in maintaining trust in the financial system. They want to
protect all parties against fraud and abuse as well as balance the interests of
consumers, merchants, and financial intermediaries. Government regulations have
limited the risks to individual consumers, and the major credit card companies have
offered the same protections for debit cards in order to encourage their use.
18. Compare and contrast stored value payment systems and checking transfers.
Stored value payment systems are created by depositing funds into accounts from
which funds can be withdrawn as needed. They are similar to checking transfers in
that funds are stored and withdrawn, but a paper check need not be written. Stored
value payment systems include pre-paid phone cards, debit cards, gift certificates, and
smart cards. Both stored value payment systems and checking transfers are dependent
upon funds being available in an account. Neither is convertible without
intermediation, and both involve only a small transaction fee for large purchases.
However, stored value systems do not give the consumer any float time, and they are
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
15
more expensive for the merchant because special hardware is required to read and
process the stored numbers on the cards.
19. Why is a credit card not considered an accumulating balance payment system?
A credit card is not considered an accumulating balance system because the balance
accumulated is not restricted to a certain time period. Utility and phone accounts
accumulate a balance that must be paid in full at the end of a time period (usually one
month). Credit cards, however, permit purchases to be made on a deferred payment
plan with no restriction on time and interest charged on the balance due. While credit
cards involve a significant transaction cost for small purchases, accumulating balance
systems involve only a small transaction cost for small purchases.
20. Name some advantages and six disadvantages of using cash as a form of payment.
The advantages of using cash as a form of payment are:
• It is instantly convertible without intermediation.
• It involves only a very low or no cost transaction for small purchases.
• There are only low fixed transaction costs for the merchant for such items as cash
registers and safes.
• There is no financial risk for the merchant.
• It is an anonymous payment system for both the consumer and the merchant.
• It is a tamper-proof payment system.
• It does not require any authentication.
• The sale cannot be repudiated (an advantage for the merchant).
• No expensive special hardware is required to complete a sale.
The disadvantages of using cash as a form of payment are:
• It is difficult to use for large purchases such as a house or a car.
• It would require significant transaction costs to use for large purchases.
• There is financial risk to the consumer in carrying cash for purchases as it can be
easily lost or stolen.
• It does not provide any float time for the consumer—there is no time period
between the purchase of the item and the actual payment.
• Cash purchases tend to be final and irreversible unless the seller agrees upon a
return policy.
• There is no security against unauthorized use.
21. Describe the relationship between credit card associations and issuing banks.
Credit card associations such as Visa and MasterCard are nonprofit organizations that
set the standards for the banks that issue the credit cards. The banks are the
institutions that actually issue the cards, process the transactions, receive and
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
16
calculate the payments, and charge and receive the interest. Third party processing
centers or clearinghouses usually handle verification of accounts and balances.
22. What is Regulation Z, and how does it protect the consumer?
Regulation Z limits the risk to consumers when using credit cards. It places the risks
such as credit card fraud, repudiation of the transaction, or non-payment on the
merchant and the credit card issuing bank. The liability to the cardholder is limited to
$50 for unauthorized transactions that occur before the card issuer is notified that a
card is lost or stolen. Once the card is reported stolen, the cardholder is no longer
liable for any subsequent charges.
23. Briefly discuss the disadvantages of credit cards as the standard for online payments.
How does requiring a credit card for payment discriminate against some consumers?
A disadvantage to credit cards is that merchants must pay a significant transaction fee
of between 3% and 5% of the sale. The risks of a transaction are largely borne by the
merchant. In addition to the percentage fee, merchants must also pay an additional
transaction fee of $0.20 to $0.30 per transaction as well as other set-up fees. The high
transaction costs make selling small items such as articles and music tracks that are
paid for by credit card undesirable. Furthermore, online merchants never see the
actual card being used, no card impression is taken, and no signature is available.
These last three reasons are why consumers can later dispute charges. The merchant
faces the risk that the transaction will be refuted and reversed even though the
merchandise has already been shipped, or the digital product has already been
downloaded. Existing credit card payment systems also offer poor security because
neither the merchant nor the consumer can be fully authenticated. Requiring a credit
card for payment also discriminates against some consumers because millions of
young adults and almost 100 million Americans who cannot afford credit cards are
denied access to online shopping.
24. Describe the major steps involved in an online credit card transaction.
The major steps involved in an online transaction are:
• The purchase
• The delivery of the order to the merchant using an SSL secure connection
• The transfer of the order to the clearinghouse over a secure line
• The verification with the consumer’s issuing bank of the availability of a balance
sufficient to make the purchase
• The issuing bank crediting the merchants account
• A monthly statement including the charge being sent to the consumer
When a consumer wants to make a purchase, he or she first adds items to a shopping
cart. Next, a secure tunnel to the Internet is created so that the consumer can send the
credit card information to the merchant. Then, the merchant contacts the
clearinghouse to authenticate the credit card and verify the account balance. Once the
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
17
sale is approved, the issuing bank credits the merchant’s account at the merchant’s
bank and finally, the debit to the consumer’s account is transmitted to the consumer
in a monthly statement.
25. Why is Bitcoin so controversial?
Bitcoin is controversial because it is a currency that cannot be easily controlled by
governments or banks. They can be used with nearly complete anonymity, and often
are used for criminal or illegal purposes, which law enforcement agencies find
troubling. Economists are also skeptical about Bitcoins. Users face substantial risks,
including the risk that they will not attain widespread acceptance, that governments
might halt their production, as well as volatility in terms of their valuation, and the
potential that they may be stolen.
26. What is NFC and how does it work?
Near field communication (NFC) is a set of short-range wireless technologies used to
share information among devices within about two inches of each other (50 mm).
NFC devices are either powered or passive. A connection requires one powered unit
(the initiator) and one target unpowered unit that can respond to requests from the
powered unit. NFC targets can be very simple forms such as tags, stickers, key fobs,
or readers. NFC peer-to-peer communication is possible where both devices are
powered. An NFC-equipped smartphone, for instance, can be swiped by a merchant’s
reader to record a payment wirelessly and without contact.
27. Discuss why EBPP systems are becoming increasingly popular.
EBPP (electronic billing presentment and payment) systems are becoming
increasingly popular because of the substantial cost savings that will occur if online
billing becomes the norm. The savings in postage, processing, and improved cash
flow can be astounding, ranging from $0.10 to $1.50 per invoice. Furthermore, online
bills can be used as a sales opportunity, providing many options for marketing and
promotion such as offering rebates, and savings offers on the Web.
28. How are the two main types of EBPP systems both alike and different from each
other?
The two main types of EBPP systems, biller-direct and consolidators, are alike
because the bill payment process always involves the customer, the biller, the bank,
and potentially a third-party processor. Both enable bills to be created, delivered, and
paid over the Internet. Biller-direct systems often use a service bureau to provide the
infrastructure necessary to implement the system. This may include the review and
paying of just a single bill, or increasingly, several different bills. In biller-direct
systems, the customer accesses the bill at the biller’s Web site. Consolidators
aggregate all bills for consumers and ideally provide a one-stop bill-paying
destination. Customers access bills at the Biller Service Provider’s consolidated Web
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
18
site and/or aggregated from multiple sources at a single Customer Service Provider
Web site.
Projects
1. Imagine you are the owner of an e-commerce Web site. What are some of the signs
that your site has been hacked? Discuss the major types of attacks you could expect
to experience and the resulting damage to your site. Prepare a brief summary
presentation.
To do this project, students should supplement what they have learned in the chapter
with online research to explain the clues an e-commerce owner might see to know
that their site has been hacked into. Research should also supplement the student’s
discussion of what types of attacks site owners should expect to experience, and the
damage to the site that might result. The summary presentation should include
examples of recent viruses, worms, and Trojan horses. They should provide an
explanation in each instance of the damage these types of malicious code cause to the
Web sites they infect.
2. Given the shift toward mobile commerce, do a search on mobile commerce crime.
Identify and discuss the new security threats this type of technology creates. Prepare
a presentation outlining your vision of the new opportunities for cybercrime.
The purpose of this project is for students to begin to appreciate security challenges
presented by wireless technology, particularly as it is increasingly being used by
employees and customers to access critical enterprise data and systems. Students
should consult online research sources to identify and discuss specific threats. For
instance, one could integrate wireless safeguards with security processes and
technologies that are already in place to protect e-business, such as enforcing
passwords and selectively defining user access levels.
Some security threats the students might discuss include the fact that PC-based
applications can be secured using strong authentication and encryption while
developers must work with somewhat limited memory capabilities of wireless
devices. This makes the use of strong authentication and encryption difficult. Another
important point students might discuss is that because wireless devices such as cell
phones are small and highly mobile, they are easily and frequently stolen. This means
user authentication is critical for secure m-commerce. Unfortunately, experts say
many current wireless protocols come up short on authentication.
3. Find three certification authorities and compare the features of each company’s
digital certificates. Provide a brief description of each company as well, including
number of clients. Prepare a brief presentation of your findings.
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
19
Students should start by conducting an online search for the names of certification
authorities. Certification authorities that students might locate include, but are not
limited to: VeriSign, Symantec, Entrust, GoDaddy, Digicert, GeoTrust, and
IdenTrust.
Students should gather information about each company and the features of each
company’s digital certificates. They should visit the company Web site and read the
product descriptions, “About Us,” or comparable Web pages. This information should
be supplemented with online research in the popular business and technical press.
Similar information should be garnered from two other CAs and a comparison among
the three constructed.
4. Research the challenges associated with payments across international borders and
prepare a brief presentation of your findings. Do most e-commerce companies
conduct business internationally? How do they protect themselves from repudiation?
How do exchange rates impact online purchases? What about shipping charges?
Summarize by describing the difficulties between a U.S. customer and an
international customer who each make a purchase from a U.S. e-commerce
merchant.
Students should begin by using a search engine to find information about the
challenges of conducting e-commerce globally. Although the text has repeatedly
emphasized the global nature of e-commerce and its potential for easily crossing
international boundaries, there are a number of obstacles, and much inter-firm
coordination must take place in order for e-commerce firms to truly take advantage of
the global marketplace.
The first challenge to international e-business is language. Companies who have
taken the plunge into international e-commerce have found that simple steps such as
adding a native language customer-service phone number can make sales in that
country double. What holds many companies back is the price of developing a
multilingual presence online. Web pages must be translated, and several different
sites must be maintained, one for each country or language. It is also difficult to
coordinate content and branding between the sites, and there are a myriad of business
systems that must be either built or purchased. Producing a Web site in another
language can cost from $50,000 on up and large projects can run as much as $2
million per language, but the upside is that it can quickly turn foreign browsers into
buyers.
Language differences aren’t the only challenges—companies must be able to
exchange financial information in a variety of currencies and account for currency
fluctuations. Countries also use different formats for weights, measures, dates,
telephone numbers, addresses, and other common information. Because of this an
international customer might find a standard U.S. order form confusing.
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
20
Another big problem area for e-business is global trade management. Global e-
commerce firms must be able to comply with a variety of complex regulations to
engage in global trade. Analysts estimate that a very high percentage of international
orders to U.S. e-commerce sites aren’t fulfilled because companies can’t handle the
necessary procedures. Shipping goods across borders requires logistics software, yet
many international shippers don’t yet have it. Furthermore, many e-businesses don’t
have e-procurement software that can analyze the total “landed cost.” (“Landed cost”
refers to all of the costs of sourcing and shipping a product internationally, including
customs management, tariffs, transportation, and cost of goods.) The cost of these
systems may be too steep for most small e-tailers’ budgets.
Most world cultures, especially developing nations, don’t rely on credit cards, which
creates even more difficulty for international e-commerce. This is even the case in
parts of Europe, Japan, Asia, South America, and much of the Middle East.
Europeans generally rely on debit cards, many of which can’t be used for online
transactions because their use requires a manual swipe. Forrester Research reports
that few U.S. merchants offer debit/invoice payment alternatives, while the majority
of European merchants do.
Fraud is a huge issue for merchants going global. As noted in the text, unlike the
offline world where banks often take on the cost of fraudulent credit-card
transactions, online merchants are typically responsible for fraudulent charges.
Higher shipping and tax costs, the lack of address verification systems, and the high
incidence of fraud in many Eastern European and African nations add considerable
risk to any global venture. Third-party payment gateways are incorporating fraud-
protection systems, but these services may increase already high per-transaction
pricing without really providing the necessary protections. Address-verification
services work only for cardholders living within the United States, leaving foreign
transactions unchecked and at risk. As fraud has increased in sophistication in the last
several years, many online firms shut down their international transaction operations.
As far as exchange rates are concerned, most online e-commerce Web sites do not
offer any type of currency conversion from the native sales price. This makes it
extremely difficult for international customers to assess the “true” purchase price of
the item. Many times, they will not know until their credit card statement arrives how
much the item actually cost. For many customers, purchasing blindly in a foreign
currency is a risk they won’t undertake. Very few merchants have a default currency
selection system that will display the sales prices in multiple currencies. Many
countries also levy import fees on goods purchased from beyond their borders. The
customer can only get an idea of the initial sales price of goods, and computing the
additional tariffs requires extra steps, often done manually, that can substantially
affect the final purchase cost and the buyer’s decision whether or not to complete the
transaction.
Companion Web Site, Learning Tracks, and Video Cases
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
21
You can also direct your students to the Companion Web Site for the book, located at
www.azimuth-interactive.com/ecommerce10e. There they will find a collection of
additional projects and exercises for each chapter; links to various technology tutorials;
information on how to build a business plan and revenue models; information on careers
in e-commerce, and more. Learning Tracks that provide additional coverage of various
topics and a collection of video cases that integrate short videos, supporting case study
material, and case study questions are also available for download from the books’
Online Instructor Resource Center at www.pearsonhighered.com/laudon. Video Cases for
this chapter include:
• Video Case 5.1 Cyberespionage: The Chinese Threat
• Video Case 5.2 Stuxnext and Cyberwarfare
• Video Case 5.3 IBM Zone Trusted Information Channel (ZTIC)
• Video Case 5.4 Open ID and Web Security
Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall

More Related Content

What's hot

RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014EMC
 
Symantec Security Refresh Webinar
Symantec Security Refresh WebinarSymantec Security Refresh Webinar
Symantec Security Refresh WebinarArrow ECS UK
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004Mike Spaulding
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021 Roen Branham
 
Customer Involvement in Phishing Defence
Customer Involvement in Phishing DefenceCustomer Involvement in Phishing Defence
Customer Involvement in Phishing DefenceJordan Schroeder
 
Cyber security master class 2018
Cyber security master class 2018Cyber security master class 2018
Cyber security master class 2018Sanjana Khound
 
You Are the Target
You Are the TargetYou Are the Target
You Are the TargetEMC
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Symantec
 
Webinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking AppsWebinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking AppsWultra
 
Our Previous Edition Post event synopsis
Our Previous Edition Post event synopsisOur Previous Edition Post event synopsis
Our Previous Edition Post event synopsisVasuki Kashyap
 
Taking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication ChallengeTaking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication ChallengeEMC
 
Real Life Examples of Cybersecurity with Neo4j
 Real Life Examples of Cybersecurity with Neo4j Real Life Examples of Cybersecurity with Neo4j
Real Life Examples of Cybersecurity with Neo4jNeo4j
 
Online Identity Theft: Changing the Game
Online Identity Theft: Changing the GameOnline Identity Theft: Changing the Game
Online Identity Theft: Changing the Game- Mark - Fullbright
 
Neira jones pci london january 2013 pdf ready
Neira jones pci london january 2013 pdf readyNeira jones pci london january 2013 pdf ready
Neira jones pci london january 2013 pdf readyNeira Jones
 

What's hot (19)

Retail
Retail Retail
Retail
 
RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014
 
Symantec Security Refresh Webinar
Symantec Security Refresh WebinarSymantec Security Refresh Webinar
Symantec Security Refresh Webinar
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021
 
Customer Involvement in Phishing Defence
Customer Involvement in Phishing DefenceCustomer Involvement in Phishing Defence
Customer Involvement in Phishing Defence
 
Cyber security master class 2018
Cyber security master class 2018Cyber security master class 2018
Cyber security master class 2018
 
You Are the Target
You Are the TargetYou Are the Target
You Are the Target
 
Case study on JP Morgan Chase & Co
Case study on JP Morgan Chase & CoCase study on JP Morgan Chase & Co
Case study on JP Morgan Chase & Co
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
 
Webinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking AppsWebinar: Securing Mobile Banking Apps
Webinar: Securing Mobile Banking Apps
 
Our Previous Edition Post event synopsis
Our Previous Edition Post event synopsisOur Previous Edition Post event synopsis
Our Previous Edition Post event synopsis
 
Taking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication ChallengeTaking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication Challenge
 
Real Life Examples of Cybersecurity with Neo4j
 Real Life Examples of Cybersecurity with Neo4j Real Life Examples of Cybersecurity with Neo4j
Real Life Examples of Cybersecurity with Neo4j
 
B istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-usB istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-us
 
Cyber Crime is Wreaking Havoc
Cyber Crime is Wreaking HavocCyber Crime is Wreaking Havoc
Cyber Crime is Wreaking Havoc
 
Online Identity Theft: Changing the Game
Online Identity Theft: Changing the GameOnline Identity Theft: Changing the Game
Online Identity Theft: Changing the Game
 
Neira jones pci london january 2013 pdf ready
Neira jones pci london january 2013 pdf readyNeira jones pci london january 2013 pdf ready
Neira jones pci london january 2013 pdf ready
 
Ccs16
Ccs16Ccs16
Ccs16
 

Similar to Laudon traver ec10-im_ch05

Ecommerce security
Ecommerce securityEcommerce security
Ecommerce securitypolitegcuf
 
IRJET - Data Privacy,Trust Issues and Solutions in Electronic Commerce
IRJET -  	  Data Privacy,Trust Issues and Solutions in Electronic CommerceIRJET -  	  Data Privacy,Trust Issues and Solutions in Electronic Commerce
IRJET - Data Privacy,Trust Issues and Solutions in Electronic CommerceIRJET Journal
 
E-commerce security.ppt
E-commerce security.pptE-commerce security.ppt
E-commerce security.pptSusan130641
 
Running head EFFECTS OF ARTIFICIAL INTELLIGENCE ON PRIVACY AND SE.docx
Running head EFFECTS OF ARTIFICIAL INTELLIGENCE ON PRIVACY AND SE.docxRunning head EFFECTS OF ARTIFICIAL INTELLIGENCE ON PRIVACY AND SE.docx
Running head EFFECTS OF ARTIFICIAL INTELLIGENCE ON PRIVACY AND SE.docxjeanettehully
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Knowledge Group
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting InformationLaura Martin
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemIJERA Editor
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemIJERA Editor
 
A security requirement quality
A security requirement qualityA security requirement quality
A security requirement qualityijseajournal
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyMark Albala
 
Risk and Threat Assessment Report Anthony WolfBSA 5.docx
Risk and Threat Assessment Report Anthony WolfBSA 5.docxRisk and Threat Assessment Report Anthony WolfBSA 5.docx
Risk and Threat Assessment Report Anthony WolfBSA 5.docxmalbert5
 
ID-20305090 Fahim Montasir.pptx
ID-20305090 Fahim Montasir.pptxID-20305090 Fahim Montasir.pptx
ID-20305090 Fahim Montasir.pptxFahimMuntasir21
 
®Three Undocumented Layers of the OSI Model  and The.docx
®Three Undocumented Layers of the OSI Model  and The.docx®Three Undocumented Layers of the OSI Model  and The.docx
®Three Undocumented Layers of the OSI Model  and The.docxLynellBull52
 
12Cyber Research ProposalCyb
12Cyber Research ProposalCyb12Cyber Research ProposalCyb
12Cyber Research ProposalCybAnastaciaShadelb
 
Ecommerce(2)
Ecommerce(2)Ecommerce(2)
Ecommerce(2)ecommerce
 
IRJET- Honeywords: A New Approach for Enhancing Security
IRJET- Honeywords: A New Approach for Enhancing SecurityIRJET- Honeywords: A New Approach for Enhancing Security
IRJET- Honeywords: A New Approach for Enhancing SecurityIRJET Journal
 
Design and Development of an E-Commerce Security Using RSA Cryptosystem
Design and Development of an E-Commerce Security Using RSA CryptosystemDesign and Development of an E-Commerce Security Using RSA Cryptosystem
Design and Development of an E-Commerce Security Using RSA CryptosystemAM Publications,India
 

Similar to Laudon traver ec10-im_ch05 (20)

Ecommerce security
Ecommerce securityEcommerce security
Ecommerce security
 
Analysis the attack and E-commerce security
Analysis the attack and E-commerce securityAnalysis the attack and E-commerce security
Analysis the attack and E-commerce security
 
IRJET - Data Privacy,Trust Issues and Solutions in Electronic Commerce
IRJET -  	  Data Privacy,Trust Issues and Solutions in Electronic CommerceIRJET -  	  Data Privacy,Trust Issues and Solutions in Electronic Commerce
IRJET - Data Privacy,Trust Issues and Solutions in Electronic Commerce
 
E-commerce security.ppt
E-commerce security.pptE-commerce security.ppt
E-commerce security.ppt
 
Running head EFFECTS OF ARTIFICIAL INTELLIGENCE ON PRIVACY AND SE.docx
Running head EFFECTS OF ARTIFICIAL INTELLIGENCE ON PRIVACY AND SE.docxRunning head EFFECTS OF ARTIFICIAL INTELLIGENCE ON PRIVACY AND SE.docx
Running head EFFECTS OF ARTIFICIAL INTELLIGENCE ON PRIVACY AND SE.docx
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
Securing And Protecting Information
Securing And Protecting InformationSecuring And Protecting Information
Securing And Protecting Information
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security System
 
E-Commerce Privacy and Security System
E-Commerce Privacy and Security SystemE-Commerce Privacy and Security System
E-Commerce Privacy and Security System
 
A security requirement quality
A security requirement qualityA security requirement quality
A security requirement quality
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
 
Ijnsa050215
Ijnsa050215Ijnsa050215
Ijnsa050215
 
Risk and Threat Assessment Report Anthony WolfBSA 5.docx
Risk and Threat Assessment Report Anthony WolfBSA 5.docxRisk and Threat Assessment Report Anthony WolfBSA 5.docx
Risk and Threat Assessment Report Anthony WolfBSA 5.docx
 
ID-20305090 Fahim Montasir.pptx
ID-20305090 Fahim Montasir.pptxID-20305090 Fahim Montasir.pptx
ID-20305090 Fahim Montasir.pptx
 
®Three Undocumented Layers of the OSI Model  and The.docx
®Three Undocumented Layers of the OSI Model  and The.docx®Three Undocumented Layers of the OSI Model  and The.docx
®Three Undocumented Layers of the OSI Model  and The.docx
 
12Cyber Research ProposalCyb
12Cyber Research ProposalCyb12Cyber Research ProposalCyb
12Cyber Research ProposalCyb
 
12Cyber Research ProposalCyb
12Cyber Research ProposalCyb12Cyber Research ProposalCyb
12Cyber Research ProposalCyb
 
Ecommerce(2)
Ecommerce(2)Ecommerce(2)
Ecommerce(2)
 
IRJET- Honeywords: A New Approach for Enhancing Security
IRJET- Honeywords: A New Approach for Enhancing SecurityIRJET- Honeywords: A New Approach for Enhancing Security
IRJET- Honeywords: A New Approach for Enhancing Security
 
Design and Development of an E-Commerce Security Using RSA Cryptosystem
Design and Development of an E-Commerce Security Using RSA CryptosystemDesign and Development of an E-Commerce Security Using RSA Cryptosystem
Design and Development of an E-Commerce Security Using RSA Cryptosystem
 

Recently uploaded

Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear RegressionRavindra Nath Shukla
 
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒anilsa9823
 
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewasmakika9823
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Servicediscovermytutordmt
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.Aaiza Hassan
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfPaul Menig
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageMatteo Carbone
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in managementchhavia330
 
Socio-economic-Impact-of-business-consumers-suppliers-and.pptx
Socio-economic-Impact-of-business-consumers-suppliers-and.pptxSocio-economic-Impact-of-business-consumers-suppliers-and.pptx
Socio-economic-Impact-of-business-consumers-suppliers-and.pptxtrishalcan8
 
Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdfOrient Homes
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Dipal Arora
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation SlidesKeppelCorporation
 
Pharma Works Profile of Karan Communications
Pharma Works Profile of Karan CommunicationsPharma Works Profile of Karan Communications
Pharma Works Profile of Karan Communicationskarancommunications
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Delhi Call girls
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechNewman George Leech
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLSeo
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayNZSG
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxAndy Lambert
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024christinemoorman
 

Recently uploaded (20)

Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear Regression
 
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
 
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Service
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdf
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usage
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in management
 
Socio-economic-Impact-of-business-consumers-suppliers-and.pptx
Socio-economic-Impact-of-business-consumers-suppliers-and.pptxSocio-economic-Impact-of-business-consumers-suppliers-and.pptx
Socio-economic-Impact-of-business-consumers-suppliers-and.pptx
 
Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdf
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
 
Pharma Works Profile of Karan Communications
Pharma Works Profile of Karan CommunicationsPharma Works Profile of Karan Communications
Pharma Works Profile of Karan Communications
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman Leech
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 May
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptx
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024
 

Laudon traver ec10-im_ch05

  • 1. 1 Instructor’s Manual: Chapter 5 E-commerce Security and Payment Systems Teaching Objectives • Explain the scope of e-commerce crime and security problems. • Describe the key dimensions of e-commerce security. • Explain the tension between security and other values. • Identify the key security threats in the e-commerce environment. • Describe how technology helps protect the security of messages sent over the Internet. • Identify the tools used to establish secure Internet communications channels and protect networks, servers, and clients. • Discuss the importance of policies, procedures, and laws in creating security. • Describe the features of traditional payment systems. • Identify the major e-commerce payment systems in use today. • Describe the features and functionality of electronic billing presentment and payment systems. Key Terms integrity, p. 253 nonrepudiation, p. 253 authenticity, p. 253 confidentiality, p. 253 privacy, p. 253 availability, p. 253 malicious code (malware), p. 257 drive-by download, p. 258 virus, p. 258 worm, p. 258 ransomware (scareware), p. 258 Trojan horse, p. 259 backdoor, p. 259 bot, p. 259 botnet, p. 159 potentially unwarranted program (PUP), p. 260 adware, p. 260 browser parasite, p. 260 spyware, p. 260 social engineering, p. 260 phishing, p. 262 hacker, p. 263 cracker, p. 263 cybervandalism, p. 263 hacktivism, p. 264 Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 2. 2 white hats, p. 264 black hats, p. 264 grey hats, p. 264 data breach, p. 264 spoofing, p. 268 pharming, p. 268 spam (junk) Web sites, p. 268 identity fraud, p. 268 Denial of Service (DoS) attack, p. 269 distributed Denial of Service (dDos) attack, p. 269 sniffer, p. 269 SQL injection attack, p. 271 zero-day vulnerability, p. 271 encryption, p. 276 cipher text, p. 276 key (cipher), p. 277 substitution cipher, p. 277 transposition cipher, p. 277 symmetric key encryption (secret key encryption), p. 277 Data Encryption Standard (DES), p. 278 Advanced Encryption Standard (AES), p. 278 public key cryptography, p. 278 hash function, p. 280 digital signature (e-signature), p. 280 digital envelope, p. 282 digital certificate, p. 283 certification authority (CA), p. 283 public key infrastructure (PKI), p. 284 Pretty Good Privacy (PGP), p. 284 secure negotiated session, p. 285 session key, p. 285 virtual private network (VPN), p. 287 WPA2, p. 287 firewall, p. 287 proxy server (proxy), p. 288 intrusion detection system (IDS), p. 289 intrusion prevention system (IPS), p. 289 risk assessment, p. 291 security policy, p. 291 implementation plan, p. 292 security organization, p. 292 access controls, p. 292 authentication procedures, p. 292 biometrics, p. 292 authorization policies, p. 292 authorization management system, p. 292 Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 3. 3 security audit, p. 292 CERT Coordination Center, p.295 US-CERT, p. 295 cash, p. 296 float, p. 297 checking transfer, p. 297 credit card, p. 297 credit card association, p. 297 issuing bank, p. 297 processing center (clearinghouse), p. 297 stored-value payment system, p. 298 debit card, p. 298 accumulating balance payment system, p. 298 merchant account, p. 302 online stored value payment system, p. 303 near field communications (NFC), p. 305 digital cash, p. 305 virtual currency, p. 306 electronic billing presentment and payment (EBPP) system, p. 306 Brief Chapter Outline Cyberwar: MAD 2.0 5.1 The E-commerce Security Environment The Scope of the Problem What Is Good E-commerce Security? Dimensions of E-commerce Security The Tension between Security and Other Values 5.2 Security Threats in the E-commerce Environment Malicious Code Potentially Unwanted Programs (PUPs) Phishing Hacking, Cybervandalism, Hacktivism, and Data Breaches Insight on Business: We Are Legion Credit Card Fraud/Theft Spoofing, Pharming, and Spam (Junk) Web Sites Identity Fraud Denial of Service (DoS) and Distributed Denial of Service (dDoS) Attacks Sniffing Insider Attacks Poorly Designed Server and Client Software Social Network Security Issues Mobile Platform Security Issues Insight on Technology: Think Your Smartphone Is Secure? Cloud Security Issues Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 4. 4 5.3 Technology Solutions Protecting Internet Communications Encryption Securing Channels of Communication Protecting Networks Protecting Servers and Clients 5.4 Management Policies, Business Procedures, and Public Laws A Security Plan: Management Policies The Role of Laws and Public Policy 5.5 Payment Systems Types of Payment Systems Payment Systems Stakeholders 5.6 E-commerce Payment Systems Online Credit Card Transactions Alternative Online Payment Systems Mobile Payment Systems: Your Smartphone Wallet Digital Cash and Virtual Currencies Insight on Society: Bitcoin 5.7 Electronic Billing Presentment and Payment Market Size and Growth EBPP Business Models 5.8 Case Study: Online Payment Marketplace: Goat Rodeo 5.9 Review Key Concepts Questions Projects Figures Figure 5.1 The E-commerce Security Environment, p. 252 Figure 5.2 A Typical E-commerce Transaction, p. 256 Figure 5.3 Vulnerable Points in an E-commerce Transaction, p. 257 Figure 5.4 An Example of a Nigerian Letter E-mail Scam, p. 262 Figure 5.5 Tools Available to Achieve Site Security, p. 276 Figure 5.6 Public Key Cryptography: A Simple Case, p. 279 Figure 5.7 Public Key Cryptography with Digital Signatures, p. 281 Figure 5.8 Public Key Cryptography: Creating a Digital Envelope, p. 282 Figure 5.9 Digital Certificates and Certification Authorities, p. 283 Figure 5.10 Secure Negotiated Sessions Using SSL/TLS, p. 286 Figure 5.11 Firewalls and Proxy Servers, p. 289 Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 5. 5 Figure 5.12 Developing an E-commerce Security Plan, p. 291 Figure 5.13 Online Payment Methods in the United States, p. 300 Figure 5.14 Alternative Payment Methods Used by Consumers in the United States, 2012, p. 300 Figure 5.15 How an Online Credit Card Transaction Works, p. 302 Figure 5.16 Major Players in the EBPP Marketspace, p. 310 Tables Table 5.1 What’s New in E-commerce Security 2013–2014, p. 248 Table 5.2 The Cyber Black Market for Stolen Data, p. 251 Table 5.3 Customer and Merchant Perspectives on the Different Dimensions of E-commerce Security, p. 254 Table 5.4 Notable Examples of Malicious Code, p. 261 Table 5.5 E-commerce Security Legislation and Regulation, p. 294 Table 5.6 Government Efforts to Regulate and Control Encryption, p. 296 Table 5.7 Major Trends in E-commerce Payments 2013–2014, p. 299 Teaching Suggestions This chapter first summarizes the security threats and solutions that managers of e-commerce sites need to be aware of, and then reviews the different payment systems available on the Web. The key point students should take away from this chapter, with respect to security, is that security is a complex, multi-layered phenomenon that involves a diverse set of risks and a balanced approach. It requires three main elements: special technology, organizational rules and procedures, and laws and industry standards. A good place to start a lecture is with Figure 5.1, which illustrates the interaction and supportive nature of these three elements. No single “magic bullet” solution exists for Internet security any more than for general societal security. With respect to payment systems, the key point for students is that the Web has not created completely new methods of payment, although it has changed how methods of payment are implemented. Web consumers in the United States predominantly use credit cards for purchases, and efforts to wean consumers away from their credit cards have generally failed. The primary exception to this is PayPal, which still relies on the stored value provided by credit cards or checking accounts. Key Points The opening case, Cyberwar: MAD 2.0, highlights the increasing vulnerability of the Web to large-scale attacks. Ask students to discuss how their daily life might be affected as a result. Indeed, at times it appears that the Internet itself has become a battlefield involving not just rogue groups of terrorists attacking the systems of developed countries but also involving large nation states like the United States as an active participant in conducting its own cyberwar for its own purposes. Additional questions for class discussion might include the following: • What is the difference between hacking and cyberwar? Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 6. 6 • Why has cyberwar become more potentially devastating in the past decade? • Why has Google been the target of so many cyberattacks? • Will a political solution to MAD 2.0 be effective enough? The Scope of the Problem. This section is likely to be of particular interest to students. Ask students to discuss whether they themselves or anyone they know has ever been a victim of a computer crime. Do they think computer crime is being overplayed or underplayed in the popular press, given the statistics available and discussed in this section? Defining Good Security. Good security has many elements. Table 5.3 lists the six key ingredients required for e-commerce sites and how the key stakeholders (consumers and merchants) view the issue. You may want to walk students through this table so they understand the nature of the problem as well as the different perspectives. E-Commerce Security Threats. The e-commerce environment holds threats for both consumers and merchants. Figures 5.2 and 5.3 provide illustrations of typical e-commerce transactions and vulnerable points in the transaction process. Malicious code, potentially unwanted programs (PUPs), phishing and identity theft, hacking, cybervandalism and data breaches, DoS/dDos attacks, and spoofing/pharming are uniquely technical threats to security. Credit card fraud/theft, although it appears frequently in the news, does not impact consumers as much as students might think because of federal laws that limit liability to $50 for the consumer. However, this leaves the merchant open to much higher losses. Ask students whether they have any personal experience with any of these types of e-commerce security threats. It is quite possible that some of them may have had their data exposed as a result of the Sony Playstation Network attack discussed in the Insight on Business case, We Are Legion. Questions for class discussion might include the following: • What organization and technical failures led to the data breach on the PlayStation Network? • Are there any positive social benefits to hacktivism? • Have you or anyone you know experienced data breaches or cybervandalism? Many students will not necessarily realize the relationship between poorly designed server and client software and security issues, or the security issues posed by social networks or smartphones, so this is something worth pointing out. The Insight on Technology case, Think Your Smartphone is Secure? highlights the latter issue. Class discussion questions might include the following: • What types of threats do smartphones face? • Are there any particular vulnerabilities to this type of device? • What did Nicolas Seriot’s “Spyphone” prove? • Are apps more or less likely to be subject to threats than traditional PC software programs? Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 7. 7 Technology Solutions. Some types of security threats can be ameliorated through technological means, but not all. A variety of encryption techniques, in particular public key encryption, are useful for protecting Internet communications; they address issues of integrity, authenticity, and confidentiality of messages. It is useful to slowly and carefully walk students through Figures 5.6 and 5.7 to illustrate public key encryption and digital signatures. Figure 5.9 is useful for discussing the elements of public key infrastructure. Figure 5.10 shows how SSL/TLS—the most common form of encryption used in e- commerce transactions—works. Figure 5.11 shows how firewalls and proxy servers are used to protect merchant servers and networks from hackers. There are limitations to technical security measures, and they often presume a secure organizational environment before they can work. Encryption of any kind is susceptible to disloyal or disgruntled employees and poor client side security (such as keeping your passwords on an insecure PC directory). Encryption also slows processors and the entire transaction process; the better the security, the worse the performance. Policies, Procedures and Laws. Even the best technical security is insufficient to protect e-commerce sites. Solid organizational policies and procedures are also required, and laws are needed to deter future crime by punishing e-commerce criminal behavior. Figure 5.12 illustrates the steps managers need to follow in order to develop a security plan. Tables 5.5 and 5.6 illustrate how the U.S. government has used laws and regulations to both impose security, while at the same time ensuring that government can read secure messages. You might ask students to evaluate the claims of the government to be able to read secure commercial messages. How can messages be secure if the government will be able to read them? Does the government have a legitimate claim here? As in all previous communications technologies, governments claim access to private messages in a variety of circumstances: war, criminal conspiracy, or imminent threats to public safety and welfare. Perhaps the real issue is who watches the government? In the United States, reliance is placed on the courts to supervise government intrusions, and on legislatures who exercise the power of the purse to control overly aggressive executive branch members. Types of Payment Systems and Payment System Stakeholders. Before delving in the different types of online payment methods, you can spend a few minutes giving students a quick overview of payment systems and stakeholders. E-commerce Payment Systems. Figure 5.13 illustrates the usage of different online payment systems in the United States, and Figure 5.14 provides a list of the most popular forms of alternative online payment methods. Online Credit Card Transactions. Payment by credit card is the most common form of e- commerce payment. Figure 5.15 illustrates how a typical online credit card transaction works. These transactions carry risks for merchants in particular, and moreover, credit cards are not equally distributed. Millions of U.S. citizens do not have a credit card, making it difficult for them to shop online. Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 8. 8 Alternative Online Payment Systems. Other online payment methods on the Web include online stored value payment systems such as PayPal, Amazon Payments, Google Checkout, Bill Me Later, mobile payment systems, digital cash, and virtual currencies. The Insight on Society case, Bitcoin, provides a close look at this controversial form of digital cash. Questions for discussion might include: • What are some of the benefits of using a digital currency? • What are the risks involved to the user? • What are the political and economic repercussions of a digital currency? • How you are anyone you know ever used Bitcoin? Students can be asked to follow up on the success of the mobile payment methods discussed in the chapter ending case, Online Payment Marketplace: Goat Rodeo. Electronic Billing Presentment and Payment. EBPP systems are essentially a replacement for the physical check system in the United States, which remains the dominant form of payment. Figure 5.16 provides an overview of the many players in this marketplace and the different types of bill payment systems available online. Case Study Questions 1. What is the value proposition that Square offers consumers? How about merchants? What are some of the weaknesses of Square’s system? Smaller merchants can accept credit payments at a very low cost, without being a registered formal business. Consumers can use their existing credit cards at thousands of more locations than currently. Pay With Square offers the ability to avoid credit cards altogether in a contact-less payment system. Weaknesses: Currently Pay With Square requires the merchant to have an iPad. The company cannot generate enough revenue from small transactions, and will need to rely on its ability to gather and sell consumer information. 2. Why would the telecommunications carriers like AT&T and Verizon want to move into the payments business? What chance do they have to compete against Google? What’s their advantage?? The prize here is control over the information generated by millions of consumer transactions. Google’s advantage is that it builds the Android operating system that enables NFC. But soon Apple iOS will have the same functionality. In any event, Google is giving away its operating system and all smartphone makers can use it. It is not clear that Google has any unique relationship with credit card companies, which seem perfectly happy to serve all competitors in this field. 3. What advantages does PayPal have in the mobile payment market? What are its weaknesses? PayPal enters the competition as the undisputed leader of alternative online payments. It is also a leader in the use of smartphone browsers for payment of online purchases. Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 9. 9 However, it does not now have a mobile solution for on-premise payments that is widely adopted. In the meantime, Square has an advantage. 4. What strategies would you recommend that PayPal pursue in order to translate its dominance in alternative online payments into a strong position in the emerging mobile payment market, especially in on-premise payments? Given the market size of Google, the merchants behind MCX, and the phone companies’ Isis system, PayPal will have a difficult time. One strategy is to push its PayPal system into the premises of large retailers, which it is currently doing. The success of this effort is not known at this time. PayPal’s biggest strength is its brand name, and it should rapidly develop an NFC payment system as soon as possible before consumers switch to other payment systems offered by firms that also have very strong brand names. End-of-Chapter Questions 1. Why is it less risky to steal online? Explain some of the ways criminals deceive consumers and merchants. The potential for anonymity on the Internet can allow criminals to assume identities that look legitimate and at the same time shield them from law enforcement agencies. Using these assumed identities, criminals can place fraudulent orders with online merchants, intercept e-mail, steal customer information, and shut down e-commerce sites using software viruses. 2. Explain why an e-commerce site might not want to report being the target of cybercriminals. E-commerce sites are often hesitant to report that they have been the targets of cybercriminals because companies fear losing the trust of consumers. The actual amount of crime is difficult to estimate because of these fears. Companies fear that if they reveal the full extent of the theft of proprietary information and financial fraud, legitimate customers will lose confidence in the e-marketing channel and will take their business back offline. 3. Give an example of security breaches as they relate to each of the six dimensions of e-commerce security. For instance, what would be a privacy incident? • Integrity: This is the ability to ensure that information being displayed on a Web site or being transmitted/received over the Internet has not been altered in any way by an unauthorized party. One type of integrity security breach would be an unauthorized person intercepting and redirecting a bank wire transfer into a different account. • Nonrepudiation: The ability to ensure that e-commerce participants do not deny their online actions. An example of a repudiation incident would be a customer ordering merchandise online and later denying that he or she had done so. The Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 10. 10 credit card issuer will usually side with the customer because the merchant has no legally valid proof that the customer ordered the merchandise. • Authenticity: Authenticity is the ability to identify the identity of a person or entity you are transacting with on the Internet. One instance of an authenticity security breach is “spoofing,” in which someone uses a fake e-mail address, or poses as someone else. This can also involve redirecting a Web link to a different address. • Confidentiality: The ability to ensure that messages and data are available only to authorized viewers. One type of confidentiality security breach is “sniffing” in which a program is used to steal proprietary information on a network including e-mail messages, company files, or confidential reports. • Privacy: The ability to control the use of information a customer provides about him or herself to an e-commerce merchant. An example of a privacy security breach is a hacker breaking into an e-commerce site and gaining access to credit card or other customer information. This violates the confidentiality of the data and also the privacy of the people who supplied the data. • Availability: This is the ability to ensure that an e-commerce site continues to function as intended. One availability security breach is a DoS (Denial of Service) attack in which hackers flood a Web site with useless traffic that causes it to shut down, making it impossible for users to access the site. 4. How would you protect your firm against a Denial of Service attack? One way to protect against DoS attacks would be to increase the redundancy of your network’s servers. Firewalls and proxy servers that filter communications directed at servers should also be used. 5. Explain why the U.S. government wants to restrict the export of strong encryption systems. Why would other countries be against it? The U.S. government wants to restrict the export of strong encryption systems because of the belief that it hinders their ability to hunt down terrorists and criminals. This push to impose further restrictions on the development, dissemination, and use of encryption technologies is based on the assumptions that regulation can prevent terrorists from acquiring strong encryption. It also assumes that regulating encryption will not harm the information security of U.S. businesses and individuals. Other countries are against this because they believe that further regulations will not prevent terrorists from getting strong encryption. They believe that since the development and use of strong encryption has now spread worldwide and has been built into hundreds of millions of systems, including all e-commerce servers, and almost every Web browsing program that it would be impossible to regulate. Hundreds of encryption programs are available on the Internet. Approximately three- dozen countries produce commercial encryption products. Even if the United States completely banned civilian encryption, it would still be available to terrorists from dozens of other international Web sites. Even if all countries banned civilian Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 11. 11 encryption, it would still be available via underground Internet sites; and even if all of these were closed down, terrorists could create their own encryption software. Some politicians and government officials have called for a ban on products that don’t include “back doors” for government surveillance. This would give law enforcement keys to unlock any encrypted messages. Though the keys would be securely maintained, privacy rights groups and business managers, as well as other governments, are concerned that the keys could be compromised, and that the U.S. government might abuse its power. 6. Name the major points of vulnerability in a typical online transaction. The major points of vulnerability are at the client level, at the server level, and over the Internet communications channels. 7. How does spoofing threaten a Web site’s operations? Spoofing can redirect customers to a knock-off Web site where the customers are fooled into completing an online order with a fraudulent or different company from the one with whom they intended to do business. In this way, business can be stolen away from a site. Spoof hackers can also alter orders by inflating them or changing the products ordered. The orders can then be sent on to the original site for processing and delivery. Customers will become irate at the poor customer service and will take their business elsewhere. Huge inventory fluctuations caused by these actions can also significantly harm operations. 8. Why is adware or spyware considered to be a security threat? Spyware and (to a lesser degree) adware are considered to be security threats because they are covertly placed on Web users’ computers, where they then collect and distribute private personal information. Spyware can obtain passwords, e-mail, and instant messages, and so on, whereas adware is slightly less harmful once installed. 9. What are some of the steps a company can take to curtail cybercriminal activity from within a business? One measure a company can take is to implement access controls to determine which insiders can gain access to the firm’s networks. Insider access controls typically consist of login procedures using usernames, passwords, and access codes. Authorization management systems regulate where and when a user is permitted to access certain parts of a Web site. Entry rules are established up front for each user, and the authorization management system “knows” who is permitted to go where at all times. The authorization management system encrypts a user session and functions like a passkey following a user from page to page and only allowing access to areas where the user has been granted permission based on data that has been entered in the system database. Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 12. 12 10. Explain some of the modern-day flaws associated with encryption. Why is encryption not as secure today as it was earlier in the century? Public key encryption is computationally slow—if 128- or 256-bit keys were used to encode large documents, transmission speeds, and significant increases in processing times would occur. Symmetric key encryption is computationally faster, but requires that the sender and the receiver share the same key, which must be sent over insecure transmission lines. Encryption is also not as secure today as it was earlier in the century because computers are so much more powerful and faster that ancient means of encryption can be easily broken. Furthermore, in order to effectively use symmetric key encryption for commercial uses today, you would need a secret key for each of the parties in a transaction: one for the bank, one for the merchant, and one for the government. Thousands of millions of keys would be needed to accommodate all e-commerce users. 11. Briefly explain how public key cryptography works. Public key cryptography solves the problem of exchanging keys by creating a mathematically related public key and private key. The private key is kept secret by the owner, while the public key is widely disseminated. The main concept behind this method is that a one-way, irreversible mathematical function is used to produce the keys. Both keys can be used to encrypt and decrypt a message, but after it is encrypted, the same key cannot be used to decrypt a message. Only a person with possession of the recipient’s private key can decrypt a message. The addition of a digital signature ensures the authenticity of the message and guarantees nonrepudiation. The sender uses his or her own private key to encrypt the message along with a hash function, which has been added to create a unique digest of the message. When used with the hash function, the digital signature is even more unique than a handwritten signature. This irreversible process creates a cipher text that can be read only by the recipient using his or her private key. 12. Compare and contrast firewalls and proxy servers and their security functions. Firewalls and proxy servers are used to build a wall around private networks as well as the attached servers and clients. Firewalls refer to either hardware or software that filter communication packets and prevent packets from entering the network based on a security policy. Proxy servers are software servers that handle all communications originating from or being sent to the Internet. Their primary function is to limit the access of internal clients to external Internet servers; user HTTP requests are routed to a proxy server. The user and the nature of the request must be validated before the request is sent on to the Internet. Pages sent by external Internet servers must pass through the proxy server and be deemed acceptable before they can enter the internal network and be routed to the client machine. Proxy servers also improve Web performance by storing frequently used pages locally, reducing upload times, and hiding the internal network’s address so that hackers will have a difficult time monitoring the network. Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 13. 13 13. Is a computer with anti-virus software protected from viruses? Why or why not? Anti-virus software will protect a computer from many, but not all, of the most common types of viruses. The software will also destroy any viruses already present on the hard drive. However, new viruses are being developed daily, so routine updates of the software are needed to prevent new viruses from causing damage. 14. Identify and discuss the five steps in developing an e-commerce security plan. The five steps in developing an e-commerce security plan are: • Perform a risk assessment: First, an inventory of the information and knowledge assets of a company is taken, and a dollar value amount is placed on each asset. Then, this amount is multiplied by the estimated probability that the information could be compromised. This computation is used to produce a ranked list of the information assets of the firm prioritized by their value. • Develop a security policy: A set of statements should be developed that prioritizes the information risks, identifies acceptable risk targets, and sets out the goals for achieving these targets. Included in the security policy should be a list of the personnel who are or will be entrusted with the information assets. It should also include a description of the security policies that presently exist for these assets and suggestions for improvements. Finally, it should outline the level of risk the firm is willing to accept for each asset, and the estimated cost to achieve this level of acceptable risk. • Develop an implementation plan: The actions that must be taken to achieve the security plan goals must be set out. The tools, technologies, policies, and procedures needed to achieve the acceptable levels of risk must be developed. • Create a security organization: A security organization must be established that will train users and keep management apprised of the security threats and breakdowns. The access controls that will determine who can gain legitimate access to the firm’s networks and the authentication procedures that will be used to protect data from intruders must be determined. Authorization policies must also be established for the differing levels of access to information assets for different users. • Perform a security audit: A security audit must be conducted to identify how outsiders are using the site and how insiders are accessing the site’s assets. A monthly report should be generated that will establish the routine and non-routine accesses to the system and identify any unusual patterns. 15. How do biometric devices help improve security? What particular type of security breach do they particularly reduce? Biometric devices help improve security by working in conjunction with digital signatures to ensure the authenticity of messages. They guarantee nonrepudiation by verifying the physical attributes of an individual. Fingerprints, retina scans, or speech recognition systems can be used to identify individuals before they are allowed to Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 14. 14 access a Web site or pay for merchandise with a credit card. Biometrics devices also make a spoofing security breach less likely by making it more difficult for hackers to break into a site. 16. What are tiger teams, who uses them, and what are some of the tactics they use in their work? Tiger teams are groups whose sole purpose is to attempt to break into a site. Large corporations use them to identify security weaknesses and provide solutions to rectify the problem areas. Tiger teams will mimic the actions of hackers so that their clients can gain a true assessment of their security weaknesses and the likelihood of a break- in. They will scour dumpsters for scraps of computer paper that may contain information, steal corporate ID badges, and even crawl through ceiling tiles to access computer rooms in search of information. 17. How do the interests of the four major payment systems stakeholders impact each other? The interests of the four major payment systems stakeholders impact each other because their interests are often not the same. Consumers want low-risk, low-cost, refutable, convenient, and reliable payment mechanisms. Merchants also want low- risk, low-cost, and reliable payment systems, but they would like to see less refutability. Merchants would prefer it if all sales were final. Presently, they carry most of the risk for checking and credit card fraud, for repudiated charges, and they must also bear the costs of the hardware used to process and verify payments. The financial intermediaries want to transfer the cost and risk of fraud or repudiation on to either the merchants or the consumers. They are most concerned with the security of financial transactions and want to maximize transaction fees. Government regulators are interested in maintaining trust in the financial system. They want to protect all parties against fraud and abuse as well as balance the interests of consumers, merchants, and financial intermediaries. Government regulations have limited the risks to individual consumers, and the major credit card companies have offered the same protections for debit cards in order to encourage their use. 18. Compare and contrast stored value payment systems and checking transfers. Stored value payment systems are created by depositing funds into accounts from which funds can be withdrawn as needed. They are similar to checking transfers in that funds are stored and withdrawn, but a paper check need not be written. Stored value payment systems include pre-paid phone cards, debit cards, gift certificates, and smart cards. Both stored value payment systems and checking transfers are dependent upon funds being available in an account. Neither is convertible without intermediation, and both involve only a small transaction fee for large purchases. However, stored value systems do not give the consumer any float time, and they are Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 15. 15 more expensive for the merchant because special hardware is required to read and process the stored numbers on the cards. 19. Why is a credit card not considered an accumulating balance payment system? A credit card is not considered an accumulating balance system because the balance accumulated is not restricted to a certain time period. Utility and phone accounts accumulate a balance that must be paid in full at the end of a time period (usually one month). Credit cards, however, permit purchases to be made on a deferred payment plan with no restriction on time and interest charged on the balance due. While credit cards involve a significant transaction cost for small purchases, accumulating balance systems involve only a small transaction cost for small purchases. 20. Name some advantages and six disadvantages of using cash as a form of payment. The advantages of using cash as a form of payment are: • It is instantly convertible without intermediation. • It involves only a very low or no cost transaction for small purchases. • There are only low fixed transaction costs for the merchant for such items as cash registers and safes. • There is no financial risk for the merchant. • It is an anonymous payment system for both the consumer and the merchant. • It is a tamper-proof payment system. • It does not require any authentication. • The sale cannot be repudiated (an advantage for the merchant). • No expensive special hardware is required to complete a sale. The disadvantages of using cash as a form of payment are: • It is difficult to use for large purchases such as a house or a car. • It would require significant transaction costs to use for large purchases. • There is financial risk to the consumer in carrying cash for purchases as it can be easily lost or stolen. • It does not provide any float time for the consumer—there is no time period between the purchase of the item and the actual payment. • Cash purchases tend to be final and irreversible unless the seller agrees upon a return policy. • There is no security against unauthorized use. 21. Describe the relationship between credit card associations and issuing banks. Credit card associations such as Visa and MasterCard are nonprofit organizations that set the standards for the banks that issue the credit cards. The banks are the institutions that actually issue the cards, process the transactions, receive and Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 16. 16 calculate the payments, and charge and receive the interest. Third party processing centers or clearinghouses usually handle verification of accounts and balances. 22. What is Regulation Z, and how does it protect the consumer? Regulation Z limits the risk to consumers when using credit cards. It places the risks such as credit card fraud, repudiation of the transaction, or non-payment on the merchant and the credit card issuing bank. The liability to the cardholder is limited to $50 for unauthorized transactions that occur before the card issuer is notified that a card is lost or stolen. Once the card is reported stolen, the cardholder is no longer liable for any subsequent charges. 23. Briefly discuss the disadvantages of credit cards as the standard for online payments. How does requiring a credit card for payment discriminate against some consumers? A disadvantage to credit cards is that merchants must pay a significant transaction fee of between 3% and 5% of the sale. The risks of a transaction are largely borne by the merchant. In addition to the percentage fee, merchants must also pay an additional transaction fee of $0.20 to $0.30 per transaction as well as other set-up fees. The high transaction costs make selling small items such as articles and music tracks that are paid for by credit card undesirable. Furthermore, online merchants never see the actual card being used, no card impression is taken, and no signature is available. These last three reasons are why consumers can later dispute charges. The merchant faces the risk that the transaction will be refuted and reversed even though the merchandise has already been shipped, or the digital product has already been downloaded. Existing credit card payment systems also offer poor security because neither the merchant nor the consumer can be fully authenticated. Requiring a credit card for payment also discriminates against some consumers because millions of young adults and almost 100 million Americans who cannot afford credit cards are denied access to online shopping. 24. Describe the major steps involved in an online credit card transaction. The major steps involved in an online transaction are: • The purchase • The delivery of the order to the merchant using an SSL secure connection • The transfer of the order to the clearinghouse over a secure line • The verification with the consumer’s issuing bank of the availability of a balance sufficient to make the purchase • The issuing bank crediting the merchants account • A monthly statement including the charge being sent to the consumer When a consumer wants to make a purchase, he or she first adds items to a shopping cart. Next, a secure tunnel to the Internet is created so that the consumer can send the credit card information to the merchant. Then, the merchant contacts the clearinghouse to authenticate the credit card and verify the account balance. Once the Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 17. 17 sale is approved, the issuing bank credits the merchant’s account at the merchant’s bank and finally, the debit to the consumer’s account is transmitted to the consumer in a monthly statement. 25. Why is Bitcoin so controversial? Bitcoin is controversial because it is a currency that cannot be easily controlled by governments or banks. They can be used with nearly complete anonymity, and often are used for criminal or illegal purposes, which law enforcement agencies find troubling. Economists are also skeptical about Bitcoins. Users face substantial risks, including the risk that they will not attain widespread acceptance, that governments might halt their production, as well as volatility in terms of their valuation, and the potential that they may be stolen. 26. What is NFC and how does it work? Near field communication (NFC) is a set of short-range wireless technologies used to share information among devices within about two inches of each other (50 mm). NFC devices are either powered or passive. A connection requires one powered unit (the initiator) and one target unpowered unit that can respond to requests from the powered unit. NFC targets can be very simple forms such as tags, stickers, key fobs, or readers. NFC peer-to-peer communication is possible where both devices are powered. An NFC-equipped smartphone, for instance, can be swiped by a merchant’s reader to record a payment wirelessly and without contact. 27. Discuss why EBPP systems are becoming increasingly popular. EBPP (electronic billing presentment and payment) systems are becoming increasingly popular because of the substantial cost savings that will occur if online billing becomes the norm. The savings in postage, processing, and improved cash flow can be astounding, ranging from $0.10 to $1.50 per invoice. Furthermore, online bills can be used as a sales opportunity, providing many options for marketing and promotion such as offering rebates, and savings offers on the Web. 28. How are the two main types of EBPP systems both alike and different from each other? The two main types of EBPP systems, biller-direct and consolidators, are alike because the bill payment process always involves the customer, the biller, the bank, and potentially a third-party processor. Both enable bills to be created, delivered, and paid over the Internet. Biller-direct systems often use a service bureau to provide the infrastructure necessary to implement the system. This may include the review and paying of just a single bill, or increasingly, several different bills. In biller-direct systems, the customer accesses the bill at the biller’s Web site. Consolidators aggregate all bills for consumers and ideally provide a one-stop bill-paying destination. Customers access bills at the Biller Service Provider’s consolidated Web Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 18. 18 site and/or aggregated from multiple sources at a single Customer Service Provider Web site. Projects 1. Imagine you are the owner of an e-commerce Web site. What are some of the signs that your site has been hacked? Discuss the major types of attacks you could expect to experience and the resulting damage to your site. Prepare a brief summary presentation. To do this project, students should supplement what they have learned in the chapter with online research to explain the clues an e-commerce owner might see to know that their site has been hacked into. Research should also supplement the student’s discussion of what types of attacks site owners should expect to experience, and the damage to the site that might result. The summary presentation should include examples of recent viruses, worms, and Trojan horses. They should provide an explanation in each instance of the damage these types of malicious code cause to the Web sites they infect. 2. Given the shift toward mobile commerce, do a search on mobile commerce crime. Identify and discuss the new security threats this type of technology creates. Prepare a presentation outlining your vision of the new opportunities for cybercrime. The purpose of this project is for students to begin to appreciate security challenges presented by wireless technology, particularly as it is increasingly being used by employees and customers to access critical enterprise data and systems. Students should consult online research sources to identify and discuss specific threats. For instance, one could integrate wireless safeguards with security processes and technologies that are already in place to protect e-business, such as enforcing passwords and selectively defining user access levels. Some security threats the students might discuss include the fact that PC-based applications can be secured using strong authentication and encryption while developers must work with somewhat limited memory capabilities of wireless devices. This makes the use of strong authentication and encryption difficult. Another important point students might discuss is that because wireless devices such as cell phones are small and highly mobile, they are easily and frequently stolen. This means user authentication is critical for secure m-commerce. Unfortunately, experts say many current wireless protocols come up short on authentication. 3. Find three certification authorities and compare the features of each company’s digital certificates. Provide a brief description of each company as well, including number of clients. Prepare a brief presentation of your findings. Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 19. 19 Students should start by conducting an online search for the names of certification authorities. Certification authorities that students might locate include, but are not limited to: VeriSign, Symantec, Entrust, GoDaddy, Digicert, GeoTrust, and IdenTrust. Students should gather information about each company and the features of each company’s digital certificates. They should visit the company Web site and read the product descriptions, “About Us,” or comparable Web pages. This information should be supplemented with online research in the popular business and technical press. Similar information should be garnered from two other CAs and a comparison among the three constructed. 4. Research the challenges associated with payments across international borders and prepare a brief presentation of your findings. Do most e-commerce companies conduct business internationally? How do they protect themselves from repudiation? How do exchange rates impact online purchases? What about shipping charges? Summarize by describing the difficulties between a U.S. customer and an international customer who each make a purchase from a U.S. e-commerce merchant. Students should begin by using a search engine to find information about the challenges of conducting e-commerce globally. Although the text has repeatedly emphasized the global nature of e-commerce and its potential for easily crossing international boundaries, there are a number of obstacles, and much inter-firm coordination must take place in order for e-commerce firms to truly take advantage of the global marketplace. The first challenge to international e-business is language. Companies who have taken the plunge into international e-commerce have found that simple steps such as adding a native language customer-service phone number can make sales in that country double. What holds many companies back is the price of developing a multilingual presence online. Web pages must be translated, and several different sites must be maintained, one for each country or language. It is also difficult to coordinate content and branding between the sites, and there are a myriad of business systems that must be either built or purchased. Producing a Web site in another language can cost from $50,000 on up and large projects can run as much as $2 million per language, but the upside is that it can quickly turn foreign browsers into buyers. Language differences aren’t the only challenges—companies must be able to exchange financial information in a variety of currencies and account for currency fluctuations. Countries also use different formats for weights, measures, dates, telephone numbers, addresses, and other common information. Because of this an international customer might find a standard U.S. order form confusing. Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 20. 20 Another big problem area for e-business is global trade management. Global e- commerce firms must be able to comply with a variety of complex regulations to engage in global trade. Analysts estimate that a very high percentage of international orders to U.S. e-commerce sites aren’t fulfilled because companies can’t handle the necessary procedures. Shipping goods across borders requires logistics software, yet many international shippers don’t yet have it. Furthermore, many e-businesses don’t have e-procurement software that can analyze the total “landed cost.” (“Landed cost” refers to all of the costs of sourcing and shipping a product internationally, including customs management, tariffs, transportation, and cost of goods.) The cost of these systems may be too steep for most small e-tailers’ budgets. Most world cultures, especially developing nations, don’t rely on credit cards, which creates even more difficulty for international e-commerce. This is even the case in parts of Europe, Japan, Asia, South America, and much of the Middle East. Europeans generally rely on debit cards, many of which can’t be used for online transactions because their use requires a manual swipe. Forrester Research reports that few U.S. merchants offer debit/invoice payment alternatives, while the majority of European merchants do. Fraud is a huge issue for merchants going global. As noted in the text, unlike the offline world where banks often take on the cost of fraudulent credit-card transactions, online merchants are typically responsible for fraudulent charges. Higher shipping and tax costs, the lack of address verification systems, and the high incidence of fraud in many Eastern European and African nations add considerable risk to any global venture. Third-party payment gateways are incorporating fraud- protection systems, but these services may increase already high per-transaction pricing without really providing the necessary protections. Address-verification services work only for cardholders living within the United States, leaving foreign transactions unchecked and at risk. As fraud has increased in sophistication in the last several years, many online firms shut down their international transaction operations. As far as exchange rates are concerned, most online e-commerce Web sites do not offer any type of currency conversion from the native sales price. This makes it extremely difficult for international customers to assess the “true” purchase price of the item. Many times, they will not know until their credit card statement arrives how much the item actually cost. For many customers, purchasing blindly in a foreign currency is a risk they won’t undertake. Very few merchants have a default currency selection system that will display the sales prices in multiple currencies. Many countries also levy import fees on goods purchased from beyond their borders. The customer can only get an idea of the initial sales price of goods, and computing the additional tariffs requires extra steps, often done manually, that can substantially affect the final purchase cost and the buyer’s decision whether or not to complete the transaction. Companion Web Site, Learning Tracks, and Video Cases Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall
  • 21. 21 You can also direct your students to the Companion Web Site for the book, located at www.azimuth-interactive.com/ecommerce10e. There they will find a collection of additional projects and exercises for each chapter; links to various technology tutorials; information on how to build a business plan and revenue models; information on careers in e-commerce, and more. Learning Tracks that provide additional coverage of various topics and a collection of video cases that integrate short videos, supporting case study material, and case study questions are also available for download from the books’ Online Instructor Resource Center at www.pearsonhighered.com/laudon. Video Cases for this chapter include: • Video Case 5.1 Cyberespionage: The Chinese Threat • Video Case 5.2 Stuxnext and Cyberwarfare • Video Case 5.3 IBM Zone Trusted Information Channel (ZTIC) • Video Case 5.4 Open ID and Web Security Copyright © 2014 Pearson Education, Inc. Publishing as Prentice Hall