Zelle: The Role Of AI In Stopping COVID-Related P2P Payment Scams

COVID-era fraudsters use scams that range from impersonating tax officials to selling fake PPE on P2P payment apps. Fighting these threats requires an equally wide range of defenses, says Jamie Armistead, Zelle vice president. In this month’s Preventing Financial Crime Playbook, Armistead explains how artificial intelligence (AI) can offer a bird’s eye view of suspicious transactions and stop fraudsters from exploiting legitimate customer vulnerabilities.

 

Financial crime is a constant worry for banks, credit unions, FinTechs and other financial institutions (FIs) and businesses, with total fraud losses totaling $1.45 trillion a year.

A financial fraud attack against FIs or businesses occurred every two minutes on average in 2019, resulting in 59,627 attacks in total.

Peer-to-peer (P2P) payment apps like CashApp, PayPal, Venmo and Zelle are especially popular targets for financial crime, with fraud attacks against these apps increasing by 733 percent since 2016. Fraudsters deploy a variety of different methods when attacking these apps, ranging from sophisticated methods like account takeovers (ATOs) to impersonation schemes that trick users into sending them money directly.

The October Preventing Financial Crimes Playbook explores the latest financial crime developments, including the growing threat of P2P payment app fraud, evolving customer attitudes surrounding multifactor authentication and biometrics, and recent successes in fraud prevention in the United Kingdom.

Developments Around The Financial Crimes Space

Impersonation fraud is one method fraudsters use against their victims, consisting of bad actors impersonating trusted officials and tricking victims into sending them money. The U.K., for example, experienced an 84 percent increase in this cybercrime method this year, largely consisting of bad actors impersonating police, government officials or victims’ banks to exploit the confusion surrounding the pandemic. More than 58 million pounds (about $74.8 million) was stolen this year via this technique. 

Banks in the U.K. have had some measure of success in cybercrime prevention, however. The nation’s banks managed to reduce their financial crime losses by 374.3 million pounds (about $483 million) during the first half of this year compared to the same period in 2019, blocking 853 million pounds (about $1.1 billion) in attacks. Approximately 70 percent of fraud attempts were blocked in total, although experts warn that this assessment may be premature because of the delay between cybercriminals stealing victims’ personal data and using it for profit.

Bank customers are largely on board with these new security measures, but only to a point. A survey found that 70 percent of bank customers are willing to share email addresses, birthdays and other standard information for security purposes, but only one-third are comfortable with banks harvesting biometric data like voiceprints or fingerprints. Approximately 30 percent of consumers say they would be more at ease doing so, however, if banks had reasonable explanations as to why this data was necessary.

For more on these and other financial crime news items, download this month’s Playbook.

How P2P Payment App Zelle Leverages AI To Fight Scams And Frauds

P2P payment apps face a double-edged cybercrime threat, with both ATOs and scams targeting their users. This dual threat requires a dual approach leveraging both artificial intelligence (AI) and increased customer awareness, according to Jamie Armistead, vice president and business line leader for banking app Zelle.

This month’s Feature Story explores how apps like Zelle deploy AI to identify suspicious transactions and provide their customers with the knowledge they need to spot scammers. 

Deep Dive: How P2P Payment Apps Prevent Fraud

More than 1 billion individuals around the world and 70 percent of Americans use some sort of P2P payment app, but these apps can be vulnerable to cybercrime. Fraudsters wage schemes like ATOs or social engineering fraud against their users to harvest either stored funds or personal data.

In this month’s Deep Dive, PYMNTS explores the cybercrime methods these apps face as well as how they are deploying multifactor authentication (MFA) to protect app users.

About The Playbook

The monthly Preventing Financial Crimes Playbook, a NICE Actimize collaboration, offers coverage of the most recent news and trends the financial crime prevention space.