Remove payments-2
article thumbnail

PAAY Partners With Bluefin To Further Secure eCommerce Transactions

PYMNTS

Atlanta payments encryption firm Bluefin is partnering with New York mobile payments processor PAAY to advance eCommerce security. This leaves payment data vulnerable while inside the web page before it is transmitted. Getting the European Union on the path to 3D Secure 2.0 also known as 3DS 2.0

Security 233
article thumbnail

Visa pilots card-not-present security app with Michigan State University FCU

Payments Source

The pilot leverages Keyno’s CVVkey technology that uses a dynamic card verification value 2 (CVV2) code to provide a higher level of security against fraud for online and mobile payments.

Michigan 163
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Banking Computer-Security Incident Notification Requirements Take Effect

Abrigo

New Rule Outlines Computer-Security Incident Notification Obligations for Banks Financial institutions and their service providers should prepare to meet new computer-security notice requirements by May 1, 2022. . Computer-security incident notifications required. Expand and Clarify.

Security 195
article thumbnail

A Bank Automation Summit Preview: Key 2023 Banking Automation Trends

Perficient

Perficient is looking forward to bringing our unique combination of automation technical know-how along with financial services and payments industry expertise to the Banking Automation Summit in Charlotte, North Carolina on March 2-3. Next, we’re observing a continuously increased focus on customer experience.

Trends 474
article thumbnail

How to Avoid the Pain and Cost of PCI Compliance While Optimizing Payments

Speaker: P. Andrew Sjogren, Sr. Product Marketing Manager at Very Good Security, Matt Doka, Co-Founder and CTO of Fivestars, and Steve Andrews, President & CEO of the Western Bankers Association 

PCI compliance can feel challenging and sometimes the result feels like you are optimizing more for security and compliance than you are for business outcomes. They’ll share how to grow your business faster and minimize costs for both security and compliance. August 18, 2021 at 11:00 am PDT, 2:00 pm EDT, 7:00 pm BST

article thumbnail

Young B2B FinTechs Secure Their Seed Rounds

PYMNTS

Young B2B FinTechs secured some of their first investments in areas that include small business accounting, alternative lending and financial management. and India, alternative small business lending technology company CreditEnable has revealed a $2 million seed round, according to Inc42 reports. CreditEnable. TripActions.

Security 204
article thumbnail

How PSD2 And Open Banking Impact Security

PYMNTS

This is particularly true for legacy FIs, as they must now allow third parties — once considered competitors — access to customer transaction histories and other information, and give FinTech firms the ability to initiate payments from customer accounts to pay for goods and services. Adapting To Open Banking .

Security 192