Remove 2019 Remove Examples Remove Fraud Remove Security
article thumbnail

Fraud Fighters Focusing On Better P2P Security

PYMNTS

Companies charged with protecting people’s data lost ground in 2020, after an abysmal 2019 of breathtaking data breaches. Per the Playbook, 21 percent of all fraud attacks “were waged on mobile transactions in the first half of the year and 37 percent of them originated from mobile devices.”. It’s a major focus of players in the space.

Fraud 140
article thumbnail

Deep Dive: Why ML Plays A Key Role In Debit Issuers' Fraud-Fighting Strategies

PYMNTS

Debit card issuers face an ever-growing array of fraud schemes perpetrated against them and their account holders. Effective card offerings require financial institutions (FIs) to quickly and accurately detect myriad forms of fraud, forcing them into a delicate balancing act. Security challenges are mounting, too.

Fraud 273
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Deep Dive: How FIs Can Keep Their Digital-First Innovations Secure

PYMNTS

Financial institutions (FIs) around the world are confronting these issues with numerous digital implementations , as 85 percent of banks are offering some form of digital account opening, for example. This increased digital presence also brings a greater risk of digital fraud, however. The Fraud Threats Facing Digital-First Banks.

Security 213
article thumbnail

Fraud Threat Overview: Cybercrime Results in Unprecedented Losses

Abrigo

This post was substantially updated from the one originally published July 19, 2019. Protect your financial institution from cybercrime With cybercrime constantly evolving, what can businesses and financial institutions do to prevent fraud? Investment fraud has been familiar to the financial world for some time.

Fraud 195
article thumbnail

How Dropbox Fights Fraud

PYMNTS

Fraud continues to increase in many areas, despite extensive attempts to bring it to heel. Retail fraud attempts have doubled year over year, for example, while account takeover (ATO) fraud losses recently hit $14.7 billion , and phishing attacks now comprise 30 percent of all fraud attempts. million in 2019.

Fraud 150
article thumbnail

Synthetic Identity Fraud: Prevention & Detection Tips for Financial Institutions

Abrigo

Synthetic ID fraud is growing quickly and hurts FIs and customers Knowing the schemes associated with synthetic identity fraud and how criminals avoid detection can help minimize losses. Takeaway 1 Synthetic identity fraud is a growing form of identity theft in which an individual is impersonated by using stolen information.

Fraud 195
article thumbnail

Deep Dive: Why Robust Email Verification Is The First Fraud Barrier For Consumer Onboarding

PYMNTS

found that 32 percent of consumers have been targeted by some type of pandemic-related fraud , for example. Digital-first banks, insurance firms and merchants are tasked with protecting against the schemes to keep their customers’ data secure. trillion due to consumers abandoning their platforms per year, for example.

Fraud 208