Remove California Remove Compliance Remove Risk Management Remove Security
article thumbnail

Compliance changes to watch in 2023

Independent Banker

The FDIC issued guidance about the consumer compliance risks associated with assessing NSF arising from the re-presentment of the same unpaid transaction. Evolving risks. Community banks should keep an eye on evolving risks and emerging threats in 2023, including these: Small business data. Climate-related risk.

article thumbnail

Data privacy: How to keep customer data safe

Independent Banker

But as the prevalence of security breaches grows, so do the opportunities for community banks to position themselves as guardians of their customers’ personal data through compliance, technology and relationship building. Data privacy and security is a hot topic and is only getting hotter. By Katie Kuehner-Hebert. Bob Hickok.

Data 91
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Deep Dive: Credit Unions Work To Keep Members’ Data Private

PYMNTS

Credit unions possess vast troves of personal information such as credit card data and Social Security numbers that could devastate members if leaked. At least two local CUs — First Choice Federal Credit Union and Inspired Federal Credit Union — even filed class-action lawsuits against Wawa for not adhering to best security practices.

Data 131
article thumbnail

Preparing for Section 1071

Abrigo

The data is intended to help the CFPB enforce fair lending laws and could also be used by the government and small business lenders to identify the needs of businesses, said Michelle Lucci, Abrigo Regulatory Compliance Manager. In fact, it took a lawsuit initiated by a California community group in 2019 to get things moving.

Lending 195
article thumbnail

Thinking Forward: Financial Services and the AI Revolution

Insights on Business

Both fintech firms and traditional enterprises are on the brink of significant disruption as companies leverage the rapid insights generated by AI in banking to drive demonstrable outcomes in customer experience, risk management and cost efficiency. The caveat: There are winners and losers in this forward-thinking revolution.

article thumbnail

Will The SAFE Banking Act Make Life Riskier For Banks?

PYMNTS

Since California first declared marijuana “legal” for medical consumption in 1996, transactions involving legally permitted cannabis have been complicated things. Earlier this week, the Democratic-controlled House voted 321-103 on a bipartisan basis to pass the Secure and Fair Enforcement (SAFE) Banking Act of 2019.

Taxes 151
article thumbnail

B2B eCommerce Tips The VC Scales

PYMNTS

An Egyptian firm landed the MENA region’s largest-ever seed round, a California company proved U.S.-based India’s FinBox landed an undisclosed amount of pre-Series A funding, reports in Inc42 said this week, with investors at Arali Ventures leading the investment in the credit risk management technology startup.

Capital 128