article thumbnail

SIA, INFORM Team Up To Advance Digital Payments Authentication

PYMNTS

European tech firm SIA is forming a technological partnership with German software innovator INFORM to launch a digital service to speed up the authentication process for online payments across Europe. Boni added that the solution was integrated in SIA's infrastructures and will launch quickly to “ensure PSD2 compliance.” .

Payments 165
article thumbnail

10 NBFI AML Compliance Essentials

Abrigo

What NBFIs Should Know About Their AML Programs NBFI AML compliance requirements are top of mind in today's regulatory environment. Branch networks and banking hours have been replaced with mobile banking and user experience as important decision criteria in choosing financial relationships. NBFIs’ AML compliance requirements.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SIA, INFORM Team Up To Advance Digital Payments Authentication

PYMNTS

European tech firm SIA is forming a technological partnership with German software innovator INFORM to launch a digital service to speed up the authentication process for online payments across Europe. Boni added that the solution was integrated in SIA's infrastructures and will launch quickly to “ensure PSD2 compliance.” .

Payments 130
article thumbnail

Turning Compliance Burden Into FinTech-Regulator Collaboration

PYMNTS

But financial regulatory compliance can be a headache for any market. For traditional banks, compliance experts agree that it’s all about data — and the ability to share information with regulators. An Opportunity for Collaboration.

article thumbnail

How next-generation technologies are transforming governance, risk and compliance

Insights on Business

Today, governance, risk and compliance (GRC) is being transformed by not only rapidly-evolving regulatory standards and growing costs of non-compliance, but also by the clear and present need for greater GRC adoption/engagement – by the first line of defense – while delivering added value by empowering business users.

article thumbnail

How to control sensitive data on unmanaged devices with MCAS (Part 2 of 2)

Perficient

In the first blog, we outlined a scenario where our user Megan B. was attempting to download an Excel file that contained sensitive information from her personal laptop. would have the ability to easily download any content to her personal device which could result in sensitive information leaving your organization for good.

How To 520
article thumbnail

Survey shows that tools with strong user experience are key to better risk management across the enterprise

Insights on Business

Today, risk-awareness and risk averse behavior is the responsibility of everyone in the firm, so staff need to be able to engage in the common goal of regulatory compliance. Continued change can create lag in the organization between existing compliance capabilities and latest regulatory demands.