Remove Fraud Remove Operations Remove Software Remove User Experience
article thumbnail

Western Union On How Automation And Cloud-Based Infrastructure Can Help Streamline Payments

PYMNTS

It allows providers to pivot quickly to meet varying demands without needing to undergo extensive software refits for each new development. Automating fraud detection, meanwhile, can help provide a seamless yet secure B2B payments experience. The promise of [the] cloud is really about flexibility and scale,” she explained.

Payments 213
article thumbnail

Trending: Meeting The Millennial Need For AI-Powered Visual Shopping

PYMNTS

In the August edition of the Payments And The Platform Economy Playbook , PYMNTS examines how marketplaces are using technologies such as artificial intelligence (AI) and mobile payments to innovate the customer experience. Fraud remains an ever-present challenge, however, and marketplaces worldwide are deploying new defenses.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Blockchain Security A Moving Target For Both Developers And Hackers

PYMNTS

One of them is QualiTest , a company that provides software testing solutions and has just announced the deployment of a blockchain-testing service. When it comes to blockchain technology, where there is a crowded field of competitors, a bad user experience could permanently damage a company’s brand.”.

article thumbnail

Retail Gets Even More Personal As The Year Winds Down

PYMNTS

There, Dynamic Yield , the artificial intelligence (AI)-powered personalization platform operator, is being absorbed by fast-food chain McDonald’s. Second, Sonic app users experience another layer of personalization, one in which the app recognizes and authenticates the user, then personalizes the menu to them.

Retail 131
article thumbnail

How Merchants Navigate Payments Integration Risk

PYMNTS

For software companies and platforms that seek to integrate payments and provide value-added services to merchants, there is the never-ending challenge of balancing trust and risk. Butler noted that aggregators and software companies can also examine ways to improve security by removing cardholders’ PII data from the equation.

Payments 143
article thumbnail

Unisys Brings One Touch To Cyberfraud Fighting

PYMNTS

Global IT firm Unisys Corporation launched a new software application that enables organization to fight cybercrime with enterprise-wide, micro-segmentation security that can be deployed at the touch of a button. Stealth(aware) meets these standards across the board.”

Security 100
article thumbnail

Commander In Chief: Mitek Systems’ CEO Innovation Download

PYMNTS

So we also added a new focus: applying document and artificial intelligence/machine learning to develop enterprise-class solutions for identity verification in digital channels that meet the market need for a great user experience, risk mitigation and regulatory compliance. PYMNTS: Where do you look for innovative ideas, and why?