An updated version of the Russian-linked SOVA Android Trojan is back with updated attack techniques targeting more than 200 mobile applications, including banking apps and crypto exchanges/wallets. Researchers at Cleafy uncovered that the Trojan now also features ransomware capabilities.
What makes authorized payment scams hard to detect? The speed and volume of transactions hinders banks in monitoring for fraud, but David Lott, payments risk expert with the Federal Reserve Bank of Atlanta, says educating customers and leveraging the right technology can help reduce scams.
Ten years from now, "the ability to transact on a global basis will continue," says Nick Coleman, CSO, real-time payments at MasterCard, who adds, "Maybe my car will buy stuff for me." Coleman discusses the future of digital payments and the technologies that can help secure that future.
Android spyware FluBot's infrastructure was disrupted by the Dutch police as part of a multinational law enforcement operation in May, rendering this strain of malware inactive, Europol says. The agency is continuing its probe into identifying the actors responsible for the malware campaign.
Financial services firms lose an average of $18.5 million per year through malicious activity like leaked credentials, payment fraud, money laundering, fake account registration, loyalty abuse, and more. Fraud prevention depends on effective intelligence gathering, and few firms have the tools or personnel to...
In the today’s digital world, when so much of our lives are online, identity verification and authentication are critical to addressing fraud-related risk management challenges. To prevent fraud and protect your business and your customers, you must be certain the people you are dealing with are who they represent...
In the today’s digital world, when so much of our lives are online, identity verification and authentication are critical to addressing fraud-related risk management challenges. To prevent fraud and protect your business and your customers, you must be certain the people you are dealing with are who they represent...
Expectations for AML Responsible Officers and their operational teams are increasing in response to the combination of new techniques for money laundering, organised crime, geopolitical issues and new actors. To meet these increased expectations, operational resilience and sustainability using intelligent analytics...
In order to keep pace with the card fraud threat landscape, financial institution CISOs must continually refresh their awareness and understanding of card fraud tactics, techniques, and procedures (TTPs). Even for the novice cybercriminal, there are few barriers to entry and near-infinite resources in illicit forums...
This past holiday shopping season proved to be yet another demanding, but lucrative one. The season was greeted with challenges such as supply chain shortages, and threat actors being especially busy leveraging tried and true methods, as well as some new ones, to take advantage of retailers and their employees. This...
Many organizations face an upward battle when detecting and preventing fraud. Consumers continue to rapidly migrate to digital channels and while organizations are also moving towards digitizing products and services to increase profit, it all comes at a price. Where transactions occur, fraudsters follow, seeking out...
Although the final weeks of 2021 will be remembered for the resurgence of the pandemic, driven by the new Omicron strain, the second half of the year marked the end of restrictions and the reopening of economies in many parts of the world.
What has become clearly apparent from analysis of the LexisNexis® Digital...
Learn how advanced analytics and machine learning help financial organizations proactively detect and prevent fraudulent payments.
As new payment types proliferate globally, payment and identity fraud is also skyrocketing. In 2021, global card fraud losses hit a staggering $28.58 billion.
To survive and stay...
Russian authorities have continued to arrest alleged administrators of multiple Russian-language cybercrime markets and communities, including Ferum Shop, Sky-Fraud and Trump's Dumps. It follows last month's arrest of suspected REvil/Sodinokibi ransomware affiliates based in the country.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.eu, you agree to our use of cookies.