Fraudsters Breach Verizon Enterprise Customers

More than 1.5 million Verizon Enterprise customers had their contact information leaked on an underground cybercrime forum this week, according to Brian Krebs, cybersecurity blogger.  The company had identified a security flaw in its site that permitted hackers to steal customer contact information, and that it is in the process of alerting affected customers.

 

 “Verizon recently discovered and remediated a security vulnerability on our enterprise client portal,” the company told KrebsOnSecurity in an emailed statement. “Our investigation to date found an attacker obtained basic contact information on a number of our enterprise customers. No customer proprietary network information (CPNI) or other data was accessed or accessible.”

 

The irony in this breach, according to Krebs, is that Verizon Enterprise Solutions—the B2B unit of the telecommunications giant who serves most of the Fortune 500—is typically the one telling the rest of the world how these sorts of breaches take place. Krebs frequently recommend Verizon’s annual Data Breach Investigations Report (DBIR) because each year’s is chock full of interesting case studies from actual breaches, case studies that include hard lessons which mostly age very well (i.e., even a DBIR report from four years ago has a great deal of relevance to today’s security challenges).

Read the full report at KrebsonSecurity.com

Online Payments and Fraud: What You Don’t Know

From my debut article in Direct Selling News: Online Payments and Fraud: What You Don’t Know Could Cost You Millions

As network marketers position their businesses for global e-commerce expansion, they’re finding there is no such thing as business as usual.

According to a recent trend report from eMarketer, smartphones are making mobile shopping easier and more efficient, and that will not only translate to an increase in mobile buying but also drive up the number of inbound calls to businesses. Get ready. As mobile commerce rises so, too, will online fraud. This has huge implications from an accountability and responsibility standpoint, especially in Europe. In other words, caveat venditor—let the seller beware.

Two major shifts in the last quarter of 2015 drastically changed the liability for protecting consumer information online. First, the mandated implementation of EMV chip cards in the U.S. last October moved fraudster attacks from in-person to online stores. Second, the nullification of the Safe Harbor agreement between the European Union and the U.S. Department of Congress upended long-standing best practices for data handling and security. To better understand the depth and impact of these global game changers on the future, we need to take a step back and review the histories as well as present implications.

0216_workingsmart-1_726x313

EMV Chip Cards Escalate Online Fraud

In 2002, European merchants began the migration to chip cards and EMV became the standard for chip technology across the pond. While international travelers worried less about their credit cards being cloned and counterfeited during in-person transactions, online fraud rates soared, increasing 97 percent between 2004 and 2008, according to Bank of International Settlements, Financial Fraud Action, BI Intelligence.

With the implementation of EMV chip cards in the United States last October, the liability for fraudulent transactions shifted from the issuing bank to the merchant. Although EMV technology makes in-person transactions safer, online merchants can’t accept chip and pin cards, yet they still have 100 percent liability for Internet fraud.

The impact to network marketers is significant when you consider that the estimated rise in fraudulent transactions for companies doing business online is now over 40 percent. Couple that with the fact that nearly 80 percent of online merchants weren’t prepared or weren’t knowledgeable enough to put in system security measures to authenticate a transaction. And penalties for businesses include being placed on the card association’s excessive chargeback list and incurring additional fees per transaction.

In addition, businesses that rely on autoship revenue can expect to have increased declined transactions, which can result in lost business. Anticipating these increases and fraud losses, bank card associations and major merchants have been working toward anti-fraud solutions.

Risk-Based Approach to Authentication Is Key

Authentication describes a process where the card holder’s identity is verified in “real time” by the merchant. Although the process is not new, the technology driving it has improved drastically over the last 24 months. This is a win-win-win for issuers, cardholders and retailers.

The leading solution that protects online merchants from high declines, fraudulent transactions and increased fraud chargebacks is the authentication protocol 3D Secure. Services based on this protocol have been adopted by Visa (Verified by Visa), MasterCard, (MasterCard Secure Code), American Express (SafeKey) and JCB International (J/Secure).

This additional security layer for online credit and debit transactions gives merchants more control over the approval process and protects them from fraud losses. For issuers it reduces fraud rates, and for cardholders it’s a safer, more efficient online checkout process. Bottom line? More transactions, higher conversion rates and increased sales equal satisfied customers. Not to mention a reduction in customer support calls, which translates to reduced costs.

Click here to read the full article: http://directsellingnews.com/index.php/view/online_payments_and_fraud_what_you_dont_know_could_cost_you_millions#.VrIQ3VMrJQI

My debut article in networking times:

From my debut article in networking times: The Impact of Global Payments on Your Business and Your Wealth in Networking Times

If 100% of your business sales is dependent upon online transactions—and it is if you’re a network marketer doing business globally—then credit, fraud, and electronic payments need to be a top priority.

 

Let’s face it, we hardly ever use cash anymore. E-commerce is growing and the online shopping trends are increasingly mobile.  Our swipe and spend economy has definitely created more business and marketing opportunities, more transparency and, unfortunately, more fraud internationally. As a business owner,  make the decision to monitor activities in your back office, often.

credit-card-fraud-1024x683

credit: payolee.com

Even though the addition of 50 new distributors in 90 minutes to your downline seems like a reason to celebrate, it’s actually a warning signal and it actually happened recently in the Philippines.  A U.S. distributor got excited because of all the merchandise he moved in one and a half hours.  What he failed to realize – it was a fraud ring driving the sales.  He not only lost the merchandise and the revenue it brought his business and his brand front and center to the attention of card association fraud investigators.

 

Regardless of your cultural background, your most valuable asset is your good name. Assumptions and misinformation about your credit standing and what improves or has a negative impact on it are frightening and are seldom examined.  As an example, the policy of having one credit card shared by multi-family and friends can do major damage to your business and your name.  A new distributor in South America used his credit card to sign up multiple friends and family to his downline and received cash for products in repayment.  When the bill came, the cash was gone and this distributor found himself deep in debt and legal trouble.

 

Your name and your credit history are synonymous with banks worldwide. Here are a few tips to keep them both in top shape.  Click here to read full article: http://networkingtimes.com/blog/index.php/2015/10/16/the-impact-of-global-payments-on-your-business/

New Budget App for Pre-paid Card Users

Prepaid cards are on the rise across all ages and income levels and BBV Compass is debuting a new app to give users better control of their financial lives.

23_BhdAccording to the firm’s Chief Digital Banking officer, Jeff Dennes, the firm’s research shows a rapidly expanding market, with more clients turning to prepaid cards to manage their budgets, stay out of debt and avoid overdraft and check-cashing fees. “It’s great for anyone looking to track their discretionary funds, create a household budget or as a way to teach young people about spending money.”

        

The usage of prepaid cards among consumer groups has expanded significantly in recent years, with millennials, adults 18 to 32, leading the way, according to internal and external research — like the findings in “Millennials with Money: A New Look at Who Uses GPR Prepaid Cards,” a recent study co-authored by a Federal Reserve Bank of Philadelphia official.

 

The BBVA Compass ClearSpend app, which was developed in partnership with Engage Financial Technology, tracks expenses made using the ClearSpend Visa® card and after 30 days of spending, it automatically creates personalized budgets — which clients can adjust — for groceries, entertainment, transportation, dining out and other categories based on monthly spending habits.

 

Real-time in-app mobile alerts contain information on transaction amounts and locations, current balances and category budgeting trends, helping clients monitor purchases and control spending. Clients can block or unblock a card, as well as report a card lost or stolen from within the app.


For more details see the BBV Compass newswire.

The Switch to Chip Cards

Trending on USA Today and other business news is an Associated Press report by Ken Sweet about the massive roll-out of Chip & PIN cards. Millions of Americans will have received new credit and debit cards to replace their old magnetic strip cards. The businesses where you currently swipe and sign need to upgrade their credit card terminals and point of sale systems to process Chip & PIN instead of ‘swipe-and-sign’ transactions.

If you’re still swiping a magnetic card and entering a pin number then you’re ripe for fraud. The magnetic strip contains information that never changes. It can be used over and over again. The new cards have a chip that creates a unique transaction code that cannot be used again. Instead of swiping, you “dip” or insert them into a card reader. Cards will continue to have a magnetic strip in case your favorite merchant is behind on upgrading their equipment.

CreditCard.com reports by the end of this year 575 million of us will be dipping not swiping with Chip cards. CNN Money says not so fast. “Banks are spending $8 billion or more to issue new cards, but they’re falling behind. Merchants don’t want to spend the $25 billion-plus it will cost to upgrade to new machines. And in the end, consumers won’t be much better off anyway.”

Enter mobile pay. As digital shopping drives a shift in how we buy things, the future of payments may well be check, cash and card free. Stay tuned.