Tagged: Security Toggle Comment Threads | Keyboard Shortcuts

  • user 10:53 am on April 23, 2020 Permalink | Reply
    Tags: , , Security, , Symphony, , TopLevel, ZoomLike   

    Symphony Offers Zoom-Like Information Sharing, But With Top-Level Security 

    , a collaboration platform for financial services, plans to launch a fully end-to-end encrypted platform with recording that can support multi-person meetings in June.
    Financial Technology

     
  • user 11:53 am on June 29, 2019 Permalink | Reply
    Tags: , , , Retreats, Security, Surcharge,   

    FIS Retreats On Security Surcharge For Its Bank Customers 

    After receiving complaints from community and trade associations representing more banks, FIS has backed away from imposing a cybersecurity .
    Financial Technology

     
  • user 9:52 am on May 8, 2019 Permalink | Reply
    Tags: , , , , , , , Managed, Security, , ,   

    In The Face Of Growing Fraud Threats, Finance Firms Should Look At Managed Security 

    continue to expand in financial services and , insurance companies and securities at security for better protection, says Accenture.
    Financial Technology

     
  • user 7:52 pm on April 23, 2019 Permalink | Reply
    Tags: , , Households, , LowIncome, , Security,   

    Commonwealth Partners To Improve Financial Security For Low-Income Households 

    is finding investment firms, foundations and a major retailer are interested in looking for ways to help lower income people find ways to save through innovative programs including prize-linked savings.
    Financial Technology

     
  • user 3:35 pm on July 20, 2018 Permalink | Reply
    Tags: balance, , , , , , Security, ,   

    How will biometrics balance payment security & convenience under PSD2? 

    The European Union’s new regulations, the General Data Protection Regulation (GDPR) and Second Services Directive (), require secure transactions and data handling as well as good customer experience. PSD2, in particular, requires strong customer authentication (SCA) methods, which dictate “two-factor authentication” to ensure all payment approvals are in place. Two-factor authentication means that authentication of a customer’s identity must be based on two or more of these elements: knowledge (something the user knows), possession (something only the user has) and inherence (something the user is).

    The strict PSD2 RTS requirements may lead to friction in the payments process in online and POS (point-of-sales) checkout. Existing SCA methods such as SMS-TAN and iTAN will be considered non-compliant and not user-friendly. However, PSD2 aims to improve user experience and keep —namely inherence. Inherence is the element that allows leveraging of biometric data and mechanisms for SCA.

    Technological advancements are augmenting e-commerce payments and payments innovation methods, which further enhance the consumer appetite for seamless, frictionless and secure payments experiences. is one of the latest and most cutting-edge technologies being adopted. It’s usually integrated into applications to strengthen security and curb identity fraud. Fingerprint payment is the most common biometric payment method; however, experts predict that other systems—including face, eye and voice recognition—will become more widespread over time. The question is, are these mechanisms compliant with the new regulations and what do need to consider about biometrics in a highly regulated business?

    The RTS indicates the following high-level criteria must be applied while assessing whether an authentication method qualifies as SCA:

    • Dynamic linking: All information about the amount paid and payment recipient must be passed on across all phases of the authentication. For biometrics, the numerical representation generated from the data points collected at the customer’s device needs to be dynamically linked.
    • Independence of channels: The channel used for the initiation of a payment or account information transaction must be separate from the channel used for the receipt of the authentication code.
    • Creation and validation within the bank’s environment: For biometrics, the creation of the templates needs to be performed in the bank’s environment. The software that collects data points from the device must also be provided by the bank.
    • Underivable authentication codes: The biometric data points collected from the device must be changed in such a way that every data point package can be considered a new “authentication code”, which is unique for every request and, at the same time, is capable of being verified by the bank in the matching process.
    • Non-disclosure: Biometric data points or raw data and matching templates must not be stored in the device or the bank to prevent reverse engineering of the raw biometric data.

    Customers and banks are keen to use biometrics

    Consumers are inclined toward using biometric solutions to protect their transactions because of their and speedy authentication process—and more and more banks are adopting biometric as part of their identity verification process to improve user experience. The future of biometrics in the online payment process is promising.

    Innovation in biometric technology

    New technologies are now enabling rapid innovation in two areas of biometrics: visual biometrics (face recognition, fingerprints, finger-vein, hand/finger geometry and iris/retina recognition) and behavioral biometrics (dynamic signature verification, keystroke dynamics and voice recognition). Alongside the emergence of these new modalities, other innovations are also in development:

    • Biometrics as a Service (BaaS), which is based on sharing data with a remote server holding a centralized biometric database and offering biometric-based authentication as a service over the internet.
    • Biometrics and the Internet of Things (IoT), which enhances security for the millions of new devices joining an IoT network by combining passwords with an additional layer to achieve two-factor authentication.

    As biometric solutions gain momentum and uptake, they face challenges associated with their implementation, such as the need to comply with the PSD2 RTS requirements, technology to ensure the solution’s functionality and security, and the need to develop an ecosystem in which biometric methods are used in a consistent and standardized way, across multiple markets benefitting from network effects.

    Though not without its obstacles, adopting biometric payments provides a future roadmap for a seamless, safe and frictionless payments experience. It will be interesting to see how biometrics develops in the coming years, adapting to customer expectations and overcoming the hurdles of implementation.

    The post How will biometrics balance payment security &038; convenience under PSD2? appeared first on Accenture Banking Blog.

    Accenture Banking Blog

     
  • user 12:18 pm on July 4, 2018 Permalink | Reply
    Tags: , , , Security,   

    Monzo Loses at Revenue But Wins in Security 

    PREMIUM – U.K. challenger bank has made headlines recently for massive losses that quadrupled year-over-year. were recorded at £33.1 million ($ 43.6 million) in 2017, up from £7.9 million ($ 10.4 million) the previous year, according to the Financial Times. But customers may care more that the digital-first bank had a win when it comes to [&;]
    Bank Innovation

     
  • user 12:18 am on June 6, 2018 Permalink | Reply
    Tags: , , , , , Security,   

    Consumers Want Fast and Easy Authentication, But Security is Top Concern 

    breaches continue to be an ever-present threat for financial institutions. Defending against attacks and authenticating customers without creating undue friction is something financial institutions have not yet completely solved. seem to be willing to use more secure methods to access their accounts, but not necessarily give up on ease and speed of transacting. [&;]
    Bank Innovation

     
  • user 12:18 am on May 16, 2018 Permalink | Reply
    Tags: , , , Link, Outdated, Security, , Weak   

    Are Humans the Weak Link in Bank Security, or Is It Outdated Technology? 

    The most vulnerable aspect of a ‘s is the people — employees and customers — or so the story goes. But four security experts came together to discuss the issue and opinions differed. For example, can you still call the when fail to use the best ? This means education [&;]
    Bank Innovation

     
  • user 12:18 am on May 11, 2018 Permalink | Reply
    Tags: Absent, , , , Security, , ,   

    More Security Startups, Blockchain Still Absent at Finovate Day 2 

    SANTA CLARA, Calif. – Day 2 of FinovateSpring has come and gone, and curiously, there were no demos focused on . Among the 54 fintechs that demoed here over the last two days, than half showcased products and services that used artificial intelligence in some shape or form, but none of the [&;]
    Bank Innovation

     
  • user 3:36 pm on May 9, 2018 Permalink | Reply
    Tags: , differentiator, , , Security   

    Security innovation as a market differentiator for banks 

    With the introduction of the EU’s revised Payment Service Directive (PSD2), the financial system is witnessing transformation in the banking system, along with the emergence of the concept of Open Banking.

    On one hand, PSD2 aims to drive and competition in the by asking to open their infrastructure to third-party providers (TPPs) with application programming interfaces (APIs), while on the other hand, it requires banks to reconcile authentication systems with frictionless user experience.

    The number of TPPs connecting to banks’ systems will increase, boosting the risk of unauthorized access to customer data or even fraudulent initiation of payments. It also becomes very important for banks to move to a more standardized architecture and establish a security gateway for pre-validation of API calls, and more. The strict PSD2 security requirements stated in the Regulatory Technical Standards (RTS) on Strong Customer Authentication (SCA) and Common Secure Communication (CSC) could harm user experience, but the RTS provides a way out: behavioural biometrics.

    With the arrival of new entrants in-market, banks will face increased competition. Thus, to retain their position in the payments space, banks could turn innovative security into a market .

    Hence, we can say that while PSD2 aims to protect consumers from fraud by increasing payments security measures around biometrics, it also enhances competition and innovation.

    Read my complete blog on this in more detail and share your views.

    The post Security innovation as a market differentiator for banks appeared first on Accenture Banking Blog.

    Accenture Banking Blog

     
c
compose new post
j
next post/next comment
k
previous post/previous comment
r
reply
e
edit
o
show/hide comments
t
go to top
l
go to login
h
show/hide help
shift + esc
cancel
Close Bitnami banner
Bitnami