Stop Fraud Sooner — at the Edge
Transmit Security Blog
by Roy Hirsch, Product Manager
17h ago
As we push the boundaries of the network edge closer to the users and locations where computing power is needed, service providers are able to minimize latency, reduce bandwidth consumption and optimize the performance of their applications. With faster, real-time data processing, edge computing is particularly beneficial in scenarios where quick decisioning is critical — making it ideal for fraud prevention. Moreover, edge-based risk and trust detection is a great way to, “Keep your friends close and your enemies closer,” enabling you to observe user behavior and analyze their intentions at ..read more
Visit website
Protéger la logique commerciale à l’ère des arnaques démocratisées
Transmit Security Blog
by Roy Hirsch, Product Manager
17h ago
Dans un récent podcast devenu viral sur TikTok, l’utilisateur de ChatGPT Gage a expliqué comment il a utilisé l’outil d’IA pour générer des centaines de fausses critiques de McDonald’s, qu’il a ensuite soumises dans des enquêtes de satisfaction pour obtenir gratuitement des bons repas chez McDonald’s. Depuis sa diffusion, de nombreuses personnes ont profité de ce stratagème, suscitant des difficultés pour les franchises à sauvegarder leurs scores de satisfaction client. Analyse du tour de passe-passe viral sur TikTok Gage a expliqué dans son podcast : “C’est quelque chose que n’importe qui peu ..read more
Visit website
Améliorer l’expérience de connexion avec une sécurité contextuelle
Transmit Security Blog
by Nadia Judge
17h ago
Dans tout parcours de création de compte, le processus de connexion initiale est une étape critique à la fois pour le client et le fournisseur de services. En tant que passerelle vers les données personnelles et financières, c’est également la cible d’entrée la plus populaire pour les cybercriminels, utilisée dans 49 % des violations de sécurité. Bien que l’authentification multi-facteurs (MFA) réduise les violations de sécurité et les prises de contrôle de compte (ATO), les clients sont frustrés par les couches supplémentaires de sécurité telles que les codes à usage unique (OTP), et son effi ..read more
Visit website
Account Recovery: Turning Risk into Reward
Transmit Security Blog
by Brooks Flanders, Marketing Content Manager
2w ago
It’s notoriously difficult to implement an account recovery process that prevents fraud without creating more friction for customers who are already locked out and frustrated. In a US consumer poll, 63% said they get locked out of 10 online accounts per month. While account recovery is painful for customers, it’s easy for attackers. After all, recovery flows bypass the initial login, and bad actors exploit this weakness.  Banks, retailers and other service providers lose business if the process is too difficult, but if it’s too easy, they suffer the cost in terms of account takeover (ATO ..read more
Visit website
It’s Time for IAM to Lead the Cyber-Resiliency Charge
Transmit Security Blog
by David Mahdi, Chief Identity Officer
3w ago
I’m sick of headlines about leaked data, leaving me to wonder if my username, password or private information is listed for sale on the dark web (of course it is!). But who’s truly at fault? While bad actors are the obvious culprits, the responsibility doesn’t solely lie with the service providers. Surprisingly, it often falls on their vendors, which is precisely why attackers have been targeting IAM vendors. Identity and access management (IAM) technology providers deliver the “keys to the kingdom,” and with that great power, comes great responsibility (Thank you Uncle Ben!  And yes, I ..read more
Visit website
Safeguarding Business Logic in an Era of Democratized Scams
Transmit Security Blog
by Roy Hirsch, Product Manager
2M ago
In a recent podcast that turned viral on TikTok, ChatGPT user Gage explained how he used the AI tool to generate hundreds of fake McDonald’s reviews, which he then submitted in feedback surveys to get free McDonald’s meal vouchers. Since it has been shared, many have taken advantage of the trick, sparking struggles for franchise branches to salvage their customer satisfaction scores.  Dissecting the viral TikTok trick “This is something anyone can do,” Gage explained in his podcast. “All you need for this is a receipt.”  Of course, the “this” that he referred to is a scam to acquir ..read more
Visit website
Enhancing the Login Experience with Context-Aware Security
Transmit Security Blog
by Nadia Judge
3M ago
In any account creation journey, the initial login process is a critical step for both the customer and the service provider. As the gateway to personal and financial data, it’s also the most popular entry target for cybercriminals, used in 49% of security breaches.  Although multi-factor authentication (MFA) reduces breaches and account takeover (ATO), customers get frustrated by extra layers of security like one-time passcodes (OTPs), and its effectiveness is challenged by sophisticated and effective hacking techniques. To address complexities and UX issues, companies piece together va ..read more
Visit website
How Risk-based Authentication Prevents Fraud and Friction
Transmit Security Blog
by Brooks Flanders, Marketing Content Manager
3M ago
Account takeover (ATO) fraud increased 354% in 2023, a harsh reality that’s motivating companies to fortify their defenses. But to prevent fraud losses, many organizations resort to blunt security measures, like asking customers to authenticate again and again. In many cases, consumers must log in with multi-factor authentication (MFA) and later re-authenticate if they want to use a new device, call support, change account details, recover their account, perform large transactions or do anything that poses risk.  The problem with this approach is twofold: 1) it leaves security gaps — a v ..read more
Visit website
Navigating the Evolving Fraud Landscape with Explainable AI-Based Detection
Transmit Security Blog
by Rachel Kempf, Senior Technical Copywriter
4M ago
In an era where fraudsters continually refine their tactics, businesses face an uphill battle in distinguishing between legitimate and fraudulent user requests. To fill the gaps in detection, companies often employ a variety of fraud detection solutions. However, managing multiple solutions from disparate vendors can be costly, unwieldy and hard to scale.  And while AI-based fraud detection enables better protection against emerging threats, not all AI-based anti-fraud solutions are built alike. This blog post will explain the benefits and challenges of AI-based anti-fraud detection and ..read more
Visit website
The Rise of Malicious Mobile Apps Elicits New Security Recommendations from Regulators 
Transmit Security Blog
by Brooks Flanders, Marketing Content Manager
5M ago
Authorities in Asia are sounding the alarm in response to a 65.5% spike in scam cases in Singapore in the first half of 2023. Of particular concern, consumers are being lured to download malicious Android apps designed to steal user credentials and skim personal data, leading to account takeovers (ATO) and fraudulent transactions.  The increase in malicious mobile apps is not unique to Asia, however. Remote access trojans (RATs) and banking trojans are a growing problem around the globe. In 2022, security researchers discovered nearly 200,000 new mobile banking trojans — a two-fold incre ..read more
Visit website

Follow Transmit Security Blog on FeedSpot

Continue with Google
Continue with Apple
OR