Tuesday, August 25, 2009

As Predicted, It's Getting Worse...Not Better!








Here's a first.  I've never seen or cannot recall banks ever admitting they were worried about hackers.   Maybe now that they are attacking SME's which constitute about 90% of all business, it is starting to wreak havoc on their confidence.  It's one thing to file a class action suit against Heartland, but an entirely different animal when it comes to filing class action lawsuits against "the heartland."

Now the nation's "largest" financial institutions are at least on the record that they have "begun to worry."  Must be worse than people think...




European Cyber-Gangs Target Small U.S. Firms, Group Says - washingtonpost.com


By Brian Krebs - Washington Post Staff Writer

Tuesday, August 25, 2009



Organized cyber-gangs in Eastern Europe are increasingly preying on small and mid-size companies in the United States, setting off a multimillion-dollar online crime wave that has begun to worry the nation's largest financial institutions.



A task force representing the financial industry sent out an alert Friday outlining the problem and urging its members to implement many of the precautions now used to detect consumer bank and credit card fraud.



"In the past six months, financial institutions, security companies, the media and law enforcement agencies are all reporting a significant increase in funds transfer fraud involving the exploitation of valid banking credentials belonging to small and medium sized businesses," the confidential alert says. The alert was sent to members of the Financial Services Information Sharing and Analysis Center, an industry group created to share data about critical threats to the financial sector. The group is operated and funded by such financial heavyweights as American Express, Bank of America, Citigroup, Fannie Mae and Morgan Stanley.



Because the targets tend to be smaller, the attacks have attracted little of the notoriety that has followed larger-scale breaches at big retailers and government agencies. But the industry group said some companies have suffered hundreds of thousands of dollars or more in losses.



Continue Reading at the Washington Post


























Reblog this post [with Zemanta]

85% of U.S. Organization Hit by Breach in Last 12 Months - Ponemon Institute

85% of U.S. organizations have been hit by one or more data breaches within the last twelve months - according to the latest Ponemon Institute research on Encryption Trends.

This year's study surveyed 997 IT and security practitioners and identifies the trends in enterprise encryption planning strategies, budgeting and spending, deployment methodologies and impact on data breach incidents. View the research study:


2009 Annual Study U.S. Enterprise Encryption Trends - Ponemon Institute
Ponemon 2009 US Encryption Trends

Reblog this post [with Zemanta]

Hackers Getting Geared up for Busy Season





With high profile data breaches making the headlines, firms may fear they're next this summer as IT staff go on their holidays. But they needn't worry - the hackers are taking a break themselves, according to a survey from security vendor Tufin Technologies.

At the annual Defcon event in Las Vegas this month a poll of 79 hackers found 89% will not be working overtime as IT professionals take off for the summer vacation.

Hackers appear to prefer winter, with 56% citing Christmas as the best time to engage in corporate hacking and 25% naming New Years Eve.

Michael Hamelin, chief security architect, Tufin Technologies, says: "It's received knowledge in the security world that the Christmas and New Year season are popular with hackers targeting western countries. Hackers know this is when people relax and let their hair down, and many organizations run on a skeleton staff over the holiday period."

The survey also reveals IT staff should be on their guard during weekday evenings, with 52% of hackers stating that this is when they spend most of their time working. In comparison, just 32% hack during work hours and 15% on weekends.



Continue Reading








Reblog this post [with Zemanta]

Browsers are to Hacking what Fuel is to Race Cars





This article by eWeek's Brian Prince talks about how hacking has become so prevalent that it is driving the price of credit/debit card data down. One thing for sure.  If hackers get their hands on the Track2 Data AND the PIN they will have hit the jackpot.  (see what the Secret Service project the value of those items to be compared with a simple Primary Account Number (PAN) and CVV2)  




Looks like it's somewhere around 1000 times more valuable.  This is why HomeATM has gone to such lengths to 3DES encrypt the Track2 data through Zones 1-4 and 3DES DUKPT end-to-end encrypt the PIN. 

The PIN IS the Holy Grail for Hackers and the world wide web is the "information highway" that puts your PIN at risk.  It doesn't matter to them if you type or if you click.  If you do it in a web browser it is fair game for the hackers. 

If you want to secure your PAN and your PIN then the eCommerce transaction MUST be done outside the web browser space.   Want to "hand over" your account over to the hackers?  Then keep on typing, clicking or otherwise entering your PIN into a web browsers. 

The hackers are watching...


Internet security is busted, said researchers at the Black Hat conference in Las Vegas today.






"The best strategy to defend against Clampi is to use separate machines for Web surfing and funds transfer"
- Joe Stewart, one of the world's foremost authorities on botnets and targeted attacks.









"Using Windows, it's too dangerous to
do transactions on the same machine you do for Web surfing,
" he says.
"You can't have any crossover between them."




Editor's Note:  Which is why HomeATM doesn't use the Web browser.
We encrypt the data and use the Internet as a conduit to transmit the encrypted data


so that card holder data is never in the clear.



Stolen Credit Card Data Goes for Cheap on Cyber-Black Market





Hacking large companies as Albert Gonzalez is alleged to have done can be profitable. But stolen credit cards and other data may not sell for as much on the black market as you expect.



The black market economy of the cyber-world is always busy, especially in an age of massive data breaches like the ones that occurred at Heartland Payment Systems and Hannaford Brothers.



According to research from Kaspersky Lab posted Aug. 17, U.S. credit cards are not worth as much as you might think. While analyzing malware, Kaspersky Lab virus analyst Dmitry Bestuzhev came across a Website with pricing information for the credit cards swiped by cyber-crooks. The highest prices belonged to German credit cards, which sold for $6 (USD) a piece. U.S. Visa cards sold for $2.



"It's certainly difficult to say how many sites like this there are now," Bestuzhev said. "I believe it's not very many because the bad guys don't need to largely market their business. Their customers know them already and if there is a new one, it is passed along by others. It's a kind of club where cyber-criminals 'know each other' in terms of online life."



Continue Reading







Jul 30, 2009 - PIN Payments Blog




No Website is Safe; Online Transactions aren't safe; Use the Internet for browsing,
use another device for payments. Read more about those bulletpoints in
the related articles section below. In the meantime, there's only one "another ...











Reblog this post [with Zemanta]

Verifone Payment Module for ECR's Added to UMSI Lineup





UMSI adds VeriFone payment module option for ECRs



Hackensack, N.J., Aug. 25 2009 – United Merchant Services, Inc., (UMSI), a fully integrated payment processing company, announced the launch of the Verifone Payment Module for the Electronic Cash Register (ECR) Program. This is the second module that UMSI has developed, after the initial launch of the Ingenico Module with its Free ECR Program.



“Everybody is excited about this launch”, says Bryan Daughtry, VP of Sales and Marketing. “With Verifone terminals in our line-up, our sales partners will have a choice to work with the terminals they are most comfortable with.” With the addition of the Verifone terminal line, UMSI’s ECR Program can be integrated with the VX 510 and VX570 (dial-up, IP, and Wireless), and the Ingenico I5100 (IP), respectively. UMSI is actively working with other major terminal providers to create other integration modules in an effort to provide additional options for our partners.



For more information about the program, or any other UMSI products, please contact Bryan Daughtry at dbryan@unitedmerchant.com .



Source: Company press release.










Reblog this post [with Zemanta]















IRS Awards Multi-Year E-Payment Contract to RBS WorldPay







   ATLANTA, GA UNITED STATES












 


The
Internal Revenue Service Awards RBS WorldPay a Multi-Year Contract to
Process Individual and Business Tax Payments Using a Credit Card or
Debit Card Beginning in January 2010








ATLANTA, Aug. 25
/PRNewswire/ -- RBS WorldPay, Inc. today announced that it has been
awarded a multi-year contract by the Internal Revenue Service (IRS) to
provide electronic payment solutions for individual and business taxes.
RBS WorldPay, in partnership with Value Payment Systems, LLC, will
begin processing tax payments through www.payUSAtax.com
and 888-9-PAY-TAX (888-972-9829) starting on January 1, 2010. Through
the RBS WorldPay tax payment services, taxpayers will be able to make
payments to the IRS securely with various credit cards, debit cards and
emerging payment methods for less than any other federal tax electronic
payment service provider.








Through the RBS WorldPay service, individual taxpayers
may make secure tax payments for the following federal tax types
beginning in January 2010:






  • Form 1040 Series (including Prior Year payments)

  • Estimated Taxes (Form 1040ES)

  • Installment Agreement Payments

  • Form 4868 (Tax Extension)

  • Trust Fund Recovery Penalty

  • Form 1040X (Amended Tax Returns)

  • Form
    5329 - Additional Taxes on Qualified Plans and Other Tax-Favored
    Accounts (Return for Individual Retirement Arrangement Taxes)


Businesses can make secure credit card payments for their taxes, including:






  • Form 940 Series - Employer's Annual Federal Unemployment Tax Return

  • Form 941 Series - Employer's Quarterly Federal Tax Return

  • Form 943 Series - Employer's Annual Federal Tax Return for Agricultural Employees

  • Form 944 Series - Employer's Annual Federal Tax Return

  • Form 945 Series - Annual Return of Withheld Federal Income Tax

  • Form 1065 - U.S. Return of Partnership Income

  • Form 1041 - U.S. Income Tax Return for Estates and Trusts


"Consumers
and businesses alike are now able to pay their taxes and fees online
via their credit or debit card," said Ian Stuttard, president and CEO
of RBS WorldPay. "It's safe, secure and convenient. RBS WorldPay has
been providing comprehensive, electronic payment processing for
merchants for over twenty years. We currently process billions of
dollars in payments annually, and government payment processing is a
high-growth business where we anticipate making an impact. By
partnering with Value Payment Systems, we were able to combine their
management team's extensive experience in handling government payments,
in particular with the IRS, with our secure processing platform. This
is truly a winning combination."



Taxpayers using credit cards and debit cards through the
RBS WorldPay service may be eligible to receive points or benefits in
reward programs connected with the use of their card. Taxpayers should
check with their card issuer for details regarding reward program
eligibility. The IRS has determined that convenience fees incurred by
qualifying individuals and business taxpayers may be deductible. To
help taxpayers save time and avoid potential late fees, users of the
internet payment site, www.payUSAtax.com, will be able to schedule automated payments and set future payment e-mail reminders.




About Value Payment Systems



Value Payment Systems provides electronic payment products and
services to various industries including government and property
management. Value Payment Systems' comprehensive e-payment services
encompass a wide array of payment channels including the Internet as
well as emerging payment methods such as Bill Me Later. For more
information, visit www.valuepaymentsystems.com.




About RBS WorldPay, Inc.



RBS WorldPay is a leading, single-source provider of electronic
payment processing services - including credit, debit, EBT, checks,
gift cards, e-commerce, customer loyalty cards, fleet cards, ATM
processing and cash management services.




RBS WorldPay is the US-based payment processing division
of the Royal Bank of Scotland Group plc. For more information, please
visit www.RBSWorldPay.us.




About The Royal Bank of Scotland Group (RBS)



The RBS Group is a financial services company providing a range of
retail and corporate banking, financial markets, consumer finance,
insurance, and wealth management services. The RBS Group operates in
the Americas, Asia and the Middle East serving more than 40 million
customers. For more information, please visit www.RBS.com.




Reblog this post [with Zemanta]

Fusepoint to Manage PCI Compliant Online Payments for Canadian Lottery Ticket Sales





MiraTel Selects Fusepoint to Develop and Manage PCI Compliant Online Payment Application for Lottery Ticket Sales


Growing
need for compliance with stringent Payment Card Industry Data Security
Standards (PCI DSS) in Canada driving new business for managed services
provider



Toronto, Aug. 25, 2009--Fusepoint Managed Services, a leading provider of outsourced IT services and infrastructure, today announced it has been selected by MiraTel Solutions Inc., a payment processing application service provider, to fully manage and host the company's new online lottery ticket sales application.

MiraTel, which currently provides back office support for the Canadian lottery industry by supplying full service, help desk, credit card processing, and ticket sales, is now developing an online presence for the lottery industry to sell tickets. However, the site must adhere to stringent PCI compliance rules and regulations and be operational in less than a month.

The PCI compliance standard applies to any organization that holds onto, processes or stores credit card information, and MiraTel knew finding a PCI complaint provider was the key to making this opportunity a reality. After conducting a marketplace review, MiraTel chose Fusepoint Managed Services to manage their online payment application.

"This is an exciting opportunity for MiraTel as we migrate a traditional sales platform to an online transaction, where there is absolutely no room for error, and security is paramount," said Alex Moffat, Managing Director, MiraTel. "We required a Canadian managed services provider that could assist us in developing and managing an online website that could gather payment information and comply with Tier 1 PCI standards. Fusepoint easily met both of those requirements and provided us with the knowledge and expertise we needed to develop a nimble, safe and secure web site."

Based on PCI best practices, and taking a consultative approach, Fusepoint built the web site www.ordertickets.ca, which will go live in September, to collect payment information and ticket sales online. The core payment collection technology is currently live and processing payment information for another charitable lottery.

"If you process credit cards in any way, PCI DSS compliance is mandatory," said George Kerns, President and CEO Fusepoint. "As one of the only Tier 1 PCI compliant hosting providers in Canada we are seeing very strong demand in the marketplace as organizations outsource the critical components of their payment environment to ensure compliance with leading industry standards."

Throughout the process, Fusepoint's security and application development teams collaborated to ensure MiraTel would comply with PCI compliance standards including the online payment application itself, the hardware, bandwidth, data backup, firewall, antivirus, network intrusion detection and end to end monitoring and reporting.

About Fusepoint Managed Services

Founded in 1999, Fusepoint is a privately held company with offices in Vancouver, Toronto, Montreal and Quebec City. Through our proven record of success we have built a loyal base of over 400 customers and strong, strategic relationships with Canada's leading technology and communication companies. Fusepoint's managed IT solutions are SLA-guaranteed, scalable and designed to reduce cost structures while mitigating risk. Fusepoint is also SAS 70 Type II, CICA 5970, and Tier 1 PCI compliant, which means our processes are rigorously and continuously audited by accredited third parties and consistently operate at the highest levels within the industry. For more information, visit www.fusepoint.com .

Source: Company press release.



Reblog this post [with Zemanta]

Online Banking Fraud Worse Than We Think (and we think it's BAD!)




fsisac2.JPGBusinesses Reluctant to Report Online Banking Fraud



A confidential alert sent on Friday by a banking industry association to its members warns that Eastern European cyber gangs are stealing millions
of dollars from small to mid-sizes businesses through online banking
fraud. Unfortunately, many victimized companies are reluctant to come
forward out of fear of retribution by their bank.








According to the alert, sent by the Financial Services Information Sharing and Analysis Center
(FS-ISAC), the victims of this type of fraud tell different stories,
but the basic elements are the same: Malicious software planted on a
company's Microsoft Windows PC allows the crooks to
gain access to the victim's corporate bank account online. The
attackers wire chunks of money to unwitting and in some cases knowing
accomplices in the United States who then wire the money to the
fraudsters overseas.

As grave as that sounds, the actual losses from this increasingly common type of online crime almost certainly are far higher....

Continue Reading at Security Fix by Brian Krebs





Reblog this post [with Zemanta]

Citi Launches Commercial Cards in Thailand




Citi launches commercial cards in Thailand




Commercial card activity in Southeast Asia continues to increase. In the most recent development, Citi Global Transaction Services, a division of the Institutional Clients Group, launched Citibank Commercial Cards for corporate clients in Thailand. It provides the benefit of an integrated cash-management solution that strengthens financial operations and control over expenses.



Corporate clients in Thailand will be provided with comprehensive, customized and online consolidated statements for expense analysis that is powered by Citibank Custom Reports System. Clients will be offered direct integration of card transaction data into expense management systems including CONCUR, SAP, Oracle or Citi's Global Card Management System.


















Reblog this post [with Zemanta]

Verifone Introduces PAYware CMS 8.0







MIAMI, Aug. 25 /PRNewswire-FirstCall/ -- CL@B 2009 Congress (Stand # 301- 303) -- VeriFone Holdings, Inc. (NYSE: PAY - News),
today announced PAYware CMS 8.0, a new version of its comprehensive
card management enterprise software for banks, financial institutions,
processors and retailers who wish to issue cards, accept electronic
payments and merchant management.












PAYware CMS enables issuers to easily set up and manage feature-rich card programs for both physical and virtual card payments. For acquirers, PAYware CMS supports individual merchant needs such as acquiring services contracts to accept, authorize and settle card transactions; it also offers multi-merchant support at all levels.



"This update to PAYware CMS complies with the latest PCI DSS requirements and features improved performance and a new intuitive graphical interface which eases usability of every aspect of the system, enhancing productivity and efficiency," said Gustavo Jimenez, vice president and general manager for the Integrated Systems Group of VeriFone Latin America and the Caribbean.

PAYware CMS 8.0 supports all aspects of card and merchant management, payment authorization, clearing and settlement. It can also be used by telcos to issue pre-paid cards and by government agencies to issue and process electronic benefits.

New security features include encryption of sensitive data, PAN masking, and detailed audit tracking of user activity. The software supports all major card association schemes and full EMV compliance for both issuing and acquiring organizations.

The new graphical interface provides an intuitive look and feel with:

  • Improved graphical dashboards for more immediate monitoring of authorization processes

  • A highly configurable Web-based reporting module that increases access, automation, and flexibility of reporting


PAYware CMS provides the scalability, flexibility and configurability to manage any in-house merchant acquiring or card issuance program including branded card scheme, private label, stored value/loyalty, private label, fleet, and prepaid cards.

It is a flexible, modular and business-driven solution designed to address the main challenges facing the card industry today, which include the importance of innovation, differentiation and customer retention in an increasingly competitive environment.

Additional Resources:

www.verifone.com/payware-cms

About VeriFone Holdings, Inc. (www.verifone.com)

VeriFone Holdings, Inc. ("VeriFone") (NYSE: PAY - News) is the global leader in secure electronic payment solutions. VeriFone provides expertise, solutions and services that add value to the point of sale with merchant-operated, consumer-facing and self-service payment systems for the financial, retail, hospitality, petroleum, government and healthcare vertical markets. VeriFone solutions are designed to meet the needs of merchants, processors and acquirers in developed and emerging economies worldwide.







Reblog this post [with Zemanta]

PSD Compliance Costing Top Banks Top Dollars




Finextra: Top banks spend big to attain PSD compliance


Tier one banks in Europe have set aside as much as EUR20 million each to attain compliance with the EU's Payment Services Directive (PSD) by November, with about 30% of the budget earmarked for technology changes.



Working with Finextra, Accenture surveyed nearly thirty EU banks, including nearly 20% of the top 100, to assess industry-views, core challenges to implementation, and bank readiness for the PSD, which will harmonise the EU's legal payments infrastructure.



EU bank respondents express confidence in their ability to meet the 1 November compliance deadline, with a vast majority (90%) saying they will be legally compliant on time and nearly three-quarters (72%) saying they expect to be fully compliant by November. Legal compliance to PSD is achievable without full implementation.



Continue Reading at Finextra 

Learn more about PSD


















Reblog this post [with Zemanta]

U.S. Payment Industry Grapples with Security - Reuters


In an article published by Reuters India, Ross Kerber is getting all fired up over the blame game.  ("They both need to fight fraud and they are fighting each other")

My two cents?  It's the typing. You type, hackers swipe...  Would you write the combination of your padlock on a post it note and attach it to the lock itself?  Then why are we typing?  


U.S. payment-card industry grapples with security | Reuters
By Ross Kerber

BOSTON (Reuters) - Fresh details of large-scale cyber attacks against data processor Heartland Payment Systems Inc and supermarket chain Hannaford Brothers show the challenges facing the efforts of the U.S. credit-card industry to upgrade security measures. 

While both companies say their computer networks met the tough new standards meant to prevent data breaches, Visa Inc said Heartland at least may have let its guard down.

The positions reflect broader disagreements in the industry, as squabbling between merchants and financial firms over technology and the cost of systems upgrades continues to impede progress, said Robert Vamosi, an analyst for California consulting firm Javelin Strategy & Research.

"They both need to fight fraud and they are fighting each other," he said.


The financial stakes are getting higher. Fraud involving credit and debit cards reached $22 billion last year, up from $19 billion in 2007, according to California consulting firm Javelin Strategy & Research.

The security of consumer information came under renewed scrutiny on August 17 when a 28-year-old Florida man, Albert Gonzalez, was indicted along with two other unnamed hackers for breaching the computer networks of Heartland and Hannaford, both of which said they were in compliance with security requirements.

Those standards were set by a council that includes the world's two largest credit card networks, Visa and MasterCard Inc; fast-food leader McDonald's Corp; oil major Exxon Mobil Corp; and big banks Bank of America Corp and Royal Bank of Scotland Plc.

All these companies face rising costs linked to fraud and its prevention. Of the 275,284 complaints received last year by the government's Internet Crime Complaint Center, 24,775 were tied to credit or debit card fraud, up from 13,033 in 2007 and 9,960 in 2006.

Continue Reading ...





, , , , , , ,

Real Time Keylogging Makes OTP Log-In Obsolete (If you Type it...They will Come!)



Until providers see "what hackers clearly see"...  which is ANYTHING that is typed, whether it be credit/debit card numbers, usernames, passwords, (temporary, numeric, one-time, secret answers to secret questions etc. etc. etc.) our data will continue to be
compromised.  According to Help Net Security...





Now, word comes that Hackers have improved keylogging software by
making it able to report your login credentials in "real time" via a
Twitter-like stream of updates that makes it possible for malicious
hackers to access your accounts even as you're using them.





The efficiency of this new variant of keyloggers is best seen during
routine operations like usage of Internet banking services
.

Systems like
RSA's SecurID create temporary numeric passwords that get changed each
minute. The problem is, the attacker now gets the same password
immediately.  


Editor's Note:  It will get worse...it will NOT get better. 


Think of Typing as sort of like a "Field of Dreams" for hackers. 




If you type it...they will come. 


Read Entire Article Here












Reblog this post [with Zemanta]

Disqus for ePayment News