Wednesday, February 11, 2009

Visa Issues PIN Attack Security Alert

Visa issues two security alerts:
Personal Identification Number (PIN) Attacks - Reports from financial institutions involving PIN fraud have recently increased. Fraudsters are targeting the automated telephone banking or voice response unit (VRU) systems of financial institutions to change or obtain PIN information. After obtaining a valid PIN, fraudsters can then make unauthorized withdrawals at ATMs.

Click Graphic on Left to Enlarge and Read

Visa also issued  a "Packet Sniffing" security alert on February the 2nd.  Click below to open in PDF format:

Top Vulnerability—Packet Sniffing
- This update reflects the latest information from forensic investigations of data security breaches indicating an increasing prevalence of packet sniffers designed to intercept and collect cardholder data.

Click Here
to go to Visa's Security Alert page on their corporate website.




Reblog this post [with Zemanta]

MasterCard Latin America Sees Strong Growth


MasterCard Reports Strong Growth Across the Latin America and Caribbean Region in 2008

MIAMI, Feb. 11 /PRNewswire/ -- MasterCard Incorporated (NYSE: MA) announced its operating results for the fourth quarter and full-year 2008, posting continued growth in both credit and debit (offline and PIN-based) programs.

During the fourth quarter of 2008, MasterCard cardholders in the Latin America and Caribbean region used their MasterCard(R)-branded cards (excluding Cirrus(R) and Maestro(R)) for 635 million purchase and cash transactions, generating gross dollar volume (GDV) of US $44 billion, up 11.4% on a local currency basis, over the same period in 2007.   Additionally, purchase volume reached US $24 billion in the fourth quarter of 2008, increasing 13.3% on a local currency basis, compared to the same period in 2007. GDV represents purchase volume plus cash volume and includes the impact of balance transfers and convenience checks.

The number of MasterCard-branded cards increased 16.6% as of the end of the fourth quarter of 2008, totaling 115 million cards, and MasterCard cardholders could use their cards at 28.5 million acceptance locations worldwide. MasterCard's global PIN-based debit program, which includes Maestro, and MasterCard's ATM-only brand Cirrus, also demonstrated positive results in the fourth quarter of 2008. In Latin America and the Caribbean region, the Maestro brand mark appeared on 126 million cards, up 11.5%  compared to the fourth quarter of 2007.

In 2008, MasterCard cardholders in the Latin America and Caribbean region used their MasterCard-branded cards (excluding Cirrus and Maestro) for 2.35 billion purchase and cash transactions, generating a gross dollar volume (GDV) of US $184 billion, up 16.1% on a local currency basis as compared to 2007. Additionally, purchase volume reached US $96 billion in 2008, increasing 18.6% on a local currency basis as compared to 2007.

"We are very pleased with the positive results achieved during the fourth quarter of 2008, and despite the challenging times facing the global economy, we feel fortunate and optimistic about the road ahead of us and are well positioned in the marketplace to face these challenges," said Richard Hartzell, president, Latin America and Caribbean Region. "The Latin America and Caribbean region will be a driving force in 2009 as the organization turns to economies outside the U.S. to generate significant volume and number of transactions. Electronic payments remain a vital driver for commerce for Latin American consumers and the strong results achieved in our region are further proof that the secular shift from cash and checks to electronic payments will continue."

Source Press Release




Reblog this post [with Zemanta]

Recent Debit Scam Source in Canada ID'd


I've done some posts on the tampering of PED's (HomeATM's PED is tamper-proof) and the fact that some people are stealing and replacing PIN Pads with fake ones.  FYI, to see those posts, you can use the HomeATM Blog Search Bar,   It is located on the right sidebar of this blog. 

Were you to search: tampering,  you would get the results below:


Dec 17, 2008
Getting the PAN (personal account number) and PIN is so easy (with tampered devices) it's like stealing candy from a baby.However, in these times, it's not the "sweet tooth" that's behind the stealing...it's the Bluetooth. ...

Oct 12, 2008
It's bad enough when point of sale (POS) devices are tampered with at the physical retail location, but now it's getting a little ridiculous. Now... there's reports that the some POS devices are being doctored (by ...

Dec 02, 2008
police said a local business discovered the store's debit pad had been tampered with and called police. The next day, police arrested two suspects at the Greyhound Bus terminal on York Street as dozens of people and media waited for ...

Jan 05, 2009
They've been tampered with, they've had skimmers attached to them, or they've been replaced with clones and then taken back filled with credit/debit card numbers. I am adamant in my beliefs that the safest transaction is ...

Here's the story from the Beacon Herald stating that police in the Stratford area have "PINpointed" where the fake equipment was installed:
Source of debit scam tracked down

Business innocent victim, not being named
Posted By Laura Cudworth, Staff Reporter

The debit scam that emptied thousands of dollars from bank accounts around the city was located at one local business. Stratford police and banking security officers have pinpointed where the fake equipment was installed but won’t name the business.

“The business is a lot of times the victim of this type of fraud. So far in our investigation, they’re innocent parties. We have no reason to believe the owner had anything to do with this at this time,” Insp. Sam Theocharis said Wednesday. However, if the police make an arrest the name of the suspect will be released, he said.

He noted business owners are rarely involved because it’s easy to track down where the fraud originated using pin pads that were modified.  Over the past several months, groups of individuals have been going into businesses, not just in Stratford, distracting employees and stealing pin pads. It takes two of the units to make one modified pin pad.


Most businesses leave PIN pads right out on the counter, so crooks have easy access. “Wherever you go you see PIN pads on the counter,” Insp. Theocharis noted. 


Dear Prudence:

When you hear it put  that way, doesn't it  kind of make you feel it may be more,  well... prudent to stay at home, save gas, maybe some sales tax, make sure you get the best deal,  and use your "very own...very secure (E2EE) personal card swiper with it very own tamperproof PIN Pad?


continue reading





Reblog this post [with Zemanta]

Nigeria Leads Blocked eTransaction List

InternetRetailer.com
Internet Retailer is reporting that more than 1 out of 4 e-tailers block orders originating overseas.  The basis for their report comes from a recent report from CyberSource.  Amazingly, 76% of that group rescinds orders which originate in Nigeria.  I've done several posts about Nigeria's InterSwitch and the fact that they are rolling out Chip and PIN, so they obviously have been having some problems at home.  Here's the brief published by Internet Retailer:

Afraid of fraud, 30% of U.S. e-retailers block orders from some countries

International e-commerce can be risky for U.S. and Canadian merchants, says a new report from payment processor CyberSource Corp. During 2008, 30% of merchants that accept international orders online and that CyberSource surveyed stopped taking orders from one or more countries because of high levels of fraud.

76% of merchants in that group shut off orders from Nigeria, 58% from Ghana, and 32% from Pakistan. Other countries blocked in 2008 included Indonesia, 23%, Singapore, 19%, Romania, 18%, China, Russia, and Vietnam with 13% each, and South Korea and Hong Kong with 10% each.

Growth rates beyond U.S. and Canadian borders remain considerably higher than here, so during difficult economic times, expanding international e-commerce is a logical move for many merchants, says Doug Schwegman, CyberSource director of market and customer intelligence. But overall rates of fraud require merchants to exercise great care in handling orders received.

According to the survey, 52% of e-merchants accept orders from abroad, accounting for 17% of their total sales. But merchants report that 4% of international orders turn out to be fraudulent, 3.6 times the domestic rate of 1.1%. The international fraud rate has increased 67% since 2005. CyberSource reports.

In 2008, merchants rejected 11% of international orders compared to 2.9% of orders from the U.S. and Canada.

The survey data also showed leading centers for e-commerce fraud in the U.S. 25% of respondents said New York presented the highest risk of fraud among cities in the U.S. and Canada. Miami was second at 21% and Los Angeles third at 9%





Reblog this post [with Zemanta]

HomeATM Client Continues Growth with PIN Debit


SmartCard Marketing Systems Inc. Transactions Surpass 3500 for the Weekend with Daily Transactions Surpassing 400 and Steadily Increasing since December 2008

© Business Wire 2009 - 2009-02-11 17:38:04 -

SmartCard Marketing Systems Inc. (PINKSHEETS:SMKG) CEO Massimo Barone Stated "We are pleased with current thresholds of business from Bill Pay and Pin Debit Online transactions (powered by HomeATM) generated from customer usage of Velocitymoney.com, our proprietary offering. Our target remains to get this threshold at an overall daily average of 1200 and weekends above 8,000 by the end of June 2009.

The number of Pre-paid card activations continues to rise moderately to 60 activations per day with the strongest single day of 174 activations. We are very pleased at the results as our structure and technology are proving effective.

We had previously announced that for December 2008 growth compared to the same month in December 2007 was 1700% which resulted in prepaid card and remittance loads of $1.2M USD, our strongest month to date. Additionally as new Merchants receive delivery and commence rollout of our product and services we will continue to enjoy accelerated growth during these difficult times."

About SmartCard Marketing Systems Inc. (PINKSHEETS: SMKG)

The company is leading the way in Prepaid Card Service Program Management, Payment processing of Pin Debit Online (powered by HomeATM) and Bill Pay in North America and Europe. Velocitymoney.com is the proprietary offering of SmartCard Marketing Systems Inc.

We seek safe harbor.


SmartCard Marketing Systems Inc.
Max Barone, CEO, 1-866-774-2555
Maxbarone@gosmartcard.com
www.gosmartcard.com



Reblog this post [with Zemanta]

150+ FI's Affected by Heartland Breach...and Counting/Mounting

According to Bank Info Security, by the latest count, the number of institutions that have informed their card customers and members that they were hit as a result of the Heartland Payment Systems (HPY) data breach has swelled to 157. You can expect that number to rise.  



Here's the list of Banks/CU's and the number of cards they've had to replace so far.
Adams Bank & Trust, Grant, NE; (15)
Alerus Financial, Grand Forks, ND;
Alpine Bank, Aspen, CO (3,500);
Alva State Bank, Alva, OK;
Amboy Bank, Old Bridge, NJ;
American Bank Montana, Bozeman, MT;
American National Bank, Denver, CO (2,500);
American Riviera Bank, Santa Barbara, CA;
Apple Valley Bank, Cheshire, CT (100);
Arkansas County Bank, Stuttgart, AR;
Arvest Bank, Mountain Home, AR;
Association of Vermont Credit Unions, VR (6,000);
Baker Boyer Bank, Walla Walla, WA;
Bangor Federal Credit Union, Bangor, ME (3,000);
BancFirst, Oklahoma City, OK;
Bangor Savings Bank, Bangor, ME (18,000);
Bank of America, St. Louis, MO;
Bank of Bridger, Bridger, MT (80);
Bank of Oklahoma, Tulsa, OK;
Bank of the Ozarks, Little Rock, AR;
Bank of Utah, Ogden, UT; (245)
Bank Plus, Graettinger, IA;
BBVA Compass, Birmingham, AL;
Beacon Credit Union, Wabash, IN (4,500)(See what Beacon told their members about the Heartland Breach);
Bellwether Community Credit Union, Manchester, NH;
Big Horn Federal Savings Bank, Greybull, WY (650);
Bremer Bank, St. Paul, MN (See what Bremer Bank told its customers about the Heartland breach) (7,800)
Bermuda Bank, Bermuda;
Butterfield Bank, Bermuda;
Canadian Tire Financial Services, Niagara, Ontario, Canada (15,000);
Cape Cod Cooperative Bank, Cape Cod, MA (3,600);
Capitol Federal, Topeka, KS (14,000);
Central National Bank, Enid, OK;
Central Savings Bank, Sault Ste. Marie, MI (300);
Chase Bank, Utah;
Citizens Bank of Newburg, Rolla, MO;
Colorado Federal Credit Union, Grand Junction, CO;
Community Bank, Alva, OK;
Community Bank of The Red River Valley, Grand Forks, ND;
Community First National Bank of Mountain Home, Mountain Home, AR;
Core First Bank, Topeka, KS;
CU Community Credit Union, Springfield, MO; (16)
Cumberland Security Bank, Pulaski, KY;
Dollar Bank, Pittsburgh, PA;
Dupaco Community Credit Union, Dubuque, IA;
DuTrac Community Credit Union, Dubuque, IA;
East Dubuque Savings Bank, Dubuque, IA;
Eastman Credit Union, Kingsport, TN;
Elliott Federal Credit Union, Jeanette, PA (100);
El Paso Employees Federal Credit Union, El Paso, TX (1,000);
Extraco Banks, Killeen, TX (9,000);
Family Community Credit Union, Charles City, IA;
Farmers and Merchants Bank, Stuttgart, AR;
Farmers State Bank, West Bend, IA;
Fifth Third Bank, Cincinnati, OH;
First & Farmers National Bank, Pulaski, KY;
First Bank, Azle, TX (3,000);
First Bank of Delaware, Wilmington, DE;
First Bank Blue Earth, Blue Earth, MN;
First Cheyenne Federal Credit Union, Cheyenne, WY (500);
First Citizens National Bank, Charles City, IA;
First Community National Bank, Steelville, MO;
First Enterprise Bank, Oklahoma City, OK;
First Federal Bank, Harrison, AR;
First National Bank of Colorado, Ft. Collins, CO
First National Bank of Hutchinson, KS (1,000);
First National Bank Pratt, Pratt, KY;
First Security Bank & Trust, Charles City, IA (1,400);
1st Source Bank, South Bend, IN;
First State Bank of Illinois, Carthage, IL;
First State Bank, Nora Springs, IA;
First State Bank of Scottsbluff, Scottsbluff, NE (200);
First Tech Credit Union, Portland, OR;
Five Points Bank, Hastings, NE (200);
Forcht Bank, Kentucky; (8,500);
Franciscan Skemp Credit Union, La Crosse, WI;
Gate City Bank, Fargo, ND;
GECU, El Paso, TX (25,000);
GFA Federal Credit Union, Gardner, MA;
Great Southern Bank, Springfield, MO;
HealthFirst Federal Credit Union, Waterville, ME; (261)
Heartland Bank, St. Louis, MO;
Heritage Bank, Hastings, NE (50);
Home Federal Bank, Treasure Valley, ID (1,800);
Huntington Bank, Ashland, OH;
Idadiv Credit Union, Nampa, ID;
Indiana University Credit Union, Bloomington, IN;
Industrial Credit Union of Whatcom County, Bellingham, WA;
Innovations Federal Credit Union, Bay County, FL (400 cards);
Integra Bank, Evansville, IN;
Iowa State Bank, Ruthven, IA;
Iowa Trust and Savings Bank, Emmetsburg, IA (700);
Kennebec Savings Bank, Augusta, ME; (1,500);
Kennebunk Saving Bank, ME (7,000);
Kootenay Savings, Trail, British Columbia, Canada;
Lassen County Federal Credit Union, Susanville, CA (600);
Laurens State Bank, Emmetsburg, IA;
Legence Bank, Evansville, IN;
Liberty Bank, Cheshire, CT;
Marine Bank and Trust, Carthage, IL;
Mercy Family Credit Union, Mason City, IA;
Mid America Bank & Trust Co., Rolla, MO; (200)
MidFirst Bank, Tulsa, OK;
Mid-Oregon Credit Union, (4,000);
Monroe Bank & Trust, Monroe, MI;
M & T Bank, Buffalo, NY;
Nebraska Land National Bank, NE (150);
North Country Savings Bank, Canton, NY;
North Iowa Community Credit Union, Mason City, IA;
Notre Dame Credit Union, South Bend, IN (2,000);
Bee Credit Union, Tumwater, WA; (See what O Bee told its members: http://www.obee.com/)
Oklahoma Central Credit Union, Tulsa, OK;
Old National Bank, Evansville, IN;
Oregon Territory Federal Credit Union, Salem, OR;
Patriots Bank, Kansas City, MO;
PeoplesChoice Credit Union, Saco, ME. (500);
Pinnacle Bank, NE;
Pinnacle Federal Credit Union, Edison, NJ;
Platte Valley National Bank, Scottsbluff, NE; (388)
Premier Bank, Dubuque, IA;
Provident Bank, Baltimore, MD;
Public Service Credit Union, Denver, CO;
Regions Financial Corp., Birmingham, AL;
Rivermark Credit Union, Portland, OR;
Simmons First National Corp., Pine Bluff, AR;
South Central Credit Union, Jackson, MI (650);
Sovereign Bank, Northeast U.S.;
Spokane Media Federal Credit Union, Spokane, WA; (330)
State Employee's Credit Union (SECU), Raleigh, NC; (60,000)
St. Mary's Bank, Manchester, NH;
Stockman Bank, Billings, MT;
Summit Federal Credit Union, Rochester, NY (500 cards);
Surrey Bank & Trust, Mount Airy, NC;
TD Bank, Portland, ME;
TD Bank North, Portland, ME;
The Bank of Fayetteville, Fayetteville AR;
The Bank of Guam, Territory of Guam;
The Central National Bank and Trust Company of Enid, Enid OK, (1600);
The Citizens Bank of Swainsboro, Swainsboro, GA;
Tinker Federal Credit Union, Enid, OK;
Triangle Credit Union, Nashua, NH;
TrustCo Bank Corp., Glenville, NY;
Trustmark Bank, Jackson, MS; (75,000)
Tulsa Teachers Credit Union, Tulsa, OK;
United Mississippi Bank, MS (200);
United Savings Credit Union, Fargo-Moorehead, ND, (450);
University of Wisconsin-Oshkosh Credit Union, Oshkosh, WI;
U.S. Bank, St. Louis, MO;
Valley Bank & Trust, Gering, NE (16).
Valley View Bank, Kansas City, MO;
Warren Federal Credit Union, Cheyenne, MT; (1,400)
Washington State Employees Credit Union, Olympia, WA (4,000)
Wells Fargo, Utah
Wells Federal Bank, Wells, MN; (160)
West Iowa Bank, West Bend, IA
Western Illinois Credit Union, Macomb, IL;
Wright-Patt Credit Union, Dayton, OH; (17,200)




Reblog this post [with Zemanta]


, ,

RBA Gives PayPal Double Whammy

The Reserve Bank of Australia just gave PayPal (eBay) a double whammy.  The end result, is if you choose PayPal as a payment method in the land down under, the price you pay will be in the land of up and over what it's been in the past...  The second whammy is that the RBA is also making a move to prevent eBay from prohibiting customers from using cheaper payment methods on their site.
Reserve Bank gives the OK to surcharge for PayPal
by Stewart Carter - eCommerceReport.com

You’ll pay more if you choose to pay by PayPal. That’ll be the result of a Reserve Bank of Australia (RBA) initiative allowing Australian merchants to surcharge for PayPal transactions. Currently, PayPal rules prohibit businesses from recovering the extra costs of PayPal transactions by adding them on to the price.

But the RBA’s move is intended to get PayPal to abolish that rule, in much the same way as the RBA forced credit-card companies to accept surcharging.

And if that weren’t enough bad news for the eBay owned company, the RBA is also moving to stop eBay prohibiting customers using cheaper payment options.

The two moves were announced on the RBA’s website following a meeting of its Payment Systems Board under the heading “No-surcharge rules in PayPal.”

“Over recent months, the Board has received a number of comments on the no-surcharge and no-steering rules that apply to payments using the PayPal system as well as the mandated acceptance of PayPal on eBay’s auction site.”

Where no-surcharge and no-steering rules have existed in other systems, the Board has encouraged their removal on the grounds that these rules can diminish competition in the payments system.

Consistent with this, the Bank will shortly be holding discussions with PayPal with a view to seeking the removal of these rules.”

PayPal released a statement to eCommerce Report on behalf of PayPal CEO, Andrew Pipolo, pointing out that it couldn’t really say anything ahead of the talks with the RBA. “We do not intend to speculate, nor comment pre-emptively, on what the outcome of these discussions might be.” Pipolo’s statement also said PayPal would continue to be a good and co-operative corporate citizen. “PayPal will continue to cooperate with the Reserve Bank of Australia during discussions relating to PayPal’s no surcharging policy. 

continue reading



Reblog this post [with Zemanta]

Another Day Another Hack - FAA Breached

Washington Headquarters Press Release
For Immediate Release

Contact: Laura Brown
Phone: (202) 267-3883
FAA Notifies Employees of Personal Identity Breach

WASHINGTON, D.C. – The FAA today notified employees that an agency computer was illegally accessed and employee personal identity information was stolen electronically. All affected employees will receive individual letters to notify them about the breach.

The FAA is moving quickly to prevent any similar incidents and has identified immediate steps as well as longer-term measures to further protect personal information. The agency is also providing a toll-free number and information on the employee website for those who believe they may be affected by the breach.

Two of the 48 files on the breached computer server contained personal information about more than 45,000 FAA employees and retirees who were on the FAA’s rolls as of the first week of February 2006.

The server that was accessed was not connected to the operation of the air traffic control system or any other FAA operational system, and the FAA has no indication those systems have been compromised in any way.

Appropriate law enforcement agencies have been notified and are investigating the data theft.


Taobao - China eTransaction Volume up 131%

Taobao Shows Strong Ecommerce Growth in China Last Year - AuctionBytes.com - Ina Steiner
Taobao.com, China's largest online shopping marketplace for consumers in China, reported on Tuesday that its transaction volume (gross merchandise volume) reached RMB 99.96 billion (US$14.62 billion) in 2008, a 131 percent increase over the previous year.

Taobao's transaction volume for 2008 exceeded the sales volume of China's largest mass retailer, and equaled approximately 1% of China's total retail trade in 2008, according to statistics released by the Chinese government.

Taobao had over 1 million online merchants, and a total of 98 million registered users as of December 31, 2008, of which 48 percent were between the ages of 25 to 32, and 35 percent were between the ages of 16 to 24.  (continue reading)




, ,

$37 Billion Savings if You PrePay?

I found the following Aite report to be interesting, especially in the wake of MasterCard's recent joint venture with Accor.  Allow me to provide a backgrounder.  A couple of days ago MasterCard and Accor Services, Europe's largest hotel chain, set up a joint venture to target Europe's fast growing prepaid market. 

MasterCard now hold a 33% stake in Accor's subsidiary, PrePay Technologies...which they acquired last year.  PrePay Technologies has issued more than 20 million pre-paid cards in the UK and holds a license to issue e-money in 17 European countries.  While Accor will continue to go after the corporate and public sector markets, it is believed that MasterCard will tout the pre-pay opportunity to member banks.  That's where it got interesting for me.

The problem that I see with offering a prepay opportunity to banks is simply  that banks make "way too much" money on overdraft charges (ODC) they derive from signature debit and checking accounts. 

A prepaid card would be declined, showing insufficient funds were available, the way debit cards originally did.  This would take a huge bite out of the $37 billion in overdraft, and ironically, overdraft "protection" charges. (ODP)   How many billion? Yes, I said 37 of those bigboys.

I get my data from a new study by management consulting firm Bretton Woods which found that banks and credit unions collected a staggering $37 billion in non-sufficient funds and overdraft fees in 2008.  This represents an increase of 97% over the past 3 years.  In fact, while I'm on the subject, I'll share some more data from that report.  It's amazing:  



  • Bank and credit union income from non-sufficient funds (NSF) and overdraft program (ODP) fees exceed $37 billion.
  • The national annual NSF cost per household with checking accounts is approximately $368.
  • Active households pay $1,472 in annual NSF fees.
    (defined as the 20.2 million households with bank or credit union accounts)
  • The average United States household with a banking account incurs 12.7 NSF fees per year.
  • Bank and credit union data used in Bretton Woods’ modeling was determined from 1.28 billion separate check and electronic NSF items.
So why mess with a good thing?  Prepaid cards, as the Aite reports suggests, may be a "very credible" alternative to checking acccounts for consumers, make that..."consumme'rs. (Soups On!)  Banks are the real "consumers" here as they're the one's eating us alive with $37 billion worth of ODC.  It's okay...we'll bail 'em out, they've had our babyback for years. 

Certainly I would expect for banks to come up with new ways to nickle  and dime  us to death on a prepaid solution, but compared to $35 a pop, nickles and dimes are "insufficient funds" and won't add up to $37b.  So the question is can they craft a $37 billion dollar way to ream prepaid card users?  That 's going to be tougher.  Of course, if bank customers want to take a bite out of, or eliminate overdraft charges altogether,  they  can simply enter their PIN...which transforms the transaction into a real-time debit.

PIN Based transactions are the equivalent of saying to the banks..."No Soup for You!"  
 

Prepaid Debit Cards: A Credible Alternative to Checking Accounts

Aite Group reveals that at least 14% of bank customers would be better off using prepaid debit cards than checking accounts. 

Boston, MA, February 11, 2009 – A new report from Aite Group, LLC argues that prepaid debit cards represent a competitive threat to banks' checking account relationships. It also provides insights into how banks, prepaid debit card providers, payday lenders and other parties can take advantage of prepaid debit cards.

For years, banks in the United States have viewed unbanked and underbanked consumers as a promising segment they could address through traditional checking account relationships. Few banks have realized that new technology and financial products may actually render the checking account relationship less attractive to this customer segment. In fact, at least 14% of checking account holders would be better off switching to a prepaid debit card.  

"This is not just doom and gloom for banks,"
says Gwenn Bézard, research director with Aite Group and author of this report. "The most sophisticated among them could profit on the appeal of prepaid debit cards, as can other obvious stakeholders such as prepaid debit card marketers and payday lenders. For example, banks could rapidly gain market share by striking co-brand deals with leading prepaid debit card marketers that have a head-start in this race."

This 29-page Impact Report contains 24 figures. Clients of Aite Group's Retail Banking service can download the report by clicking on the icon to the right.


Related Aite Group Research:





Reblog this post [with Zemanta]

How to Hack an ATM

Use an "ATM" BOMB:

Finextra: Australian ATM explosion gang strike again

Australian police are appealing for information after a gang of thieves blew up a St George ATM and escaped with an undisclosed sum of money in the early hours in Sydney.

Witnesses have told police four men fled the scene in two cars, a silver/grey Audi and a black BMW station wagon.

The crime is the latest in a spate of explosive attacks on cash machines in Australia.

In November thieves blew up four St George Bank cash machines with acetylene gas in Sydney, successfully stealing money from one. Police say they are investigating reports of seven successful attacks dating back to July this year.

In December, police arrested a couple in connection with the explosion of a Bank of Queensland cash machine in the city of Brisbane.

The crimewave has prompted the formation of a special police task force and rewards of up to $150,000 for information leading to convictions.



Reblog this post [with Zemanta]

Data Security Summit Host Says Don't Type...Swipe!


ProPay, who by the way, also apparently believes you should be "Swiping instead of Typing" is hosting the 2009 Data Security Summit.

Here's ProPay's press release on the Summit.
Industry experts address payment trends at Data Security Summit

Orem, Utah, Feb. 10, 2009 -- ProPay is gathering the brightest minds in the digital transaction industry to educate attendees about the latest trends and best practices to protect sensitive customer data at the 2009 Data Security Summit on March 18-19, 2009, at the Snowbird Resort in Salt Lake City, Utah.

Headlining the Summit’s speakers are Bob Russo, General Manager, PCI Security Standards Council; Chris Mark, CPISM/A, CISSP, CIPP, Founder, Society of Payment Security Professionals; Dr. Heather Mark, CPISM, CISSP, CIPP, Executive Director, Society of Payment Security Professionals; and Michael Dortch, Founder and Managing Editor, DortchOnIT.com. Speakers will address the latest in PCI compliance, risk mitigation, security, and other relevant topics pertaining to the payment industry.

Bob Russo, General Manager, PCI Security Standards Council

Mr. Russo brings more than 25 years of high-tech business management, operations and security experience to the PCI Security Standards Council. Most recently, he served as the vice president of Commercial Sales for Secure Info, a provider of security, risk and compliance services and software. He was also a founder of a number of software and security companies including Network-1 Software & Technology and ATC Security, a security compliance company created to assess compliance of payment industry stakeholders, later acquired by Ambiron LLC.

Chris Mark, CPISM/A, CISSP, CIPP, Founder, Society of Payment Security Professionals

Chris is an experienced information security professional and recognized payment card industry security expert. Chris is a co-founder of The Aegenis Group and the Society of Payment Security Professionals. From 2007-2009, the Aegenis Group was the worldwide trainer for all Qualified Security Assessors (QSA) and trained over 2,800 QSA. Additionally, the company contracts with Visa Inc. to conduct PCI related training internationally to merchants and banks. Chris has conducted PCI and payment security training in over 10 countries on 5 different continents.

Dr. Heather Mark, CPISM, CISSP, CIPP, Executive Director, Society of Payment Security Professionals

Dr. Mark is an experienced information security and privacy professional that is both well known and respected within the Payment Services industry. Prior to joining Halcyon, Dr. Mark co-founded a Qualified Security Assessment Company and worked at various technology companies supporting PCI efforts. Dr. Mark helped to develop a variety of assessment methods and practices that assisted companies in achieving compliance in a cost-effective, timely manner.

Michael Dortch, Founder and Managing Editor, DortchOnIT.com


Michael Dortch is Founder and Managing Editor of DortchOnIT.com, and has been an IT industry analyst, consultant, evangelist, speaker, writer, and "information entrepreneur" for more than 30 years, focused on enabling and emerging technologies and their effects on business value. Before starting DortchOnIT.com, Michael was a Senior Research Analyst at Aberdeen Group, and Director of IT Infrastructure Management Strategies and Executive Editor for Robert Frances Group. Michael has worked with IT users and both established and start-up vendors to help them align their strategies with business goals. He has been widely quoted and is a frequent and popular speaker at industry events. He began his career in the 1970s at The Yankee Group after attending the Massachusetts Institute of Technology (M.I.T.). He lives and works in Santa Rosa, CA, approximately an hour north of San Francisco.

Representatives from the various card brands and payment industry companies, as well as experts from law enforcement agencies and the FBI will be on hand to network with attendees and talk about the latest from their businesses and organizations.

“The landscape of the payment industry is ever-changing and the need to educate the market on best practices and the latest technology to protect businesses is essential to the survival of every company,” said Greg Pesci, ProPay Executive Vice President of Business Strategy. “This Summit is a great opportunity to bring experts and non-experts together to educate each other on the trends in the market and the pains customers and businesses are experiencing in regards to digital transactions.”

For more information about the 2009 Data Security Summit and how to register, please visit www.propay.com/summit or e-mail Jennifer McClintock at events@propay.com.

About ProPay

Since 1997, ProPay has led the market in providing simple, safe and affordable credit card processing and electronic payment services for businesses ranging from the small, home-based entrepreneur to multi-billion-dollar enterprises.

ProPay understands the unique needs of these businesses and has created merchant services specifically for them. With ProPay, merchants can set up accounts online and begin accepting credit cards without buying special equipment or making long-term commitments or investments. ProPay leads out in educating merchants about how to reduce or eliminate the risk of touching or holding sensitive cardholder data. The company also leads the payments market in the development of secure end-to-end solutions for protecting sensitive data and of alternative payment options that significantly reduce business costs.

ProPay is a privately held company, headquartered in Orem, Utah. For information, visit
www.propay.com/pressroom .

Source: Company press release.




Reblog this post [with Zemanta]

Disqus for ePayment News