Tuesday, February 24, 2009

UK Online Fraud Report - PIN Debit is the Answer?

CyberSource has released their UK Online Fraud Report. 

Interestingly, the report focuses on areas that HomeATM's patented PIN Debit platform would  solve. 

For example:

In the report (see graphic on the left and click to enlarge) they say that there is no concept of a real-time authorization when it comes to a payment by direct debit.  That the merchant will not know whether they will get their money until it actually arrives in their bank 3 days later.  

However, PIN Debit transactions are real-time, authorizations are immediate ad the funds are instantaneously set aside, guaranteeing payment.  In addition, chargebacks (except for extreme circumstances) are virtually eliminated and therefore the problem addressed in the chart on the left would be immediately/instantaneously solved. 

Another significant finding in the report is that that Internet Retailers continue to bear the the increasing burden of Fraud.  (see chart on right, click to enlarge)  What does PIN Debit do to reduce fraud and thus the financial burden associated with it?

PIN Debit not only provides dual-authentication (What you have/card and What you Know/PIN) but it also provides end-to-end encryption (E2EE).

So if merchants are the one's stuck with eating the cost of fraud, then maybe they should be the one's who take action and institute a safer payment alternative.

With Dual-Auth and E2EE, there is no safer payment mechanism than PIN Debit.

In today's tough economic environment, combined with low margins, can 13% of Internet Retailers continue losing 5% of their revenue?  Assuming 5% margins, can 37% of Internet Retailers afford to lose 20% of their revenue? 

Those numbers do NOT take into account the savings that could be enjoyed by switching over to the more secure, lower cost PIN Debit.  A billion dollar in annual sales Internet Retailer could save up to 100 basis points on each transaction.  Assuming they are paying an average of 2%, that would cut their processing fees in half.  Put another way, $20 million in processing would be reduced to $10,000,000.  What would that do do their bottom line?  Well, it would ADD 1%.  Since 37%  are LOSING 1%, that's a 2% swing.  Going back to the 5% margin example, that's a 40% increase in revenue.  Those are NOT insignificant numbers.

In addition, the report also shows that 50% of UK Consumers are AFRAID to shop online.  (Chart on left, click to enlarge)

Well, I say that if you give them a more secure transaction, let's say, one with dual-authentication, one that provides E2EE you have an exponentially better opportunity to alleviate those fears.  And once you decrease the fears, you increase the possibilities. 

Add those numbers to the equation (converting 50% of the population to online shopping by alleviating their fears) by offering a secure payment mechanism and you've got one heck of an enduring strategy to contend with the problem.  

The recession should help online retailers as it bites into bricks and mortar (high street) sales. Experienced online shoppers know that they can do research, comparison shop, and get the best deal. 

Now all the Internet Retailers need to do is to cut fraud, mitigate risk, and provide a faster route to receive their payments. 

Real-time, dual-auth, E2EE PIN Debit transactions are not only a perfect fit.  Don't believe me?  Do research and comparison shop.  Then come to your own conclusions as to what payment mechanism gives you more bang for your shoppers buck.  To get you started I've provided links at the end of this post.  (Related Articles)

To review.  PIN debit provides real-time authorization, sorry mate, "authorisation"...immediately sets aside the funds (guaranteeing payment) reduces the fraud that Internet Retailers are stuck holding the bag on, reduces processing costs by up to 100 basis points, and increases the consumers faith that it's a safe, secure, dually-authenticated, end to end encrypted transaction, thus alleviating their fears.




Where am I wrong here?  I'm not trying to be a wanker.  I'm just curious as to what it might be that I am missing.  Anyone disagee?  Anyone have other thoughts?  Love to hear them...post your comments below...

JBF - PIN Payments Blog



Reblog this post [with Zemanta]

Heartland Exposes "It's Own" Card?

Is Heartland going to take the position that they are a plaintiff rather than a defendant against claims from cardholders/issuers and V/MC themselves? Will they shoot back or is PCI DSS certification going to shoot down any argument that V/MC may have?

Heartland Payment Systems, Bob Carr shows one of his cards. In their newly released 4th Quarter Earnings Report (which by the way was pre-breach) he says that one of the biggest challenges they face in regards to the breach is "defending" claims that the "cardholders" "card issuers" V/MC, regulators (and others) have asserted (or may assert).

For the first time (that I've seen) he implies that they intend to not only vigorously defend any such claims, but that they have "meritorious defenses" to those claims. So it appears that they are preparing to claim that they are the plaintiffs and the defendants are going to be the brands (V/MC) Undoubtedly, they will use their PCI DSS certification as a launching pad to deter blame from them to others. PCI DSS may be the bullet that Heartland fires back with if V/MC tries to shoot them down.

This is going to be an interesting legal development and the PIN Payments Blog will keep a close eye on further developments...



Heartland Payment Systems Reports Fourth Quarter Earnings of $0.21 Per Diluted Share - MarketWatch

Heartland is committed to aggressively pursuing its efforts for the development and industry-wide implementation of end-to-end encryption technology- which if successfully developed and implemented will be designed to protect data at rest as well as data in motion - as an improved and safer standard of payments security.

"Clearly our biggest challenge in 2009 will arise from the system breach we suffered. There are two main components to the challenge we face: addressing claims that cardholders, card issuers, the Brands, regulators, and others have asserted, or may assert, against us arising out of the breach and managing the potential impact of the breach on the day-to-day operations of our business.

With regard to the first challenge, we intend to vigorously defend any such claims and we believe we have meritorious defenses to those claims that have been asserted to date.

At this time we do not have information that would enable us to reasonably estimate the amount of losses we might incur in connection with such claims. As to the second challenge, our sales and service teams have responded tremendously, and early indications of client response are positive: in the weeks since our announcement of the breach, we have installed more margin, and have a bit less merchant attrition, than in the same period in 2008. While it is too early to tell, and we will certainly face challenges from macro economic conditions confronting our customers, at this point we believe that our expanded product breadth, reputation for superior customer service, candor, and no arbitrary rate increases, should allow us to grow our card processing merchants, payroll clients and check management clients in 2009. I am very proud of our Heartland employees, who are aggressively reaching out to strengthen our relationships and maintain the trust and confidence of the merchant community."


Reblog this post [with Zemanta]

Report: ATM Transactions Will Rise

ATM Future Trends | New report says ATM consolidation will continue, ATM transaction volumes will rise | ATM Marketplace
New report says ATM consolidation will continue, ATM transaction volumes will rise

BOSTON — Tremont Capital Group, an ATM-industry consultancy that works closely with the ATM Industry Association, (ATMIA) has released its 2009 ATM Industry Fact Sheet, which summarizes the history and current state of the ATM industry.

Among its findings, Tremont Capital Group estimates that 401,500 ATMs are currently deployed within the United States, approximately 202,500 (50 percent) of which are now operated by independent sales organizations. Tremont Capital Group predicts that rapid consolidation in the ISO sector will continue in the near-term, until consolidators acquire the nation's remaining viable small- to mid-sized ATM portfolios.

"As the United States marks the 40th anniversary of its first ATMs, the number of ATMs deployed in the nation has surpassed the 400,000 milestone and cash remains the dominant payment mechanism for consumers," said Sam M. Ditzion, chief executive of Tremont Capital Group.

(Editor's Note:  Actually, Cash is no Longer King... See yesterday's post:
"Debit is King, Replaces Cash on Throne"   Then again, I suppose you need your debit card to withdraw cash at an ATM.  So, does pulling out $200 with your debit card, and then spending  that same $200 in cash result in a stalemate...?) 

"Tremont Capital Group anticipates three key trends in the industry in 2009. First, average ATM transaction volumes will stabilize and possibly increase as consumer credit standards continue to tighten and the deleveraging process deepens. Second, financial institutions will slightly consolidate their ATM networks, while continuing to implement check-imaging upgrades on an accelerated basis. Third, the ISO sector of the ATM industry will experience continued merger and acquisition activity."

Tremont Capital Group's report is available for free from the company's Web site.





Operation Tuna Puts 4 in the Can


TheStar.com | Crime | Four charged in credit card fraud ring
Canada: Police have charged four people in connection with an organized credit card fraud ring that victimized over 200 clients of a high-end women's spa in Yorkville.

The accused allegedly used a tampered PIN pad device at the spa to access users' credit card information during the spring and summer of 2008.

They then manufactured new credit cards and used them to furnish and renovate condominiums in Yorkville, buy hundreds of thousands of dollars in clothing, and open a new "legitimate" business, Jung Spa, at 257 Danforth Avenue.

The accused allegedly stole the credit card information from 216 clients of the spa. Police are advising people to check their credit card statements to make sure they weren't victims of the fraud scheme.

Police from the 11 Division Major Crime Unit and the 14 Division Fraud Office began their investigation, dubbed "Project Tuna", in June 2008. 
(Editor's Note:  I don't mean to tell the police how to name their investigations, but wouldn't "Project Tuna" be more a more aptly named investigation for a phishing scheme?)  

On Thursday, Feb. 19 they executed six search warrants, primarily in the Yorkville area, and seized furniture, electronics, purses and more – to the "tuna" more than $285,000 to date.  Goran Sadic, 44, Filip Djukic, 39, Julia Sung, 25, and Milena Sadic, 41, all of Toronto, face hundreds of fraud-related charges.  Throw 'em in the can!


Chase Gets Patent for Fraud Analysis

Chase patents card fraud analysis system

Chase Card Services has received a patent for First Watch Intelligence, an analytical application for detecting credit card fraud and ID theft.

First Watch Intelligence creates an automated system for evaluating more than 40 fraud factors, which is used by Chase employees to monitor consumer accounts for indications of potential fraudulent abuse.

Chase executives says the current economic crisis is likely to lead to a rise in attempted credit card fraud over the coming year.

Bill Mann, executive director, patent and business development, Chase Card Services, says: "As the number of fraud cases increases in this time of economic uncertainty, the timing is ripe for this innovative patent, which is already being used to protect our customers."




Card and Payments in Asia Report from VRL


VRL has announced the release of their new report, Cards & Payments in Asia.  To request an executive summary of the report, you may click here.

Payment cards have played a major role in the Asia-Pacific region, and it is predicted that several key markets will continue to see significant consumer base and spending growth. According to the Asian Development Bank, more than 300 million households in the Asia-Pacific region lack access to basic financial services. Despite the low base, credit card spending at the point of sale has grown rapidly and debit cards have increasingly shown high growth levels.

However, Asia remains a very cash-dominant society. Many areas remain isolated and rural, which will impede on overall growth potential. Additionally, issuers remain very cautious about growth in the Asia-Pacific region given the current global economic downturn. In the past, the most significant hurdle for industry growth has been the lack of effective risk management, and while in many countries this is being addressed through the formation of credit bureaus and the development of comprehensive data reporting systems, it is still a significant challenge.

Nevertheless, it is worth pointing out that the region did go through its own version of the credit crunch several years ago with the loan default crises in Korea, Hong Kong and Taiwan and for the most part the lessons of inadequate risk management have been learned.

Widely speaking, some markets in the region will continue to grow rapidly as their economies mature and a larger consumer base is developed. The more developed countries such as Australia and Japan will expand but less so. However, each market brings with it its own unique set of circumstances, such as Taiwan and its recent NPL trouble and recovery. Another example would be the Australian market and its interchange battles with regulatory bodies.

The first section of the report will examine both macro and micro economic factors that will be largely responsible for influencing the growth and profit of financial cards industry in the Asia-Pacific region. These are:

  • Market demographics – this chapter looks at the wider economic influences that will have an effect on potential growth within the Asia-Pacific region. This includes consumer spending, consumer confidence and population statistics, and also looks at any potential cultural trends that may play a role in the adoption of payment cards and consumer credit.

  • Acquiring industry structure – this chapter focuses on merchant service fees and interchange rates that drive revenues as well as the merchant coverage that allows for consumers to use cards to make payments. It looks at potential regional challenges for the acquiring industry as well as possible solutions and areas for growth, and then examines both the acquiring environment of several countries in the region.

  • Regulatory environment – this chapter examines the causes behind the default crises seen across several Asia-Pacific markets in 2004-2005, and how regulatory bodies have reacted. It also looks at fresh challenges seen in markets such as China that are seeing an increased foreign presence in the market, and the process of Basel II implementation process throughout the region will highlight the varying approaches that regulators have adopted in order to meet these new risk management requirements.

  • Product mix – the main focus of this chapter is the various card products (debit, credit and prepaid) that are available in the Asia-Pacific region, the opportunities they present for volume and transaction value growth as well as the various challenges that specific markets will present. Prepaid opportunities are examined in close detail across several countries.

  • Technology developments – this chapter looks at influence of technology on the growth and profitability levels of the Asia-Pacific payment cards industry. The growth and underlying potential of mobile banking, prepaid applications and contactless technology within several key markets has only recently come to the fore, and these are examined in greater detail.

  • Level of competitive intensity – this chapter looks at markets across the region individually, examining which of the factors covered in the previous chapters will play a significant role in the growth and development of the cards market.

These influences will combine to drive growth and profitability levels in the market.


$56.6 Billion Lost to ID Theft


Identity theft costs a record $56.6 billion

Written by Identity Theft Daily Staff
Tuesday, 24 February 2009


Identity theft, the biggest source of U.S. consumer fraud, costs a record $56.6 billion in cash, goods, and services. Two thirds of victims have no out-of-pocket expense (because banks and credit card companies seldom ask victims to cover any charges), for about 3 million victims, the average cost of repairing their credit was nearly $1,200 and for all victims the average time to set the record straight was 40 hours.

Fortunately, ID theft is declining after cases reported to the Federal Trade Commission (FTC) nearly tripled from 2001 through 2004, the number of identity fraud victims in the United States was 8.1 million in 2007, a 3.6 percent decrease from the 8.4 million in 2006 and a 9.0 percent decrease from 2005 according to Javelin Strategy & Research. Awareness by consumers and creditors coupled with technological safeguards has helped curb cases of identity theft.

The most frequent source of information for ID thieves is you according to the Javelin survey, among victims who knew how their numbers were pilfered, 30 percent of frauds began with a lost or stolen wallet, checkbook, or credit card. So don't carry PIN codes for your plastic or your Social Security card. One in seven cases of ID theft traced to a source turns up a family member or other trusted associate the victim. Keep your checkbook, credit cards, and any important papers (such as mortgage, insurance, and investment records) under lock and key. Javelin found, frauds first noticed by victims were uncovered a month sooner than those financial institutions identified. Regularly checking credit card and bank statements, it's good to scan your credit history for inquiries on existing accounts and applications for new loans. You can get one free credit history annually from each of the three major bureaus (Experian, Equifax, and TransUnion) at www.annualcreditreport.com. By rotating your requests, you can receive a report every four months.

Households earning less than $50,000 are three times more likely to be victimized by fraud according to Javelin Strategy & Research. According to Frost & Sullivan, the amount of credit card fraud is projected to reach $15.5 billion, up from $7.5 billion in 2007. Deloitte says that 51 percent of external attacks on financial institutions were phishing followed by spyware at 48 percent. Recent laws in eight states let you freeze access to your credit file to keep anyone, legit or not from reviewing your standing or opening loans in your name. Freezes that used to be applied by credit bureaus only after ID thieves struck are available free by law to any citizen in Colorado and New Jersey. Consumers in California, Connecticut, Louisiana, Maine, Nevada, and North Carolina can stop credit tampering cold for a small fee, generally up to $10. And for another $5 or $10 the same eight states allow a credit thaw when you need a new loan. Freezes are also available by law to ID-theft victims in Illinois, Texas, Vermont, and Washington.

continue reading at Identity Theft Daily




, ,

Visa Confirms Another Payment Processor Breach

Another Month...Another Data Breach. 

Visa confirmed today that
rampant rumors of yet another major payment processor breach are, in fact, true.  That marks the third straight month with a "massive" data breach.

The article states that the "victim" (interesting choice of words) appears to be a provider that processes online transactions. 

I say it's high time for the more secure E2EE online debit to make a marquee appearance on the web.  After all, this is getting crazy...and it's just the beginning.  Malicious code today, SSL or DNS attack tomorrow.

In a new report that came out yesterday from BAI and Hitachi Consulting, (see Debit is King, Cash Overthrone") it was revealed that Debit now makes up 37% of all payments.  Cash is second at 29%.  PIN is preferred 45% to 35%.  So, think about it.   Debit is #1, Cash is #2, and PIN Debit is the same as a real-time cash payment...and it provides end to end encryption.  And it's known as online debit.  So when is a major player, oh, let's say V or MC going to realize that it's time to back online debit for online shopping?  These breaches may force their hand sooner vs. later.

In all three breaches, RBS
Worldpay, Heartland  Payments and the latest mystery processor, PIN's were NOT compromised.  In fact, you never read about PIN's being compromised.  (Yes, there was one isolated incident last July with Citibank ATM's, but they were using a Windows based application and left their data in the clear.  That is not the way PINs are usually handled and they've corrected  the situation.

We said back in December that 2009 will be the "Year of the Hack."  We also  said a key buzzword for 2009 will be end to end encryption.  Until yesterday's confirmation, there had only been "rumors" of a third payment processor hack.
Information Security Resources first ran a story about it on February 14tha and the PIN Payments Blog shared their story on the 15th. See "Another Payment Processor Hacked - February 15th - PIN Payments Blog.)

Well according to yesterday's SC Magazine, Visa has confirmed the rumors as fact.    3 in 3.  Until there's across the board E2EE encryption, which HomeATM has done since January 2007...yes two full years ago expect to see these breaches crop up.

So who's going to be hit the hardest?  It looks like e-commerce merchants, because the data stolen, (Personal Account Numbers and Expiration Dates), cannot be used to clone cards but can be used for Card Not Present transactions.  The biggest risk from these kind of breaches are chargebacks.  I would humbly remind everyone that PIN Debit virtually eliminates chargebacks. 

Here's SC magazine's story:

Another payment processor has fallen victim to hackers, Visa confirmed on Monday.

Visa and MasterCard are notifying banks about accounts impacted by a "major compromise," unrelated to the massive Heartland Payment Systems incident announced last month, according to a number of credit unions and banking associations.

The hackers apparently breached the processor in the same way they infiltrated Heartland -- by placing malicious software on the network, according to an alert from the Pennsylvania Credit Union Association.

Visa hosted a conference call on Feb. 12 to notify member banks about the breach, which affected transactions made from February to August 2008, the association said. The incident involves account numbers and expiration dates, but no track data was compromised;  therefore the attackers would be unable to make counterfeit cards.

The size of the breach appears significant
but fewer cards were affected than in the Heartland case, the Community Bankers Association of Illinois said in its own announcement. (Editor's Note:  Well, I would hope  so...) That breach potentially exposed as many as 100 million accounts.

The victim in this case appears to be a provider that processes online transactions, said David Shettler, vice president and CTO of Open Security Foundation, a nonprofit that researches data breaches.  Editor's Note:  See ProPay Denies Breach - January 30th - PIN Payments Blog.

He told SCMagazineUS.com on Monday that the group has been receiving tips about the breach since Feb. 12, but few details have been confirmed.

"What concerns me is that Visa and MasterCard, they clearly know who it is," Shettler said. "That just won't say anything because the processor hasn't come clean. The of sort feel it gives people is that Visa and MasterCard are covering for some unnamed organization."

Visa and MasterCard began notifying card issuers about affected accounts on Feb. 9 and 13, respectively. It is unclear whether this processor was compliant with payment industry guidelines, the association said. Heartland was deemed Payment Card Industry Data Security Standard-certified (PCI DSS) when it announced its breach.

This marks the third data-loss incident to impact payment processors in the past three months. In December, RBS WorldPay disclosed a breach that affected some 1.5 million card users. Shettler said cybercriminals are zoning in on these entities because they deal with the most amount of information.

"You can crack into merchants, but that's a limited scope," he said. "If I were the payment card industry, namely Visa and MasterCard, I'd be concerned."  Visa said it was working with business and financial institutions to improve security measures.  (Editor's Note:  We'll that's interesting.  For the record, we'd be happy to work with Visa or MasterCard..

"It's essential that every business that handles payment card information adhere to the highest data protection standards to protect the security and privacy of their customers' financial information," Visa said in a statement. Well that certainly sounds like a ringing endorsement for a web-based PIN debit application to me!)

A representative from MasterCard could not be reached for comment.





Reblog this post [with Zemanta]

Merchant Risk Council Focuses on Security Risk & Electronic Payments

MERCHANT RISK COUNCIL EXPANDS FOCUS TO INCLUDE SECURITY RISK AND ELECTRONIC PAYMENTS
Annual e-Commerce Payments and Risk Conference Begins New Era for the MRC 
Seattle, WA—February 24, 2009  The Merchant Risk Council (MRC) is pleased to announce an expansion of the organization’s activities to include education and advocacy programs that focus on electronic commerce security and electronic payment issues.  With new industries, categories and vertical markets under the e-Commerce umbrella, the MRC is addressing new security risk and payment complexities associated with these expanding online business models.
 “One of the biggest challenges facing merchants in today’s economy is identifying and communicating these emerging payment and risk options that are so unique to e-Commerce.  The MRC is here to help merchants tackle these issues,” said MRC Executive Director Tom Donlea.  “The MRC is rapidly evolving to be the preeminent source for all e-Commerce constituents who deal with the growing complexities of online sales security and payments – all with the mission of making e-Commerce safer and more efficient for consumers.”
Since its inception in 2001, the MRC has facilitated on-line merchants in collaborating and sharing information in order to prevent fraud.  The MRC not only serves the rapidly changing needs of e-Commerce and multi-channel merchants, but is working with all participants of the electronic payments ecosystem, including: payment processors, law enforcement agencies, risk management solution providers, alternative payment providers and card issuers, as well as all the major payment card brands.
Throughout 2009 and 2010, the MRC will provide members and industry stakeholders with a wide range of new payment and security-related educational opportunities, trainings and papers.  These include special conference sessions, hosted webinars, regulatory change updates and reports on alternative payment strategy trends.
The MRC Annual Conference and Platinum Meeting, March 10-12 in Las Vegas, exemplifies this evolution by dedicating nearly half of all sessions and content to Security Risk and Payment topics.  These sessions include: 
  • Data Breach: Cause, Impact, Next Steps – Moderated by Chase Paymentech
  • Managing Risk to Maximize Revenue: Risk & Payments Management Best Practices – Presented by Vindicia
  • Payments as Business Strategy – Moderated by Glenbrook Partners
  • Card Payment Risk Management Update – Presented by Visa
  • Transaction 360: A Holistic View of Transaction and Risk Processing – Moderated by Litle & Co.
  • Web Hacking 101: Hands-on Electronic Crime – Presented by SpiderLabs/Trustwave
  • Internet Bank Payments Coming of Age – Presented by Netgiro
  • Plus an update from the PCI Security Standards Council
The primary themes of the 2009 conference are: Fighting New Patterns of Fraud and Cybercrime; Emerging Risk Management Trends; and Global Online Payment Strategies.
The MRC Annual Conference includes more than 40 speakers and panelists, 30 unique sessions and 40 payment and risk industry exhibitors – all delivering valuable insight and information on the growth, diversity and risks associated with e-Commerce.
Conference keynote speakers include:
  • Tom Ridge, the first US Secretary of Homeland Security, addressing the growing cyber security issues that affect both US security and the US and global economies.
  • Terry Jones, Travelocity.com founder, focusing on the business of innovation.
  • Chris Hansen, Dateline NBC correspondent, sharing his findings on the growing cybercrime community.
For full conference schedule, registration and exhibition information, please visit the MRC website at www.merchantriskcouncil.org.
About the Merchant Risk Council
The Merchant Risk Council (MRC) is a merchant-led trade association focused on electronic commerce risk and payments globally.  The MRC leads industry networking, education and advocacy programs to make electronic commerce more efficient, safe and profitable.
Today, with the power of its member-base, the MRC is the leading trade association for managing payments, preventing online fraud and promoting secure e-Commerce.  The MRC is dedicated to working with e-Commerce and multi-channel merchants, payment processors, credit card issuers, credit card companies, alternative payment providers, risk management experts, and law enforcement to make the Internet a safer and more profitable place to do business.
The MRC Board of Directors and Advisors includes: Expedia, Inc., Adobe Systems, Inc., Neiman Marcus Direct, 41st Parameter, Apple, BestBuy.com, Bill Me Later, Blizzard Entertainment, Chase Paymentech, CyberSource Corporation, Dell, Inc., Discover Network, Gap, Inc. Direct, iovation, Microsoft, Trustwave, Visa, Inc. and Wal-Mart.
The MRC is headquartered in Seattle, Washington.
About the MRC Annual Conference
The Merchant Risk Council’s 7th Annual e-Commerce Payments and Risk Conference is being held at the Wynn Las Vegas Resort on March 10-12, 2009.  The 7th Annual e-Commerce Payments and Risk Conference unites the world’s top Internet merchants, credit card companies, risk management providers, law enforcement agencies and various consultants and educators in discussing how to make shopping on the internet easier, safer and more profitable for all involved.  For registration or exhibition information at this conference, please visit the MRC’s website at www.merchantriskcouncil.org.
Jordan Rubin
Communications Manager
206.364.2789 office | 206.367.1115 fax


Reblog this post [with Zemanta]

Disqus for ePayment News