A leading payments industry news source for more than 17 years. Glenbrook curates the news and keeps you abreast of the important daily headlines in payments.

Search Payments News

December 23, 2022

On the wires

Payment Card Fraud Losses Reach $32.34 Billion

GlobeNewswire News Room

“Payment card fraud losses worldwide exceeded $32 billion in 2021, of which nearly $12 billion was in the US, according to the Nilson Report, the leading trade publication covering the global payment card industry. Losses to fraud worldwide increased by 14% in 2021. Over the next 10 years, the industry is projected to lose an accumulated $397 billion worldwide, with $165 billion coming from the US. The US accounted for 37% of worldwide losses to card fraud in 2021 even though it only accounted for 23% of card spending at merchants and cash transactions at ATMs combined. Higher fraud losses in the US were attributable to a 25% increase in purchases made by credit cards after a 9% drop in 2020. Also impacting fraud in the US was the continued growth in card-not-present transactions such as those that occur when spending online. Online purchases leave merchants more vulnerable to fraud.”

April 22, 2022

On the web

Apple Pay Upgrading Fraud Prevention Features Based on Device, Location, and More

9to5Mac

“If you checked your Wallet app today, you might have noticed that it features a notification badge there – this is because Apple Pay is upgrading fraud prevention features for some cards. Here’s what we know so far about this function.   As noticed by Twitter users and 9to5Mac staff, some cards are showing a notification about this ”enhanced fraud prevention” feature. Here’s what Apple says: “For cards with certain enhanced fraud prevention, when you attempt an online or in-app transaction, your device will evaluate information about your Apple ID, device, and location (if you have enabled Location Services), to develop fraud prevention assessments, which are used by Apple to identify and prevent fraud.”

November 17, 2020

On the wires

Keyno, Michigan State University Federal Credit Union, and Visa Launch Pilot Program Offering New Approach to Online Payment Security

“With e-commerce increasing sharply in the midst of the COVID-19 pandemic, a less positive trend has followed – an increase in fraud related to online and in-app purchases. Keyno, maker of CVVkey™ technology that uses dynamic card verification value 2 (CVV2) code technology, today announced a pilot program with Michigan State University Federal Credit Union (MSUFCU) and Visa to help prevent card-not-present fraud.”

October 16, 2020

On the web

September 15, 2020

On the wires

July 2, 2020

On the web

Stolen Credit Card Data Is Worth Much Less During the Pandemic

Fortune

“Marketplaces, even cybercriminal ones, are subject to the laws of supply and demand. Like more reputable merchants, purveyors of stolen goods have been hit by the coronavirus pandemic. As COVID-19 ravaged the world this year—forcing businesses to close and people to stay at home—demand for stolen credit card data has dropped on dark web shops.”

July 1, 2020

On the wires

Credorax Partners With Feedzai for Innovative Anti-Money Laundering Solution

“Today, licensed bank and smart payments provider, Credorax, and risk management platform Feedzai announced a new partnership to provide Credorax merchants with advanced anti-money laundering (AML) and anti-fraud capabilities, leading to increased payment security, reduced operational costs and an improved customer experience. The partnership between Credorax and Feedzai first began in 2018, when Credorax elected to combine its merchant acquiring technology and services with Feedzai’s advanced machine learning capabilities to protect its customers from fraud. Since then, Credorax’s merchants have been protected in real-time from threats, while improving the overall customer experience.”

June 23, 2020

On the web

Crooks Abuse Google Analytics to Conceal Theft of Payment Card Data

Ars Technica

“Hackers are abusing Google Analytics so that they can more covertly siphon stolen credit card data out of infected ecommerce sites, researchers reported on Monday. Payment card skimming used to refer solely to the practice of infecting point-of-sale machines in brick-and-mortar stores. The malware would extract credit card numbers and other data. Attackers would then use or sell the stolen information so it could be used in payment card fraud.”

May 27, 2020

On the web

Borrower, Beware: Credit-Card Fraud Attempts Rise During the Coronavirus Crisis

Wall Street Journal (paywall)

“Fraudsters are increasingly using pilfered credit-card numbers and phishing attacks to prey on overwhelmed consumers and banks during the coronavirus pandemic. There has been a big jump in attempted credit- and debit-card fraud since coronavirus shut down the U.S. economy earlier this year, according to Fidelity National Information Services Inc., known as FIS, which assists about 3,200 U.S. banks with fraud monitoring. The dollar volume of attempted fraudulent transactions rose 35% in April from a year earlier, FIS said, a trend that appears to be continuing in May.”

October 28, 2019

On the web

American Cancer Society’s Online Store Infected With Credit Card Stealing Malware

TechCrunch

“The American Cancer Society’s online store has become the latest victim of credit card-stealing malware. Security researcher Willem de Groot found the malware on the organization’s store website, buried in obfuscated code designed to look like legitimate analytics code. The code was designed to scrape credit card payments from the page, like similar attacks targeting British Airways , Ticketmaster , AeroGarden and Newegg .”

August 23, 2019

On the web

Breach at Hy-Vee Supermarket Chain Tied to Sale of 5M+ Stolen Credit, Debit Cards — Krebs on Security

Krebs on Security

“On Tuesday of this week, one of the more popular underground stores peddling credit and debit card data stolen from hacked merchants announced a blockbuster new sale: More than 5.3 million new accounts belonging to cardholders from 35 U.S. states. Multiple sources now tell KrebsOnSecurity that the card data came from compromised gas pumps, coffee shops and restaurants operated by Hy-Vee, an Iowa-based company that operates a chain of more than 245 supermarkets throughout the Midwestern United States.”

August 15, 2019

On the web

Meet Bluetana, the Scourge of Pump Skimmers — Krebs on Security

Krebs on Security

““Bluetana,” a new mobile app that looks for Bluetooth-based payment card skimmers hidden inside gas pumps, is helping police and state employees more rapidly and accurately locate compromised fuel stations across the nation, a study released this week suggests. Data collected in the course of the investigation also reveals some fascinating details that may help explain why these pump skimmers are so lucrative and ubiquitous.”

May 1, 2019

On the web

Data: E-Retail Hacks More Lucrative Than Ever — Krebs on Security

Krebs on Security

“For many years and until quite recently, credit card data stolen from online merchants has been worth far less in the cybercrime underground than cards pilfered from hacked brick-and-mortar stores. But new data suggests that over the past year, the economics of supply-and-demand have helped to double the average price fetched by card-not-present data, meaning cybercrooks now have far more incentive than ever to target e-commerce stores.”

March 26, 2019

On the web

Mastercard Sees Other Banks Ditching Credit Card Numbers Like Apple Did

Bloomberg

“First it was the signatures. Now the biggest U.S. banks could be looking to get rid of card numbers, too.    This week, Apple Inc. introduced the Mastercard Inc.-branded Apple Card, which won’t have a number on the physical card as a way to improve security in case a customer loses it. That could encourage other banks to also ditch the static number in favor of more secure limited-use numbers, said Craig Vosburg, president of North America for Mastercard.    “We want security to be at the highest level possible across the ecosystem, and we want to do that in ways that don’t introduce friction and make payments inconvenient for consumers,” Vosburg said in an interview Tuesday with Bloomberg Television.”

February 21, 2019

On the web

New Breed of Fuel Pump Skimmer Uses SMS and Bluetooth — Krebs on Security

Krebs on Security

“Fraud investigators say they’ve uncovered a sophisticated new breed of credit card skimmers being installed at gas pumps that is capable of relaying stolen card data via mobile text message, thereby enabling fraudsters to collect it from anywhere in the world. One interesting component of this criminal innovation is a small cellphone and Bluetooth-enabled device hidden inside the contactless payment terminal of the pump, which appears to act as a Bluetooth hub that wirelessly gathers card data from multiple compromised pumps at a given filling station.”

November 15, 2018

Top Post

Why aren’t chip credit cards stopping “card present” fraud in the US?

Ars Technica

“While nearly everyone in the US has had their old magnetic stripe cards replaced with new cards that have a chip, it’s not uncommon to try to pay for something at a brick-and-mortar store with a chip card, only to be asked to swipe the magnetic stripe on the back. That puts a customer at risk of having their card information stolen, no matter whether they have a chip or not.”

November 12, 2018

On the web

Fallback Fraud Falls as Card Issuers Ramp Up Their Monitoring

Digital Transactions News

“Fallback fraud is an activity that typically comes and goes fairly quickly after a nation converts to EMV chip card payments, but it has stuck around longer than usual in the United States, ACG said. But issuers are getting smarter about identifying and thwarting it, according to Goldman. “They’re looking at dollar amounts, they’re looking at velocity thresholds [the number of transactions in a given time period], any sort of prior fallback activity on the same account,” Goldman tells Digital Transactions News.”

September 11, 2018

On the web

British Airways site had credit card skimming code injected

Ars Technica

“The 22 lines of code are targeted to export the data entered in the BA website’s payment form to the malicious server when the “submit” button was clicked by a customer, with the data being sent as a JSON object. As a result, the transaction would go through for the customer without any errors, while the attackers received a full copy of the customer’s payment information despite the payment apparently being over a secure session. The attackers also added a “touchend” callback to the script, which made the attack functional for users of BA’s mobile app—which called the same, modified script.”

August 27, 2018

On the web

Riskified tackles credit card fraud

Globes (Israel)

“Riskified founders CEO Eido Gal and CTO Assaf Feldman told “Globes” that in a world in which the scale of credit card fraud is growing at a dizzying pace, e-commerce websites are often forced to reject credit cards because of the slightest suspicion, even if the customer is as pure as the driven snow. They says that Riskified is offering merchants two things: it not only promises to increase the number of deals approved; it also undertakes that in any deal that turns out to involve fraud, it will give the merchant a full refund of what he or she has paid.”

August 16, 2018

On the web

Credit card skimmers now need to fear the Reaper

Ars Technica

“At the USENIX Security Symposium here today, University of Florida researcher Nolen Scaife presented the results of a research project he undertook with Christian Peeters and Patrick Traynor to effectively detect some types of “skimmers”—maliciously placed devices designed to surreptitiously capture the magnetic stripe data and PIN codes of debit and credit cards as they are inserted into automated teller machines and point-of-sale systems. The researchers developed SkimReaper, a device that can sense when multiple read heads are present—a telltale sign of the presence of a skimmer.”

August 10, 2018

On the web

From Spear Phishing to POS Malware, a Security Expert Lays Out His Six Most Worrisome Threats

Digital Transactions News

“Malicious attacks on payments systems come in a bewildering array of shapes and sizes, making it a nettlesome problem figuring out which types of attack require the most defensive resources. Yet, the stakes could be highest in the United States, where the average cost per breach, at $225, is one of the highest in the world, according to Corey Nachreiner, chief technology officer at WatchGuard Technologies Inc., a Seattle-based security firm.”

August 2, 2018

On the web

The Wild Inner Workings Of A Billion-Dollar Hacking Group

Wired

“The Fin7 hacking group has leeched, by at least one estimate, well over a billion dollars from companies around the world. In the United States alone, Fin7 has stolen more than 15 million credit card numbers from over 3,600 business locations. On Wednesday, the Justice Department revealed that it had arrested three alleged members of the group—and even more important, detailed how it operates.”

May 9, 2018

Top Post

With Synthetic ID Fraud Losses Soaring, Complications Beset a Search for Solutions

Digital Transactions News

“Cyberthieves can use the payment credentials they steal to charge products to the people who are the legitimate owners of that data. That’s bad enough. But increasingly, these fraudsters are using the information they glean from data breaches to invent fresh identities, sometimes out of whole cloth, leaving credit card issuers, banks, and other lenders holding the bag. Indeed, the losses from so-called synthetic identity fraud are mounting fast. Card issuers alone sustained $820 million in synthetic ID fraud in 2017, up fully 41% in just two years, according to a new report from Aite Group LLC. On current trends, the firm projects these losses will swell to more than $1.2 billion by the end of 2020.”

May 7, 2018

On the wires

April 6, 2018

Top Post

Secret Service Warns of Chip Card Scheme

Krebs on Security

“The U.S. Secret Service is warning financial institutions about a new scam involving the temporary theft of chip-based debit cards issued to large corporations. In this scheme, the fraudsters intercept new debit cards in the mail and replace the chips on the cards with chips from old cards. When the unsuspecting business receives and activates the modified card, thieves can start draining funds from the account.”

April 4, 2018

On the web

THE BILLION-DOLLAR HACKING GROUP BEHIND A STRING OF BIG BREACHES

Wired

THIS WEEK, SAKS Fifth Avenue, Saks Off 5th, and Lord & Taylor department stores—all owned by The Hudson’s Bay Company—acknowledged a data breach impacting more than five million credit and debit card numbers. The culprits? The same group that’s spent the last few years pulling off data heists from Omni Hotels & Resorts, Trump Hotels, Jason’s Deli, Whole Foods, Chipotle: A mysterious group known as Fin7.”

April 2, 2018

On the web

Fin7 Syndicate Hacks Saks Fifth Avenue and Lord & Taylor Stores

Gemini Advisors

“On March 28, 2018, a notorious hacking JokerStash syndicate, also known as Fin7 announced the latest breach of yet another major corporation, with more than five million stolen payment cards offered for sale on the dark web. Several large financial institutions have confirmed that all tested records had been used before at Saks Fifth Avenue, Saks Fifth Avenue OFF 5TH, a discounted offset brand of luxury Saks Fifth Avenue stores, as well as Lord & Taylor stores.”

March 21, 2018

On the web

Orbitz says hacker stole two years’ worth of customer data

ZDNet

“According to the statement, the company found evidence in March that an attacker had access to the company’s legacy systems between October and December last year. It was during that time the hacker accessed customer data from the previous two years — between January 2016 and December 2017 — which included names, dates of birth, postal and email addresses, gender, and payment card information.”

February 8, 2018

On the web

New credit card skimmer worked in plain sight at Aldi stores

TechCrunch

““While Aldi payment terminals in the United States are capable of accepting more secure chip-based card transactions,” writes security researcher Brian Krebs. “The company has yet to enable chip payments (although it does accept mobile contactless payment methods such as Apple Pay and Google Pay). This is important because these overlay skimmers are designed to steal card data stored on the magnetic stripe when customers swipe their cards.””

U.S. Arrests 13, Charges 36 in ‘Infraud’ Cybercrime Forum Bust

Krebs on Security

“Started in October 2010, Infraud was short for “In Fraud We Trust,” and collectively the forum referred to itself as the “Ministry of Fraudulently [sic] Affairs.” As a mostly English-language fraud forum, Infraud attracted nearly 11,000 members from around the globe who sold, traded and bought everything from stolen identities and credit card accounts to ATM skimmers, botnet hosting and malicious software.”

Payments News

Give us your email address or link to our RSS feed and we’ll push the daily Payments News headlines to you.

Glenbrook Payments Boot camp®

Register for the next Glenbrook Payments Boot Camp®

An intensive and comprehensive overview of the payments industry.

Train your Team

Customized, private Payments Boot Camps tailored to meet your team’s unique needs.

OnDemand Modules

Recorded, one-hour videos covering a broad array of payments concepts.

Glenbrook Press

Comprehensive books that detail the systems and innovations shaping the payments industry.