A leading payments industry news source for more than 17 years. Glenbrook curates the news and keeps you abreast of the important daily headlines in payments.

Search Payments News

December 6, 2022

On the wires

The Rise and Fall of Wirecard

Reuters

“Payments company Wirecard collapsed in 2020 in Germany’s biggest post-war fraud scandal. A trial will start in Munich on Thursday, with former Chief Executive Markus Braun facing charges. Braun denies wrongdoing. The following timeline summarises the developments that led to the collapse of the company, as well as key moments since…”

August 2, 2022

On the web

Dark Web Credit Card Fraud Less Pervasive But Still an Ongoing Problem

TechRepublic

“Stolen credit card data is always a hot item for sale on the Dark Web, particularly if the package includes not just the card number but the expiration date and CVV code. To crack down on fraud, card vendors have long since turned away from stripe-only cards to those with embedded security chips that not only use encryption to secure transactions but are more difficult to clone. A recent report from cyber intelligence provider Cybersixgill looks at the current state of credit card fraud on the Dark Web. For its “Underground Financial Fraud H1 2022 report,” Cybersixgill found that more than 4.5 million stolen payment cards were up for sale on the Dark Web during the first half of 2022. Though this number is a significant drop of 68% from the more than 14 million such cards discovered during the last half of 2021, this still represents a substantial amount of fraud. Almost half (45%) of the cards for sale on underground markets were issued in the United States.”

May 12, 2021

On the wires

Payment Fraud Fears Grow; 65% of Consumers More Concerned About Fraud Than Before COVID-19, According to New Marqeta Survey

“As the pandemic drove consumers online en masse to make purchases, consumer anxiety around fraud saw a considerable spike, according to a new survey by Marqeta , the global modern card issuing platform. The company surveyed 2,000 consumers across the United States and United Kingdom about their experiences and attitudes toward payment fraud and how they felt about the threat of fraud in the aftermath of COVID-19.”

April 22, 2021

On the web

Wirecard employees removed millions in cash using shopping bags

FT

“Wirecard employees hauled millions of euros of cash out of the group’s Munich headquarters in plastic bags over a period of years, according to former employees, suggesting that the payments company was looted even more brazenly than previously known. The once high-flying fintech, which at its peak was worth €24bn, went bust last summer in one of Germany’s biggest accounting frauds. It collapsed after discovering that €1.9bn of corporate cash did not exist and that parts of its business in Asia were a sham.”

September 28, 2020

On the wires

JPMorgan Chase Rolls Out New Digital Hub, Tools to Protect Businesses Against Fraud

“Access to reliable online security has never been more critical for businesses today. In fact, 81% of business owners experienced payments fraud last year, according to a recent survey by J.P. Morgan and the Association for Financial Professionals (AFP®). To help businesses protect against potential threats, JPMorgan Chase today introduced Fraud Protection Services, a new digital hub with enhanced fraud prevention tools that helps small and mid-sized clients protect their businesses and manage money safely.”

July 22, 2020

On the web

Fake Businesses Are Fooling Real Banks Into Processing Online Drug Purchases

Wall Street Journal (paywall)

“One website advertised dog products. Another advertised flowers; another, home decorations. All of them were really fronts to process payments for marijuana or designer drugs, prosecutors said. The Justice Department and the Federal Trade Commission have recently brought a string of criminal and civil cases accusing individuals and companies of using legitimate-looking websites to deceive financial firms into processing unsavory purchases. Such schemes are often called credit-card laundering or transaction laundering.”

July 8, 2019

On the web

7-Eleven Japanese Customers Lose $500,000 Due to Mobile App Flaw | ZDNet

ZDNet

“Approximately 900 customers of 7-Eleven Japan have lost a collective of ¥55 million ($510,000) after hackers hijacked their 7pay app accounts and made illegal charges in their names. The incident was caused by an appalling security lapse in the design of the company’s 7pay mobile payment app, which 7-Eleven Japan launched in the country on Monday, July 1. The 7pay mobile app was designed to show a barcode on the phone’s screen when customers reach the 7-Eleven cashier counters. The cashier scans the barcode, and the bought goods are charged to the user’s 7pay app and the customer’s credit or debit cards that have been saved in the account.”

April 11, 2019

Top Post

The Latest AFP Fraud Study Unveils a Surprising Jump in Fraud on the ACH

Digital Transactions

“Some 33% of responding organizations said they had been the victims of actual or attempted fraud on ACH debits last year, up from 28% in 2017. Meanwhile, 20% reported being the targets of ACH credit fraud, up markedly from 13%. Surprised? So was Magnus Carlsson, manager for treasury and payments at the Bethesda, Md.-based AFP, a trade group for financial managers in a wide variety of industries. The ACH results were “probably the most stunning numbers we saw in this report,” says Carlsson. Before releasing the study, Carlsson adds, “I went back to the research department and said, ‘You have to double-check these numbers.’””

March 25, 2019

On the web

He Tried to Bilk Google and Facebook Out of $100 Million With Fake Invoices

The New York Times

“A Lithuanian man and his associates found a bold way to steal from Facebook and Google, according to his guilty plea last week: They asked for money via email. More specifically, they sent fraudulent invoices to the California-based tech giants. The invoices were apparently good enough to persuade Google, which is owned by Alphabet, and Facebook to wire a total of more than $100 million for them from 2013 to 2015, according to the Justice Department…According to the F.B.I., crimes that involve deceiving companies via email have grown more common — and much more sophisticated — in recent years, resulting in billions of dollars in losses.”

December 13, 2018

On the web

Sophisticated email scammers dupe father of two into wiring $123,000 to phony account – putting family out of their home days before Christmas

Daily Mail

“Aaron Cole, 30, spoke out in an interview with KGW-TV on Wednesday, detailing the sophisticated plot that defrauded his family after the sale of their home in Oregon City, outside of Portland. Known as ‘spoofing’, the increasingly popular scam uses emails that appear to be from a trusted sender to convey phony bank routing information and dupe individuals or companies out of thousands or even millions of dollars. Cole was swindled last week, shortly after closing on the sale of his family’s home of six years, a three-bedroom ranch.”

October 12, 2018

On the web

October 1, 2018

On the web

Voice Phishing Scams Are Getting More Clever

Krebs on Security

“Most of us have been trained to be wary of clicking on links and attachments that arrive in emails unexpected, but it’s easy to forget scam artists are constantly dreaming up innovations that put a new shine on old-fashioned telephone-based phishing scams. Think you’re too smart to fall for one? Think again: Even technology experts are getting taken in by some of the more recent schemes (or very nearly).”

September 25, 2018

Top Post

Scammers steal £500m from UK bank customers in six months

Finextra

“Criminals stole more than £500 million from UK bank account holders in the first half of 2018, according to industry figures. Bank trade group UK Finance says that £145 million of the losses were down to authorised push payment (APP) scams, where crooks trick victims into sending money to another account. The remaining £358 million was lost in unauthorised fraud, where fraudulent transactions are made without the bank account holder’s knowledge. UK Finance says that despite the losses, the industry managed to prevent over £700 million in unauthorised fraud.”

September 17, 2018

On the web

September 14, 2018

On the web

Securing Omnichannel Experiences from Cross-Channel Fraud

Biocatch blog

“With cross-channel fraud, a fraudster steals personal information about a user from one channel, and then uses that information to commit fraud in another. Here’s an example. Fraudsters frequently use social engineering scams to trick a user into granting access to an online account, like a banking account. Once in, the fraudster has easy access to a user’s connected credit card information. Fraudsters copy the user’s credit card number and its expiration date. From there, it’s a simple next step to card-not-present fraud. With basic credit card information, fraudsters can make purchases online, racking up thousands in charges.”

September 7, 2018

On the web

New Data Security Study of Fintech Apps Highlights Vulnerabilities

Center for Financial Inclusion blog

“Given their rapid spread and growth, this question urgently needs answering. As part of its ongoing CFI Fellows Program, CFI asked Patrick Traynor, professor at the University of Florida’s Department of Computer Information Science & Engineering (CISE) to find out. Traynor and his team of computer science researchers looked at the security of online fintech applitraynor-report-cover-locks-securitycations using a collection of both automated and manual standard analysis techniques widely available in the computer science toolkit. They examined the apps and websites of 52 digital apps, mainly digital lenders, from all across the world to see how they handle user data.”

August 27, 2018

On the web

August 17, 2018

On the web

August 15, 2018

On the web

It’s time to get serious about first-party fraud

Experian blog

“First-party fraud involves a person making financial commitments or defaulting on existing commitments using their own identity, a manipulated version of their own identity or a synthetic identity they control. With the identity owner involved, a critical piece of the puzzle is lost. Because fraud “treatments” tend to be all-or-nothing and rely on a victim, the consequences of applying traditional fraud strategies when first-party fraud is suspected can be too harsh and significantly damage the customer relationship.”

August 13, 2018

Top Post

PayPal, Square vulnerabilities impact mobile point-of-sale machines

ZDNet

“Security flaws in mobile point-of-sale (mPOS) devices from vendors including Square, SumUp, iZettle, and PayPal have been disclosed by researchers.  Thursday at the Black Hat conference in Las Vegas, security experts from Positive Technologies said that vulnerabilities present in mPOS machines could allow unscrupulous merchants to raid the accounts of customers or attackers to steal credit card data.”

August 10, 2018

On the web

From Spear Phishing to POS Malware, a Security Expert Lays Out His Six Most Worrisome Threats

Digital Transactions News

“Malicious attacks on payments systems come in a bewildering array of shapes and sizes, making it a nettlesome problem figuring out which types of attack require the most defensive resources. Yet, the stakes could be highest in the United States, where the average cost per breach, at $225, is one of the highest in the world, according to Corey Nachreiner, chief technology officer at WatchGuard Technologies Inc., a Seattle-based security firm.”

Safaricom Exploring Use of Biometrics in SIM Swap Requests

Techweez

“We recently highlighted that at least 22 suspects had been arrested in connection with the recent SIM swap fraud cases that got public attention after it was brought to light just how many millions of shillings scammers mint from unsuspecting Kenyans through social engineering that leads to SIM swapping and eventually looting of money through mobile money services. During the arrests, a number of current and former Safaricom employees were found to be involved in the cartel.”

August 7, 2018

On the wires

July 27, 2018

On the web

Feedzai To Help Credorax Fight Merchant Fraud

BankingTech

“A technology company founded in 2008 that was among the first to transition into a fully-licensed commercial bank, Credorax credits itself as the first bank designed for e-commerce. A specialist in merchant acquiring, the firm has merchant acquiring banking licences in 32 countries in Europe. Founded in 2008 and headquartered in San Mateo, California, Feedzai uses big data technology to stop payment fraud in real-time, and uses machine learning models to reduce incidents of false alarms.”

April 13, 2018

On the web

The Sobering Lesson From the Latest AFP Survey: “Fraudsters Are One Step Ahead’

Digital Transactions News

“Payments executives may abhor fraudsters, but they have to admit the scamsters and hackers are a determined lot. The percentage of organizations sustaining actual or attempted payments fraud increased in 2017 for the fourth straight year, reaching a record high 78%, according to the latest “Payments Fraud And Control Survey” from the Association for Financial Professionals Inc. This 14th annual survey, which the AFP fielded in January and which drew responses from 682 financial executives at companies of various sizes, pulls no punches in laying out the challenge for the payments industry. “Payments fraud activity continues to increase, and there are no signs of it abating any time soon,” warns the report’s opening paragraph.”

April 10, 2018

On the web

Chinese market targeted by scammers who set up fake QR codes to divert payments

South China Morning Post

“A food market in China has been targeted by scammers who used fake QR codes to divert mobile payments into their own account, according to a local newspaper report. Three men have been arrested on suspicion of printing out small pieces of paper with the QR codes on them and then sticking them over 60 codes used by traders in Nanjing, the capital of Jiangsu province, late last week, Xiandai Kuaibaoreported on Monday.”

Payments News

Give us your email address or link to our RSS feed and we’ll push the daily Payments News headlines to you.

Glenbrook Payments Boot camp®

Register for the next Glenbrook Payments Boot Camp®

An intensive and comprehensive overview of the payments industry.

Train your Team

Customized, private Payments Boot Camps tailored to meet your team’s unique needs.

OnDemand Modules

Recorded, one-hour videos covering a broad array of payments concepts.

Glenbrook Press

Comprehensive books that detail the systems and innovations shaping the payments industry.