Please turn on your JavaScript for this page to function normally.
robot
Fraudulent robocalls to cost consumers $40 billion in 2022

Consumers will lose $40 billion to fraudulent robocalls globally in 2022; rising from $31 billion in 2021, a Juniper Research study reveals. Fraudulent robocalls pose threats …

thief
ATO attacks increased 307% between 2019 and 2021

Sift released a report which details the evolving methods fraudsters employ to launch account takeover (ATO) attacks against consumers and businesses. The report details a …

hand
Five proven techniques for building effective fraud management

Effective management of fraud has long been a vital capability within organizations, and for good reasons. According to the Association of Certified Fraud Examiners’ …

credit card
CNP transaction fraud costing merchants millions in revenue, fraudsters getting more sophisticated

Vesta released a report which includes an analysis of millions of digital transactions from the first quarter of 2020 through the first quarter of 2021 to track how CNP fraud …

identity theft
Consumers taking action to protect themselves online, though confidence is low

68% of consumers claim to be doing more to protect themselves from online fraud and identity theft than a year ago, according to a Trulioo research. The research found 76% of …

3D Secure
3-D Secure transactions growth fueled by card-not-present explosion and PSD2

A massive $100 billion in transactions in 2021 alone have been protected by 3-D Secure payments authentication technology, Outseer reveals. The report also reveals continued …

Bot attack volumes growing 41% year over year, human-initiated attacks down 29%

Bot attack volumes grew 41% year over year with human-initiated attacks falling 29%, according to a report from LexisNexis Risk Solutions. The report confirms earlier trend …

Phone
When a scammer calls: 3 strategies to protect customers from call spoofing

One of the first internet memes was born when The New Yorker published the now iconic cartoon captioned, “On the internet, no one knows you’re a dog.” Today we might update …

BEC scams
Key email threats and the high cost of BEC

Area 1 Security published the results of a study analyzing over 31 million threats across multiple organizations and industries, with new findings and warnings issued by …

online marketplace
The impact of eCommerce fraud on retailers and shoppers

There’s a stark disconnect between retailers and shoppers on the matter of eCommerce fraud, Riskified reveals. The research, which comprised 4,000 consumers and 400 …

fraud detection
Digital fraud attempts on the rise: Gaming, travel and leisure most targeted

As the prevalence of digital fraud attempts on businesses and consumers continues to rise, TransUnion’s analysis found that fraudsters are re-focusing their efforts from …

person
Fraudsters increasingly focusing on digital accounts, whether existing or fake ones

Fraudsters are increasingly focusing on digital accounts, whether that is by compromising existing user accounts or creating fake new accounts to commit fraud, an Arkose Labs …

Don't miss

Cybersecurity news