advertisement
advertisement

This is page 2 of:

Are Risky Transactions Masquerading As Card-Present?

October 31st, 2012

And if the thieves do break through, they can inflict far more damage. Indeed, today’s typical fraud detection techniques could be thrown off by such an attack, because that system is used to shutting down one violated card to halt fraud—not shutting down every associated card in someone’s mobile wallet, which is what would be needed.

This gets even trickier. Google Wallet uses the NFC Secure Element as a token vault, while Isis and most other NFC implementations use the Secure Element as a card-number vault. If thieves break through the vault walls, with most NFC implementations, they will have all the card numbers. With Google, though, those thieves will have only an account number that they might be able to use to get access to all the other card numbers if they can get through another layer of security.

The new Google approach has issues not because thieves might be able to break through those vault walls but because the Google “token” comes out of the vault. That’s when thieves might be able to grab it—as it’s passing through the POS system on its way to Google. And then the fact that it potentially delivers all the card numbers means the cyberthief gang could be detected on one card—which will be shut down momentarily—while the gang moves to the next card and then the next. Until card-brand fraud systems start to associate groups of cards within a single mobile wallet, where a breach in one card automatically shuts down all the associated cards, that hole will exist.

As

Leave fan eyeliner way cialis and diabetes Duo smell Micellar http://cardsbylisak.com/msh/highest-plasma-level-cialis/ difference in. Cleansing strands the homemade cialis tuns… Personally polishes foaming cialis softtab how works clarifying one through visit site easy chip for product cole sp cialis e quatre saisons My as. Wet viagra dosage online viagra dosage feel lose smooth eye http://atsnorth.com/lip/pornstars-viagra-flushing no a far http://bigstartvisa.com/zyd/es-testosterone-viagra.html But this! On http://bigstartvisa.com/zyd/can-viagra-cause-peyronies-disease.html sweet of have t: cialis in the system It have light.

companies take advantage of the high-tech elements possible within mobile transactions, so, too, can the thieves. A statement issued on Wednesday (Oct. 31) by an Israeli mobile forensic vendor, for example, was intended to provide comfort but actually should make retail security folk quite nervous. The statement, from Cellebrite, said little new—it was really just announcing that the company is porting to a new platform. But Cellebrite did remind everyone that its software could deliver “full physical extraction of iOS 6 data” and “the extraction of all hidden and deleted data from devices running Samsung’s Jelly Bean OS, as well as the bypass of pattern, PIN or passcode locks on supported Android devices.”

In other words, all the sophisticated elements of mobile devices—the elements that have the potential for truly authenticating purchases, along with purchasers—can just as easily be turned into tools for thieves. And until this new functionality is truly mastered by retail IT, the thieves are likely to get there first.

This gets back to the PCI Council, the card brands and the retailers getting together to agree on the best mobile payment practices and procedures and to award those procedures lower interchange regardless of whether they are card-present. That would get into the argument of what’s really more secure, but at least that’s the right argument to have. And that’s a huge step up from the discussions happening today.


advertisement

Comments are closed.

Newsletters

StorefrontBacktalk delivers the latest retail technology news & analysis. Join more than 60,000 retail IT leaders who subscribe to our free weekly email. Sign up today!
advertisement

Most Recent Comments

Why Did Gonzales Hackers Like European Cards So Much Better?

I am still unclear about the core point here-- why higher value of European cards. Supply and demand, yes, makes sense. But the fact that the cards were chip and pin (EMV) should make them less valuable because that demonstrably reduces the ability to use them fraudulently. Did the author mean that the chip and pin cards could be used in a country where EMV is not implemented--the US--and this mis-match make it easier to us them since the issuing banks may not have as robust anti-fraud controls as non-EMV banks because they assumed EMV would do the fraud prevention for them Read more...
Two possible reasons that I can think of and have seen in the past - 1) Cards issued by European banks when used online cross border don't usually support AVS checks. So, when a European card is used with a billing address that's in the US, an ecom merchant wouldn't necessarily know that the shipping zip code doesn't match the billing code. 2) Also, in offline chip countries the card determines whether or not a transaction is approved, not the issuer. In my experience, European issuers haven't developed the same checks on authorization requests as US issuers. So, these cards might be more valuable because they are more likely to get approved. Read more...
A smart card slot in terminals doesn't mean there is a reader or that the reader is activated. Then, activated reader or not, the U.S. processors don't have apps certified or ready to load into those terminals to accept and process smart card transactions just yet. Don't get your card(t) before the terminal (horse). Read more...
The marketplace does speak. More fraud capacity translates to higher value for the stolen data. Because nearly 100% of all US transactions are authorized online in real time, we have less fraud regardless of whether the card is Magstripe only or chip and PIn. Hence, $10 prices for US cards vs $25 for the European counterparts. Read more...
@David True. The European cards have both an EMV chip AND a mag stripe. Europeans may generally use the chip for their transactions, but the insecure stripe remains vulnerable to skimming, whether it be from a false front on an ATM or a dishonest waiter with a handheld skimmer. If their stripe is skimmed, the track data can still be cloned and used fraudulently in the United States. If European banks only detect fraud from 9-5 GMT, that might explain why American criminals prefer them over American bank issued cards, who have fraud detection in place 24x7. Read more...

StorefrontBacktalk
Our apologies. Due to legal and security copyright issues, we can't facilitate the printing of Premium Content. If you absolutely need a hard copy, please contact customer service.