Ai Video: Advancing towards seamless + secure ecommerce

29th November, 2019

Travel merchants can't apply the so-called "airport security" approach for screening every transaction.

Rather there is a need to identify astute options to ensure the booking flow isn't unduly disrupted for legitimate shoppers. Companies have to leverage a shopper's fraud and risk score in order to ensure UX and fraud prevention aren't at odds with each other.   

This way they can take a vital step towards seamless plus secure ecommerce.

Ai Video: Counting on diversity for controlling e-commerce fraud

25th November, 2019

The significance of hiring the right people as organizations try to curb various forms of e-commerce fraud must not be undermined.

“Diversity (while recruiting people), specialized knowledge/ skills, and training and support (is key to curbing fraud,” said Tina Burgess, Senior Manager of Risk and ePayments, Points.

Ai’s new 2020 conference dates:

http://www.airlineinformation.org/upcoming-events2/370-2020-conference-dates.html

 

Ai Editorial: Detecting deepfakes to combat identify fraud

15th November, 2019

Ai Editorial: Deepfakes supported by AI techniques today are considered to be a growing problem. It is vital to build AI systems that can automated deepfake detection so that risks such as identity fraud can be tackled, writes Ai’s Ritesh Gupta

 

Artificial intelligence (AI)-based identity fraud is emerging as a serious issue. Recognition of one’s voices and face as a way to validate a person’s identity is under scrutiny with the rise of synthetic media and deepfakes. Be it for security-related risks, user privacy concerns or fraudulent transactions, repercussions are being probed at this juncture.

Technology to manipulate images, videos and audio files is progressing faster than one’s ability to tell what’s real from what’s been faked. According to the findings of a study released last month, the number of deepfake videos almost doubling over the last seven months to 14,678.

The level of sophistication with which fraudsters are moving ahead is exemplified by the recent case in which an executive was duped into transferring $243,000 to a bank account, or even the news of top AI-researchers in the U. S. struggling to cope up with computer-generated fake videos that could undermine candidates and mislead voters during the 2020 presidential campaign. Such cases of fake phone call or a video file show how deepfake techniques are encroaching in the lives of the people in a wrong way.

Deepfakes are powered by deep learning AI. The algorithms behind this AI are fed large amounts of data. Eventually, by capitalizing on such data, “deepfake” videos manipulate audio and video using AI to make it appear as though someone did or said something they didn’t. It does pose a challenge to validating the legitimacy of information presented online.

The case in China

Zao, a free deepfake face-swapping app, not only exemplified how quickly deepfakes have gone mainstream but also triggered a privacy backlash amid concerns about identity theft. The Chinese app allows a user to use their photographs and then its AI engine changes their faces with those of celebrities featuring in video clips. Zao amended its policies, and stated that the app will not store the biometric information of users and transferring of data wouldn’t be done without consent.

This privacy storm was mainly in China, but the threat of this trend was acknowledged everywhere since the app indicated how the technology is now available for smartphone users. In no time, questions were raised about the possibility of payment-related fraud, too. With biometric technologies such as Alipay’s ‘Smile to Pay’ being increasingly adopted as a form of payment across China, the concerns were valid. Alipay currently serves over 1 billion users. Ant Financial Services Group, which operates Alipay, stated that its facial recognition capabilities were safe and its facial payment system won’t be breached. It also emphasized that the team has implemented rigorous, best-in-class privacy, security and risk control processes.  

What is coming under inspection is the efficacy of biometric security measures such as the voice and facial recognition. Can it be compromised by deepfakes that can almost perfectly imitate these features of a person?

Combatting threats

Initiatives are in the pipeline, focusing on automated deepfake detection.

Identity verification specialist, Jumio highlighted that it is “vitally important to embed 3D liveness detection into identity verification and authentication processes”. The company is working on plans to combat advanced spoofing attacks including deepfakes. Its offering was recently introduced as a beta.   

Facebook was recently in news for working on a ‘de-identification’ technology to morph a person’s face so that they remain unrecognisable to facial recognition technology.

Amazon Web Services (AWS), Facebook, Microsoft and other organizations have recently committed to initiatives that encourage work on technology that can be deployed to better detect when artificial intelligence has been used to alter a video in order to mislead the viewer. AWS has indicated that building deepfake detectors will require novel algorithms which can process a vast library of data (more than 4 petabytes). Established organizations have chosen to collaborate as it is being widely acknowledged that it is important to have data that is freely available for the community to use. For instance, Facebook is commissioning a realistic data set that will use paid actors, with the required consent obtained, to contribute to a challenge. No Facebook user data will be used in this data set, according to the company. Concrete results, especially better detection tools, are being awaited as the likes of Facebook and Amazon admit that identifying manipulated content and deepfakes is a technically demanding and rapidly evolving challenge. 

Deepfakes aren’t fading away, and their consequences are being felt on a global scale.

 

Hear from fraud prevention and cybersecurity experts at Ai’s next ATPS –

http://www.airlineinformation.org/upcoming-events2/370-2020-conference-dates.html

 

Ai Editorial: Leveraging dynamic friction to only target dodgy shoppers

13th November, 2019

Ai Editorial: Authentication of risky shoppers shouldn’t hamper the digital experience of all. Rather merchants must focus on finding ways to applying the right friction to right person at the right time, writes Ai’s Ritesh Gupta

 

Filling a form, verifying a payment method, registering for an account…when a shopper is presented with such options in the booking flow, it evokes resentment. No one likes to spend extra time or make that additional effort to verify their identity knowing that they are legitimate shoppers.

But travel merchants have to ensure that the least number of fraudulent transaction slip through. Key then lies in identifying that anomalous shopping behaviour in a more shrewd way that doesn’t screen every shopper!

As Sift’s Trust and Safety Architect, Kevin Lee points out; merchants can’t get away with their airport screening approach. Travel e-commerce players have to ensure trusted shoppers or consumers can sidestep added authentication, while potentially risky users undergo that further screening.

“They (merchants) need to focus on dynamic friction,” said Lee. “The concept means having the ability to apply the right friction to right person at the right time.”

The team at Sift describes it as the optimal application of friction to user journeys based on behavioural and situational attributes, applying it to the right person at the right time.

Many companies have this airport security approach where everybody has to go to two-factor authentication (2FA), enter CAPTCHA etc.

“Honestly that’s a terrible experience because 99% plus of consumers on a platform tend to be legitimate. They just want to move from A to B (or shop legitimately with any retailer),” said Lee.

So how to apply dynamic friction and what sort of signals can be used? Since there is so much of data from customers via the app usage, device usage etc. there is a need to use behavioural fiction or behavioural dynamics looking at the signals to identify normal behaviour for an authentic shopper on an app or an online platform. And then being in a position to spot an anomaly where certain behaviour doesn’t seem to be normal. Then only there is a need to introduce certain friction or additional check in the shopping process. 

For example, looking at a certain security measures for a particular fraud, MFA is deemed to be an astute way of shielding user accounts, since hackers or fraudsters don’t often have access to the additional factor required to authenticate. But merchants fear that the introduction of MFA would cause friction. The way to go forward then is to capitalize on dynamic friction, because the judicious use of this authentication method doesn’t disturb the experience of authentic users and only those go through the MFA that fall in the category of risky users.

Also, the specialists ensure that as a shopper moves from the discovery process to the completion of the transaction, all interactions are assessed for risk. In case a risk touches a given threshold, extra verification comes it play. If the interactions come across as reliable, that extra authentication is eradicated, providing the shopper a more rationalized experience.

So in case of account takeover protection, the real-time risk evaluation suggests the level of authentication a particular shopper/ consumer should go through. Riskier actions with more red flags trigger MFA, while suitable actions pave way for a smooth interaction.

Dynamic friction in the travel sector

The application of dynamic friction in the travel sector, especially among airlines, is poor at this juncture, said Lee.

What tends to happen is that there are lots of legacy systems and rules in place to stop illegitimate shopping from happening. But 100% rules-based fraud prevention isn’t proving to be an ideal solution today. It’s not dynamic enough, it’s not fluid enough, said Lee. All of this is important since consumer today are very demanding when it comes to what they purchase, when, how and where they purchase. And that’s where machine running has contributed in terms of responding not only to new types of fraud but also to better recognising legitimate shopping behaviour. 

Sift recommends an apt blend of risk and revenue decisions:

  • Rather only looking at shielding the bottom line, also evaluate how to deliver a superlative UX while mitigating risk.
  • Embrace a growth mindset - Customer data is leveraged across all teams to make decisions that balance growth initiatives with risk policies.
  • Machine learning fraud prevention leverages customer data to assess risk in real time and route users to the appropriate experience based on that risk.

Ai’s new 2020 conference dates: http://www.airlineinformation.org/upcoming-events2/370-2020-conference-dates.html

 

Ai Video: Gearing up for mobile commerce fraud

4th October, 2109

The aspects that make mobile commerce attractive and convenient for consumers also result in complex hurdles for merchants when it comes to keeping a tab on fraud and authenticating mobile orders.

Fraudsters have been targeting mobile commerce owing to the fact a majority of businesses generally don’t differentiate between mobile and web-based transactions. What it essentially means that merchants need to be spot on with what is relevant for evaluation – rather than considering cellular IP addresses as unique identifiers, watch out for unique identification number associated with such devices; a new Wi-fi network doesn’t necessarily mean that the order is fraudulent etc.

Mobile experience is resulting in a richer set of data, and it is imperative for travel e-commerce players to  focus on the right data points to deal with mobile commerce fraud, says Kevin Lee, Trust & Safety Architect, Sift.

Last minute mobile orders or even any conversion from mobile devices needs to be viewed as a testimony of appropriate experience being delivered. More importantly, the risk team or the one that is looking into the acceptance rate, they need to evaluate how that transaction came to be, from which channel and also the related user data, recommends Lee.  

In this video, Lee spoke about mobile authentication and ensuring the acceptance rate doesn’t take a beating.

Ai Editorial: Working on apt approach to combat mobile commerce fraud

14th September, 2019

Ai Editorial: The behaviour of consumers when they shop via mobile and what makes such devices risky has to be ascertained. It is must to focus on the right data points to keep a tab on fraudulent transactions originating via mobile devices, writes Ai’s Ritesh Gupta

 

E-commerce players, including ones from the travel sector, are evaluating ways to keep a tab on fraudulent transactions emanating from mobile devices.

It is being acknowledged that merchants must drift away from those data points that aren’t astute pointers in identifying such type of fraud. The behaviour of consumers when they shop via mobile and what makes such devices risky has to be ascertained. When specialists point out that mobile fraud is different from traditional e-commerce fraud, it is owing to the fact that unlike browsing and accessing via a PC, mobile devices result in novel characteristics that obscure the user verification process.

Security measures for a mobile device

E-commerce players must dwell on ways to validate and authorize a purchase as quickly as possible.

For this, there has to be a mechanism for real-time mobile device detection and the journey for mobile orders. All of this isn’t easy. As Riskified points out, the aspects that make mobile commerce attractive and convenient for consumers also result in complex hurdles for merchants when it comes to keeping a tab and authentication mobile orders. Citing an example, the fraud prevention specialist shared that its team ended up unearthing a major botnet fraud ring by evaluating data garnered from consumers’ interaction with merchants’ e-commerce sites and mobile apps. For this, the team delved deep into the journey, starting from whether the order was placed on a mobile device or elsewhere. The team further explained: If mobile, note what type of device — was it an Android device or an iPhone? From here on, assess the starting point for mobile-related orders. Did the shopping originate on a PC and eventually finished the transaction via a mobile device? And was it via a mobile site or an app? Or did the shopper finish it via a traditional site only? If checkout was on a mobile device, it’s vital to identify whether the shopper was accessing the site through a mobile web browser, or the mobile app. By following these steps, a travel retailer can effectively spot the origin, and then plan and executive precise safety measures to combat fraud.

Analysis

Riskified also asserts that merchants “need to discern what is relevant for analysis”. The team refers to few crucial areas:

  • Cellular IP addresses are not unique identifiers. Be careful when it comes to marking a red flag based on this. In fact, lookout for unique identification number associated with such devices. Not easy for fraudsters/ hackers to spoof the same. This identifier would enable the merchant to track the device regardless of the Wi-fi or cellular network the device is using.
  • Remember that completing a transaction while being connected to a new Wi-fi network doesn’t necessarily mean that the order is fraudulent.
  • Riskified’s data shows merchants can safely approve over 94% of mobile orders with a partial AVS match, and over 70% of mobile purchases with a full AVS mismatch. The feeble connection between AVS results and mobile order fraud may be owing to the fact that users find it tough to enter their billing address on mobile devices’ smaller screens.
  • Securing the authentication process starts with the device itself. Using behavioral biometrics, merchants can verify a customer’s identity without making the process difficult for the customer. So focus on behavioral data unique to the mobile channel or focusing more on data that is equally reliable across mobile and desktop channels.” Mobile carrier information, GPS location, and advanced behavioral analytics can all be used. As a specialist in behavioral biometrics, SecuredTouch asserts that the days of static biometric techniques are numbered. Rather merchants now need to dwell upon continuous authentication that features device intelligence, behavioral anomalies. All of this becomes even more important as mobile-related fraud is on the rise, and the behaviour of consumers when they shop via mobile and what makes such devices risky needs to be ascertained.

It all boils to verification of the legitimacy of the user, but considering the usage of today’s devices for shopping and the tricks of fraudsters, merchants need to evolve as well.

 

For Ai’s upcoming events: click here

 

Only 1 in 3 travel merchants expected to be SCA-ready: report

9th September, 2019

The travel industry at large isn’t ready for the implementation of Strong Customer Authentication (SCA), required for all online transactions in Europe from 14 September 2019.

 

A study initiated by Amadeus has indicated that only one in three travel merchants are expected to be SCA-ready by the deadline. The report featured 50 large travel firms (€1billion+ revenue).

Merchants will have to adapt to SCA, which aims to increase payment security and protect sensitive consumer payment data. The preparedness of the travel e-commerce sector in dealing with the anticipated negative impact is being assessed since SCA poses risks for travel merchants, not to mention implementation challenges. This requirement is being introduced as part of the second Payment Services Directive (PSD2).

A couple of issues that have been highlighted in Amadeus’ report, ‘Strong Customer Authentication in travel payments: preparing for two-factor authentication’ are: 

  • Cart abandonment: Uneasiness and apprehensions being associated with SCA are valid as travel merchants dread the idea of adding any sort friction to a transaction process. SCA stipulates all electronic payments in Europe be subject to 2-factor authentication, meaning travellers must undertake extra steps to validate the transaction before payment is accepted.

The SCA requirements are going to impact the speed of consumer transactions and the number of steps to be completed when paying. One of the major concerns has been the inclusion of additional authentication into the checkout flow, since it introduces an extra step that can add friction and increase customer drop-off.

If one considers the growing prowess of mobile devices for shopping in general, it means that there could be even larger customer drop-off. So is the impact of SCA likely to be even higher on mobile devices?  

“…requiring travellers to undergo additional checks, such as providing a one-time passcode sent to their mobile device, introduces some friction to the digital experience. This may sound like a small price to pay but our research shows the industry expects this additional friction to increase abandonment rates by 10-20%,” mentioned Jean-Christophe Lacour, Head of Merchant Services, Payments, Amadeus. The company expects any drop in abandonment rates to be a short-lived phenomenon as travellers get accustomed to the new steps needed, which they’re actually already performing for mobile banking for example.

  • Applying SCA: The report also mentioned that card issuers “are responsible for applying SCA to a particular transaction, yet many other players including acquirers and merchants themselves must upgrade systems so they are capable of handling 2-factor authentication. If that doesn’t happen, and an issuer therefore cannot request a traveller performs SCA, they may simply reject the payment”.

Much to the relief of the industry, many local regulators across Europe have introduced a grace period for SCA compliance for e-commerce transactions over recent weeks.

  • Being ready for it: The top three authentication methods being studied by issuers include; One Time Passwords (OTP) (SMS to a mobile device), authentication within a mobile banking app, and 3DS. Among these, OTP and 3DS authentication are expected to adversely impact the user experience.

According to the report: “…with 65% of airlines and agents expecting SCA to negatively impact sales, how travel companies prepare has implications for the bottom line. There are steps firms can take to mitigate the impact of SCA, with 70% of respondents to our research intending to work with their acquirer and payments partners to apply the various exemptions provided for within the regulation and more than half signalling a move to the latest authentication technology (3D Secure 2.X).”

Specialists recommend that merchants should use exemptions where possible.

Also, by using fingerprints or facial recognition, one can combat fraud while also increasing convenience for consumers.  

Amadeus surveyed payments leaders from 50 large travel merchants regarding their approach to achieving SCA readiness. The majority of responding organizations generate more than €1 billion in annual revenue with respondents drawn from airlines (60%) travel sellers (30%) and hotels (10%). The survey was carried out in August 2019 with industry conference and media company ‘Airline Information’ providing support with respondent recruitment.

Related articles:

Businesses not ready for SCA, worried about impact on UX: report

Optimizing UX for transactions being “challenged” under 3DS 2.0

 

Ai Video: Curbing loyalty fraud with aplomb

26th August, 2019

#ATPS

Airlines need to proactively monitor their loyal shoppers’ membership accounts since the problem of loyalty fraud is on the rise. If on one hand airlines are offering more earning and redemption choices than ever, it also means that the overall loyalty earning and burning lifecycle has opened new avenues for fraud.   

“From a loyalty fraud standpoint, there is a lot of demand (for stolen loyalty currency among the fraudsters or in a marketplace on the dark web),” says Kevin Lee, Trust & Safety Architect, Sift.

This is because over a period of time, prices for such items (stolen credentials, miles, points etc.) even though they fluctuate a bit still they are going up in value. Data breaches are a big issue, and a lot of sensitive information is being sold.

There is a motivated seller out there plus there is a motivated buyer there too to cash in on the stuff, said Lee, who added that airlines or the originators of miles or the loyalty currency tend to suffer a lot in such cases.

A risk-averse mindset for controlling fraud, be it for fraudulent transactions or loyalty fraud, is commonly associated with rule-based systems. Machine learning technologies are emerging as an astute option to secure accounts. The efficacy of machine learning, especially real-time machine learning, can be explored for account protection. Rely on both supervised and unsupervised machine learning to comprehend both the historical patterns of use, as well as identify anomalies.

It is vital to keep a vigil on accounts for anomalies to effectively notice the behavior of genuine and fraudulent customers. Airlines should analyze user behavior throughout the entire journey- including account creation and login, any account activity and also at the point of transaction such as redemption of points.  

 

Ai Video: Countering mobile commerce fraud via continuous authentication

15th August, 2019

It is imperative for travel e-commerce companies to be ready for bots, emulators, malware etc. and be precise with their fraud prevention plan.

As a specialist in behavioral biometrics, SecuredTouch asserts that the days of static biometric techniques are numbered. Rather merchants now need to dwell upon continuous authentication that features device intelligence, behavioral anomalies. All of this becomes even more important as mobile-related fraud is on the rise, and the behaviour of consumers when they shop via mobile and what makes such devices risky needs to be ascertained.

Going deeper into the complexity of the mobile commerce fraud, it needs to be understood that there might be one actor in the whole chain, says Lewis Duker, SecuredTouch. “It could be that one fraudster is testing the credentials, and another one monetizing the credentials,” he says. Referring to the threat of bots, he said the malicious activity needs to be trapped as it is happening.

In this context, the limitations of static fraud detection methodology via CAPTCHAs, blocking known hosting providers and proxy services or static biometrics are coming to the fore.

It all boils to verification of the legitimacy of the user, but considering the usage of today’s devices for shopping and the tricks of fraudsters, merchants need to evolve as well.

Hear from senior executives about mobile commerce fraud at the 8th Annual ATPS Asia-Pacific to be held in Penang, Malaysia (27-29 August, 2019).

 

 

Ai Editorial: Where is new digital currency, Libra, headed?

12th August, 2019

Ai Editorial: In an era where anything around personal information handling practices is being given a priority, the future plans for Libra are being probed, writes Ai’s Ritesh Gupta

 

It was in the second quarter of this year when Mark Zuckerberg reportedly mentioned: transferring money online needs to be as simple as sending photos.

Ever since the related news i. e. the launch of Libra has emerged, it has created uproar for sure.

Politicians, regulators, data privacy specialists…the list is a long one, but they all have shared concerns or asked for a deeper probe into the plans behind Libra. For the record, Libra isn’t Facebook's cryptocurrency. It is an initiative of The Libra Association. It is an independent, not-for-profit membership organization, headquartered in Geneva, Switzerland.

For its part, Facebook, a founding member of the Libra Association, also announced the creation of its subsidiary, Calibra, which would participate in the Libra Blockchain.

The association has underlined that its goal is to pave way for a “simple global currency and financial infrastructure that empowers billions of people”.

Libra is made up of three parts that will work together to create a more inclusive financial system:

  • It is built on a secure, scalable, and reliable blockchain;
  • It is backed by a reserve of assets designed to give it intrinsic value;
  • It is governed by the independent Libra Association tasked with evolving the ecosystem.

Room for a new, secure and trusted framework

Highlighting the issues faced by consumers, Libra Association says people with less money pay more for financial services. Hard-earned income is eroded by fees, from remittances and wire costs to overdraft and ATM charges, it adds. The association states that blockchains and cryptocurrencies “have a number of unique properties that can potentially address some of the problems of accessibility and trustworthiness. These include distributed governance, which ensures that no single entity controls the network; open access, which allows anybody with an Internet connection to participate; and security through cryptography, which protects the integrity of funds".

Acknowledging that the current blockchain systems have yet to reach mainstream adoption, it explains that mass-market usage of existing blockchains and cryptocurrencies has been hindered by their volatility and lack of scalability, which have, so far, made them poor stores of value and mediums of exchange. “Some projects have also aimed to disrupt the existing system and bypass regulation as opposed to innovating on compliance and regulatory fronts to improve the effectiveness of anti-money laundering. We believe that collaborating and innovating with the financial sector, including regulators and experts across a variety of industries, is the only way to ensure that a sustainable, secure and trusted framework underpins this new system. And this approach can deliver a giant leap forward toward a lower-cost, more accessible, more connected global financial system,” it adds.

Facebook is just one partner in this global payments system.

Some of the members that are behind the initial stages include: Mastercard, PayPal, Stripe, Visa, Booking Holdings, eBay, Facebook/ Calibra, Vodafone Group, Anchorage, Bison Trails, Coinbase etc. In addition to these, there are firms (venture capital firms, and non-profit and multilateral organizations, and academic institutions).

Concerns

Media reports and news clips featuring established media organizations have indicated that the going hasn’t been easy for Libra over the past two months. Questions that have emerged are:

  • What is Libra? Is it a bitcoin? Questions around its management and stability have been raised.  
  • Is it a threat to national economies?
  • How the personal information of network users is going to be secured?
  • Where data is shared amongst Libra Network members?
  • How privacy by design principles in the development of the Libra infrastructure is going to be worked out?

Some of the issues were jointly raised by the representatives of the global community of data protection and privacy enforcement authorities, collectively responsible for promoting the privacy of earlier this month. The list included Information Commissioner United Kingdom, Commissioner of the Federal Trade Commission USA, Privacy Commissioner Canada among the others.

A report by bbc.com has indicated that Facebook “would need to apply for a licence in any country where it wants to offer Libra as a payment tool”. It would be on the company to ensure that there is a provision to “stop money laundering, and the financing of terrorism…”

 

Hear from senior executives about the blockchain technology at the 8th Annual ATPS Asia-Pacific to be held in Penang, Malaysia (27-29 August, 2019).