There may already be millions of dollars in losses, but you can't blame Apple for this one.

Sara Peters, Senior Editor

March 4, 2015

4 Min Read

The fact that attackers may have already made millions of dollars in fraudulent Apple Pay purchases is another example of how even the best security technology is rendered useless by poor implementation.

Just last week, payment security experts told Dark Reading that Apple's secure mobile payment technology -- first released in September -- is superior to any of the other payment tech on the market. Since then, however, they became aware of "rampant" Apple Pay fraud, detailed well by The Guardian. The perpetrators are linking their iOS devices to victims' payment card accounts, and using Apple Pay to make in-person purchases (often at Apple Stores) which are then charged to the victim's account.      

While the quickness of the attackers and extent of the fraud surprised experts, they maintain that the technology is strong.

"Apple Pay is great," says Gartner distinguished analyst Avivah Litan. "It’s the bank processes for identity-proofing that are weak."

In other words, Apple Pay fraud has nothing to do with Apple -- nor its encryption, nor its tokenization protocol -- and everything to do with the banks that provision payment cards/tokens.

"The one constant we have seen for every mobile financial service thus far has been the issue of [bank account] takeovers, whether that be mobile banking, mobile RDC, or mobile payments," says Al Pascual, director of security, risk, and fraud for Javelin Strategy and Research. "More needs to be done to ensure that the device to which data is provisioned belongs to the legitimate accountholder."

When an iOS user adds their credit account information to the Apple Pay system on their device, the data is encrypted and sent "along with other information about your iTunes account activity and device (such as the name of your device, its current location, or if you have a long history of transactions within iTunes) to your bank," according to Apple.

Some banks give approval on that information alone, and others add an additional method of authorization. Oftentimes that extra check is simply to call the person claiming to be the accountholder and ask them to verify the last four digits of their Social Security number. In that case, fraudsters don't need to try to crack into the issuing bank or into Apple's token vault -- they can get personal data, including SSNs, by breaching third parties' databases or by simply buying it on the black market.

SSNs overlap two sorts of authentication factors -- "something you know" and "something you are" -- and offer only the worst characteristics of both. A last-four-digit combination is as easy to brute force as any 4-digit PIN. SSNs are impossible to change, unless you've already had extensive identity theft problems, joined the Witness Protection Program, or proven you have intense religious objections to your particular number. Plus, it is impossible to verify an SSN is really "you," because the Social Security Administration will neither confirm nor deny that a certain SSN matches with a certain name.

"Consider that 66 percent of the top 50 [financial institutions] allow consumers to authenticate with an SSN according to our research," says Pascual, "and we just witnessed a breach of 80 million SSNs. Fortunately, we have better options for call center authentication, such as biometrics or through phone print authentication."

Litan recommends that financial institutions reduce their reliance on static data (like SSNs), increase use of dynamic data (like behavior analysis), and layer multiple authentication methods upon one another. For example, examining linkages between a device, email address, phone number, mailing address, and name; and examining behavior, like navigation and network habits; and examining endpoint-centric factors like geolocation and device fingerprinting. She also recommends that for high-risk cases, financial institutions consider implementing biometrics tools or slowing the authorization process down by using snail mail or requiring in-person interactions.

"As for tying the device to the accountholder," says Pascual, "there are some technologies out there that authenticate the mobile device by leveraging the [mobile network operator] relationship. We can expect these solutions to become more popular, if not central to addressing this issue."

"The problem for Apple," says Litan, "is that consumers see Apple Pay and the banks as one and the same entity here," but "I doubt it will slow Apple Pay adoption down in any meaningful way."

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights