Staying a step ahead requires moving beyond the security techniques of the past.

Chris Ryan, Senior Fraud Solutions Consultant at Experian

May 9, 2019

4 Min Read

It seems that a new fraud scheme emerges  every day. And with billions of compromised credentials, criminals have been implementing a high volume of fraud attacks on organizations across all industries.

The latest fraud scheme — known as credential stuffing — involves criminals who have access to advanced systems and technology using the stolen credentials to log in to online accounts. While credential stuffing has been around for a few years, the current iteration of the scheme is so advanced that criminals can make login requests appear to come from different IP addresses and different browsers. This helps bypass fraud prevention defenses that recognize multiple attempts from a single IP address.

But beyond the technological advances that criminals leverage, the challenge for most organizations is the tendency for people to reuse usernames and passwords across multiple sites. That means the credentials that were stolen may not have originated from the affected organization. And according to Experian's "2019 Global Identity & Fraud Report," more than two in five consumers worldwide have already experienced a fraudulent event online at some point in their lives. To make matters worse, organizations still heavily rely on usernames and passwords as the primary security method — confirmed by the report, which showed passwords, PIN codes, and security questions remain the most widely used authentication methods by businesses.

While organizations can take the steps to educate consumers on best practices for online security and passwords, there needs to be more proactive measures to protect people's accounts and information. If not, the risk of account takeover fraud could increase exponentially — especially with the prevalence among consumers to use mobile devices to access online accounts. According to Javelin Strategy & Research's "2019 Identity Fraud Study," in 2018, 17% of account takeover victims had their mobile phone account compromised, compared with 10% in 2017.

As increasing numbers of people use smartphones and tablets for financial transactions and email, organizations must explore heightened fraud prevention measures, such as advanced device intelligence. The use of device characteristics needs to be more sophisticated than the traditional collection of high-level attributes like browser type, operating system version, and IP address. These characteristics are often easy to spoof, enabling criminals to mask the origin of the login request.

Organizations tend to prioritize identifying devices that they're familiar with, but it may be more important to authenticate the devices that they don't recognize. We have the advanced data and technology to help businesses analyze and assess characteristics that go beyond the use of cookies to verify an individual's identity, letting an organization more accurately isolate credential-stuffing attacks.

For example, if most credentials are being used from a specific geolocation — particularly one that has been used in previous attacks — it could indicate fraudulent behavior. But businesses can also analyze the velocity at which the information and device is being used — criminals tend to reuse data and access multiple accounts from the same device at a high volume within a short period of time.

Device intelligence is only one component of a successful fraud prevention and identity management strategy. The combination of device identification technology with advanced analytics, such as biometrics, machine learning, digital tokenization, and document verification can help an organization uncover anomalies that may indicate fraudulent behavior. But more importantly, these advanced measures protect people's information while requiring little effort on behalf of the consumer.

The earlier in the process that an organization can detect fraud, the more damage to a customer's account and identity it can prevent. And that means a happy, loyal customer.

Criminals will always look to exploit weaknesses and vulnerabilities within an organization's systems; however, technology and advanced analytics can help businesses counteract the threat. There is no silver bullet for fraud prevention, but there are multiple approaches that help businesses make the right fraud decisions and protect people's identities.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Chris Ryan

Senior Fraud Solutions Consultant at Experian

Chris Ryan is a Senior Fraud Solutions Consultant at Experian. He delivers expertise that helps clients make the most from data, technology, and investigative resources to combat and mitigate fraud risks across the industries that Experian serves. Ryan provides clients with strategies that reduce losses attributable to fraudulent activity. He has an impressive track record of stopping fraud in retail banking, auto lending, deposits, consumer and student lending sectors, and government identity proofing. Ryan is an expert in consumer identity verification, fraud scoring, and knowledge-based authentication. His expertise is his ability to understand fraud issues and how they impact customer acquisition, customer management and collections.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights