Security News
"As the risk of vendor payment fraud grows, so does the need to automate bank account validations and embed them into your daily processes. It's essential for winning the fight against fraud and ensuring payments are sent to the correct parties." 75% of C-level finance and treasury leaders say they'd stop doing business with an organization that fell victim to payment fraud and lost their payment.
The data from ransomware response and negotiation company Coveware continues a downward trend since it began monitoring in 2019, when it said the rate of companies choosing to pay ransomware actors was a whopping 85 percent. Along with a decrease in overall ransomware payments, Coveware found that payments for data exfiltration-only incidents also hit an all-time low since it began tracking them in 2022.
The number of ransomware victims paying ransom demands has dropped to a record low of 29% in the final quarter of 2023, according to ransomware negotiation firm Coveware. Not only have the number of victims paying ransomware dropped but also the dollar amounts of actual ransom payments.
U.S. mortgage lender loanDepot has suffered a cyberattack that caused the company to take IT systems offline, preventing online payments against loans.LoanDepot is one of the largest nonbank retail mortgage lenders in the USA, employing approximately 6,000 people and servicing loans of over $140 billion.
Opinion A general ban on ransomware payments, as was floated by some this week, sounds like a good idea. Such a ban would need to be universal or else ransomware crews will simply focus on victims in other geographic regions that don't prohibit payments.
"I think more people are coming to accept that a ban, while problematic, may ultimately be the only solution to the ransomware problem," he told The Register. For example, the Biden administration deciding to make ransom payments illegal as of February 1 would be "Problematic, given the lack of overall resilience and maturity across the economy, particularly when you think about all those soft targets the report identifies," Stifel told The Register, echoing the conclusion [PDF] reached by the Ransomware Task Force.
The fintech market is undergoing a rapid shift, with the rise of new technologies, such as Open Finance, generative AI and A2A payments having a major impact on business models, according to Juniper Research. The fintech markets is moving into a phase where innovation for innovation's sake is no longer a viable strategy.
The popularity of Brazil's PIX instant payment system has made it a lucrative target for threat actors looking to generate illicit profits using a new malware called GoPIX. Kaspersky, which has...
China-based scammers are using a combination of fake loan apps and India's real-time mobile payment system, Unified Payments Interface, to separate victims from their cash, according to a report by threat intel firm CloudSEK. "UPI service providers currently operate without coverage under the Prevention of Money Laundering Act," explained [PDF] CloudSEK researchers, letting the scammers' exploit the platforms with relative ease. Chinese payment gateways ensure the authorities cannot pursue the scammers.
A financially motivated campaign has been targeting online payment businesses in the Asia Pacific, North America, and Latin America with web skimmers for more than a year. The BlackBerry Research...