Anti-Fraud Tips to Protect You in the Wake of Cybersecurity Breaches

Chalmers Brown
Due.com
Published in
5 min readNov 14, 2016

The recent security breaches with Yahoo and other large organizations like the U.S. Department of Justice, Snapchat, Internal Revenue Service, Oracle, LinkedIn and UC Berkeley illustrate that cybersecurity breaches are still a significant problem. The Identity Theft Resource Center has already recorded 845 major breaches in 2016 that has impacted approximately 29 million records since November 1, 2016.

These types of cybersecurity breaches have many business owners worried. That’s because if major organizations and companies like these are being compromised, how is a small business supposed to protect themselves from such data breaches, especially when user credentials and static login strategies no longer work?

There are still many anti-fraud tips that you can incorporate in your business to bolster your security and be confident about operating online:

  1. Identify devices used while on your website: You can track where visitors to your website come from, including the browser, connection, and device used. Go beyond just using cookies to identify them and always conduct a full profile analysis down to the time zone setting and language as well as any computer configurations that seem suspicious, and the device’s history.
  2. Apply behavioral profiling: You can identify anything suspicious online by monitoring behaviors of users, including any login requests or specific transactions. These digital footprints tell you a lot about people’s intentions. For example, you can look at the speed of transactions by certain users to identify if it’s really them or someone trying to be them. If the transactions with that individual are always fast, then when a very slow transaction comes up with that person’s name on it, you can determine if it might be a cybercriminal posing as that person. Other factors in behavioral profiling, such as age, location, and distance variables, can also reveal unusual activity well outside the norm of past transactions, indicating possible fraud or scripting attack.
  3. Use tools that detect malware: Cybercriminals all types of malware, including Trojans, Man-in-the-Middle, Man-in-the-Brose, and keyloggers, to get what they want, including personal data and payment details. Continue updating your tools to detect malware that may be present. You may also need to invest your time in understanding how malware is used in terms of patterns used by cybercriminals. Focus on using malware detection solutions that can work in the background rather than relying on those options that involve user downloads or registrations.
  4. Don’t rely on anti-virus software: Many small business owners get a false sense of security when they think that anti-virus software is a cure-all for cyberattacks even if every update is downloaded and employed. Instead, focus adding solutions like advanced page fingerprinting, which help you detect when Web page elements have been changed. Criminals are also using the fear of recent attacks to contact individuals and organizations like banks and tell them they have a solution in the form of a Remote Access Trojan. Anti-virus software cannot detect these cybercriminal strategies.
  5. Look for risky devices and IP addresses as well as stay updated on global threats: Be aware of certain devices and IP addresses that have been involved in other attacks or those that have accessed multiple accounts from the same device. You can stay updated on this type of information through online organizations that track and catalogue these attacks like the aforementioned Identify Theft Resource Center, Identity Force, or Privacy Rights just to name a few.
  6. Be on the lookout for suspicious computer configuration: Another strategy employed by cybercriminals is to reconfigure mobile devices in order to hide their true location and IP address. You can access proxy-piercing technologies to find the real IP address being used to uncover any fraudulent activity. These technologies also help call out spoofed devices and other types of device manipulation.
  7. Don’t rely on out-of-band authentication strategies: While out-of-band authentication can help for certain high-risk logins, it’s not the solution for other types of cyber threats. You want to protect yourself and your customers, but you don’t want customers to feel that they have to take so many steps to prove who they are, thereby diluting the memorable experience they are supposed to have with you. You can solve this dilemma by using risk scoring to analyze each transaction in real time to provide an exceptional online experience.
  8. Exchange threat intelligence with other organizations: One of the best ways to beat cybercriminals at their own game is to talk and share information about attacks, breaches, and data compromises with each other. This type of insight can help everyone involved to thwart more attacks in the future and provides the data that can help detect patterns in cybercriminal behavior.
  9. Take a holistic view rather silo view of security technology: Too many companies have lots of technology to protect themselves but it works on its own rather than providing a holistic perspective of what’s going on. This is also what drives up the price and creates an inefficient process for security. Work on creating a system with a security consultant that brings it all together, including malware detection, device identification, and behavioral and identity analytics. This approach not only works more effectively to protect you and your customers, but it also is cheaper and often more accurate.
  10. Focus on welcoming those regular customers rather than treating them like potential criminals: You don’t want to inadvertently turn away a loyal customer because your fraud system inaccurately perceives them as a security threat. Don’t put the authentication process on the customer but instead employ technology that instantly recognizes and welcomes returning customers. Use an intelligent customer authentication system that focuses on an established digital footprint that they previously used to visit you.

These anti-fraud tips focus on a four-prong approach that includes profiling devices, harnessing technology to gain threat intelligence, collecting identity data, and analyzing behaviors. The result is real-time authentication of users that increases security while enhancing the overall customer experience.

--

--