Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Increasing Mobile Commerce Multiplies Risk

A joint study released this week by ThreatMetrix and the Ponemon Institute, looks at the increase in mobile commerce activity, and how this trend plays a role in the prominence of fraudulent mobile transactions. The study examined how comfortable consumers are with sharing their mobile location with a company. More than half of respondents said they would be willing to share this information if it meant protecting against online fraud.

A joint study released this week by ThreatMetrix and the Ponemon Institute, looks at the increase in mobile commerce activity, and how this trend plays a role in the prominence of fraudulent mobile transactions. The study examined how comfortable consumers are with sharing their mobile location with a company. More than half of respondents said they would be willing to share this information if it meant protecting against online fraud. Of those, the majority (37%) feel most comfortable sharing their location information with banks, followed by a certified third party that monitors potential fraudsters (32%).

“With the rapid growth in mobile activities, brands need to consider a cohesive approach to fraud prevention across all devices and not just PCs,” said Alisdair Faulkner, chief products officer, ThreatMetrix. “Some of our social networking customers already see about 20% of activity coming from mobile transactions as opposed to web. The good news is that mobile commerce has arrived. The bad news is that fraudsters know it.”

According to ThreatMetrix data, mobile transactions are more likely to be fraudulent than web-based transactions. Based on a sample of more than 200 million transactions from across 1,000 sites, ThreatMetrix found that an average of 2% of worldwide transactions came from a mobile device, with the most originating in the U.S. (4%).

When mobile transactions are broken down by industry, social networks top the list (5.4%), followed by alternative payments (2.5%) and e-commerce (2.4%). “The Social Local Mobile revolution has arrived and will be a leading indicator for mobile transactions across other industries,” added Faulkner. Mobile commerce is on the rise, and it is estimated that by the end of 2013 12.5% of e-commerce transactions will be from a mobile device, according to Gartner.

According to Faulkner, “Brands need to consider last-minute purchases, and the fact that customer convenience will demand real-time response. Fraud platforms need to be in real-time, with context-specific policies to adapt to changing customer behavior. Otherwise, brands risk good customers getting bounced by outdated fraud models.”

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.