Accelerating growth and digital adoption with seamless identity trust

Similar documents
IBM Security Access Manager

The McGill University Health Centre (MUHC)

A Layered Approach to Fraud Mitigation. Nick White Product Manager, FIS Payments Integrated Financial Services

Keep the Door Open for Users and Closed to Hackers

IBM Cloud IBM Cloud for VMware Solutions Zeb Ahmed Senior Offering Manager and BCDR Leader VMware on IBM Cloud VMworld 2017 Content: Not for publicati

Fabrizio Patriarca. Come creare valore dalla GDPR

Securing global enterprise with innovation

Combatting advanced threats with endpoint security intelligence

Fighting Fraud with Behavioral Biometrics and Cognitive Fraud Detection. IBM Security s Brooke Satti Charles on the Power of These New Capabilities

Mobilize your corporate content and apps

The New Era of Cognitive Security

May the (IBM) X-Force Be With You

IBM Security Network Protection Solutions

Networking for a dynamic infrastructure: getting it right.

CyberArk Privileged Threat Analytics

Best Practices in Securing a Multicloud World

How to Secure Your Cloud with...a Cloud?

IBM Cloud Lessons Learned: VMware Cloud Foundation on IBM Cloud VMworld 2017 We are a cognitive solutions and cloud platform company that leverages th

ID THE RIGHT RECIPE. Discover the right mix of digital identity data to serve different business needs

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Neustar Security Solutions Overview

Networking for a smarter data center: Getting it right

Continuous Diagnostics and Mitigation demands, CyberScope and beyond

IBM BigFix Compliance

MSS VSOC Portal Single Sign-On Using IBM id IBM Corporation

IBM Next Generation Intrusion Prevention System

Smarter Computing at Sogeti

IBM Cloud Internet Services: Optimizing security to protect your web applications

Penetration testing a building automation system

IBM MaaS360 Kiosk Mode Settings

IBM Software IBM InfoSphere Information Server for Data Quality

Be effective in protecting against the cybercrime

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

with Advanced Protection

ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI. Adaptive Authentication in IBM Tivoli Environments. Solution Brief

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

RSA INCIDENT RESPONSE SERVICES

IBM Z servers running Oracle Database 12c on Linux

Universal Representation of a Consumer's Identity Is it Possible? Presenter: Rob Harris, VP of Product Strategy, FIS

IBM dashdb Local. Using a software-defined environment in a private cloud to enable hybrid data warehousing. Evolving the data warehouse

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

Integrated Access Management Solutions. Access Televentures

Teradata and Protegrity High-Value Protection for High-Value Data

Securing Your Most Sensitive Data

Eight important criteria for selecting a managed security services provider

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

Integrate IBM Rational Application Developer and IBM Security AppScan Source Edition

Integrated, Intelligence driven Cyber Threat Hunting

paladin vendor report 2017

Machine-Powered Learning for People-Centered Security

Open platform for database-as-a-service. (DBaaS) on IBM Power Systems solution. A modern, optimized platform for the cognitive era.

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY

FFIEC CONSUMER GUIDANCE

Adaptive Authentication Adapter for Citrix XenApp. Adaptive Authentication in Citrix XenApp Environments. Solution Brief

RSA Fraud & Risk Intelligence Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Automated Context and Incident Response

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

GETTING STARTED WITH IDENTITY AND ACCESS MANAGEMENT

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Office 365 Buyers Guide: Best Practices for Securing Office 365

IBM Tealeaf cxoverstat

SECURING DEVICES IN THE INTERNET OF THINGS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

6 Vulnerabilities of the Retail Payment Ecosystem

SOLUTION BRIEF RSA NETWITNESS PLATFORM ACCELERATED THREAT DETECTION & AUTOMATED RESPONSE FROM THE ENDPOINT TO THE CLOUD

RSA INCIDENT RESPONSE SERVICES

2018 Edition. Security and Compliance for Office 365

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

IBM TS7700 grid solutions for business continuity

IBM SPSS Statistics: What s New

Privileged Account Security: A Balanced Approach to Securing Unix Environments

IBM Future of Work Forum

Key Authentication Considerations for Your Mobile Strategy

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

Account Takeover: Why Payment Fraud Protection is Not Enough

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

SECURING DEVICES IN THE INTERNET OF THINGS

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Trustwave Managed Security Testing

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Cloud-Security: Show-Stopper or Enabling Technology?

Behavioral Biometrics. Improve Security and the Customer Experience

FFIEC CONSUMER GUIDANCE

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

Challenges and. Opportunities. MSPs are Facing in Security

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Vincent van Kooten, EMEA North Fraud & Risk Intelligence Specialist RSA, The Security Division of EMC

Transcription:

Accelerating growth and digital adoption with seamless identity trust IBM Trusteer helps organizations seamlessly establish identity trust across the omnichannel customer journey Let s get started

3 Introduction 6 Sustaining trust with existing customers 4 The many facets of establishing identity trust across channels 7 Why IBM Trusteer? 5 Building trust with new, guest and registered users

Introduction If your company is like most, accelerating growth and increasing digital channel adoption are top priorities. Market forces have made digital transformations a necessity for companies to meet customer expectations, reach new markets and grow revenue. But what many companies have found is that going digital is only half the battle. Consumers demand a frictionless experience online whether they re making a purchase, registering for an account, signing up for a loyalty program or service, or simply updating their contact information. When consumers are required to perform extra authentication steps to conduct a transaction, apply for services or access their accounts, the digital channel can become a source of dissatisfaction rather than delight. This can result in higher abandonment rates with users moving either to competitor sites or higher cost channels. And higher abandonment rates can lead to lower net promoter scores (NPS) and missed sales opportunities. Unfortunately, the anonymity of the digital channel allows individuals with the right tools to conceal their identities and abuse the digital channel. Imagine what it would mean if companies could trust true customers: more seamless transactions, greater digital growth and innovation and increased competitiveness. Companies often struggle to confirm user identities when they don t have prior information or customer records, when the information they rely on is publicly available, and when cybercriminals exploit new digital features, use stolen identities or employ tactics across multiple channels. How can organizations continuously and transparently establish identity trust across the digital journey so they can seamlessly welcome in new, guest and existing customers, while keeping malicious activity out? To deliver a better, frictionless experience, organizations should consider real-time, multilayered, omnichannel identity trust assessments that analyze a wide variety of intelligence including network, device, environment, behavioral and global intelligence. Do you know your digital customers? The IBM Trusteer platform is designed to help companies quickly and transparently create trust with anonymous users, establish trust with new customers, and sustain trust with existing customers throughout the digital omnichannel lifecycle. It features continuous digital identity assurance; a scalable, agile cloud platform for increased efficiency; and an intelligence service layered with advanced AI and machine learning capabilities. 3

The many facets of establishing identity trust across channels Malicious actors can easily mask their true identities. They can use stolen identities to open new accounts or register for a service or special member s program. They can purchase products with stolen payment data. They can create fake or synthetic identities (identities which add stolen or false data to real identities) to conduct payment fraud, new account fraud and even first-party fraud. They can also impersonate existing customers, compromising accounts to buy products with stored payment information or capture personal data for future fraud. To unmask malicious activity, companies need to assess each user s identity on two essential levels: how they connect to the digital channel and who is connecting. Even if a device or connection looks legitimate, the user may not be. At each level there are myriad data points to consider. The more data incorporated into risk assessments, the more effective the risk assessments can be. The more transparent risk assessments are to true users, the better companies can deliver the frictionless experience and trust that consumers expect. Ultimately, in the digital era, companies need to be smart about which users they ask to complete extra security measures to confirm their identities. Users Tactics Assessing risk across a wide range of scenarios Guest customers New accounts Enrolled customers - frequent access Enrolled customers - rare access Identity theft Synthetic identities Fake identities Stolen credentials Risks Payment fraud Loyalty program abuse First-party fraud Account takeover - cashing out points - using stored payment data - changing shipping data New account fraud Data leaks Omnichannel Interactions Website Mobile app Mobile phone calls to call center Store/branch Live chat/chatbot interactions Key Clues Email pattern and reputation Mobile phone number intelligence Behavioral and user journey patterns Behavioral biometrics Device authenticity and hygiene Connection and network attributes Spoofing evidence Identity linkages Malicious evidence consortium data 4

Building trust with new, guest and registered users The tension between security and usability is often felt most keenly when establishing trust with anonymous users and new customers. The IBM Trusteer Pinpoint Assure solution is designed to help companies understand, detect and predict the risk of malicious intent for guest and new customers. It also enables companies to conduct early account monitoring for new accounts. It works transparently to correlate rich proprietary insights and global intelligence specific to these segments. Behavioral and user journey analysis can detect malicious BOT attacks or known malicious activity usage patterns. These can include use of techniques and patterns to fill out digital forms, as well as mouse movements, keystroke patterns and website navigation associated with malicious activity. Device identification, association, authenticity and hygiene can identify if the device may not be trustworthy, be it spoofed or compromised by malware or used in the past by a malicious actor in another malicious attempt. It can also identify if the device can be associated with the user as a trusted device. Phone number intelligence can help flag increased risk. For example, a user with a burner phone may be considered a higher risk than a user with a three-yearold account. A phone registered with a carrier known to be used by fraudsters due to lax measures is considered a higher risk than a phone registered with an established carrier. Account owner information can be matched with identity details, registration location information, roaming indications and line status, and correlated with global intelligence and user context and activity. Identity linkages can show if the same identity or identity attributes are opening new accounts or conducting transactions at a velocity and rate that does not match legitimate activity at other IBM Trusteer protected companies. The benefits of digital trust for retailers Increase loyalty program registrations through transparent security Protect your customer accounts from being compromised Reduce abandonment caused by friction in security measures Protect your end user s payment journey Malicious evidence consortium data from a worldwide network can help reveal malicious activities. 5

Sustaining trust with existing customers How do you sustain trust with enrolled customers so you can deliver an exceptional customer experience every time? IBM Trusteer Pinpoint Detect is designed to transparently build user and devices profiles for existing customers and continuously authenticate online identities to help detect account takeovers or unauthorized login or activity. It offers a comprehensive view of the user and account activity from multiple perspectives device, session, user and omnichannel views. Device identification, authenticity, hygiene and spoofing evidence. Device identification can be beneficial, but it is susceptible to spoofing and malware. A more robust strategy includes multiple layers of security that look at device authenticity, hygiene and spoofing evidence along with device identification. Malicious pattern intelligence helps detect attempts to manipulate or circumvent authentication measures, as well as detect when known attack tools, such as Remote Access Trojans (RATs) or malware, are present. This insight can help identify social engineering attacks that may have a very slim footprint in digital interactions. IBM Trusteer Platform Continuous digital identity assurance Scalable, agile cloud platform Intelligence service layered with advanced AI and machine learning Session and network attributes help identify where users connect from and when, what kinds of connections are used, and any suspicious session activity that may increase risks. User behavioral, behavioral biometric and user journey analysis and insights establish user patterns to help identify anomalies, such as atypical mouse movements, typing patterns or user navigation patterns through the application. Malicious actor consortium data from a worldwide network can help detect known malicious actors attacking other organizations. Omnichannel and cross-channel view for a view of the user s activity across the website, mobile app, mobile phone calls to call center, store/branch, and live chat or chatbot interactions. 6

Why IBM Trusteer? IBM Trusteer offers a multilayered and holistic user view as well as a modular approach that can help companies transparently build identity trust with a wide range of users for a seamless digital customer experience. IBM Trusteer solutions benefit from its powerful intelligence service. This service combines AI and advanced analytics technology that analyze billions of sessions daily together with human intelligence and experienced threat researchers. Cross-organization, global consortium and new threat insights are all combined to identify emerging patterns and evolving threats, and rapidly adapt protections. Additionally, a scalable, agile cloud platform simplifies deployment and enables real-time risk assessments based on the latest intelligence for increased operational efficiency and reduced costs. To learn more about transparent identity trust from IBM Trusteer, please contact your IBM representative or IBM Business Partner, or visit the following website: ibm.com/security/fraud-protection/trusteer Trusteer Intelligence Cloud Agile and scalable cloud platform Global Identity Trust Consortium Correlates among known patterns, devices and behaviors IBM Trusteer: Discover identity. Build trust. Pinpoint Detect Dynamic behavioral risk assessment of known digital identities Trusteer Rapport Detect and remediate malware and protect against phishing attacks Trusteer Pinpoint Platform Pinpoint Assure Assess risk of new and unknown digital identities Trusteer Mobile Exposes mobile risk to allow account compromise mitigation IBM Safer Payments (Omnichannel fraud protection) IBM Cloud Identity (Authentication) 7

Copyright IBM Corporation 2018 IBM Corporation New Orchard Road Armonk, NY 10504 Produced in the United States of America June 2018 IBM, the IBM logo, ibm.com, Trusteer, Trusteer Pinpoint and Trusteer Rapport are trademarks of International Business Machines Corp., registered in many jurisdictions worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM trademarks is available on the web at Copyright and trademark information at ibm.com/legal/copytrade.shtml This document is current as of the initial date of publication and may be changed by IBM at any time. Not all offerings are available in every country in which IBM operates. THE INFORMATION IN THIS DOCUMENT IS PROVIDED AS IS WITHOUT ANY WARRANTY, EXPRESS OR IMPLIED, INCLUDING WITHOUT ANY WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND ANY WARRANTY OR CONDITION OF NON- INFRINGEMENT. IBM products are warranted according to the terms and conditions of the agreements under which they are provided. The client is responsible for ensuring compliance with laws and regulations applicable to it. IBM does not provide legal advice or represent or warrant that its services or products will ensure that the client is in compliance with any law or regulation. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM DOES NOT WARRANT THAT ANY SYSTEMS, PRODUCTS OR SERVICES ARE IMMUNE FROM, OR WILL MAKE YOUR ENTERPRISE IMMUNE FROM, THE MALICIOUS OR ILLEGAL CONDUCT OF ANY PARTY. 29016929-USEN-00