Additional information

Source: Web-site of vendor

The project has been delivered on schedule

The budget has not been exceeded

Functionality complies with task

Description

The bank was experiencing financial fraud and was concerned about potential reputational damage to their mobile app. It was affected by:
  • Overlay Malware and SMS-grabbing attacks, which enabled fraudsters with stolen identities to log into customers’ accounts
  • Wanting to provide new high-risk functionalities solely to users who had secure devices and evaluating their position continuously
  • Wanting to reduce manual review of user requests from their Fraud department.
The bank needed a solution capable of continuously monitoring the security position of mobile devices while interacting with the service itself. The challenge was to go beyond basic identity data and look at affinity and anomaly signals from a behavioural perspective. The choice was to monitor all events coming from its mobile banking app, implementing the MORE® SDK with all features enabled (Tech-Checks, Digital DNA Malware Engine and Biometrics modules). From day one, the service started to react in real time based on the risk evaluation threshold generated for each single event and was able to dynamically define the reaction. This let 99% of the users pass through invisible identification mechanisms without requiring any visible OTP or additional tests, while taking tailored countermeasures for the remaining 1%. The Customer is now able to target awareness campaigns to specific users, reducing the number of general e-mails sent to end-users and having a tailoredmade approach, communicating on particular threats affecting a specific end-user.

Details

Problems

Risk or Leaks of confidential information

Customer fraud

Risk of attacks by hackers

Malware infection via Internet, email, storage devices

Business tasks

Ensure Security and Business Continuity

Improve Customer Service