Please turn on your JavaScript for this page to function normally.
identity theft
Look out for identity theft and fraud crimes as tax season begins

Now more than ever, life happens online. But, with greater connectedness comes enhanced risk. Millions of Americans fall victim to identity theft and fraud each year, …

VR
How hackers could use popular virtual reality headsets to steal sensitive information

Researchers at Rutgers University-New Brunswick have published “Face-Mic,” the first work examining how voice command features on virtual reality headsets could lead to major …

skull
Fraud and scam activity hits all-time high

Bolster published a report which shows an unprecedented level of fraud activity, spurred by the continuing growth of digital commerce, leading to an explosion of companies’ …

thief
Soaring losses accelerate investments in anti-fraud tech

The pandemic has opened a Pandora’s box of global fraud. Faced with a seemingly endless onslaught of schemes and scams, anti-fraud pros have doubled down on analytics, …

account
Online fraud skyrocketing: Gaming, streaming, social media, travel and ecommerce hit the most

An Arkose Labs report is warning UK commerce that it faces its most challenging year ever. Experts analyzed over 150 billion transaction requests across 254 countries and …

AI
AI can spot biometric spoofing attacks with ease

Humans have far greater difficulty identifying images of biometric spoofing attacks compared to computers performing the same task, according to research released by ID …

lightbulb
Why cybersecurity and anti-fraud teams need to collaborate

Over the past couple of years, there has been unprecedented change in the world of financial services. The shift to online banking has accelerated the need for digital …

phishing
People working in IT related roles equally susceptible to phishing attempts as the general population

Phishing emails that mimic HR announcements or ask for assistance with invoicing get the most clicks from recipients, according to a study from F-Secure. The study, which …

face
Number of data compromises reaching all-time high

According to an Identity Theft Resource Center (ITRC) report, the overall number of data compromises (1,862) is up more than 68 percent compared to 2020. The new record number …

identity theft
Use of AI to fight insurance fraud hits all-time high

Insurers’ use of predictive analytics to fight fraud has reached an all-time high, according to an insurance fraud technology study by the Coalition Against Insurance Fraud …

thief
Fraud detection and prevention market to reach $75,139.66 million by 2028

The global fraud detection and prevention market is expected to grow from $26,511.84 million in 2021 to $75,139.66 million by 2028; it is estimated to register a CAGR of 16.0% …

snake
Buy now, pay later fraud, romance and cryptocurrency schemes top the list of threats this year

Experian released its annual forecast, which reveals five fraud threats for the new year. With consumers continuing to take a digital-first approach to everything from …

Don't miss

Cybersecurity news