Centenial Celebration

Transaction Search Form: please type in any of the fields below.

Date: April 29, 2024 Mon

Time: 10:47 pm

Results for online fraud

3 results found

Author: U.S. White House

Title: National Strategy for Trusted Identities in Cyberspace: Enhancing Online Choice, Efficiency, Security, and Privacy

Summary: A secure cyberspace is critical to our prosperity. We use the Internet and other online environments to increase our productivity, as a platform for innovation, and as a venue in which to create new businesses “Our digital infrastructure, therefore, is a strategic national asset, and protecting it — while safeguarding privacy and civil liberties is a national security priority” and an economic necessity. By addressing threats in this environment, we will help individuals protect themselves in cyberspace and enable both the private sector and government to offer more services online As a Nation, we are addressing many of the technical and policy shortcomings that have led to insecurity in cyberspace Among these shortcomings is the online authentication of people and devices: the President’s Cyberspace Policy Review established trusted identities as a cornerstone of improved cybersecurity. In the current online environment, individuals are asked to maintain dozens of different usernames and passwords, one for each website with which they interact The complexity of this approach is a burden to individuals, and it encourages behavior — like the reuse of passwords — that makes online fraud and identity theft easier At the same time, online businesses are faced with ever-increasing costs for managing customer accounts, the consequences of online fraud, and the loss of business that results from individuals’ unwillingness to create yet another account Moreover, both businesses and governments are unable to offer many services online, because they cannot effectively identify the individuals with whom they interact Spoofed websites, stolen passwords, and compromised accounts are all symptoms of inadequate authentication mechanisms Just as there is a need for methods to reliably authenticate individuals, there are many Internet transactions for which identification and authentication is not needed, or the information needed is limited. It is vital to maintain the capacity for anonymity and pseudonymity in Internet transactions in order to enhance individuals’ privacy and otherwise support civil liberties Nonetheless, individuals and businesses need to be able to check each other’s identity for certain types of sensitive transactions, such as online banking or accessing electronic health records The National Strategy for Trusted Identities in Cyberspace (NSTIC or Strategy) charts a course for the public and private sectors to collaborate to raise the level of trust associated with the identities of individuals, organizations, networks, services, and devices involved in online transactions.

Details: Washington, DC: The White House, 2011. 52p.

Source: Internet Resource: Accessed September 3, 2011 at: http://www.whitehouse.gov/sites/default/files/rss_viewer/NSTICstrategy_041511.pdf

Year: 2011

Country: United States

URL: http://www.whitehouse.gov/sites/default/files/rss_viewer/NSTICstrategy_041511.pdf

Shelf Number: 121391

Keywords:
Cybercrimes
Identity Theft (U.S.)
Internet Crimes
Online Fraud

Author: Javelin Strategy and Research

Title: 2013 LexisNexis True Cost of Fraud Study. Merchants Struggle Against an Onslaught of High-Cost Identity Fraud and Online Fraud

Summary: While the rebounding economy is softening the blow of merchant fraud losses, merchants are still paying $2.79 in costs for each dollar of fraud losses they incur, up $0.10 on the dollar from 2012 (see figure 1). A spike in online fraud is responsible for these higher costs, as fraud through the online channel burdens merchants with higher fees and replacement costs than fraud through in-person or other channels. The surge in online fraud is driven by the proliferation of malware and data breaches, which facilitate the theft and misuse of consumers' payment card, merchant account, and alternative payments account information. Merchants would be wise to focus on customer identity and transaction verification, particularly for online transactions, as online fraud and identity fraud take a greater percent of fraud losses in 2013. Large e-commerce merchants demonstrate exemplary fraud attitudes and behaviors which mitigate the effect of fraud losses on their bottom line. These merchants believe that fraud is inevitable, but understand that their prevention efforts will result in more positive customer relationships (see figure 5). They use a greater number of fraud technology solutions than all merchants (5 solutions vs. 2, on average), and lose a relatively low (and declining) percent of revenue to fraud each year (from .60% in 2012 to .53% in 2013) (see figure 3). International merchants adhere to the same beliefs and behaviors to a lesser degree, though still more than all merchants (see figures 5 and 13). Although they lose more revenue to fraud each year, they reduced this percent even as their domestic-only counterparts saw an increase this year (see figure 17). Mobile merchants saw an increase in fraud as a percent of revenue this year (from .64% in 2012 to .75% in 2013) (see figure 3). While displaying similar attitudes to large e-commerce merchants as to the positive effects of reducing fraud, they are most likely among all segments to view fraud mitigation costs as burdensome (see figure 4).

Details: New York: LexisNexis, 2013. 37p.

Source: Internet Resource: Accessed November 7, 2013 at: http://www.lexisnexis.com/risk/downloads/assets/true-cost-fraud-2013.pdf

Year: 2013

Country: International

URL: http://www.lexisnexis.com/risk/downloads/assets/true-cost-fraud-2013.pdf

Shelf Number: 131600

Keywords:
Crimes Against Businesses
Financial Crimes
Online Fraud
Online Victimization

Author: Great Britain. National Audit Office

Title: Online Fraud

Summary: Growth in the use of the internet and advances in digital technologies mean that citizens and businesses can now do more online. For the UK, this means there are opportunities for greater innovation and economic growth, but also more opportunities for online crime. While traditional crimes such as vehicle offences and house burglary have declined substantially in recent years, fraud, more than half of which is committed online, is becoming more common and is a growing threat. Online criminals can target thousands of victims at the same time from anywhere in the world and so are hard to trace and prosecute. Online fraud can harm citizens financially and emotionally and harm businesses' finances and reputations. The true cost of online fraud is unknown, but is likely to be billions of pounds. One estimate was that individuals lost around L10 billion and the private sector around L144 billion to fraud in 2016. In the year ending 30 September 2016, the Office for National Statistics (ONS) estimated that there were 1.9 million estimated incidents of cyber-related fraud in England and Wales, or 16% of all estimated crime incidents. Online fraud includes criminals accessing citizens' and businesses' bank accounts, using their plastic card details, or tricking them into transferring money. The Home Office (the Department) is responsible for preventing and reducing crime, including online fraud. Many other bodies also play a role including the police, banks, the National Fraud Intelligence Bureau (NFIB), which records fraud offences and shares information with police forces, and Action Fraud, the national reporting centre for fraud. In 2016, the Department set up the Joint Fraud Taskforce to improve collaboration between government, industry and law enforcement in tackling online fraud. In the same year, the government published its National Cyber Security Strategy to 2021, which includes the government's plans for tackling cyber crime, including cyber-enabled fraud and data theft. Scope of this report This report focuses on the Department, which is responsible for preventing and reducing online fraud. We have examined how the Department works with other bodies to tackle the crime. We have not evaluated whether the Department is achieving value for money in tackling online fraud as the true scale of online fraud and the overall cost to the government is not known. In this report we sometimes refer just to fraud as often the government and other bodies, as well as data sources, do not distinguish between online and offline fraud. We have examined: - the nature and scale of the current threat (Part One); - how the Department and others have responded to the threat (Part Two); and - the challenges and opportunities the Department and others face in reducing and preventing online fraud (Part Three). The report does not cover fiscal fraud, such as benefit fraud, committed against the government. This was covered in a National Audit Office report in 2016. In addition, this report does not cover the major international cyber attack which occurred in May 2017 when we were finalising this report. The incident affected the NHS and other organisations in the UK and shows the serious risk and challenges that cyber crime presents to the UK government as well as citizens and businesses.

Details: London: NAO, 2017. 50p.

Source: Internet Resource: https://www.nao.org.uk/wp-content/uploads/2017/06/Online-Fraud.pdf

Year: 2017

Country: United Kingdom

URL: https://www.nao.org.uk/wp-content/uploads/2017/06/Online-Fraud.pdf

Shelf Number: 146594

Keywords:
Computer Crimes
Cybercrime
Fraud
Internet Crimes
Online Fraud
Online Victimization