Identity Theft - AI-Tech Park https://ai-techpark.com AI, ML, IoT, Cybersecurity News & Trend Analysis, Interviews Mon, 24 Jun 2024 05:08:11 +0000 en-US hourly 1 https://wordpress.org/?v=5.4.16 https://ai-techpark.com/wp-content/uploads/2017/11/cropped-ai_fav-32x32.png Identity Theft - AI-Tech Park https://ai-techpark.com 32 32 Veriff Fraud Industry Pulse Survey 2024 https://ai-techpark.com/veriff-fraud-industry-pulse-survey-2024/ Fri, 21 Jun 2024 14:30:00 +0000 https://ai-techpark.com/?p=170501 Nearly 90% of US Business Leaders Report Online Fraud Costing Up to 9% of Annual Revenue The US economy is facing a significant surge in online fraud, with nearly 90% of business leaders reporting it costs them up to 9% of their annual revenue. This is a key finding from...

The post Veriff Fraud Industry Pulse Survey 2024 first appeared on AI-Tech Park.

]]>
Nearly 90% of US Business Leaders Report Online Fraud Costing Up to 9% of Annual Revenue

The US economy is facing a significant surge in online fraud, with nearly 90% of business leaders reporting it costs them up to 9% of their annual revenue. This is a key finding from the Veriff Fraud Industry Pulse Survey 2024, which surveyed hundreds of senior decision-makers and fraud leaders across various sectors in the US.

The survey highlights that almost 87% of respondents experienced an increase in online fraud over the past year, and nearly 90% suffered revenue losses between 1% and 9% a year. For a company with an annual revenue of $100 million, this could mean a loss of up to $9 million. 

“AI is a growing threat as it has been weaponized by fraudsters, but it is also an opportunity to fight against fraud,” said Ira Bondar, Senior Fraud Group Manager at Veriff. “About 78% of decision-makers noted an increase in AI-driven fraud, while 79% are using AI and ML to enhance their fraud prevention efforts, from identifying fraud patterns to automating the customer identity verification process for more robust checks.”

According to the survey, US businesses are actively improving their defenses, with nearly 96% planning to increase the use of Identity Verification (IDV) and biometrics in the coming year. 

Consumer awareness is also increasing, with over 86% of US fraud decision-makers reporting higher demands for robust fraud prevention measures. Supporting this trend, the Veriff Fraud Index 2024 found that 75% of consumers consider a company’s fraud prevention record before using its services.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Veriff Fraud Industry Pulse Survey 2024 first appeared on AI-Tech Park.

]]>
Thales introduces Passwordless 360° for Enterprises https://ai-techpark.com/thales-introduces-passwordless-360-for-enterprises/ Thu, 06 Jun 2024 14:45:00 +0000 https://ai-techpark.com/?p=168632 New approach allows organizations to use one solution provider to meet all their authentication needs across their customers, workforce, business customers, partner, and suppliers’ ecosystems Announcement comes as Thales is named an Overall Leader in KuppingerCole’s 2024 Leadership Compass on Passwordless Authentication for Consumers Thales, the leading global technology and...

The post Thales introduces Passwordless 360° for Enterprises first appeared on AI-Tech Park.

]]>
  • New approach allows organizations to use one solution provider to meet all their authentication needs across their customers, workforce, business customers, partner, and suppliers’ ecosystems
  • Announcement comes as Thales is named an Overall Leader in KuppingerCole’s 2024 Leadership Compass on Passwordless Authentication for Consumers
  • Thales, the leading global technology and security provider, today announced Passwordless 360°, a new concept for passwordless authentication which offers Thales customers the broadest coverage of passwordless function across multiple types of users and assurance levels. Passwordless 360° has the flexibility to let companies use the latest technologies like FIDO passkeys, while also making the most of previous investments they might have made in passwordless technologies.

    End users are increasingly frustrated with the number of passwords they’re asked to use, as well as the rules in place around their complexity. With the average person having as many as 100 to manage, users seek workarounds to get by – choosing passwords that are easier to remember or reusing the same password across multiple services.

    Passwordless 360° provides a complete set of tools that let organizations use passwordless authentication across a wide range of applications – from secure access to personal and work devices, to legacy and modern web resources. This helps keep the costs of making the move to passwordless down by being able to use one system – as well as increasing the likelihood that employees, customers and suppliers will use it. By removing the need to use traditional passwords it also eliminates the associated security risks through theft and phishing. Passwordless 360° can also meet the individual risk management requirements an organization might have, adhering to NIST requirements no matter where the passkeys are stored.

    Sitting alongside the existing Thales OneWelcome Identity Platform that serves as the foundation for passwordless policies, the Passwordless 360° concept includes:

    • Support for passkeys in the OneWelcome Identity Platform
    • Passwordless Windows Logon, a true passwordless user experience that replaces passwords with ways for users to identify themselves, offering convenience and security benefits.
    • SafeNet FIDO Key Manager, a way of helping users manage the several FIDO keys they might be using themselves, reducing administration costs for organizations.
    • FIDO Authenticator Lifecycle Management, developed in partnership with identity management software company Versasec. This tool lets organizations manage FIDO tokens and lets larger enterprises make the move to the modern FIDO standard at the scale needed.

    The announcement comes as Thales has been named an Overall, Product, Innovation and Market Leader in KuppingerCole’s latest Leadership Compass on Passwordless Authentication for Consumers, with the platform praised for offering a versatile set of identity applications encompassing a wide range of authentication methods to meet organizations’ needs.

    Alejandro Leal, Research Analyst at KuppingerCole commented: “Overall, Thales offers a comprehensive solution that enables organizations to improve their identity management practices, adapt to evolving technologies, and effectively secure their systems and data. Organizations in highly regulated industries and security-conscious organizations in both the public and private sectors that require strong authentication options should consider the OneWelcome Identity Platform.”

    Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

    The post Thales introduces Passwordless 360° for Enterprises first appeared on AI-Tech Park.

    ]]>
    Proof and Socure announced new partnership https://ai-techpark.com/proof-and-socure-announced-new-partnership/ Thu, 16 May 2024 17:45:00 +0000 https://ai-techpark.com/?p=166547 Socure to enhance synthetic identity and fraud detection as part of Defend, a new product by Proof to secure every critical agreement and customer interaction. Proof, the market leader for remote online notarization and identity-secured transactions and Socure, the leading provider of artificial intelligence for digital identity verification, sanctions screening, and fraud prevention, today...

    The post Proof and Socure announced new partnership first appeared on AI-Tech Park.

    ]]>
    Socure to enhance synthetic identity and fraud detection as part of Defend, a new product by Proof to secure every critical agreement and customer interaction.

    Proof, the market leader for remote online notarization and identity-secured transactions and Socure, the leading provider of artificial intelligence for digital identity verification, sanctions screening, and fraud prevention, today announced a new partnership. The two companies will help businesses combat fraud in the agreements and forms that consumers rely on, which is a $200 trillion market opportunity.

    According to FINCEN’s most recent report from 2021, false records and forgery cause more than $45B in fraudulent activity every year, a risk even greater than the $18B associated with money laundering and other identity related risks.

    Industries are fighting an ever-increasing risk of fraud across their entire customer lifecycle. Businesses are susceptible to fraud from the moment an account is opened, to every form, authorization, loan, and transfer that customers perform. These interactions occur through documents that are approved, signed and notarized. Companies are exposed to the growing risks of fraud, impersonation, and forgery caused by artificial intelligence (AI) and the skyrocketing use of deepfakes, synthetic identities, and falsified records.

    Proof’s Defend leverages more than 100 behavioral and data signals to combat fraud in the execution of its customers’ critical agreements. With the addition of Socure, Proof brings its market leading anti-fraud and identity verification capabilities to the real estate, mortgage, auto, retirement, banking, legal services, and countless other industries.

    Socure’s Sigma Fraud suite breaks new ground in moving beyond the view of identity as a single snapshot in time. Instead, the platform assesses a consumer’s historic behavioral patterns across institutions, geographies, and timeframes to spot anomalies that indicate risk of theft or tampering at the identity level. The Sigma Fraud suite is further powered by a decade of powerful, rich consortium data from the Socure Risk Insights Network. This network draws from nearly 2,400 customers including the nation’s largest banks and fintechs, gaming services, payment platforms, and payroll providers.

    “With the explosion of new fraud vectors, our mission at Socure remains steadfast: use AI to deliver the most accurate anti-fraud and identity verification solutions in the industry,” said Johnny Ayers, founder and CEO of Socure. “Partnering with Proof allows us to uniquely ensure identity-assured transactions for contracts, authorizations, forms, and high-risk financial events across various sectors. Our strategic visions are perfectly aligned, and together, we’re poised to redefine the standards of what’s possible.”

    Proof and Socure’s combined proprietary identity and fraud capabilities will combat every single dimension of a potential attack. This technology makes it prohibitively expensive, time-consuming, and ultimately impossible for the fraudsters to evade detection – all in less than 2 seconds and with no impact to the end user experience. This multi-layered defense approach analyzes 30,000 signals in real-time, across a signer’s PII and their documents. Businesses gain a broader view of the identity risk because the platform analyzes PII, barcode data, device and behavioral intelligence, geolocation, and biometric signals. Proof’s Defend product, bolstered by this partnership with Socure, ensures that increasingly complex fraudulent attacks cannot circumvent the system and leads to market-leading accuracy and automation.

    “Fraud is an increasingly serious problem across all industries, and companies need multi-layered defenses to help prevent billions of dollars in losses,” said Pat Kinsel, CEO of Proof. “Adding Socure’s digital identity verification capabilities to Defend, our fraud detection and prevention product, allows customers to secure transactions at every stage, quickly and accurately. We can’t think of a better partner and are excited to introduce Socure to Defend clients.”

    Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

    The post Proof and Socure announced new partnership first appeared on AI-Tech Park.

    ]]>
    LayerX Security Raises $26M for its Browser Security Platform https://ai-techpark.com/layerx-security-raises-26m-for-its-browser-security-platform/ Fri, 03 May 2024 08:30:00 +0000 https://ai-techpark.com/?p=164578 Early adoption by Fortune 100 companies worldwide, LayerX already secures more users than any other browser security solution and enables unmatched security, performance and experience LayerX, pioneer of the LayerX Browser Security platform, today announced $26 million in Series A funding led by Glilot+, the early-growth fund of Glilot Capital...

    The post LayerX Security Raises $26M for its Browser Security Platform first appeared on AI-Tech Park.

    ]]>
    Early adoption by Fortune 100 companies worldwide, LayerX already secures more users than any other browser security solution and enables unmatched security, performance and experience

    LayerX, pioneer of the LayerX Browser Security platform, today announced $26 million in Series A funding led by Glilot+, the early-growth fund of Glilot Capital Partners, with participation from Dell Technologies Capital and other investors. Lior Litwak, Managing Partner at Glilot Capital and Head of Glilot+, and Yair Snir, Managing Partner at Dell Technologies Capital, will join the LayerX board. The new capital will be used for corporate growth across talent and increasing global market presence. This round brings the company’s total investment to $34 million.

    Today’s modern enterprise employees rely heavily on browser-based services and SaaS applications. Yet, these fundamental work activities expose organizations to a wide range of security risks, like data leaks, identity and password theft, malicious browser extensions, phishing sites and more. LayerX was purpose-built to secure and govern browser-based work, from both managed and unmanaged devices.

    “We’ve transformed workforce protection for organizations without requiring the transition to a dedicated secure browser. Unlike other solutions, installed in a matter of minutes, the LayerX Browser Extension does not impact employee efficiency, speed, privacy or the browsing experience,” said Or Eshed, co-founder and CEO, LayerX.

    “As the browser becomes more central to the employee, we anticipate it becomes more attractive to the attacker, particularly in the wake of GenAI tools used in browser-related activities,” he continues. “Today’s funding round is a testament to our increasing market opportunity and the innovation behind our platform’s user-friendly approach to a more secure browser experience.”

    LayerX’s Enterprise Browser Extension is compatible with all commonly used browsers, including Chrome, Firefox, Edge and others, without requiring agents, a VPN or network modifications. Once deployed, the information security or IT team gains visibility into user activities and can block or restrict any threat in real-time, without impacting the user experience.

    LayerX protects against all threats, whether they were inadvertently or maliciously caused by the employee, or whether they were originated by the attacker. The solution includes an AI engine that granularly monitors the code run by the browser and automatically generates a variety of insights related to user behavior in the browser.

    “Since inception, LayerX showed super fast growth and adoption by the world’s leading enterprises. The company is at the forefront of defense for modern organizations. By protecting the browser, the central productivity application in organizations, from a wide range of new-generation security risks, LayerX can solve acute security problems that have remained unanswered until now,” said Kobi Samboursky, Founding and Managing Partner at Glilot Capital “We believe that this novel solution for securing browsers will replace most SASE and SSE solutions prevalent today in organizations. At an estimated market size of $7 billion, the potential inherent in LayerX’s technology is tremendous.”

    “Similar to other successful entrepreneurs in the cybersecurity field we’ve collaborated with, Or and David bring significant experience and knowledge in understanding the technical issues involved in threats to organizations and the motivations of attackers. Consequently, they recognize that effective security measures should adapt to real-world user behaviors, rather than the other way around,” said Yair Snir, Managing Director at Dell Technologies Capital. “In a world where most computer operations are conducted through browsers, LayerX introduces a creative approach to corporate security that is user-friendly, robust, and easily implementable in large organizations. This approach transforms the browser from a major vulnerability to a strength, facilitating secure work across devices. Our investment in LayerX isn’t just driven by the promising opportunity but also by the potential impact of the company’s solution on organizations, regardless of where employees conduct their tasks.”

    Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

    The post LayerX Security Raises $26M for its Browser Security Platform first appeared on AI-Tech Park.

    ]]>
    iProov releases new survey results https://ai-techpark.com/iproov-releases-new-survey-results/ Thu, 02 May 2024 14:34:00 +0000 https://ai-techpark.com/?p=164425 New survey shows Americans need data privacy and user convenience to fully embrace digital transformation Four out of five (79%) Americans believe there must be a more secure solution than passwords to access important sites like banking and government services. Facial biometrics has emerged as the front-runner to replace passwords,...

    The post iProov releases new survey results first appeared on AI-Tech Park.

    ]]>
    New survey shows Americans need data privacy and user convenience to fully embrace digital transformation

    Four out of five (79%) Americans believe there must be a more secure solution than passwords to access important sites like banking and government services. Facial biometrics has emerged as the front-runner to replace passwords, with seven in ten Americans stating that they are likely to use it to verify their identity at financial institutions and for government websites provided clear assurances can be given on how their data is used and stored. That’s according to a new independent survey of 2,000 US consumers published today by iProov, a leading provider of science-based biometric identity solutions.

    As more high-value consumer services are delivered online, evidence of Americans’ concerns over the security of how they access these services has grown. Seven in ten (70%) Americans no longer trust passwords to verify their identity online and believe a more reliable solution is needed. These fears are well-founded and have costly implications: according to FBI data, their Internet Crime Complaint Center logged a record number of consumer complaints in 2023, with potential losses exceeding $12.5 billion. The iProov Biometric Pulse Survey sought to better understand Americans’ changing perceptions toward how to securely verify a person’s identity online and their comfort level with passwordless authentication methods like biometric facial verification.

    While Americans are eager to embrace the conveniences of digital transformation in their daily lives, current security practices are falling short and leading to massive levels of fraud which creates distrust with consumers and large financial losses for banks, retailers, and government agencies. If organizations can’t provide secure online services, financial and reputational losses will reduce the competitiveness of commercial enterprises and limit the equal accessibility of government services.

    “Facial biometrics are unique in their ability to provide equal levels of security and user convenience, frustrating would-be fraudsters while delighting authorized users. Unlike many security technologies, facial biometrics can be used throughout the user lifecyle, including initial remote onboarding to authentication at appropriate intervals,” said Ajay Amlani, SVP, Head of Americas, iProov. “It is time for government and commercial enterprises to give their users a modern, passwordless solution that conveniently delivers high levels of security combined with the assurance of personal privacy.”

    Americans Receptive to Facial Biometric Technology in Daily Life

    Americans recognize the practicality and security of employing facial biometric technology in daily tasks. Two-thirds (67%) of respondents said they would use facial biometrics at transportation hubs like airports and train stations while three in five (61%) would be likely to use facial biometrics at stores and e-commerce websites. Over two-thirds (70%) of Americans said using a digital government identity card such as a mobile driver’s license (mDL) for identity verification would be highly convenient.

    The Dangers of Generative AI and Deepfakes

    Generative AI looms large as a significant threat to remote identity verification systems and opens the door to a new breed of sophisticated attacks. It can be used to create highly realistic deepfakes (synthetic images, videos, or audio recordings) to impersonate legitimate individuals, bypass remote identity verification systems, or trick employees into divulging sensitive information.

    Worryingly, half of Americans (47%) say they would have no problem spotting a deepfake image over a real user image, while over half (53%) acknowledge difficulty in doing so. The stark reality is the quality of today’s deepfakes makes it virtually impossible to distinguish between genuine and fabricated content without sophisticated tools and monitoring systems. This leaves individuals and organizations vulnerable to identity theft, fraud, and targeted social engineering schemes.

    Keeping it Personal

    As privacy concerns escalate in the digital age, Americans have become increasingly vigilant about safeguarding their personal information when engaging online. An overwhelming majority (78%) are reluctant to share personal information online due to privacy issues. However, they would reconsider if reassurances were given on how their data was being used and stored.

    A Hard Pass on Passwords

    Password fatigue is also taking its toll, with seven in ten (70%) Americans having had to reset a password to access an online service at least once in the past six months, often encountering a difficult and time-consuming process.

    Methodology:

    iProov worked with a third-party market research firm to survey 2,000 American adults, aged 18 and older to understand their impressions of and comfort level with biometric facial verification. This survey was conducted online between February 28 and March 3, 2024.

    Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

    The post iProov releases new survey results first appeared on AI-Tech Park.

    ]]>
    Fourth annual World Password Day survey: Bitwarden https://ai-techpark.com/fourth-annual-world-password-day-survey-bitwarden/ Thu, 25 Apr 2024 10:00:00 +0000 https://ai-techpark.com/?p=163640 56% of US individuals that have adopted a password manager at home report becoming more security conscious at work Key Takeaways: 31% of US respondents reuse passwords across 11-20+ sites or apps at home, and 42% incorporate personal information into their passwords, raising concerns about password strength and security –...

    The post Fourth annual World Password Day survey: Bitwarden first appeared on AI-Tech Park.

    ]]>
    56% of US individuals that have adopted a password manager at home report becoming more security conscious at work

    Key Takeaways:

    • 31% of US respondents reuse passwords across 11-20+ sites or apps at home, and 42% incorporate personal information into their passwords, raising concerns about password strength and security – higher than the global average of 25% that reuse passwords.
    • A majority of respondents continue to use memory (58%) and pen and paper (34%) for password management at work, underscoring a reliance on outdated and potentially insecure practices.
    • Over a quarter of respondents (26%) feel unprepared or uncertain about defending against AI-enhanced cyber threats, highlighting a gap in cybersecurity readiness.
    • 23% view their workplace security habits as risky, with notable percentages storing passwords insecurely (45%) or using weak credentials (44%), indicating areas for improvement in organizational cybersecurity practices.
    • Although 51% of US respondents are adopting passkeys, there is a lack of understanding (33% are “not very well informed” or “not at all”) about the privacy and security benefits of passkeys.

    Bitwarden, the credential management leader, today announced the results of its fourth annual World Password Day survey, in advance of World Password Day on May 2, 2024. Bitwarden surveyed 2,400 individuals from the US, UK, Australia, France, Germany, and Japan to delve into current user password practices. The survey examines password security habits at home and in the workplace, assesses the perceived impacts of phishing and AI on online security, and captures user sentiment towards passkey adoption as an emerging authentication method.

    Individuals reveal risky password practices at home

    The survey shows that more than a third (31%) of US-based individuals reuse passwords across 11-20+ accounts (compared to a 25% global average), with almost half (42%) admitting to using personal information in their credentials that is publicly accessible on social media platforms (61%) and online forums (40%). These practices reveal a significant gap between recommended security practices and actual user behavior, highlighting how weak password habits and password reuse significantly heighten cybersecurity risks and identity theft.

    Discrepancy between cybersecurity confidence and behaviors

    There is a critical need for enhanced awareness and education about better cybersecurity habits at home and at work. Despite 77% of users claiming they feel confident in being able to identify a phishing attack and 74% feeling prepared to identify and mitigate AI-enhanced cyberattacks, a substantial number of respondents still resort to risky password management methods. Fifty-five percent of individuals rely on memory, and 35% use pen and paper to manage their passwords at home. Nearly half of respondents (46%) reveal they very frequently or somewhat frequently access personal and work data on public networks, increasing their vulnerability.

    These behaviors have clear consequences, with nearly a quarter (23%) of US users admitting to experiencing security breaches, and 26% confirming their passwords have been stolen or compromised in the past. The survey indicates a higher incident rate for US respondents compared to the global average, with only 19% admitting to experiencing security breaches and 23% confirming their passwords have been stolen or compromised. This underscores the cognitive dissonance between users’ security postures and their actual practices.

    Weak personal password habits compromise workplace security

    The survey’s findings illustrate that individual password habits at work mirror those at home. The majority of respondents admit to relying on memory (58%) and pen and paper (34%) for their workplace accounts. More than half (52%) reveal that they somewhat frequently or very frequently reuse passwords across workplace platforms or accounts.

    Additionally, 61% of respondents say they receive regular security training focused on safeguarding login credentials against common threats, with 97% citing that they are confident or somewhat confident in counteracting those threats. Their behavior, however, paints a different picture with nearly a quarter (23%) classifying their workplace security habits as somewhat or very risky. Though lower than the global average of respondents classifying their workplace security habits as risky (37%), US users persist in using weak or personal-info based passwords (44%), storing work passwords insecurely (45%), not using 2FA (23%), and sharing passwords insecurely (32%).

    Stronger cybersecurity habits on the rise

    Despite the password security challenges, the survey reveals encouraging trends, demonstrating that users are increasingly adopting more responsible cybersecurity behaviors. Fifty-six percent of US individuals (and 51% of respondents globally) that have adopted a password manager at home report becoming more security conscious at work, and 48% say they reuse passwords less frequently. This extends beyond personal use, with 32% sharing the benefits of password management software within the workplace. The positive influence of using password managers at work is evident in respondents’ personal lives, with 67% acknowledging increased security awareness at home, alongside a reduced frequency of password reuse (49%).

    Adoption of two-factor authentication (2FA) is on the rise, with 80% of US respondents using it for most personal accounts or certain important accounts, and 74% using it for most workplace accounts or only for important accounts. Globally, there is greater awareness of its importance as a secondary security layer, with 57% of all respondents using 2FA to enhance their security posture as a result of an increase in phishing attacks. The growing frequency of cyberattacks targeting employees’ credentials has not gone unnoticed either. Seventy-two percent of respondents have made some improvements or have increased safeguards to enhance security posture, showcasing a commitment to stronger cybersecurity practices across personal and professional settings.

    Progress in passkey adoption

    Fifty-one percent of US survey respondents have adopted passkeys, indicating a continued shift toward passwordless authentication (globally, 55% have shied away from passkey adoption). However, more than a third (34%) of respondents still lack a full understanding of their security advantages, signaling a need for more education on the security benefits of passkeys over traditional passwords. Despite growing adoption, concerns about privacy and security persist. Users express apprehensions regarding data misuse (35%), monitoring uncertainties (34%), unauthorized access (30%), and secure storage doubts (28%). Transparent communication and strong security assurances are essential to address these issues, boost user confidence, and promote broader acceptance of passkeys.

    If organizations adopted passkeys, 65% of respondents feel their trust in their company’s security resilience would increase, and 68% would be more inclined to use passkeys personally if their workplace implemented them. Forty-five percent of respondents foresee passkeys and passwords coexisting and 22% anticipate passkeys will make passwords obsolete. Regardless of individuals’ outlook on the future of passkeys, a majority (63%) feel the industry needs to enhance its efforts in educating the public about the benefits of passkey technology.

    Methodology and full survey results

    The Bitwarden World Password Day survey, conducted in Spring 2024, gathered insights from 400 individuals each from the US, UK, Australia, France, Germany, and Japan about current password management habits and passkey adoption sentiments at home and at work. Click here for a comprehensive exploration of the survey findings.

    Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

    The post Fourth annual World Password Day survey: Bitwarden first appeared on AI-Tech Park.

    ]]>
    McAfee unveiled the results of its 2024 Tax Scams Study https://ai-techpark.com/mcafee-unveiled-the-results-of-its-2024-tax-scams-study/ Fri, 12 Apr 2024 16:30:00 +0000 https://ai-techpark.com/?p=161964 With less than a week left until Tax Day, as Americans rush to file and eagerly await refunds, McAfee’s research uncovers the state-by-state impact of tax-related cyberscams. States with the highest percentage of people who’ve received a fraudulent message about their tax refund, containing a malicious link to the supposed...

    The post McAfee unveiled the results of its 2024 Tax Scams Study first appeared on AI-Tech Park.

    ]]>
    With less than a week left until Tax Day, as Americans rush to file and eagerly await refunds, McAfee’s research uncovers the state-by-state impact of tax-related cyberscams.

    • States with the highest percentage of people who’ve received a fraudulent message about their tax refund, containing a malicious link to the supposed refund or statement, are: Texas (68%), New York (62%), California (50%), Alaska (44%), and Arkansas (36%).
    • McAfee Labs data* reveals the Top 5 markets for malware by volume: 1) Chicago, 2) Houston, 3) New York, 4) Denver, and 5) Seattle.
    • Top 5 states where people have both high confidence in their ability to spot scams and high rates of falling victim to scams are: 1) Texas, 2) New York, 3) Colorado, 4) Florida, and 5) Alaska.

    McAfee, a global leader in online protection, today unveiled the results of its 2024 Tax Scams Study. The survey, conducted by research firm 3Gem, surveyed 2,500 adults in the United States, including 50 or more participants in each state, to understand how tax-related online scams, including AI-powered messages and deepfake video or AI-generated audio, affect Americans in all 50 states.

    The results highlight, among other things, differences in peoples’ likelihood to click on fraudulent messages from senders claiming to offer information about refunds, or posing as tax prep services or tax authorities, state by state. This trend is likely to be especially evident as the tax filing deadline approaches, with early filers anticipating refunds and tax procrastinators actively seeking tax preparation services to expedite their filing process.

    While residents of some states are not quick to click on messages that could be from scammers, others are more susceptible to clicking on tempting, fraudulent links. The regional disparities shed light on where temptation may lead to financial or identity theft peril.

    McAfee’s study also reveals that 1 in 4 Americans (25%) have lost money to online tax scams, with the average loss to email or text message scams coming in at a staggering $8,199, proving the stakes are high this tax season.

    The Top 5 Refund Clicking Capitals – the states where the highest percentage of people who received a fraudulent email or text message about “your tax refund” or “tax refund e-statement” also clicked on a scam link to a fake refund or statement – are:

    1. Alabama, Colorado, New York (tie): 94%
    2. Georgia: 92%
    3. Rhode Island: 91%
    4. Arkansas, West Virginia (tie): 89%
    5. Florida, Iowa, Texas (tie): 88%

    Additionally, the Top 5 Tax Preparation Clicking Capitals – states where the highest percentage of people have clicked on a scam link in a fraudulent message from someone purporting to be a tax preparation software company – are:

    1. West Virginia: 88%
    2. Texas: 87%
    3. Colorado: 74%
    4. New York: 71%
    5. Massachusetts, Idaho (tie): 67%

    “As we get closer to Tax Day, some taxpayers are likely feeling the pressure and stress of looming deadlines. Scammers are actively capitalizing on these heightened emotions, luring victims with the promise of an easier way to file, a faster refund, or an urgent need to provide information,” said Steve Grobman, Chief Technology Officer at McAfee. “On top of this, AI-generated fake tax websites and robocalls are increasingly realistic, even including features like regionally appropriate accents and speech patterns, leading consumers to trust scammers and in many cases provide them with personal information or fall for their scam.”

    Some states are magnets for tax scam tries.

    From coast to coast, there are substantial differences in the number of attempts by scammers to trick people into giving up sensitive personal and financial information. The lists below spotlight the nuanced challenges that residents of different states face in safeguarding themselves against tax season cybercrooks.

    Top 5 Tax Refund Swindle Centers
    States with the highest percentage of people who say they’ve received a fraudulent message about “your tax refund” or “tax refund e-statement,” containing a link to the supposed refund or statement.

    1. Texas: 68%
    2. New York: 62%
    3. California: 50%
    4. Alaska: 44%
    5. Arkansas: 36%

    Top 5 IRS Impersonation Epicenters
    States with the highest percentage of people who’ve received a fraudulent message that stated it was from the IRS or a state tax authority.

    1. Texas: 74%
    2. New York: 70%
    3. California, Alaska (tie): 62%
    4. Colorado: 56%
    5. Arkansas, Georgia (tie): 52%

    In certain states, Deepfake Detective residents are overly confident in their ability to detect scams.

    People in some states have high levels of confidence in their ability to spot online tax scams, while others struggle to discern what’s real and what’s fake in a time of increasingly realistic trickery. However, confidence doesn’t guarantee immunity to scams; sometimes, it’s misplaced. These lists provide insight into states where residents excel in spotting tax scams effectively, as well as those facing challenges in this area – all of whom may benefit from additional awareness and education.

    Top 5 Most Confident Deepfake Spotters
    States with the highest percentage of residents who say they are confident they could spot a deepfake video or AI-generated audio, with a synthetic version of an IRS agent or other tax authority.

    1. Texas, Alaska (tie): 78%
    2. New York: 70%
    3. Louisiana, Florida (tie): 62%
    4. West Virginia, Rhode Island, Montana, Illinois (tie): 60%
    5. Wyoming, North Carolina, Idaho (tie): 56%

    Top 5 Deepfake Spotting Doubters
    States with the highest percentage of residents who say they likely could not spot a deepfake video or AI-generated audio, with a synthetic version of an IRS agent or other tax authority.

    1. Vermont: 72%
    2. South Dakota: 66%
    3. New Jersey, Iowa, Indiana (tie): 62%
    4. New Mexico: 60%
    5. Wisconsin, Utah, Missouri, Michigan, Massachusetts, Maine, Kentucky, Delaware (tie): 58%

    Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

    The post McAfee unveiled the results of its 2024 Tax Scams Study first appeared on AI-Tech Park.

    ]]>
    Malwarebytes debuts New Digital Footprint Portal https://ai-techpark.com/malwarebytes-debuts-new-digital-footprint-portal/ Fri, 12 Apr 2024 16:15:00 +0000 https://ai-techpark.com/?p=161955 Malwarebytes Expands Free Offerings to Protect Each Person’s Entire Digital Life Across Identity, Privacy, and Security Malwarebytes, a global leader in real-time cyber protection, today announced the launch of Malwarebytes Digital Footprint Portal a web portal that gives individuals deep visibility into their exposed personal information, including clear text passwords. Now, anyone...

    The post Malwarebytes debuts New Digital Footprint Portal first appeared on AI-Tech Park.

    ]]>
    Malwarebytes Expands Free Offerings to Protect Each Person’s Entire Digital Life Across Identity, Privacy, and Security

    Malwarebytes, a global leader in real-time cyber protection, today announced the launch of Malwarebytes Digital Footprint Portal a web portal that gives individuals deep visibility into their exposed personal information, including clear text passwords. Now, anyone can easily see where and when a breach compromised their data, types of data exposed, and specific personal data for sale on the dark web. The web portal also includes clear, actionable recommendations to reduce the resulting risks of identity theft, financial harm or reputation damage.

    “At Malwarebytes, we believe everyone has the right to a secure digital life, no matter their budget, which is why our malware removal tool was free when it launched and remains free today. Our free ad blocker, Browser Guard, is also used by more than 13 million people to block scams and malware and protect their privacy,” said Marcin Kleczynski, Founder and CEO of Malwarebytes. “Today, I am proud to add to our legacy of empowering individuals regardless of their wallet by releasing a new, free product that educates and prepares people from the risk of compromised personal data leading to identity and financial theft.”

    Malwarebytes Digital Footprint Portal scans a wide range of sources — including the dark web, chat rooms, social media, underground forums, databases, and more — to identify any exposed data related to an individual’s email address or associated accounts. After the scan is complete, users receive a personalized report summarizing their exposed information and providing recommendations for protection.

    “Despite an increasingly dangerous digital landscape, a secure digital life should be attainable for all. Our mission is to ensure an individual’s private details remain private and their identity their own,” said Oren Arar, Vice President, Consumer Privacy at Malwarebytes. “We’ve already seen great traction in our preview trials of the Digital Footprint Portal, with more than a million individuals uncovering their exposed personal information and taking actions to future-proof their digital lives.” 

    During preview trials of Digital Footprint Portal earlier this year, Malwarebytes found that:

    • 60% of those who conducted a scan discovered plain-text passwords previously exposed.
    • Half of users found their full name exposed (as associated with their email address).
    • 41% found their date of birth exposed, while 26% had a phone number exposed.
    • 9% of users found their email address associated with a botnet.
    • Following the AT&T data breach of 73 million personal records, the percentage of users with social security numbers exposed increased to almost 15% — up from less than 1%.

    Delivering a Complete Picture of Digital Identity Exposure
    By scanning a wider array of sources and providing deeper analysis compared to other tools, Malwarebytes Digital Footprint is one of the most comprehensive free scanning solutions available to consumers today. Unlike other scans, the Malwarebytes Digital Footprint Portal shows users the exact passwords and personal information previously exposed. The scan can include an individual’s general information (date of birth, address, phone number), sensitive personal information (social security number, driver’s license number), online digital identifiers (usernames, passwords, devices, networks), financial information (credit card details, bank account information, credit score, salary, estimated net worth, crypto wallet addresses), and more. Malwarebytes also allows users to check if botnets infected their computers by scanning their email and associated accounts.

    Because data breaches and information leaks happen constantly, Malwarebytes continuously updates its sources with millions of exposed records every day. Malwarebytes Identity Theft Protection subscribers also receive continual monitoring and automatic alerts for any newly detected exposures.

    Digital Footprint: Ensuring Privacy by Default
    To ensure the utmost privacy when using the Digital Footprint Portal, Malwarebytes requires that users validate their email addresses before scanning sources or displaying any potentially sensitive data. Highly sensitive information, such as credit cards or social security numbers, is never fully revealed. The data also does not persist on Malwarebytes’ infrastructure and is not tied to a specific user. Additionally, the data is encrypted in transit from the database until it reaches the user’s screen.

    Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

    The post Malwarebytes debuts New Digital Footprint Portal first appeared on AI-Tech Park.

    ]]>
    New Regula Face SDK Blocks 99% presentation attacks from electronics https://ai-techpark.com/new-regula-face-sdk-blocks-99-presentation-attacks-from-electronics/ Wed, 03 Apr 2024 13:30:00 +0000 https://ai-techpark.com/?p=160853 With the global surge in AI-generated identity fraud, nearly every third organization has already fallen victim to deepfake videos, so the necessity for advanced security measures has never been more apparent. To address this challenge head-on, Regula has updated its Face SDK by incorporating improved mechanisms to combat a great variety...

    The post New Regula Face SDK Blocks 99% presentation attacks from electronics first appeared on AI-Tech Park.

    ]]>
    With the global surge in AI-generated identity fraud, nearly every third organization has already fallen victim to deepfake videos, so the necessity for advanced security measures has never been more apparent. To address this challenge head-on, Regula has updated its Face SDK by incorporating improved mechanisms to combat a great variety of spoofing attempts.

    When it comes to verifying identity in remote scenarios, it’s generally through liveness checks that organizations try to ensure they are dealing with a real individual. Fraudsters are perfectly aware of this fact, and therefore seek to bypass verification using various tactics, predominantly presentation or injection attacks. The first type of fraud involves attempts to trick the system by presenting fake biometric traits, such as photos, videos, masks, etc. Injection attacks are done by inserting altered biometric data directly into the process of identity verification (IDV).

    To help organizations secure remote IDV processes, Regula offers powerful technologies capable of detecting even the most sophisticated biometric fraud, including presentation and injection attacks. This latest update marks an advancement in Regula’s ability to detect certain types of spoofing attacks.

    Enhanced security. Now, Regula Face SDK, a comprehensive solution for biometric verification, has reached a 99% rate in detecting and blocking presentation attacks done from electronic decyvices. Its anti-spoofing technology ensures that the face detected during the verification process is from an actively present and real person.

    Streamlined user experience. Also, the new release of Regula Face SDK brings a new level of usability to biometric verification, thanks to the introduction of Passive Liveness technology. Utilizing neural networks trained on a diverse dataset, this technology verifies the genuine presence of an individual without any active participation from users (unlike Active Liveness) – the solution just requires them to take a selfie.

    To obtain proper data for verification, i.e., a high-quality face image, Regula Face SDK uses an advanced image capture module that assesses image quality in real time, reducing the need for retakes. Followed by an instant liveness check, this approach significantly streamlines the overall verification process, making it faster and more user-friendly while maintaining high security standards.

    “Remote onboarding is our new reality. More risky for organizations and definitely more preferable for users, it is about finding the perfect balance between security and convenience. The Passive Liveness feature is a delicate solution to this equation. It’s a very accessible single step for the user, improving user experience and elevating conversion rates. But that’s not all: Passive Authentication still ensures a high level of trustworthiness in the IDV process, as it effectively proves the presence and realness of an individual. Plus, for those who need ultimate security during onboarding or user verification, there is still the option of choosing Active Liveness, a more user-involving and robust technology for proving liveness,” says Ihar Kliashchou, Chief Technology Officer at Regula.

    For the sake of greater convenience and faster interaction, the updated Regula Face SDK also supports face matching on mobile devices, without transmitting data to a server. Now, even if a smartphone is offline, it is still possible to compare a photo from a document with a selfie when identity verification is done not remotely, but on-site by an employee, for example in a bank when a client wants to open an account or get access to other financial services.

    To learn more about the capabilities of the new version of Regula Face SDK, visit the official webpage.

    Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

    The post New Regula Face SDK Blocks 99% presentation attacks from electronics first appeared on AI-Tech Park.

    ]]>
    iVALT disrupts the $30 Billion Identity Market https://ai-techpark.com/ivalt-disrupts-the-30-billion-identity-market/ Fri, 29 Mar 2024 14:00:00 +0000 https://ai-techpark.com/?p=160456 iVALT Transforms Zero Trust Identity with Patented, 1-Click Approach For the past few decades, we’ve been suffering from an identity crisis. Relentless data breeches, escalating hacker attacks, expensive ransomware demands, rampant identity theft, and sophisticated deepfakes have made verifying your own identity—and the identity of who you’re interacting with over...

    The post iVALT disrupts the $30 Billion Identity Market first appeared on AI-Tech Park.

    ]]>
    iVALT Transforms Zero Trust Identity with Patented, 1-Click Approach

    For the past few decades, we’ve been suffering from an identity crisis. Relentless data breeches, escalating hacker attacks, expensive ransomware demands, rampant identity theft, and sophisticated deepfakes have made verifying your own identity—and the identity of who you’re interacting with over the phone or internet—extremely challenging for businesses and individuals alike.

    Baldev Krishan, PhD, and Brian Stout founded iVALT to provide a solution to these challenges with an innovative approach that goes far beyond usernames, passwords, and even the addition of two-factor authenticator apps. By enabling iVALT’s Universal Biometric ID, a single user ID can be used for everything and can be verified by one click on your mobile phone, eliminating the need for passwords entirely. That means phone calls, online logins, physical access, verification of content, and access to Internet of things (IoT) devices will only need one click—something no one else in the $30 billion market can currently provide.

    With five patents granted and ten pending, iVALT is uniquely positioned to provide enterprises with the strongest level of identity verification and access management at scale. The key is iVALT doesn’t rely on any single attribute of a person, not even biometrics, since AI technology will soon compromise biometrics as well. Instead, iVALT bolsters biometrics with unique “context” variables that can’t be easily guessed—much less hacked. These five factors of identity include device ID, user set geofencing and time windowing, as well as unique application IDs and other dynamic variables that can only be verified from the mobile phone when at the approved endpoint. In this way, iVALT offers the strongest form of Zero Trust identity: “never trust, always verify.” 

    Just answering a phone call these days can open you up to scams and even AI-enabled deepfake voice impersonations of trusted business contacts and even loved ones. These callers manipulate people into sharing personal information, sending money or otherwise risking your security and privacy. iVALT reveals the true identity, OnDemandID, of the person on the other end of any phone call regardless of the caller ID. iVALT “communities” of users, including friends, family and business associates can verify themselves and each other and share location information. Callers not already using iVALT can register in just minutes to identify themselves. iVALT verifies the caller’s biometrics, device ID and any geofencing and time windowing parameters so you know exactly who you are talking to.

    iVALT will soon be offering the option to use iVALT as an anchor reference for user identity, by verifying government-issued documents like driver’s licenses and passports when you register your iVALT mobile app so you can use iVALT to access online banking, social media networks, or crypto currency transactions. iVALT provides Authenticate Anywhere, a mobile notification and approval request, including biometrics and other iVALT identifiers, for the use of your identity, in real time, stopping identify theft before it can even start.

    “iVALT has set out first and foremost to create a great customer experience,” says Krishan, CEO of iVALT. “To do this effectively in the identity market, we’ve cracked the code. It’s all about 1-Click.”

    “In the wake of 30 years of data breaches, identity theft, and a lack of any personal control over one’s identity, the world is ready for decentralized identity,” adds Stout, iVALT’s chief product officer. “With iVALT, the possibilities for enterprise really are endless. Whether you are protecting enterprise systems or data, providing customer support or need secure access for remote employees, iVALT has you covered.”

    To learn more, visit iVALT.com.

    Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

    The post iVALT disrupts the $30 Billion Identity Market first appeared on AI-Tech Park.

    ]]>