Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×
Security The Almighty Buck

Banks, Wall St. Feel Pinch from Computer Intrusion 90

An anonymous reader writes "Financial institutions and companies in the securities/futures business are reporting sizable increases in the amount of losses and suspicious activity attributed to computer intrusions and identity theft, says the Washington Post's Security Fix blog. The Post obtained a confidential report compiled by the FDIC which analyzed Suspicious Activity Reports from the 2nd Quarter of 2007. SARs are filed when banks experience fraud or fishy transactions that exceed $5,000. The bank insurance agency found that losses from computer intrusions averaged $29,630 each — almost triple the estimated loss per SAR during the same time period in 2006 ($10,536). According to the Post, 'The report indicates that the 80 percent of the computer intrusions were classified as "unknown unauthorized access — online banking," and that "unknown unauthorized access to online banking has risen from 10 to 63 percent in the past year."' Another set of figures analyzed by The Post looks at similar increases affecting the securities and futures industry."
This discussion has been archived. No new comments can be posted.

Banks, Wall St. Feel Pinch from Computer Intrusion

Comments Filter:
  • by ScrewMaster ( 602015 ) on Sunday February 24, 2008 @01:20PM (#22535922)
    maybe this will force these idiots to upgrade their infrastructures and take network security seriously. That would probably help all of us in the long run.
    • by Frosty Piss ( 770223 ) on Sunday February 24, 2008 @01:23PM (#22535944)
      The problem is, user easy verses security. At a certain point of "security" people will choose not to because it's way too much of a hassle. And, there will always be a way around it.
      • by ScrewMaster ( 602015 ) on Sunday February 24, 2008 @01:30PM (#22535998)
        True, but I'm not necessarily talking about the end user ... there's a lot of money that could be well-spent on just securing their networks. Banks have money but like most corporations tend to be cheap when it comes to security. Hitting them in their pocketbooks like this may be just the kick in the pants they need to take the proper steps.

        There are probably some ways that security could be improved from the end-user's perspective as well. I understand that in some countries (I don't know if any U.S. banks do this) users of Internet banking services have a hardware device that plugs into their PC to identify them. I don't know how well that works, never having used anything like that myself, but if implemented correctly it would at least cut down on password phishing schemes.
        • by Creepy Crawler ( 680178 ) on Sunday February 24, 2008 @01:39PM (#22536076)
          And that kind of technology would invariably lead to "Works only on Windows".

          I'd rather have a separate "channel" of information to verify against. If one would use internet banking, then a txt msg containing pertinent info would be sent, with a reply "$dollar amount and yes" as confirmation.

          Phones can be deactivated rather fast when it comes to stolen" and such things. It would provide extra security and very little hassle.
          • by radu124 ( 871406 )
            The nicest authentication system i've seen and I currently used is by ABN-AMRO / Netherlands.

            Your (debit) card has a crypto-chip on it and you have some universal device like a pocket calculator. I call them universal because they are not tied to a particular account/card. The authentication is done using a normal browser that supports shttp, and it is of the challenge-response type with the human component in the loop.

            On the bank login page you receive a number. You slide your card into the device, you typ
        • I understand that in some countries (I don't know if any U.S. banks do this) users of Internet banking services have a hardware device that plugs into their PC to identify them

          It doesn't plug into the computer, that would leave it vulnerable if the machine were compromised. It looks like those pocket calculators that everyone was handing out for publicity in the '80s and implements one-time passwords. Inside is a ROM chip with a secret number in it. The bank's site gives you a number, you enter it into the keypad, and then read the result of some permutation on the secret value and the number from the bank and enter it into the site. You can then access the site and anyone w

      • by nurb432 ( 527695 )
        Except i don't think we are anywhere near that point, as today we are still at the 'pretty much insecure' point.

        The banks can at least try ...
      • by CastrTroy ( 595695 ) on Sunday February 24, 2008 @02:04PM (#22536252)
        I call BS. There's a lot they could do to increase security for banking. How about actual 2-factor authentication. Something you know, and, something you know is not 2 factor authentication. Try something you know (your password), and something you have (those little RSA tokens). If they implemented those RSA tokens that spit out a new number every 60 seconds, they could stop almost all the phishing scams. Yet they refuse to do anything to actually even offer the more secure option. I'd pay for the RSA token out of my own pocket if it meant my money would be more secure.
        • by cetialphav ( 246516 ) on Sunday February 24, 2008 @02:38PM (#22536600)

          If they implemented those RSA tokens that spit out a new number every 60 seconds, they could stop almost all the phishing scams. Yet they refuse to do anything to actually even offer the more secure option. I'd pay for the RSA token out of my own pocket if it meant my money would be more secure.
          Actually, some banks do this. ETrade [etrade.com], for example, provides the RSA tokens. If security were really that important to customers, the banks would respond. But most customers are not security savvy enough to even know what to ask. The mere concept of the RSA token goes completely over the head of most people. What the banks need to do is to take the lead in trying to educate consumers about security issues so that consumers can make more informed choices, but that is a difficult, thankless task that most of them don't want to do. The bottom line is that customers are not leaving banks in droves to go to competitors with better security even though there actually exists competitors with better security. Or to put it another way, providing better security provides only a marginal business advantage, whereas better interest rates provide a huge business advantage.
          • Re: (Score:2, Interesting)

            by CastrTroy ( 595695 )
            Isn't ETrade just for trading? Do they have standard chequing accounts. Do any North American banks offer RSA SecurID for chequing accounts?
            • by cetialphav ( 246516 ) on Sunday February 24, 2008 @03:24PM (#22537160)
              ETrade is both a brokerage house and a bank. I don't know if other American banks offer RSA SecurID tokens. I'm a happy ETrade customer so I haven't investigated that. A quick google search makes it look like other banks offer this, too.
            • Re: (Score:2, Insightful)

              by jdigriz ( 676802 )
              2 seconds of googling would have revealed ETrade Bank in addition to their brokerage. I just saved you those 2 seconds. You're welcome.
        • by xkr ( 786629 ) on Sunday February 24, 2008 @02:55PM (#22536774)
          I paid $5.00 to paypal, including shipping. The little device fits on a keychain and generates a new six-digit code every 30 seconds. I simply add the six digits displayed to the end of my password when logging in. What is great, from the view of the web owners, is that there is no change to the visible user interface. It still looks like two fields: user-name and password.

          This is genuine "two mode" authentication. Sure, if someone stole my computer AND my keychain the security is compromised. Or, if someone puts a gun to my head. But still, compared to current web login security, this system is a vast improvement.

          All a bank has to do is say, "Here, this gizmo is free. And by the way, you have to use it if you want to do online banking." Managing these devices isn't any harder than managing ATM cards. Which people lose every day, and its not that big a deal.

          • I have one of those $5 PayPal security keys on my keychain. To pay by PayPal or access my account, I am asked first for my password and then asked for the current six-digit code from the security key. The six-digit code changes every 30 seconds.

            As for on-line banking, I have never signed up for that because of my concerns about security. If a local bank ever started using two-factor authentication with a security key, I would gladly give on-line banking a try. Until then, I am not interested.

            I frequ

            • by bytta ( 904762 )
              They have a similar (but probably less secure) gizmo that's MANDATORY for online banking in Iceland. At a press of a button it spits out a pseudo-random 7 digit passnumber (First 2 are always 01, so it's really only 5 digits).
              Logging on with a number invalidates it, and any older ones you wrote down.

              The only "altenate login" is via SMS (not free) so 98% of Icelanders with bank accounts carry this junk on their keychains. The other 2% regularly punch a bunch of passnumbers into a google doc/online email draf
        • My own bank uses such a device, but they have been hit by bank specific trojans which simply let you authenticate a different transaction while you thought you were authenticating your own.

          The only solution is a separate device less easily owned than a PC which displays all the transaction details. Mobile phones would work (would be nice if they used better cryptography, but even without it's a lot more difficult to exploit on a large scale without physical presence).
        • The article says that this is fraud commited by internal access to systems. It does not account for any fraud from access external to the business, i.e. phishing.

          An RSA token is a terrible way to handle internal security for anything other than a VPN. Imaging typing in a one time password every single time you lock your computer, access an application, etc. It would drive most people to just leave their computers unlocked all the time and logged in.

        • A number of banks have implemented two-factor authentication using mobile phones. When a transaction is initiated, the bank send a number by text to your nominated mobile phone. You then enter the number in the screen. No need for expensive HHAD devices. And it really seems to work very well. In theory you can defeat it via man-in-the-middle attacks but these are a lot harder to implement than normal phishing.

          See for example http://nab.com.au/Personal_Finance/0,,84176,00.html [nab.com.au]

          Tim
        • Re: (Score:3, Informative)

          by timeOday ( 582209 )
          My work implemented 2-factor authentication for remote email access. Everybody I've spoken with agrees with me that it has drastically reduced their amount of remote email access. In other words, greater security at the cost of productivity. This is why you should not let network security make their own decisions in a vacuum - they will choose security at the expense of everything else. These studies that state losses from computer security are worthless without equally credible studies of the losses fr
          • by grumling ( 94709 )
            I've used the old SecurID system (rotating pseudorandom number on an LCD display), login/PW, and now a printed grid system. I didn't find it any more difficult to authenticate with the grid, but the SecurID device would get out of sync every few days, which led to a phone call to the IT department for a resync. This was in the mid 1990s, so hopefully the tech has progressed a bit.

            Some people moan about the various authentication schemes, but I don't think they are all that big of a deal (but I understand wh
        • You are paying for it. That savings account that gives you 1% interest? The bank actually has the money invested in bonds which yield 4%, and they are keeping 3% for free. Sure, they could send you tokens in the mail. They could even put X.509 certificates on the smartcard chip on your ATM card... That's 2-factor.

          But they don't. Only SALES pay out bonuses, so why invest in anything other than sales gimmicks?
        • by caluml ( 551744 )
          Sod carrying around yet another thing. I carry a device capable of Out Of Band communication with me already, and I would imagine that 99.9% of the online-banking users in the UK do to. It's called a mobile phone.
          Just register my number with the bank, and when I log in, I first enter my username and password, and then, on a second screen, the 6 digit code that has just been texted to my phone. Voila. Ivan Hacker who has a keystroke logger on my Linux box can't use the username and password anyway, and the
        • by mork ( 62099 )
          Sorry, but 2-factor authentication isn't good enough. Both one-time pads and RSA tokens can still be abused by knowledgeable twerps.
          In the EU, most banks have 2-factor authentication, and there are still successful phishing trips made against the banks.
          The attacker targets one bank and scripts the attack accordingly. Email is sent (spammed) and some of the banks users end up with the malware. The attack occurs next time the user logs in to their bank, the malware detects the bank transaction and snaps up th
      • At a certain point of "security" people will choose not to because it's way too much of a hassle

        Yeah, I mean, if writing a check to someone meant that they knew they'd actually get the money, then retailers would definitely stop accepting checks. If writing a check to someone meant that they didn't get reusable routing and account numbers, then consumers would definitely stop writing them. I mean, who in their right mind would use something so difficult?

      • BTW, FYI, etc.:

        verses [cambridge.org]
        versus [cambridge.org]
    • by abigor ( 540274 ) on Sunday February 24, 2008 @01:35PM (#22536044)
      Actually, the article gives some examples of how the thefts occur, and it's normally not from network intrusions - rather, it's from things like a coworker in an office installing trojans on people's machines and stealing their passwords when they go to do online banking during their lunch hours or whatever.

      How do you protect against this sort of thing? The banks have certain heuristics that deal with detecting fraudulent transactions, but this really seems like one of those cases where what you know (passphrase) + who you are (biometrics) would go a long way towards a solution.

      • What about something you have? A key fob? A piece of paper with little codes on it that you use once and scratch off? Plenty of solutions to this problem. If the banks choose the solution "eat the losses" I don't really care as long as it's banks eating losses and not me.
      • Yep, tfa is focused on trojans and phishing, which have had a great year, both in increased sophistication and effectiveness. However, I suspect that a fairly large number of these SARs would be from people who have purposely infected their systems / defrauded themselves to get money. I wonder how easy would this be? You'd need to have an extra account to which you cannot be tied, or an accomplice in a different country... Fact is, most people expect to be re-imbursed by their banks when their account is de
      • A key is a lot better than either of those, people understand what keys do, they understand what they should do if they get stolen or lost. Digital keys are almost impossible to copy, while passphrases are trivial to intercept and fingerprints are trivial to copy ... two things a lot of people don't understand!

        An extra factor is fine, but start with what works best. What you have.
      • by jafiwam ( 310805 )
        Over a cup of coffee I could come up with at least a dozen ideas for how to protect against every scenario mentioned so far in this thread.

        A server that calls your cell phone, and makes you punch in a number before letting the web user log in all the way would stop 95% of all fraudulant transactions. You could do that with credit cards too.

        Making this shit works is SIMPLE. Getting through the "we don't see a reason to spend money on that" blockage in the average banker-PHB is the problem. Make the fraud
    • by Crafack ( 16264 ) on Sunday February 24, 2008 @01:35PM (#22536046)
      I'm in IT Operations for a bank in EU.

      We spend a sizeable amount of both time and money securing systems against outside access.

      The problem as reported in TFA is in the end-user zone. Malware, trojans etc. are used to steal identities og businesses or persons.

      True, most of these problems could be mitigated (for now) if the banks switched to some kind of one-time-pad system, but apparently for now the cost of the system are greater than losses due to attacks. /Crafack
      • If a really capable hacker just decided the next time a windows worm is discovered to trojan all the transactions for a large number of banks the damage he will be able to cause is going to be huge, if he wants to be nasty he could use the online transaction history to make the transactions look legit too to maximize the amount of money he could pump around before you guys simply shutdown online transactions entirely.

        He'd be able to make his money off put options rather than directly stolen money ...
      • Isn't this largely because you are basically running fundamentally insecure systems? Systems which simply cannot reasonably be operated without giving the end user the authority to install "Malware, trojans etc. are used to steal identities og businesses or persons."

        What do you want now? Sympathy or praise for choosing expediency over security?

        The problem is not and never has been the end user. We have know for decades that a significant proportion of end users are thieving sociopathic scum. We've had syste
      • Re: (Score:1, Flamebait)

        by jotok ( 728554 )
        No. The configuration of the office system allows and invites this kind of abuse. Secure network design would mitigate a lot of these issues, but it requires security to be a priority.

        Generally speaking, "IT guys" know nothing about security and get quite belligerent when you try to tell them how to do their jobs (e.g. advising them to institute allow-by-exception policies). It's the techs and the CIOs more than the CFOs who make this a problem.
      • Re: (Score:3, Insightful)

        by caluml ( 551744 )
        Use a mobile phone to text the user the second part of the authentication code. It's so simple, so easy, so cheap - and very effective.
        • I'll be watching the mail for my phone then. Please send two, as my husband will also need one, and don't forget to set up service. I assume you also plan on paying for said service also?
          • by caluml ( 551744 )
            In the UK, everyone and their dog has a mobile phone. Pretty much. Well, of the people who do online banking here, I'd guess 99.9%. Sorry about your backwater. Wouldn't you also agree that it's a lot cheaper to use something that $huge_percentage of people already have, and supplement those people who don't with an alternative? Also, I carry my phone with me anyway - I don't want to have to carry an RSA token around just in case I need to make a payment when I'm not at my home.
            And to the other person who r
        • by Crafack ( 16264 )
          Standard SMS services guarantees delivery of your message within 24 hours, if recipient phone is active on a network. Not usable.

          The best systems I have seen in use, are either electronic dongles (eg. http://rsa.com/node.aspx?id=1156 [rsa.com]), or paper-based one-time pads with challenge-response pairs.

          /Crafack

      • Re: (Score:1, Flamebait)

        by TheRaven64 ( 641858 )
        Name and shame time:

        Egg, in the UK, offer a 'Money Manager' service. This runs as an ActiveX control. This means that, in order to be able to use it, you have to be using IE, on Windows, with ActiveX enabled, which is about the least secure computing configuration possible.

      • Comment removed based on user account deletion
  • p0wnd! (Score:2, Funny)

    by Anonymous Coward
    No shit baby! Time to switch back to FACE TO FACE. what a concept.
    • Re:p0wnd! (Score:4, Insightful)

      by Hatta ( 162192 ) on Sunday February 24, 2008 @01:32PM (#22536018) Journal
      Face to face is sometimes even less secure. All my credit union wants from me is an account number and name and they'll give me all the cash in my account. Not even a password or photoid. Of course, I'll take the risk of getting ripped off at a credit union over the guarantee of getting ripped off at a bank any time.
      • Face to face is sometimes even less secure. All my credit union wants from me is an account number and name and they'll give me all the cash in my account. Not even a password or photoid. Of course, I'll take the risk of getting ripped off at a credit union over the guarantee of getting ripped off at a bank any time.

        ???

        You might need to switch to a new credit union or bank. Both places I bank with require me to show an ID just to check the frigging balance. The *only* thing I can do without an ID is dep

  • by galaad2 ( 847861 ) on Sunday February 24, 2008 @01:21PM (#22535934) Homepage Journal
    That's what you get when you put beancounters in charge of computer security, a WHOLE LOT of shortcuts in the name of cost savings which lead ultimately to insecurity.
    • by zappepcs ( 820751 ) on Sunday February 24, 2008 @01:38PM (#22536068) Journal
      It's not just bean counters. Many businesses went into the computer services side of their business with either no knowledge of the risk, went into it before the risks were known, or simply made bad decisions. Now, they have to have the computer side of their business to compete and they are finding out what dangers lie inside pandora's box, even as they try to put the lid back on.

      Intrusion detection systems are how old? Who really is the enemy as far as the computer system can tell? If you don't know, or are not sure of the answer, you have something in common with the people that have to make decisions with the security of your financial information. I'm not saying that it's a total lost cause, but think about it, have you heard of CSO CIO or CISO? These are the guys that are supposed to make such decisions. Does your bank have any of those positions? Oh wait, is it really the bank that is fully to blame? Did your login get compromised by some software on the 'build-a-better-model-airplane' website?

      Better yet, did the bank's EDI software get compromised because one of their partners has an IT guy that watches porn at work during the grueling month-end process?

      The truth is that a secure system cannot trust anyone or anything. Getting to your money in a secure system will not be easy, and will be a deterrent to using computerized banking. That is just how it is. Ever since there were banks, people have been trying to rob them. Security issues should not be news. What is news is that the banks and financial institutions are reporting that they are having trouble with security in a time when just about the entire industry has been hurt by the sub-prime issue? I smell a kind of rat here.
      • by wbean ( 222522 )

        One thing that Chase does that might help a little bit is if you login to your online banking site from somewhere not already verified (different IP address) they will make you send an activation code to your Cell Phone or your registered account e-mail address before they will let you logon and do anything.

        The trouble with this is that your IP address changes all the time when your are travelling and there are lots of parts of the world where my (international GSM) phone doesn't work.

    • It's worth keeping in mind that security isn't an end in and of itself. If the cost of improving security in terms of time and money is greater than the loses you're taking, it makes absolutely no sense to implement that security - which is a fact a lot of the security minded on slashdot seem oblivious to. The beancounters should be in charge of the final decisions for security since they're the ones who have the information to judge whether a security measure is worthwhile. That said, obviously the deci
    • And, the bean counters add the cost of their overhead to a $5 intrusion to bring the cost to $30k.

      Its the same as a multimillion dollar bust when you figure things at 'street value' to pump your stats for the budget bean counters.
  • by mnemocynic ( 1221372 ) on Sunday February 24, 2008 @01:22PM (#22535938)
    Nigerian millionaires not fulfilling their promises to send large amounts of money to banks.
  • Maybe it they would stop trying to force people to carry an ATM card that does not require a password, this wouldn't be such a problem.
  • by Anonymous Coward
    Whoever found cos(s + t) = cos s cos t - sin s sin t didn't protect his identity and now it's all over the web. Sickening.
    • Thank you so much. I have an exam tomorow and need to remember that identity, beleive it or not that was a huge amount of work.
  • by ironwill96 ( 736883 ) on Sunday February 24, 2008 @01:37PM (#22536056) Homepage Journal
    The reason that these are going up is because of stupid users who see an e-mail from their bank (supposedly) that says "Alert, your account has been disabled until you login to this site and enter all of the information that we, as your bank would already know!". I think if we can focus on user education about phishing, and how banks will NEVER ask you for your username and password and account information via an e-mail, the number of fraudulent transactions would go down significantly. Since the main type listed was related to unauthorized online activity, it is because users are being stupid and giving out their username and password to phishing sites.

    Now, you may say, "Just add more questions that only the user will know to their online banking logins!". The issue is, the phishers will just pull those same security questions from the banking site. I've even seen ones where they will have you do the initial login then they will login to your banking site and pass the actual security questions to you to answer, allowing them to completely bypass any security measures that your bank has setup. One thing that Chase does that might help a little bit is if you login to your online banking site from somewhere not already verified (different IP address) they will make you send an activation code to your Cell Phone or your registered account e-mail address before they will let you logon and do anything. This might help a little bit, but i'm sure the scammers will find a way around it. Also, those type of security measures are only implemented by large companies, leaving the smaller banks (and their customers) out in the cold when it comes to security.

    So basically my point is, we shouldn't focus so much on network security measures as we should on user education. Network security is great, but when your users can be tricked into giving away their most personal information no amount of network security is going to protect them from themselves.
    • Yeah, anti-phishing teaching might work, but what have you when I craft an attack that uses the "reverse unicode" character..

      www.chase.com/(reverse)1.0.0.721

      Hmm. Or I could even use the % code for the dots. Jumble it up even further..
    • [quote]I think if we can focus on user education about phishing, and how banks will NEVER ask you for your username and password and account information via an e-mail, the number of fraudulent transactions would go down significantly.[/quote]

      What are the banks going to do? Send thousands if not millions of their customers to security education classes? That might cost more than then phishing attacks themselves.

      It would be more prudent if banks got more hostile with large transactions and who does what with
    • by gmuslera ( 3436 )
      Where you must draw the line in "user education" to make this safer?

      Fake bank web sites is just one of the dangers, as isnt the only (main?) way to give away your login info. Trojan/Keyloggers are far more dangerous, as you dont need to do anything "unsafe" like putting your id/password in an untrusted/unsecure site, but identify as usual in your current safe/certified/encrypted site, and you could be giving away not just your user/password, but also where you are using them.

      How you educate an average windo
    • Re: (Score:3, Interesting)

      by Detritus ( 11846 )
      That doesn't do a damn thing to protect people from zero-day exploits and compromised web sites that try to take advantage of vulnerabilities in user's systems. Part of not getting infected is education and keeping systems updated, but part of it is dumb luck. You can do everything right and still get infected.

      I would like to see operating systems that offer the option of only executing code that has been digitally signed. Banks should give their customers authentication devices. This can be as simple as

    • It is very hard to believe that a bank will not ask you for a username and password via email when you know from experience that they will cold call you and ask you to authenticate with them while treating you like a complete lunatic if you ask them to prove who they are. Combined with the fact that they all want to know my mother's maiden name (something anyone could simply look up), presumably with the idea that any employee of any institution I deal with should be able to impersonate me....

      Of course, the

  • They tried to give you ID cards- but you wanted freedom instead. Now prepare for a long media campaign of disasters to convince you ID cards are the only option. You beleive the french are cowards, you beleive castro was an evil man, you WILL beleive ID cards are there to protect us.*

    *When I say you, I mean the american population, even if you never beleive, milllions will.
  • Cheap, Good, Easy to Use Security is possible, but who would pay for it, and who would mandate it?

    Banks, Insurances, Id-Thefts, Medical, Personal, Professional ... all make or lose money in a commercially profitable way.
    Silly, Id-insurance you pay for, because governments, credit companies, banks ... allow your personal information to be stolen, then blame you for all the damages. Why would government put some businesses out-of-business to prevent Id-Theft/Insurance (one of many catch-22 scams)?

    The only ban
  • Only a USA problem? (Score:5, Informative)

    by 25albert ( 874307 ) on Sunday February 24, 2008 @02:50PM (#22536708)
    Isn't this problem limited to the USA because their banks use only user/password for authentication?

    I know the procedures for 5 or 6 banks in 3 different European countries, and all of them require a lot more to authenticate me.

    The 3 procedures are:

    * Bank 1 (the simplest, and first system I have seen, some 10 years ago).
    - authenticate with user id (unrelated to name or account number) and password
    - be prompted to enter a one-time number from a list which I received by postal (registered) mail (it asks for the number at row x, column y)

    All other banks have long moved to something like the 2 others:

    * Bank 2.
    - put a special card received from the bank into a special calculator also received from the bank and enter password
    - enter user id (unrelated to name or account number) on bank web site
    - receive a one-time 6 digit number and type it into the special calculator
    - the calculator gives an 8 or 10 alphanumeric one-time password to enter into the web form

    * Bank 3.
    - I can't remember the details, but as with bank 2, there is a special device and procedure to follow involving password, user id, device id and one-time numbers exchanged between the device and the bank's site.

    - On top of that, the bank sends me an email every time I connect, with the date, time, the IP address from which I connected, and the money operations performed if any.
    • by TheRaven64 ( 641858 ) on Sunday February 24, 2008 @07:42PM (#22539718) Journal

      - On top of that, the bank sends me an email every time I connect, with the date, time, the IP address from which I connected, and the money operations performed if any.
      So, when I phone them up after intercepting this email, and they say 'please can you confirm the last transaction on your account' to get them to give me a new phone banking password, I'll know the answer. Actually, my US bank asked me this as a question. I didn't know the answer (that was why I was phoning them) so the helpful person told me the answer and then transferred me to someone else who would ask the same question. I was astonished, and very glad I don't keep much money in the US.
  • by Tmack ( 593755 ) on Sunday February 24, 2008 @03:34PM (#22537262) Homepage Journal
    The fact that simply knowing someone's ssn (for US peoples, of course) can expose them to all sorts of credit fraud is dumb. Granted, the system was created back before any of this online stuff was even imagined, but it is well overdue for a revamp. First, expand it past the 3-2-4 digit number. With the current population, 33% *should* be in active use by live people right now. Numbers are probably already being re-issued, and will soon lead to numbers being shared if its not expanded, which will only complicate things further.

    What is needed, if they want to keep the system at least a little similar, is to simply add a PIN. Keep the pin separate, never printed, just like a PIN for a bank card. The PIN must be used for opening any account or using the SSN in any manner an ID thief might. For general use only ssn is required, same as it is today. This alone would cut back on ID theft, as it would break the current method of "ssn + name = free$$" by requiring a PIN that only the original holder of the SSN should know, rather than requiring a simple to find number and some info thats publicly available.

    Tm

    Tm

    • Re: (Score:3, Insightful)

      by sydbarrett74 ( 74307 )
      Or how about legally forbidding use of SSN's for anything other than claiming social security benefits?
  • It's not just the banks that need to have tight security, it also applies to all companies listed on the stock market.

    Scenario 1: As Company C prepares its year-end report, hacker H sniffs the CEO/CFO mail conversation and sees that market expectations will be greatly exceeded or greatly dissapointing. He thereafter invests in suitable warrants and profits.

    Scenario 2: If the hacker has penetrated the network well, he could seriously disrupt stock market value by releasing trade secrets, destroying servers,
  • A major detail left out of the story, is that payment card industry (PCI) data security standards are written to place all the burden on the merchant while the banks do nothing meaningful to upgrade the 1960's technology.

    Technology exists today where every time you would use your card at a data connected store - your use number would change. The number would be visible on a super thin LCD or E-paper display on the card.

    Thus every time you use your card, except on phone or web purchases, the number changes.

A morsel of genuine history is a thing so rare as to be always valuable. -- Thomas Jefferson

Working...