Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Digital Identity

RegTech for KYC & AML : What are the use cases to improve AML Compliance

The detrimental effects that financial crime may have on businesses and their consumers are nothing new to the fintech sector. When it comes to money laundering, this is especially accurate. Fintechs are attractive targets for money launderers since they only offer digital services, which they believe gives them more anonymity and makes it possible for them to perpetrate crimes undetected.

Relentless Threat Activity Puts Identities in the Crosshairs

One set of valid employee credentials can provide an adversary with all they need to log into a business, move laterally, escalate privileges and achieve their goals — whether that’s removing access to accounts, terminating services, destroying data or deleting resources. Identity-based attacks are subtle, but destructive, and organizations must be on high alert for them. CrowdStrike reported 80% of cyberattacks now leverage stolen or compromised credentials.

Decoding the Expanding Acronyms in Identity and Access Management (IDAM)

In the ever-evolving world of technology, acronyms seem to multiply faster than ever before! From AI to IoT to CRM and SaaS, it cab be tricky to keep up to speed and make sense of what they all mean. One area that is no exception to this acronym explosion is Identity and Access Management (IDAM). As businesses increasingly prioritize data security and user privacy, IDAM has become a crucial component of their overall digital strategy.

How to Implement KYC Solutions for Your Fantasy App: A Step-by-Step Guide

The world of fantasy gaming is expanding at an unprecedented rate. With the rise of mobile gaming and the increasing popularity of sports, it has become easier than ever to start your own fantasy gaming app. However, the growth of the industry has also led to a rise in fraudulent activities and illegal practices. As a result, KYC (Know Your Customer) solutions have become a crucial aspect of any fantasy app.

Australia's Growing Focus on Critical Infrastructure Cybersecurity in 2023

In recent years, several major cyberattacks targeted critical infrastructure in Australia, including a major telecommunication company, which suffered a devastating data breach in September 2022. Soon after this cyberattack, Australia’s biggest health insurer also faced a ransomware attack in October 2022 that caused systems to go down. Customers could not access services through the company’s website or app.

EP 26 - Ransomware Revisited: Combating the Identity Explosion

Andy Thompson, Offensive Security Research Evangelist at CyberArk Labs, returns to Trust Issues for a dive with host David Puner into the latest developments in the world of ransomware. With ransomware events on the rise, Thompson sheds light on the alarming trend of data exfiltration and double extortion. But what’s causing this surge? Thompson connects the dots between the rise of digital identities and the increasing frequency of ransomware attacks.

Top 3 Ways to Win at Player Onboarding and KYC

For online gaming, player onboarding and Know Your Customer (KYC) processes are critical components of player engagement, retention, and compliance. Effective onboarding ensures that players can easily and quickly start playing games, while KYC helps protect operators from fraud, money laundering, and underage gambling. However, these processes can also create friction for players, leading to drop-offs and abandonment.