Intelligent CISO Issue 05 | Page 9

news NuData to boost transaction approvals and lower friction with new solution uData Security, a Mastercard company and leader in the field of online user verification with passive biometrics, has announced a solution to help partners increase transaction approvals and establish an improved consumer experience through the EMV 3-D Secure authentication protocol (EMV 3DS). The NuData solution uses layers of security including passive biometrics and behavioural intelligence N to build an accurate digital user profile. This intelligence lets merchants select a frictionless checkout experience for trusted users or use additional security such as fingerprint or facial recognition only when additional verification is needed. What are the benefits? With NuData’s solution leveraging EMV 3DS, merchants can: • Provide intelligence to issuers to enhance decision-making, increase approvals and reduce false declines • Maintain control over the consumer experience • Detect fraudulent transactions up- front, preventing future fraud • Decide how to process a transaction based on the risk intelligence provided • Create and customise rules to cut down on manual reviews This solution offers merchants more control over the consumer’s secure checkout experience in a single, simple-to-integrate package. NuData’s solution is payment brand agnostic, available globally and integrates with other authentication solutions including Mastercard Identity Check. HP LAUNCHES PRINT SECURITY BUG BOUNTY SCHEME P Inc has announced the industry’s first print security bug bounty programme, underscoring its commitment to deliver the world’s most secure printers. HP selected Bugcrowd, a global leader in crowdsourced offensive security, to manage vulnerability reporting, further enhancing HP’s business printer portfolio. H With HP’s extensive history of device security innovation and driving new industry security standards, this print-focused bug bounty programme is another way HP says it is leading the way when it comes to providing the highest-level security for its customers and partners. “As we navigate an increasingly complex world of cyberthreats, it’s paramount that industry leaders leverage every resource possible to deliver trusted, resilient security from the firmware up,” said Shivaun Albright, HP’s Chief Technologist of Print Security. “HP is committed to engineering the most secure printers in the world.” HP is the first company to invest in a dedicated bug bounty programme for printing devices, offering customers protection www.intelligentciso.com | Issue 05 from attacks that are targeting both businesses and employees. According to Bugcrowd’s recent report, the top emerging attackers are focused on endpoint devices and the total print vulnerabilities across the industry have increased 21% during the past year. 9