Search
Close this search box.

Written by: Pindrop

Contact Center Fraud & Authentication Expert

Last year, the phone channel experienced a variety of advancements and setbacks, from an additional spike in call center fraud to the discovery of mass data breaches and a rise in card-not-present fraud during the holiday season. We’re looking back to our top four posts from 2017.

Call Center Criminals Unmasked | Real Life Fraudsters & Audio Recordings
Fraudsters in the call center have been gaining significant sophistication in their efforts to maneuver around authentication and security measures, granting them access to sensitive information. The advancements utilized by fraudsters has caused a global increase in call center fraud to jump to 113% since last year, which would then jump again to a 160% increase.

Pindrop® Labs analyzed 400 million calls to identify recurring techniques used by distinctive call center fraudsters. Fraudsters like The Racketeer and Mommy Dearest take advantage of the call center by using tactics like data dealing, spoofing, and social engineering. Take a listen to audio taken from real-life fraudster calls!

How Pindrop® Protect, Hi-Def Phoneprinting, and Machine Learning Help Secure Enterprise Call Centers
The threat of fraud for omnichannel organizations has escalated, as security often fails to reach all customer touch points. While physical assets can be guarded and online resources can be protected with additional forms of authentication, the call center is often left defenseless.

Stand-alone voice biometrics, PINs, and knowledge based authentication questions can result in tedious setup processes, ultimately creating a poor customer experience while adding on operational costs. Pindrop® Protect, paired with Phoneprinting 2.0, provides a passive, yet highly accurate anti-fraud solution with unrivaled results for the world’s premiere call centers.

Mass Data Breaches Mean Trouble for Call Center Security
With mass data breaches becoming commonplace, it is estimated that more than 149 billion customer records have been compromised. Weakly protected call centers often rely on personally identifiable information (PII) such as SSN, date of birth, or card numbers to authenticate callers. However, this information is almost worthless once available on the black market following a breach.
Enterprises should not only work to stop breaches of their own data, but realize that data breaches at other enterprises, even in other industries, may put their own security at risk.

Fraud and Chargebacks Pose a Serious Threat to Holiday Profits | Guest written by Ann-Marie Stagg, Chief Executive of the Call Centre Management Association
With national projections of 4% higher holiday spending than in 2016, retailers expected a surge in revenue attributed to online shopping. With this new prefered convenience, there was an additional anticipation of increased levels of chargeback fraud led by card-not-present transactions.

These predictions call attention to vendors that solely protect physical and online channels, leaving their call centers vulnerable to the targeted attacks of fraudsters. Moving forward into 2018, Stagg offers, “fraud prevention needs to be holistic, covering all customer contact points with multiple layers of security.”

With last year behind us, we’re moving toward facing the challenges and opportunities of the new year. Data breaches will still pose ongoing threats to call center security, stand-alone single-factor solutions will continue to compromise data and omnichannel organizations will need to have their defences ready. This year we focus on the ongoing fraud battle and making our true, invaluable customers more of a priority. Find out more. 

More
Blogs