State of the Industry: ATM Fraud Prevention

inetco atm fraud infographic mediabox
Read the Infographic for this State of the Industry: ATM Fraud Prevention blog!

Are ATMs still alive?

The total number of installed ATMs around the world is on the decline and everyone knows it. But are they?

While ATM numbers have dropped in four out of the five largest markets in the world, according to the new RBR Global ATM Market and Forecasts to 2024 report, ATM growth has actually been seen in most countries – with heavy growth in developing markets across Latin America, Asia-Pacific, as well as the Middle East and Africa.

Ok, so maybe we are remaining hopeful when we say that ATM installation is still growing – because overall it isn’t. In fact, according to RBR, installed ATMs worldwide dropped by 1% in 2018.

woman at atmAre ATMs still relevant?

With some countries moving towards a cashless society relying on credit and debit card offerings – such as Sweden, many fear that they will lose access to cash despite its vital importance. Cash is not only convenient, but it also serves to provide anonymity, budgeting, as well as a viable payment alternative for people with physical or mental health issues that cannot use digital services.

In fact, according to a 2019 NCR finding, $400K USD is withdrawn from ATMs worldwide every second. While this number may be less than in previous years due to branch closures and the popularity of mobile and internet banking, it does show that access to cash is still vital for many around the world.

man at atm

Are ATMs still reliable?

Despite a slight decline, the truth is that many people still rely on ATMs for both cash and a growing number of other self-service options. ATMs remain an important part of the retail banking mix, and the main customer touchpoint for financial institutions (FIs). Without access to functioning ATMs that offer reliable ATM fraud solutions and card information security risks, many customers’ day-to-day activities will be impacted.  This could also cause customers to lose trust in their financial institution in fear of their pin number (personal identification number) being exposed.

As seen in the last two years, advanced persistent threats (APTs) at the ATM continue to occur around the world despite constant hardware and software updates to their existing card reader and overall ATM fraud strategies.

While many banks and credit unions have upgraded their ATM hardware and payments software to prevent sophisticated fraud attempts, sometimes it simply comes down to the card and the ability to monitor and alert to any potential attacks. With a Q4 2018 EMVCo report stating that 41% of issued cards worldwide still do not have EMV capabilities, it is no wonder that 14 out of 21 of European countries reported ATM card skimming in 2018 (EAST Fraud Update, 2018). While not specific to ATMs alone, in 2018 LexisNexis reported that for every $1 of fraud, banks and credit unions are spending $2.92 in associated costs – that’s a 9.23% increase over 2017.

Can ATMs withstand Advanced Persistent Threats?

While there remains no silver bullet in ATM fraud prevention, having end-to-end visibility into your payments systems is mandatory when it comes to preventing multi-vector attacks and APTs. Current industry best practices suggest implementing a real-time, transaction-level monitoring solution that supports a combination of multi-link data gathering, rules-based alerting and adaptive behavioral algorithms to help combat these increasingly sophisticated fraud techniques and information security risks.

inetco early warning fraud solution

Figure 1: A reliable, early warning fraud solution monitors the entire end-to-end transaction path and combines rules-based alerting with adaptive behavioral algorithms to score risk and detect anomalies in real-time.

With end-to-end visibility into both the front end and back end of every transaction, financial institutions can detect anomalous behaviors such as rogue switches approving fraudulent transactions — without those messages ever making it to the authorization host.

To learn about how to protect your payments environments from card fraud, cybersecurity attacks, PIN & routing number information, and other APTs, download our whitepaper, Why a Multi-Layered Technology Approach is the Best Choice for Preventing ATM Cash-outs and Cybersecurity Attacks.

If you would like to schedule a demo of how INETCO’s bundled alerts, risk scoring and machine learning tactics can help with early warning fraud prevention within omni-channel environments, please click here.

Interested in exploring this blog in a more visual manner? Check out the infographic version below or download it here!
inetco atm fraud infographic 2019