Blog

What is Account Takeover Fraud and How to Prevent it?

 

 

What is account takeover fraud?

Account takeover fraud, or in short ATO, happens when a cybercriminal gains unauthorized access to someone’s account. Hackers usually do this for fraudulent purposes such as stealing money, making purchases, or stealing information to sell or access other accounts. Attackers commit fraud using various schemes such as phishing, malware, spyware, to name a few.

To stop account takeovers, make sure to have strong cybersecurity at hand. Two-factor authentication or multi-factor authentication, for instance, provides strong and formidable security solutions to help eliminate fraudsters and account takeovers.

How does an account takeover occur?

In an attempt to illegally take over an account, cybercriminals use several techniques. These include:

  • Phishing - This fraudulent practice involves sending an email that appears to come from a reputable source to trick victims into revealing sensitive information or installing malware. Aside from email, some criminals use text messages or social media messaging services to deceive victims.
  • Credential Stuffing - Using the same password on multiple (or sometimes all) accounts is a bad practice. In this cyberattack, a series of stolen login credentials from one entity is used to attempt to access other accounts or services.
  • SIM Card Swapping- This scam aims to take control of a user’s digital accounts linked to a SIM. It uses the vulnerability of the two-step verification, wherein the second step is an SMS or call.
  • Malware- Malware is an umbrella term for all the types of malicious software created to harm or exploit any programmable device, service, or network. This usually aims to extract data for financial gains.
  • Mobile Banking Trojans- This technique steals money from a user’s mobile bank account after stealing the victim's authentication credentials by using a fake screen on top of a legitimate bank application.
  • Man-in-the-Middle Attacks- This is an eavesdropping attack where the fraudster gets in the middle of an existing conversation or data transfer to acquire personal information such as login credentials, bank details, or credit card numbers.

 

Protection and prevention against account takeover fraud

How to detect account takeover fraud?

To detect account takeover attempts, there are some crucial signs you can look out for, as follows:

  • Use of various country IP addresses- One indicator of an account takeover is a quick rise of IP addresses from one or many unusual countries. This is more likely to happen if the fraudster doesn’t know the legitimate account owner’s original location.
  • Changing different accounts with shared details- If you notice different accounts making comparable or similar changes to a shared detail, you may be under an account takeover attack.
  • Unknown devices- As preparators usually hide the device they use, detecting unknown devices attempting to access multiple accounts is a clear sign of an account takeover in action.
  • Multiple accounts accessed by the same device - Some fraudsters may not try to hide or spoof their devices. If you’re spotting more than one of your accounts linked to one device, it may be a manifestation of an account takeover.

 

How to Prevent Account Takeover Fraud?

Here's a list of cybersecurity you can use to prevent account takeover fraud:

  • Tracking system - Sandboxing, or a method of creating an isolated test environment, can help monitor all activities related to an account.
  • Web application firewall - Web Application Firewall (WAF) can help identify and block account takeover attacks through targeted policies.
  • AI-based detection - With AI-based security, even sophisticated account takeover attempts can be easily resolved while effectively monitoring a website for any unusual activities.
  • Multi-Factor Authentication - Deploying multi-factor authentication is the key to preventing or stopping account takeovers. Attackers will never access an account without the authentication sent only to the legitimate users.

 

Modern and secure authentication solution against account takeovers

Designed for optimum security, Yubikey holds the authentication standards for the modern web.

 

  • What is Yubikey?

    Yubikey is the leading security key and the only authentication technology proven to stop account takeovers at scale. It works with hundreds of services with an all-in-one configurable security key for high-quality protection.
  • How will Yubikey stop account takeovers? Yubikey enables strong two-factor, multi-factor, and passwordless authentication that prevents hackers and account takeovers from having successful attempts and attacks.

 

With the highest level of security and privacy, Yubikey solutions are your one key to multiple security needs. Yubico security keys include powerful security tools such as Yubico U2F Security Key, YubiKey 5 NFC, YubiKey 5Ci, Yubico Security Key NFC, YubiKey 5C NFC, YubiKey 5 Nano, and YubiKey Bio.

 

Want to avail Yubico products? Contact +63 2 8858 5555 today!

Why Do You Need Yubikey As Your Primary Authenticator?

What is Yubikey?
YubiKey is the industry's top security key, allowing users to deploy a formidable two-factor, multi-factor, and passwordless authentication. Its unparalleled, but easy-to-use security, contains multiple functions for protected logins, online browsing, apps, computers, and even physical spaces.

A hardware security key, YubiKey requires no software installation or battery life to work. All it takes to enable its power is to plug it simply into a USB port and touch the button. Or tap-and-go using the NFC contactless technology.

Yubikey Vs. Other Authenticators
YubiKey is your one key for several applications, while others are:

  • On-Device Prompt - Phone prompts, or on-device prompts, is a 2-step verification (2SV) method that requires the user to follow provided phone prompts to verify a certain login attempt, increasing security levels.
  • Secondary Email - Setting up a secondary email address can further protect your primary account in case its security is ever compromised. Secondary emails can receive security notifications such as password recovery. It's good to ensure that your recovery address is accessible and safe.
  • SMS Code - Also known as SMS-based two-factor authentication (2FA) and SMS one-time password (OTP), an SMS code is a verification code sent via text message to verify the user's identity. It is like a secondary verifier for a more secure access gain to a network, account, or application.
  • Phone Number - Phone number authentication is a security method where the sender sends an SMS message to the receiver's phone. The receiver then logs the provided one-time code. This helps users to easily verify their identities remotely and when they are online.

 

With YubiKey, on the other hand, you can strongly safeguard your online and electronic assets within a simple touch. Since it is a physical security key, there's no need for you to use your smartphones, or re-type your passcodes. Simply plug in the USB security key and then tap the button, and the rest is done for you. Plus, it works with a range of services including, Windows and Mac login, Gmail, Dropbox, Facebook, and other several services.

Which Yubikey is right for you?

  • Yubikey 5 NFC - This Yubico's U2F security key is the most effective approach to reject account takeovers. Aside from efficiency, YubiKey 5 NFC offers an intuitive user experience and quick setup, deployment, and use. This Yubico NFC security key supports FIDO2, U2F, Smart card, OpenPGP, and OTP.
  • Yubikey 5C NFC - YubiKey 5C NFC is a USB C security key that also supports NFC, so you can just tap and go. It is FIDO certified and can work with Google Chrome and any FIDO-compliant application on Mac OS, Windows, or Linux.
  • Yubikey 5Ci - This Yubico security key is the industry's first dual connector, supporting both USB-C and Lightning. YubiKey 5Ci authenticates 4X faster than other methods. It is a unified secure authentication solution for modern devices supporting USB-C and Apple devices.
  • Yubikey 5 Nano - This tiny but tough hardware security key provides superior defense against hackers,phishing, and other cyberattacks. Its authentication methods include passwordless, 2FA, and MFA or multi-factor authentication.
  • Yubikey 5C - Yubikey 5C is a 2FA USB security key that suits USB- C ports. It features an easy and fast authentication solution with a single touch. Also, it is built on high-performance and secure elements, offering optimum security and a great user experience.

 

Cybercriminals are getting more and more sophisticated each day, making digital security extra significant these days. Make sure to keep protecting your online world with high-quality security solutions like YubiKey to eliminate cyber security threats and attacks such as identity theft, phishing, and fraud.

Yubico is a powerful yet simple solution to digital security needs. It is your all-in-one configurable security key that works with an array of services with convenience, reliability, and affordability. Its other product includes YubiKey Bio for a premium standard biometric security key.

For more inquiries, feel free to call us at +63 2 8858 5555 today!

Secure Your Cryptocurrency Accounts with YubiKey

 

Cryptocurrency is a hot trend in the world of investment nowadays. Described as a transformative technology, cryptocurrency is a digital currency that could revolutionize a series of industries. These virtual tokens exist in a distributed and decentralized ledger known as blockchain technology. It's an online asset that users can use to invest and create purchases online.

However, cyberattacks are becoming more and more prevalent these days, and securing your crypto assets can be tough. Fortunately, hardware security keys can help safeguard your digital investments and web transactions.

 

How to protect your crypto account?

With a physical security key such as YubiKey, you can intensify your cryptocurrency protection to secure your online accounts and important transactions with ease. YubiKey is one of the most reliable ways to protect logins, trades, and transfers at the exchange level, which helps for cryptocurrency adoption advancements.

How does YubiKey help exchanges and users?

As a trusted security key, YubiKey provides optimum protection for your cryptocurrency assets and their dealings over the web.

YubiKey for exchanges
For strong authentication in account exchange, YubiKey ensures that cryptocurrency is protected at the exchange level and that the account information remains safe on the key. USB security key lets you store cryptocurrency private keys securely on hardware, defend your asset against remote attacks, and prevent remote extraction.

With YubiKey, the authentication to exchange accounts is easy. The users simply need to tap or touch their security key. Also, a mobile authenticator by Yubico allows private data to be securely stored on the YubiKey against the mobile device.

YubiKey for accounts
YubiKey, and its USB C security keys, gives online accounts formidable protection against unauthorized access. Users can opt for
multi-factor authentication (MFA) that includes a biometric security key allowing only legitimate users to access digital accounts and critical systems.

Which YubiKey is right for you?

 

  • YubiKey 5 NFC - Holding multiprotocol support on a single key, YubiKey 5C NFC delivers superior defense against account takeovers and other forms of cyberattacks. This hardware-based solution features fast and easy authentication, which only needs single touch or tap to an NFC-enabled device. It is highly accessible since no batteries or network connectivity is required for it to work.
  • YubiKey 5C NFC - This Yubico security key makes it impossible for hackers to gain access or steal your valuable files, accounts, and financial information. YubiKey 5C NFC lets you set a two-factor authentication, which is a convenient and proven way to keep your digital world safe.
  • YubiKey 5Ci - YubiKey 5Ci has the entire benefits of a YubiKey with a dual connector that supports both USB-C and Lightning. It enables secure online and mobile app logins across all major operating systems, including iOS.

  • YubiKey 5 Nano - Protect your crypto asset with YubiKey 5 Nano, the world's most protective security key that works with a range of applications and services like no other. It combines hardware-based authentication and public key cryptography to eliminate account takeovers.

 


Poor security has been a serious threat to cryptocurrency investments. Make sure your digital world security is never compromised. Protecting your online assets with YubiKey hardware security keys delivers superior defense against hackers and account takeovers online.

Want to take your cryptocurrency protection to the next level? YubiKey by Yubico is a proven technology that stops account takeovers at scale. Other Yubico powerful products include Yubico Security Key NFC and YubiKey Bio.

For inquiries, email us at sales@wsiphil.com.ph or call us at +63 2 8858 5555 today!

What Is A Hardware Security Key?

What Is A Hardware Security Key?  

 

With almost everything done online, including private and important accounts, having protection beyond just traditional passwords is becoming essential.

 

One of the most secure ways to deploy two-factor authentication (also known as 2FA) is through hardware security keys. 2FA strengthens your digital account by adding an extra layer of security, requiring two different and separate identification for an access grant. 

 

What Is a Hardware Security Key?

A hardware security key  , also known as a U2F key or physical security key, is a small device that resembles a USB thumb drive and can be plugged into various devices. A security key is a secondary device that works dependently with a primary device. It protects an online account against cyber-attacks and automated bots, and thus, it is phishing-resistant as well. 

 

While there are USB security keys or USB-C security keys, some security keys are designed for wireless Bluetooth or have NFC capabilities to connect with mobile devices. Others can fit Lightning ports for iPhone and iPad users.

 

Aside from providing superior digital protections, security keys are easy to use and a relatively inexpensive alternative to fight phishing attacks and account takeovers.

 

How Does It Work? 

A single hardware security key can be used for several accounts (for as many as you like). It often works by:

  • physically inserting the key into your device (or connect it wirelessly)

  • your web browser or app will then present the security key with a challenge

  • the key will cryptographically sign the challenge, which verifies your identity

 

Technically, a physical security key works by generating a public and private key pair. The private key remains in the hardware security key, while the public key is sent to a server. The physical security key is the source of random numbers called nonce to generate your keys. It also sends another number called checksum to identify your specific hardware security key. 

 

As you login your credentials into an online account, the server will send nonce and checksum back to the physical security key along with a distinct number. From the nonce and checksum, the hardware security key will regenerate its private key, and it will then sign the number sent to it by the server, which finally verifies and unlocks a digital account with the public key.

 

Which Hardware Security Key Works Best? 

When it comes to hardware security keys, you have several choices to choose from. But no two security keys are created the same. 

 

Here are some of the best security keys available to date:

  • YubiKey Bio – – This biometric security key features a biometric authentication stored inside the key. This Yubico security key offers strong protection from physical attacks using your biometric fingerprint in a separate secure element.  

  • YubiKey 5C NFC – Since USB-C is becoming the standard on desktops, laptops, and mobile phones, this key brings USB-C and NFC together into a single YubiKey. 

  • Yubico YubiKey 5 NFC – Offering superior defense against account takeovers, this security key NFC lets you connect through a USB-A and wireless NFC. 

  • YubiKey 5Ci – This public key cryptography has the convenience of the Lightning port and USB-C in a single multiprotocol device. YubiKey 5Ci offers support for several modern devices such as Android, Windows, and Apple devices including Macs, iPhones, and iPads. 

  • YubiKey 5 Nano – The tiniest security key, YubiKey 5 Nano, is suited into a USB-A port that works with many online services or apps.

  • Thetis Fido U2F Security Key – Using a personal encryption method, this U2F Security Key by Yubico individualizes your online security by delivering a further layer of encryption via the USB port. 

 

Security keys are becoming essential in this digital era. These electronic security keys are a convenient and relatively affordable way to protect any important account or sensitive information online.

 

Want a strong and reliable hardware security key? Secure your online space with Yubico security keys. Yubico is your all-in-one configurable security that works with a simple touch yet fits a wide range of devices, networks, and online services. 

 

Do you have any queries? Call us at +63 2 8858 5555 today!

What is Email Phishing and How To Protect Your Information?

 

 

 

 

What is Email Phishing and How To Protect Your Information?

 

Phishing attacks don’t only grow in numbers but also in innovation. Make sure not to compromise your security level, especially in digital spaces. Successful phishing crimes can lead to fake account creations, ruined identities, and massive loss of money.

 

Creating an unphishable security key and learning how to recognize different types of phishing can become your strong email phishing protection. 

 

What is Email Phishing? 

Phishing is a fraudulent practice where an online con artist impersonates a legitimate entity to send deceptive messages to trick a user into divulging private information or provide access to the attacker to deploy malicious malware on someone’s system. Most phishing attacks are done via email. 

 

Email phishing is one of the easiest and most popular methods of cybercrime that steal information such as login credentials, credit card details, social security numbers, or phone numbers.

 

 

How Does Phishing Occur?

Phishing happens as a user responds to a fraudulent email, especially those that require immediate action. Typically, a phishing email demands the following:

  • update a password

  • open an attachment

  • use a new wi-fi hot spot

  • enable malicious macro files in a Word document

  • allow a social media connection request

 

Other Types of Phishing

Aside from email phishing, other types of the most pervasive phishing include:

  • Spear Phishing – This is a highly targeted and well-researched attack that focuses on specific individuals or groups within a company or organization.

  • Malware Phishing – Using the same scheme as email phishing, this form of phishing asks its targets to click a link or download an attachment to install malware on the device or system. 

  • Link Manipulation – This attack encourages a user to click a link that will lead to a fake website designed to seem legitimate and then asks the victim to confirm or update their account credentials. 

  • SMS Phishing/Smishing – Often assisted by malware or fraud websites, this SMS fraudulent sends malicious short links to smartphone users.

  • Vishing – Also known as voice phishing, this type of phishing uses a voice message or a phone call claiming to be tech support from an organization that asks for sensitive data such as bank details or credit card numbers. 

  • Search Engine Phishing – This attack involves the hackers creating fraudulent websites and having them indexed on search engines often to get direct payments or steal identities. 

  • Pharming – This is a more sophisticated type of phishing where hackers reroute legitimate web traffic to a fraudulent website by targeting the domain name system (DNS), making the user’s personal information vulnerable to theft. 

  • Clone Phishing – Through this phishing attack, the attacker clones and re-sends a legitimate email that you’ve recently received from an authentic sender using a seemingly credible email id. The cloned email can be accompanied by malicious content such as a link or attachment, which when clicked will lead to the installation of malware to your system. 

  • Man-in-the-Middle – In this phishing, the hackers involve themselves between legitimate conversations or data transfer of two unsuspecting parties. 

  • Malvertising – This cyberattack injects malicious content into online advertisements to spread malware. 

 

How Can Yubico Prevent Phishing?

Phishing attacks evolve along with the advances of technology. Weak electronic security can make you or your entity vulnerable to phishing attacks and other cybercrimes. Yubico’s U2F Security Key and YubiKey deliver robust and cutting-edge security to your digital domain. 

 

Since they make any login bound to the origins, the keys will only authenticate legitimate websites while failing fake sites. FIDO U2F’s token biding prevents man-in-the-middle attacks by securing the connection between the browser and the service. Some of the toughest security keys by Yubico require a human touch as a verification. 

 

Yubico’s high-quality authentication solutions are easy to use and deploy as well.  Security Key NFC   by Yubico offers superior defense against phishing attacks and account takeovers. Other speedy and reliable electronic securities include  YubiKey 5 NFC YubiKey 5Ci YubiKey 5C NFC YubiKey 5 Nano , and YubiKey Bio.

 

Want strong protection for both traditional and modern phishing attacks? Yubico is a global leader and pioneer for authentication standards for the modern web. 

 

Should you require our services, call us at +63 2 8858 5555 today!

What is two factor authentication? And how does it work?

 

 

What is two factor authentication? And how does it work? 

 

With the rise of hackers and different types of cybercrimes, having mere passwords isn’t enough. Take your security to new heights with 2-factor authentication or multi-factor authentication, protecting your account and sensitive information from theft.

 

What Is Two Factor-Authentication? 

Two-factor authentication (2FA) is an additional layer of security that requires two different and distinct identification to access an online account or complete a transaction. Aside from username and password, 2FA demands another piece of information, which can be a code sent to you via text, a biometric pattern of your fingerprint, face, retina, or others.

 

Multi-factor authentication (MFA), on the other hand, is an electronic authentication method that requires more than one verification factor to gain access to an application or website. MFA strengthens security by combining two or more independent categories of credentials such as password, security token, or biometrics, minimizing the chances of becoming a victim of cyber-attacks. 

 

How Does 2-Factor Authentication Work? 

With two-factor authentication, any user who attempts to open an account should enter the right username and password. After a successful log-in, instead of having access immediately, a second verification is required to finally gain full access to the account.

 

Meaning, you’ll need another identifying factor beyond just the traditional username and password. The second factor is often hard to crack since it is something that only the legitimate user has access to. 

 

Types Of Two-Factor Authentication

The most common types of two-factor authentication include:

  • SMS 2FA – Two-factor authentication via SMS sends a secret one-time passcode (usually 5-6 digits) to a user’s mobile number as a second verification following the username and password log-in. This is the most popular 2FA option since many people use SMS, plus no app installation is required. 

  • Phone call 2FA – Much like SMS 2FA, users get a verification code through a phone call after a successful username and password log-in. 

  • Email 2FA – 2FA via email is also a common choice since it’s easy to implement and accessible to both smartphones and computers. In this method, an OTP or secret code is sent to the user via email. In some cases, instead of OTP, they’ll send unique links which you can simply click to gain access. 

  • Hardware 2FA – Used primarily by business entities, hardware-based two-factor authentication is one of the most secure 2FA methods. It uses a device such as a key fob or dongle to generate a 2FA token for access gain. 

  • Biometric 2FA – This method works by requiring the legitimate user to present something unique about his physical body such as a fingerprint, retina, face, or voice for account access.

 

With this generation becoming reliant on computers and the internet, optimizing your security with two-factor authentication is crucial to prevent and combat digital fraud. With 2FA, you can protect your confidential data or bank account details from some fraudster trying to impersonate you. 

 

The industry’s number 1 security key is YubiKey. It allows strong two-factor, multi-factor, and password-less authentication that works with a range of services including Mac login, Gmail, Dropbox, Facebook, and much more! It’s like your one key to access all. 

 

With Yubico’s Security Key NFC and U2F Security Key, expect a simple and intuitive authentication experience. You can opt for YubiKey 5 NFC if you want the most effective protector against account takeovers. Choose YubiKey 5Ci if you need a dual connector with support for USB-C and Lightning. 

 

Other robust and cutting-edge products include  YubiKey 5C NFC YubiKey 5 Nano and  

YubiKey Bio. These are fast, easy, and reliable authentication electronic securities.  

 

Want an easy-to-use but strong authentication electronic security? Let the Yubico security key protect your accounts and profiles online. Yubico is a global authentication leader brand trusted by some of the world’s largest enterprises and millions of users across the globe.

 

For inquiries, feel free to call us at +63 2 8858 5555 today!

Parallels Fluidstream Case Study

Parallels Reinventing Business Works

Parallels Remote Application Server

Parallels Simplifies Virtual App Delivery