SlideShare ist ein Scribd-Unternehmen logo
1 von 20
- Understand what measures should be taken to
prevent fraud in e-commerce.
- Understand How to detect E-Business Fraud
- Preventing E-C fraud involves reducing
or eliminating the elements that
motivate fraud.
- Detecting E-C fraud needs more
computer expertise
1. Security Through Obscurity
2. the control environment
3. risk assessment
4. control activities or Procedures
5. information and communication
6. monitoring
1. Security Through Obscurity
Keeping security holes, encryption algorithms,
and processes secret in an effort to confuse
attackers.
» The key to the front door is stashed under a
rock nearby, or under the welcome mat.
» It is right out in the open for the hackers to
grab, but mostly he won't be able to find it
without huge efforts of searching.
2. The Control Environment
The components of the control environment
 Integrity and Ethical Values
 Board of Directors and Audit Committee Participation
 Management’s Philosophy and Operating Style
 Human Resources Policies and Practices
tone at the top
A repeated commitment from corporate
leadership throughout the company to emphasize
the importance to the company of compliance
and ethical conduct, which is embraced and
integrated into every level of business operations.
Michael Volkov, Kreller Group, September 2012
3. Risk Assessment
» Risk assessment identifies the risks of doing
business with e-business partners.
Focus on
- the control environment of those organizations
&
- The electronic exchange of information
and money.
Procedures that counter the risk of
 data theft
 Sniffing
 unauthorized access to passwords
 falsified identity
 Spoofing
 customer impersonation
 false Web sites
 e-mail or Web site hijacking
4. Control Activities
» control activities generally fall into the following
five types:
A. Adequate separation of duties.
B. Proper authorization of transactions and activities.
C. Adequate documents and records.
D. Physical control over assets and records.
E. Independent checks on performance.
What control is useful for each example?
1.Employees forget or fail to follow procedures, or
become careless.
2. locks on doors, 24-hour monitoring and safe
storage space are examples of …..
3. sales invoices, purchase orders, employee time
cards in hard-copy and electronic form.
4. servers and computers access.
5. kickbacks and bribery, when one individual
becomes too close to suppliers or customers.
Video
» Proper authorization of transactions and
activities.
Biometrics as an example.
https://www.youtube.com/watch?v=eZTfgNIiNUA
Remember. Chapter 6
Steps to proactive fraud examination:
1. Endeavour to understand the business or operation of the
organization.
2. Identify what frauds can occur in the operation.
3. Determine the symptoms that the most likely frauds would
generate.
4. Use databases and information systems to search for those
5. analyse the results, and investigate the symptoms to determine if
they are being caused by actual fraud or by other factors.
» Use technology to catch technology fraud.
- fraud investigators who specialize in e-
commerce should understand the tools and
methods that perpetrators use.
As
- hacker tools could be use in troubleshoot
networks and catch perpetrators rather than to
hack into systems.
» What skills are required to detect and
investigate e-business fraud?
1. Web servers
2. E-mail clients and servers
3. intrusion programs like Nmap, Airsnort, and
Wire shark
What other skills are required to detect and
investigate e-business fraud?
Challenge
» e-business transactions make fraud easier to
commit. (Access everywhere and every time)
Opportunity
» they also make it much easier and faster to
detect. (electronic databases to analyse)
Focus On
more computer expertise
 Security through obscurity should be supported
by other tools.
 Standards based systems like VPNs, firewalls,
public and private, and other means should be
employed and monitored at all times.
 Regular audits of user behaviour on the system
should be done.
 Employees need to be trained on e-commerce
fraud.
E commerce fraud chapter 17 B Ahmed

Weitere ähnliche Inhalte

Was ist angesagt?

Computer crime
Computer crimeComputer crime
Computer crimeUc Man
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsBen Graybar
 
secure from Phishing Hacking and Keylogger
secure from Phishing Hacking and Keylogger secure from Phishing Hacking and Keylogger
secure from Phishing Hacking and Keylogger Abhishek Hirapara
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004Mike Spaulding
 
State of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and SolutionsState of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and SolutionsGoutama Bachtiar
 
E-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-CommerceE-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-Commerceabe8512000
 
Preventing Cybercrime in Libraries
Preventing Cybercrime in LibrariesPreventing Cybercrime in Libraries
Preventing Cybercrime in LibrariesMary Rayme
 
Power point cybercrime
Power point cybercrimePower point cybercrime
Power point cybercrime12698
 
Security issues in e commerce
Security issues in e commerceSecurity issues in e commerce
Security issues in e commercesadaf tst
 
E-commerce and fraud
E-commerce and fraudE-commerce and fraud
E-commerce and fraudblogzilla
 
Cybercrime And Computer Misuse Cases
Cybercrime And Computer Misuse CasesCybercrime And Computer Misuse Cases
Cybercrime And Computer Misuse CasesAshesh R
 

Was ist angesagt? (20)

Computer crime
Computer crimeComputer crime
Computer crime
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
 
Cyber crime and fraud
Cyber crime and fraudCyber crime and fraud
Cyber crime and fraud
 
secure from Phishing Hacking and Keylogger
secure from Phishing Hacking and Keylogger secure from Phishing Hacking and Keylogger
secure from Phishing Hacking and Keylogger
 
Cyber crime in Pakistan
Cyber crime in PakistanCyber crime in Pakistan
Cyber crime in Pakistan
 
Cybercrime ppt competition
Cybercrime ppt competitionCybercrime ppt competition
Cybercrime ppt competition
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004
 
Information security
Information securityInformation security
Information security
 
State of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and SolutionsState of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and Solutions
 
Phishing
PhishingPhishing
Phishing
 
Computer Crime
Computer CrimeComputer Crime
Computer Crime
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
E-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-CommerceE-Commerce Security Workable Attacks Againest E-Commerce
E-Commerce Security Workable Attacks Againest E-Commerce
 
Cyber Crime
Cyber Crime Cyber Crime
Cyber Crime
 
Preventing Cybercrime in Libraries
Preventing Cybercrime in LibrariesPreventing Cybercrime in Libraries
Preventing Cybercrime in Libraries
 
Power point cybercrime
Power point cybercrimePower point cybercrime
Power point cybercrime
 
Security issues in e commerce
Security issues in e commerceSecurity issues in e commerce
Security issues in e commerce
 
E-commerce and fraud
E-commerce and fraudE-commerce and fraud
E-commerce and fraud
 
Cybercrime And Computer Misuse Cases
Cybercrime And Computer Misuse CasesCybercrime And Computer Misuse Cases
Cybercrime And Computer Misuse Cases
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 

Ähnlich wie E commerce fraud chapter 17 B Ahmed

Ahearn Security Presentation
Ahearn Security PresentationAhearn Security Presentation
Ahearn Security Presentationjohnjamesahearn
 
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...cyberprosocial
 
Whistleblower presentation
Whistleblower presentationWhistleblower presentation
Whistleblower presentationMustapha Mugisa
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight BackMTG IT Professionals
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoMark John Lado, MIT
 
Cybersecurity and the regulator, what you need to know
Cybersecurity and the regulator, what you need to knowCybersecurity and the regulator, what you need to know
Cybersecurity and the regulator, what you need to knowCordium
 
Protecting Your Trade Secrets
Protecting Your Trade SecretsProtecting Your Trade Secrets
Protecting Your Trade Secretsashishjoshi
 
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...Lucien Pierce
 
ETHICS FRAUD AND INTERNAL CONTROL AND AUDITING COMPUTERIZED FINANCIAL SYSSTEM...
ETHICS FRAUD AND INTERNAL CONTROL AND AUDITING COMPUTERIZED FINANCIAL SYSSTEM...ETHICS FRAUD AND INTERNAL CONTROL AND AUDITING COMPUTERIZED FINANCIAL SYSSTEM...
ETHICS FRAUD AND INTERNAL CONTROL AND AUDITING COMPUTERIZED FINANCIAL SYSSTEM...PascalOtieno
 
"Unlocking Cybersecurity Fortitude: Exploring the Art and Ethics of Ethical H...
"Unlocking Cybersecurity Fortitude: Exploring the Art and Ethics of Ethical H..."Unlocking Cybersecurity Fortitude: Exploring the Art and Ethics of Ethical H...
"Unlocking Cybersecurity Fortitude: Exploring the Art and Ethics of Ethical H...SkilCamp
 
The Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data TheftThe Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data TheftCase IQ
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
Improving and Implementing Internal Controls
Improving and Implementing Internal ControlsImproving and Implementing Internal Controls
Improving and Implementing Internal ControlsTommy Seah
 
chapter 5.pptxggggggggggggggggggggggggggg
chapter 5.pptxgggggggggggggggggggggggggggchapter 5.pptxggggggggggggggggggggggggggg
chapter 5.pptxgggggggggggggggggggggggggggadabotor7
 
A Case For Information Protection Programs
A Case For Information Protection ProgramsA Case For Information Protection Programs
A Case For Information Protection ProgramsMichael Annis
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber securityAnimesh Roy
 
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in CorporationsManaging Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in CorporationsDinesh O Bareja
 

Ähnlich wie E commerce fraud chapter 17 B Ahmed (20)

Cyber fraud in banks
Cyber fraud in banksCyber fraud in banks
Cyber fraud in banks
 
Ahearn Security Presentation
Ahearn Security PresentationAhearn Security Presentation
Ahearn Security Presentation
 
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
Safeguarding Your Business: Understanding, Preventing, and Responding to Data...
 
Kenya AMC Presentation 2
Kenya AMC Presentation 2Kenya AMC Presentation 2
Kenya AMC Presentation 2
 
Whistleblower presentation
Whistleblower presentationWhistleblower presentation
Whistleblower presentation
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John Lado
 
Cybersecurity and the regulator, what you need to know
Cybersecurity and the regulator, what you need to knowCybersecurity and the regulator, what you need to know
Cybersecurity and the regulator, what you need to know
 
Teaching Your Staff About Phishing
Teaching Your Staff About PhishingTeaching Your Staff About Phishing
Teaching Your Staff About Phishing
 
Protecting Your Trade Secrets
Protecting Your Trade SecretsProtecting Your Trade Secrets
Protecting Your Trade Secrets
 
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
Cybercrime: 5 Practical Tips for Law Firms on Avoiding Financial & Reputation...
 
ETHICS FRAUD AND INTERNAL CONTROL AND AUDITING COMPUTERIZED FINANCIAL SYSSTEM...
ETHICS FRAUD AND INTERNAL CONTROL AND AUDITING COMPUTERIZED FINANCIAL SYSSTEM...ETHICS FRAUD AND INTERNAL CONTROL AND AUDITING COMPUTERIZED FINANCIAL SYSSTEM...
ETHICS FRAUD AND INTERNAL CONTROL AND AUDITING COMPUTERIZED FINANCIAL SYSSTEM...
 
"Unlocking Cybersecurity Fortitude: Exploring the Art and Ethics of Ethical H...
"Unlocking Cybersecurity Fortitude: Exploring the Art and Ethics of Ethical H..."Unlocking Cybersecurity Fortitude: Exploring the Art and Ethics of Ethical H...
"Unlocking Cybersecurity Fortitude: Exploring the Art and Ethics of Ethical H...
 
The Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data TheftThe Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data Theft
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Improving and Implementing Internal Controls
Improving and Implementing Internal ControlsImproving and Implementing Internal Controls
Improving and Implementing Internal Controls
 
chapter 5.pptxggggggggggggggggggggggggggg
chapter 5.pptxgggggggggggggggggggggggggggchapter 5.pptxggggggggggggggggggggggggggg
chapter 5.pptxggggggggggggggggggggggggggg
 
A Case For Information Protection Programs
A Case For Information Protection ProgramsA Case For Information Protection Programs
A Case For Information Protection Programs
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in CorporationsManaging Frequently Overlooked Risks & Threats (FORTS) in Corporations
Managing Frequently Overlooked Risks & Threats (FORTS) in Corporations
 

Mehr von VidaB

Chapter 16 bankruptcy, divorce and tax fraud by Emma
Chapter 16 bankruptcy, divorce and tax fraud by EmmaChapter 16 bankruptcy, divorce and tax fraud by Emma
Chapter 16 bankruptcy, divorce and tax fraud by EmmaVidaB
 
Chapter 16 B Artika
Chapter 16 B ArtikaChapter 16 B Artika
Chapter 16 B ArtikaVidaB
 
Chapter 15Consumer Fraud by Rachel
Chapter 15Consumer Fraud by RachelChapter 15Consumer Fraud by Rachel
Chapter 15Consumer Fraud by RachelVidaB
 
Chapter 14 by Svetlana
Chapter 14 by SvetlanaChapter 14 by Svetlana
Chapter 14 by SvetlanaVidaB
 
Chapter 13 Inadequate disclosures
Chapter 13 Inadequate disclosuresChapter 13 Inadequate disclosures
Chapter 13 Inadequate disclosuresVidaB
 
Chapter 12 B: Revenue And Inventory Fraud
Chapter 12 B: Revenue And Inventory FraudChapter 12 B: Revenue And Inventory Fraud
Chapter 12 B: Revenue And Inventory FraudVidaB
 
Chapter 12:Revenue and Inventory Fraud by J Hachet
Chapter 12:Revenue and Inventory Fraud by J Hachet Chapter 12:Revenue and Inventory Fraud by J Hachet
Chapter 12:Revenue and Inventory Fraud by J Hachet VidaB
 
Chapter 11 b :Financial Statement fraud
Chapter 11 b :Financial Statement fraud Chapter 11 b :Financial Statement fraud
Chapter 11 b :Financial Statement fraud VidaB
 
Chapter 11 a:Financial statement fraud
Chapter 11 a:Financial statement fraud  Chapter 11 a:Financial statement fraud
Chapter 11 a:Financial statement fraud VidaB
 
Conversion investigation methods
Conversion investigation methodsConversion investigation methods
Conversion investigation methodsVidaB
 
Conversion investigation methods
Conversion investigation methodsConversion investigation methods
Conversion investigation methodsVidaB
 
Chapter 8 investigating concealment david shen
Chapter 8 investigating concealment david shen Chapter 8 investigating concealment david shen
Chapter 8 investigating concealment david shen VidaB
 
Chapter 5:Recognizing the symptoms of fraud
Chapter 5:Recognizing the symptoms of fraudChapter 5:Recognizing the symptoms of fraud
Chapter 5:Recognizing the symptoms of fraudVidaB
 
Chapter 3: Fighting Fraud
Chapter 3: Fighting Fraud Chapter 3: Fighting Fraud
Chapter 3: Fighting Fraud VidaB
 
Chapter 1 the nature of fraud
Chapter 1 the nature of fraudChapter 1 the nature of fraud
Chapter 1 the nature of fraudVidaB
 
Week 1 audit and assurance services
Week 1 audit  and assurance servicesWeek 1 audit  and assurance services
Week 1 audit and assurance servicesVidaB
 

Mehr von VidaB (16)

Chapter 16 bankruptcy, divorce and tax fraud by Emma
Chapter 16 bankruptcy, divorce and tax fraud by EmmaChapter 16 bankruptcy, divorce and tax fraud by Emma
Chapter 16 bankruptcy, divorce and tax fraud by Emma
 
Chapter 16 B Artika
Chapter 16 B ArtikaChapter 16 B Artika
Chapter 16 B Artika
 
Chapter 15Consumer Fraud by Rachel
Chapter 15Consumer Fraud by RachelChapter 15Consumer Fraud by Rachel
Chapter 15Consumer Fraud by Rachel
 
Chapter 14 by Svetlana
Chapter 14 by SvetlanaChapter 14 by Svetlana
Chapter 14 by Svetlana
 
Chapter 13 Inadequate disclosures
Chapter 13 Inadequate disclosuresChapter 13 Inadequate disclosures
Chapter 13 Inadequate disclosures
 
Chapter 12 B: Revenue And Inventory Fraud
Chapter 12 B: Revenue And Inventory FraudChapter 12 B: Revenue And Inventory Fraud
Chapter 12 B: Revenue And Inventory Fraud
 
Chapter 12:Revenue and Inventory Fraud by J Hachet
Chapter 12:Revenue and Inventory Fraud by J Hachet Chapter 12:Revenue and Inventory Fraud by J Hachet
Chapter 12:Revenue and Inventory Fraud by J Hachet
 
Chapter 11 b :Financial Statement fraud
Chapter 11 b :Financial Statement fraud Chapter 11 b :Financial Statement fraud
Chapter 11 b :Financial Statement fraud
 
Chapter 11 a:Financial statement fraud
Chapter 11 a:Financial statement fraud  Chapter 11 a:Financial statement fraud
Chapter 11 a:Financial statement fraud
 
Conversion investigation methods
Conversion investigation methodsConversion investigation methods
Conversion investigation methods
 
Conversion investigation methods
Conversion investigation methodsConversion investigation methods
Conversion investigation methods
 
Chapter 8 investigating concealment david shen
Chapter 8 investigating concealment david shen Chapter 8 investigating concealment david shen
Chapter 8 investigating concealment david shen
 
Chapter 5:Recognizing the symptoms of fraud
Chapter 5:Recognizing the symptoms of fraudChapter 5:Recognizing the symptoms of fraud
Chapter 5:Recognizing the symptoms of fraud
 
Chapter 3: Fighting Fraud
Chapter 3: Fighting Fraud Chapter 3: Fighting Fraud
Chapter 3: Fighting Fraud
 
Chapter 1 the nature of fraud
Chapter 1 the nature of fraudChapter 1 the nature of fraud
Chapter 1 the nature of fraud
 
Week 1 audit and assurance services
Week 1 audit  and assurance servicesWeek 1 audit  and assurance services
Week 1 audit and assurance services
 

Kürzlich hochgeladen

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 

Kürzlich hochgeladen (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 

E commerce fraud chapter 17 B Ahmed

  • 1.
  • 2. - Understand what measures should be taken to prevent fraud in e-commerce. - Understand How to detect E-Business Fraud
  • 3. - Preventing E-C fraud involves reducing or eliminating the elements that motivate fraud. - Detecting E-C fraud needs more computer expertise
  • 4. 1. Security Through Obscurity 2. the control environment 3. risk assessment 4. control activities or Procedures 5. information and communication 6. monitoring
  • 5. 1. Security Through Obscurity Keeping security holes, encryption algorithms, and processes secret in an effort to confuse attackers.
  • 6. » The key to the front door is stashed under a rock nearby, or under the welcome mat. » It is right out in the open for the hackers to grab, but mostly he won't be able to find it without huge efforts of searching.
  • 7. 2. The Control Environment The components of the control environment  Integrity and Ethical Values  Board of Directors and Audit Committee Participation  Management’s Philosophy and Operating Style  Human Resources Policies and Practices
  • 8. tone at the top A repeated commitment from corporate leadership throughout the company to emphasize the importance to the company of compliance and ethical conduct, which is embraced and integrated into every level of business operations. Michael Volkov, Kreller Group, September 2012
  • 9. 3. Risk Assessment » Risk assessment identifies the risks of doing business with e-business partners. Focus on - the control environment of those organizations & - The electronic exchange of information and money.
  • 10. Procedures that counter the risk of  data theft  Sniffing  unauthorized access to passwords  falsified identity  Spoofing  customer impersonation  false Web sites  e-mail or Web site hijacking
  • 11. 4. Control Activities » control activities generally fall into the following five types: A. Adequate separation of duties. B. Proper authorization of transactions and activities. C. Adequate documents and records. D. Physical control over assets and records. E. Independent checks on performance.
  • 12. What control is useful for each example? 1.Employees forget or fail to follow procedures, or become careless. 2. locks on doors, 24-hour monitoring and safe storage space are examples of ….. 3. sales invoices, purchase orders, employee time cards in hard-copy and electronic form. 4. servers and computers access. 5. kickbacks and bribery, when one individual becomes too close to suppliers or customers.
  • 13. Video » Proper authorization of transactions and activities. Biometrics as an example. https://www.youtube.com/watch?v=eZTfgNIiNUA
  • 14. Remember. Chapter 6 Steps to proactive fraud examination: 1. Endeavour to understand the business or operation of the organization. 2. Identify what frauds can occur in the operation. 3. Determine the symptoms that the most likely frauds would generate. 4. Use databases and information systems to search for those 5. analyse the results, and investigate the symptoms to determine if they are being caused by actual fraud or by other factors.
  • 15. » Use technology to catch technology fraud. - fraud investigators who specialize in e- commerce should understand the tools and methods that perpetrators use. As - hacker tools could be use in troubleshoot networks and catch perpetrators rather than to hack into systems.
  • 16. » What skills are required to detect and investigate e-business fraud? 1. Web servers 2. E-mail clients and servers 3. intrusion programs like Nmap, Airsnort, and Wire shark
  • 17. What other skills are required to detect and investigate e-business fraud?
  • 18. Challenge » e-business transactions make fraud easier to commit. (Access everywhere and every time) Opportunity » they also make it much easier and faster to detect. (electronic databases to analyse) Focus On more computer expertise
  • 19.  Security through obscurity should be supported by other tools.  Standards based systems like VPNs, firewalls, public and private, and other means should be employed and monitored at all times.  Regular audits of user behaviour on the system should be done.  Employees need to be trained on e-commerce fraud.