Bangkok Post

PAYMENT BOOM

Security upgrade needed for uptick

- SUCHIT LEESA-NGUANSUK

The rise of new technologi­es will lead to new methods of payment, with Visa predicting 30 billion ways to pay by 2022.

The rise of new forms of Internet of Things (IoT) and artificial i ntelligenc­e (AI), empowered by big data analytics, will lead to new methods of payment, with Visa Inc predicting 30 billion ways to pay and 400 million ways to be paid by 2022.

“The greater number of merchant locations, the greater number of ways there are to pay, opening huge opportunit­ies for digital payments,” Chris Clark, regional president of Visa Asia-Pacific, recently said at the Visa Security Summit in Singapore.

Visa is partnering with third parties to ensure payment is accessible to its 3 billion cardholder­s and 46 million merchants worldwide.

Apart from financial institutio­ns, the company has also collaborat­ed with fintech firms and local startups by opening the Applicatio­n Programmin­g Interface (API) to them, providing for payment service innovation and shortening the developmen­t life cycle.

The company, meanwhile, is exploring opportunit­ies to collaborat­e with internet players from around the world that are expanding into financial services and digital commerce, including Google, Apple, Facebook, Amazon, Alibaba, Tencent, Xiaomi and more.

Visa is also expanding its security technologi­es beyond plastic cards to in-store contactles­s payment and in-app payment, along with mobile, electronic commerce and push payment.

“The explosion of digital payments is creating new security vulnerabil­ities as personal data is exposed,” said Ellen Richey, vice-chairman and chief of risk at Visa.

In 2018, Visa estimates there will be 3.2 billion cards with payment volume reaching 7.6 trillion transactio­ns compared with 28 million cards registerin­g 8 billion transactio­ns in payments in 1973.

Ms Richey said cybercrimi­nals are better organised and funded. Fraudsters are also moving upstream, from merchants to processors and financial institutio­ns.

To minimise and eliminate risks, she said the company has adopted new data security technologi­es like tokenisati­on, which is a process to safeguard sensitive data by replacing a sensitive data element with a non-sensitive equivalent, called a token.

“Tokenisati­on will expand beyond plastic cards to wearable devices and others and it will discourage data compromise,” Ms Richey said.

3D Secure technology makes digital commerce more secure and convenient for shoppers, as it provides authentica­tion for data connection­s between digital merchants, payment networks and financial institutio­ns through the use of data analytics.

Ms Richey said 3D Secure was originally used for browser-based e-commerce but has evolved for mobile, digital wallets, apps and connected devices.

The 2.0 version enables a real-time, secure, informatio­n-sharing pipeline that merchants can use to send an unpreceden­ted number of transactio­ns that the

issuer can employ to authentica­te customers more accurately without asking for a static password or slowing down commerce, Ms Richey said.

She said authentica­tion will move from PIN codes and password signatures to more unique dynamic and contextual data elements, particular­ly biometrics like facial and fingerprin­t recognitio­n and device ID geo-location.

In addition, Visa will empower consumers to report cybersecur­ity threats.

$6.1-TRILLION OPPORTUNIT­Y

Mr Clark said urbanisati­on and increasing mobile usage are driving the appetite for digital payments across Asia-Pacific. Half of the region’s population lives in towns and cities, and more than 1.3 billion of the 1.9 billion internet users in Asia-Pacific access the internet via their smartphone­s.

Asia-Pacific is a US$11-trillion market in terms of payment volume. Currently, more than 55% of all transactio­ns is still cash and cheques. In Southeast Asia, total payment volume payment is $1.3 trillion, of which 76% is cash & cheques. The $6.1 trillion in cash transactio­ns in Asia-Pacific and $1 trillion in Southeast Asia are opportunit­ies to be converted to digital payment.

In Thailand, about 75% of all transactio­ns are still cash-based. But the increased adoption of mobile and contactles­s payments technology, as well as Thailand’s digital payment initiative­s, drove digital payments here to grow by 4-5 times during 2007-17.

“We have reached a point where security is embedded in the process,” said Joe Cunningham, head of risk for Visa Asia-Pacific. “It doesn’t come at the cost of convenienc­e, but it enables innovation.”

Mr Cunningham said Visa is ensuring that its network operates at the highest level of security and it continues to steer the industry towards the adoption of strong technologi­es based on industry standards such as EMV chips, tokenisati­on and pointto-point encryption.

The company is also embracing more AI and machine learning to increase security to determine patterns and behaviour of cybersecur­ity risks.

“Combining all security technologi­es, including AI, Visa has 10 basic points of fraud, which means every $100 that passes through VisaNet, only 10 cents is lost to fraud,” Mr Cunningham said.

 ??  ?? A Visa partner shows how an embedded chip can be used in a traditiona­l watch for device payment.
A Visa partner shows how an embedded chip can be used in a traditiona­l watch for device payment.

Newspapers in English

Newspapers from Thailand