SlideShare a Scribd company logo
1 of 40
©2017 Aite Group LLC.Page 1
PSD2: Advent of the new payments
market in Europe
Webinar
14 March 2019
2
RON VAN WEZEL
S E N I O R A N A L Y S T , A I T E G R O U P
ANGIE WHITE
P R O D U C T M A R K E T I N G M A N A G E R ,
I O V A T I O N
Contents
 Brief introduction to the PSD2
 The impact of SCA
 The arrival of open banking
 Maximize SCA exemptions and
reduce friction
 Conclusions
Maximize SCA exemptions, reduce friction
©2017 Aite Group LLC.Page 5
Brief introduction to the revised Payment Services Directive
(PSD2)
• PSD2 strengthens consumer protection and security requirements for companies
providing payment services in the EU.
• PSD2 opens the EU payment market for innovation and competition, by giving
consumers control over the access to their account data.
• The legislation will affect every business operating on the European payments market,
but the most significant impact is expected for e-commerce payments.
• PSD2 will have both direct and indirect consequences for companies based outside the
EU.
• Direct, as any company providing payment services in the EU will require a payment license and
must comply with the directive.
• Indirect, as the stricter requirements for fraud prevention in the EU will drive fraud to other
regions such as the US.
©2017 Aite Group LLC.Page 6
Two main areas of change that PSD2 brings
• Strong customer authentication (SCA): PSPs must apply multifactor
authentication for all electronic transactions unless such transactions
qualify as "low risk".
• Access to the account: banks and other account-holding PSPs must
provide third-party access to the payment account for the following
services:
• Account information services: PSPs can access (multi-bank) balance and
transaction information on behalf of their customers.
• Payment initiation services: PSPs can initiate payments directly from their
customer's bank account, even if the account is held with another PSP.
• Availability of funds check: PSPs that issue cards can check if there are sufficient
funds on the cardholder's bank account.
The impact of SCA
©2017 Aite Group LLC.Page 8
The SCA requirements
• SCA requires banks to invoke multifactor authentication of their customer for
an electronic transaction.
• SCA must be based on at least two of the following independent factors that
identify the customer:
o Knowledge: This is something only the customer knows, such as a password or PIN.
o Possession: This is something the customer has—for example, a smartphone or hardware
token.
o Inherence: This is something the customer “is,” e.g., a biometric factor such as fingerprint
or facial recognition.
• The authentication must result in the generation of an authentication code
that is linked to the amount and the payee, and therefore binds the code
uniquely to the transaction ("dynamic linking“).
©2017 Aite Group LLC.Page 9
Managing friction at the checkout: multi-layered approach
Offer non-regulated
payment methods
Apply transaction risk analysis to
filter out low risk transactions
Filter transactions that are
exempted from SCA
Optimize the user experience for
transactions that require SCA
Alternative e-payment
Methods
Transaction risk
analysis
Optimize user
experience
SCA
exemptions
e-commerce transactions
©2017 Aite Group LLC.Page 10
Layer 1: offer non-regulated payment methods
• The SCA requirements only apply to electronic payments that are
initiated by the payer.
• This creates the opportunity for merchants to offer frictionless
payment methods that are initiated by the payee, such as direct
debits (e.g., for subscriptions, pay-as-you-go). Only when an
electronic direct debit mandate must be signed by the customer,
SCA is required.
• Merchant-initiated card payments are not yet exempted from SCA,
but the debate is ongoing.
©2017 Aite Group LLC.Page 11
Layer 2: apply transaction risk analysis to filter out low-risk
transactions
• With TRA, the risk of a particular transaction is assessed in real-time to
spot abnormal spending or behavioral patterns, changes in the user's
device, suspect location of the payer and/or the payee, and other criteria.
• The application of the TRA exemption depends on the average fraud rate
of the PSP.
• Given the strategic relevance of a smooth customer experience for
merchants to drive conversion, PSPs that may apply the TRA exemption
for higher amount thresholds will be in demand.
• There are different strategies for PSPs to improve reported fraud rates
and stay competitive.
©2017 Aite Group LLC.Page 12
Layer 3: filter transactions that are exempted from SCA
• PSPs can make use of the other exemptions (next to the TRA exemption)
offered by the RTS, such as the low value payment exemption, or the
exemption of recurring payments of a fixed amount.
• The exemption for trusted beneficiaries (whitelisting) exemption is
important for merchants that depend on card-on-file payments today.
Whitelisting is also an option for recurring card payments for a variable
amount.
• However, the whitelisting exemption can only be applied by the issuer.
Market reality is that whitelisting may not be supported by a majority of
issuers, at least not by September 2019.
©2017 Aite Group LLC.Page 13
Layer 4: optimize the user experience for transactions that require SCA
When implemented badly, SCA can introduce friction in
the check-out process that impacts conversion in a
negative way. But merchants have several measures at
their disposal that will mitigate this risk.
• “Pay later” methods can contribute to higher client
satisfaction and increased conversion. SCA will still
be required when the customer initiates the
payment, but the control of the customer over
when, where and how to pay will make a SCA
challenge less intrusive for them.
• For remote card payments, the new version of the
3-D Secure (3DS) protocol developed by EMV (3DS
2.0) provides the framework for SCA compliance
and improved customer experience in a PSD2
world.
• 3DS 2.0 represents a major upgrade compared to
the earlier versions of the protocol. It enables
issuers to make more informed decisions based on
data provided by merchants and acquirers.
• 3DS 2.0 will provide a better balance between
security and a frictionless payment experience.
©2017 Aite Group LLC.Page 14
Is the market ready for SCA?
• There is a lack of orchestration of the PSD2 implementation around Europe. Varying choices in the
implementation of the SCA requirements on a country and individual bank level, differences in
interpretation of the directive, and different timelines may create confusion that merchants have to
navigate.
• Another issue is market awareness of the SCA requirements. According to recent Mastercard research,
awareness among small merchants is low:
• Only 25% of European online merchants are aware of SCA requirements under PSD2. Awareness is twice as high among
merchants having more than 500 transactions per month (40%) compared to those with less than 500 transactions per
month (20%) – possibly a function of higher importance of cards in running their online business.
• Of those merchants that are aware of SCA requirements and PSD2, only 10% were informed about it by their acquirers. 44%
were informed by their PSP (payment gateway provider) and 37% via the Internet.
• Only 14% of European online merchants already support SCA, while another 28% mentioned SCA will be ready for
September 2019. 24% of European online merchants interviewed have no plans (yet) to support it.
• The majority of online merchants interviewed are not aware of the challenges the new European legislation may pose to
their business.
• European online merchants have a preference for receiving further information through their PSP (32%) and by email
(31%), less so via banks (18%). 13% of European online merchants consider that they don’t need any further information on
PSD2.
• This is a call to action for acquirers and PSPs to step up their communication and realize a smooth transition
to the SCA requirements.
15
5.9 Billion Devices seen by our network
42
Billion
Transactions protected
26
Million
Transactions protected per day
35,000 Websites and Apps Protected
16 Million Daily logins protected
66
Million
Fraud reports placed by our cybercrime network
16
Baymard estimates that 28% of carts
were abandoned because of a
checkout process that was too
long/complicated”
WHAT’S THE
SOLUTION?
18
Lower Fraud Rates to Maximize Exemptions
Machine Learning
Predict Trustworthiness
of a Transaction
Authenticate
Use 2 or more
independent elements:
(1) Knowledge
(2) Possession
(3) Inherence
Authorize
Dynamic linking of
transaction to specific
payee and amount
with push
Authorization
Frictionless Strong Customer
Authentication
MEET SCA REQUIREMENTS OF PSD2
TRANSACTION RISK
ANALYSIS
20
TRANSACTION RISK ANALYSIS
R E Q U I R E M E N T S
To be allowed the exemption based on transaction risk analysis, the solution
must be operating in real-time and must verify a transaction against anomalies
in user behavior. Check points shall include the following:
• Previous spending patterns of the payer
• Payment transaction history of the payer
• Location of the payer and the payee at the time of the payment
• Previous use of the access device or the software provided to the payment
service user for SCA
21
TRANSACTION RISK ANALYSIS
R E M O T E C A R D - B A S E D P A Y M E N T S
Exemption
Threshold Value
Reference Fraud Rate %
Remote Card-based
Payments
€500 <0.01
€250 0.01 - 0.06
€100 0.06 - 0.13
0 - €30 Default
22
 One click shopping: Being able to expedite payment processing for a
higher volume of transactions.
 Cost savings: Reduce the overall number of transactions subject to higher
cost SCA checks.
 Reduced friction: Only step-up transactions above the exemption
threshold or with risk signals to SCA.
COMPETITIVE ADVANTAGES
T R A N S A C T I O N R I S K A N A L Y S I S E X E M P T I O N S
SCA WITHOUT THE
FRICTION
25
2 or more
independent factors
of:
• Knowledge
• Possession
• Inherence
Out-of-band
Element’s are
independent, so the
breach of one does
not compromise the
reliability of the
others
Dynamic linking
Tie the transaction to:
• specific amount
• specific payee
with a unique
authentication code
Strong Customer Authentication (SCA) Requires:
26
v Or this much assurance?Do you need this much
assurance?
Σ Risk mitigation by authentication challenges = (Probability of compromise) x (impact)
Match
Grant
Access
No
Match
or Risk
Signals
Account-to-
Device Pairing &
Risk Evaluation
Persistent
Session
Token
Login
User
Access
Customer
Access
Login
Device
Registration SUCCESS
Step-Up
***
DEVICE-BASED AUTHENTICATION
***
28
 Transparent
 Risk insights
 Possession factor
 Shut down ATO
DEVICE-BASED AUTHENTICATION
B E N E F I T S
MOBILE MFA
CAN WE MAKE THIS ALL EASIER ON OUR
CUSTOMER?
30
Something you
KNOW
Something you
HAVE
Something you
ARE
LaunchKey
Unified, Simplified And Personalized MFA
31
LaunchKey
Unified, Simplified, and Personalized Multifactor Authentication
“How can I provide strong, unified authentication for security-conscious customers?”
Through any channel, digital or physical
CLEARKEY
DEVICE-BASED AUTHENTICATION
FRAUDFORCE
DEVICE-BASED REPUTATION
LAUNCHKEY
MOBILE MULTIFACTOR
AUTHENTICATION
LOGIN CALL CENTER
PURCHASE
SUBJECT TO SCA
ACCOUNT SETUP
PURCHASE
FRAUDFORCE FRAUDFORCE
Solve For:
Fraudulent Accounts
Promotions Abuse
Solve For:
Account Takeover
Call Center Fraud
Shipping Fraud
Solve For:
Account Takeover
Customer Friction
Solve For:
SCA Requirements
Promotions Abuse
CNP Fraud
Shipping Fraud
Gift Card Fraud
Solve For:
Promotions Abuse
CNP Fraud
Shipping Fraud
Gift Card Fraud
FRAUDFORCE
Optimized E-Commerce Buyer’s
Journey
The arrival of open banking
©2017 Aite Group LLC.Page 34
PSD2 enables payment innovation and open banking
Examples of open banking applications are the following:
• Personal financial management: TPPs can collect balance and transaction information
through account information services on a multi-bank basis.
• Credit scoring and lending: TPPs can use account information services to develop a
credit score on the customer that is based on actual, recent transactional data.
• Loyalty: retailers can use their customer's transaction data to make better offers.
• Decoupled debit: PSPs that issue cards can check the availability of funds on their
customer's account before executing the payment.
• New payment methods: TPPs can use payment initiation services to develop account-
based payment services that compete with cards.
©2017 Aite Group LLC.Page 35
PSD2 payment initiation looks promising…
The payment initiation models that PSD2
enables hold a lot of promise for e-
commerce payments, in particular in
combination with real-time payment (RTP)
payment clearing rails that are rolled-out all
over Europe. PISPs would be able to offer
merchants a service that seems to beat
existing card solutions for reasons of
service and price.
The advantages of payment initiation
services are:
• Faster settlement of funds
• Irrevocable payments
• Lower fees
Live example: KLM Air France in the UK
©2017 Aite Group LLC.Page 36
…but market reality is still challenging
• Local payment culture is an inhibitor to the
development of payment initiation services in
Europe. PISPs will face strong competition from
existing payment methods which can be cards,
online banking, or other methods.
• PISP offerings can be attractive to merchants but
they need to provide strong incentives to their
customers to make them change their payment
preferences.
• There is no centrally governed program to
implement the PSD2 requirements across Europe.
This lack of governance will lead to fragmentation
and a lack of standardization that will hinder the
development of new payment services in Europe.
Bank transfer
Card payment
Other
Dominant Online Payment Cultures in
the EEA (source: Aite Group, Central
Banks, PSP websites)
Conclusions
©2017 Aite Group LLC.Page 38
Conclusions
• PSD2 changes the rules of the game for the European payments industry. By September 2019, payment service providers have to comply with
the directive's requirements for strong customer authentication (SCA) and third party access to bank accounts.
• There are sufficient tools available in the market to mitigate the risk of a deterioration of the consumer experience in e-commerce due to the
PSD2 SCA requirements. However, the issue is a lack of orchestration of the PSD2 implementation around Europe. Varying choices in the
implementation of the SCA requirements on a country and individual bank level, differences in interpretation of the directive, and different
timelines may create confusion that merchants have to navigate.
• Another issue is market awareness of the SCA requirements. Only 25% of European online merchants are aware of the SCA requirements
under PSD2. This is a call to action for acquirers and PSPs to step up their communication and realize a smooth transition to the SCA
requirements.
• The new account-based payment models that PSD2 enables hold a lot of promise for e-commerce payments, in particular in combination with
real-time payment clearing rails that are rolled-out all over Europe. Such payment models could offer merchants a service that seems to beat
existing card solutions for reasons of service and price.
• Still there are a number of factors that will hinder the adoption of these new payment models from both the demand and supply side. The
main challenges are how to change established consumer payment preferences; and how to develop a consistent payment offering in a
fragmented European market. The conclusion is that PSD2 will not form a threat to card-based payments on the short to medium term, say
within the next five years. It is not clear how a consistent, user-friendly offering can be developed for the European market that is attractive
enough for consumers to change their payment preferences.
Q&A
©2017 Aite Group LLC.Page 40
About Aite Group
Aite Group delivers research and guidance
to leading institutions and technology
providers across the global financial
services industry. With expertise in
banking, payments, insurance, wealth
management, and the capital markets, we
guide financial institutions, technology
providers, and consulting firms worldwide.
We are dedicated to helping our clients
make smarter decisions, faster, to
strengthen and grow their business.
41© iovation. All Rights Reserved
About iovation
iovation, a TransUnion Company, was founded with
a simple guiding mission: to make the Internet a
safer place for people to conduct business. Since
2004, the company has been delivering against that
goal, helping brands protect and engage their
customers, and keeping them secure in the complex
digital world. Armed with the world’s largest and
most precise database of reputation insights and
cryptographically secure multifactor authentication
methods, iovation safeguards tens of millions of
digital transactions each day.

More Related Content

What's hot

PSD2 Strategic options for banks_Accenture Strategy and Accenture Payment Ser...
PSD2 Strategic options for banks_Accenture Strategy and Accenture Payment Ser...PSD2 Strategic options for banks_Accenture Strategy and Accenture Payment Ser...
PSD2 Strategic options for banks_Accenture Strategy and Accenture Payment Ser...Ilkka Ruotsila
 
PSD2 Building Certainty : Payments Knowledge Forum 2015
PSD2 Building Certainty : Payments Knowledge Forum 2015PSD2 Building Certainty : Payments Knowledge Forum 2015
PSD2 Building Certainty : Payments Knowledge Forum 2015The ID Co.
 
Psd2 in a nutshell
Psd2 in a nutshellPsd2 in a nutshell
Psd2 in a nutshellInitio
 
Future digital payments in the EU PSD2 & XS2A 1.1
Future digital payments in the EU PSD2 & XS2A 1.1Future digital payments in the EU PSD2 & XS2A 1.1
Future digital payments in the EU PSD2 & XS2A 1.1Esteban Diaz
 
Digitalization of Banking in bangladesh
Digitalization of Banking in bangladeshDigitalization of Banking in bangladesh
Digitalization of Banking in bangladeshMohammad Al Amin
 
The worrying fragility of PSD2
The worrying fragility of PSD2The worrying fragility of PSD2
The worrying fragility of PSD2Aden Davies
 
EPA PSD2 Presentation 23 February 2016
EPA PSD2 Presentation 23 February 2016EPA PSD2 Presentation 23 February 2016
EPA PSD2 Presentation 23 February 2016John Pauley
 
Holos psd2 open-api
Holos psd2 open-apiHolos psd2 open-api
Holos psd2 open-apiCapgemini
 
2016 Feb 17th Berlin - MPE2016 - PSD2 merchants impact
2016 Feb 17th Berlin - MPE2016 - PSD2 merchants impact2016 Feb 17th Berlin - MPE2016 - PSD2 merchants impact
2016 Feb 17th Berlin - MPE2016 - PSD2 merchants impactDennis Van Allemeersch
 
Collaboration between financial institutions and startups after introduction ...
Collaboration between financial institutions and startups after introduction ...Collaboration between financial institutions and startups after introduction ...
Collaboration between financial institutions and startups after introduction ...Mariusz Ożga
 
Sibos 2016 - Access to Account
Sibos 2016 - Access to Account Sibos 2016 - Access to Account
Sibos 2016 - Access to Account Aya El Mernissi
 
Boot Camp PSD II – Third Party Access To Accounts
Boot Camp PSD II – Third Party Access To Accounts Boot Camp PSD II – Third Party Access To Accounts
Boot Camp PSD II – Third Party Access To Accounts Osborne Clarke
 
Accenture-Banking-Opportunities-EU-PSD2-v2
Accenture-Banking-Opportunities-EU-PSD2-v2Accenture-Banking-Opportunities-EU-PSD2-v2
Accenture-Banking-Opportunities-EU-PSD2-v2Petri Syvänne
 

What's hot (16)

PSD2 Strategic options for banks_Accenture Strategy and Accenture Payment Ser...
PSD2 Strategic options for banks_Accenture Strategy and Accenture Payment Ser...PSD2 Strategic options for banks_Accenture Strategy and Accenture Payment Ser...
PSD2 Strategic options for banks_Accenture Strategy and Accenture Payment Ser...
 
PSD2 Building Certainty : Payments Knowledge Forum 2015
PSD2 Building Certainty : Payments Knowledge Forum 2015PSD2 Building Certainty : Payments Knowledge Forum 2015
PSD2 Building Certainty : Payments Knowledge Forum 2015
 
Psd2 in a nutshell
Psd2 in a nutshellPsd2 in a nutshell
Psd2 in a nutshell
 
corp_pymt_whitepaper
corp_pymt_whitepapercorp_pymt_whitepaper
corp_pymt_whitepaper
 
Future digital payments in the EU PSD2 & XS2A 1.1
Future digital payments in the EU PSD2 & XS2A 1.1Future digital payments in the EU PSD2 & XS2A 1.1
Future digital payments in the EU PSD2 & XS2A 1.1
 
Digitalization of Banking in bangladesh
Digitalization of Banking in bangladeshDigitalization of Banking in bangladesh
Digitalization of Banking in bangladesh
 
The worrying fragility of PSD2
The worrying fragility of PSD2The worrying fragility of PSD2
The worrying fragility of PSD2
 
EPA PSD2 Presentation 23 February 2016
EPA PSD2 Presentation 23 February 2016EPA PSD2 Presentation 23 February 2016
EPA PSD2 Presentation 23 February 2016
 
Holos psd2 open-api
Holos psd2 open-apiHolos psd2 open-api
Holos psd2 open-api
 
2016 Feb 17th Berlin - MPE2016 - PSD2 merchants impact
2016 Feb 17th Berlin - MPE2016 - PSD2 merchants impact2016 Feb 17th Berlin - MPE2016 - PSD2 merchants impact
2016 Feb 17th Berlin - MPE2016 - PSD2 merchants impact
 
Psd2 challenges
Psd2 challenges Psd2 challenges
Psd2 challenges
 
Collaboration between financial institutions and startups after introduction ...
Collaboration between financial institutions and startups after introduction ...Collaboration between financial institutions and startups after introduction ...
Collaboration between financial institutions and startups after introduction ...
 
Sibos 2016 - Access to Account
Sibos 2016 - Access to Account Sibos 2016 - Access to Account
Sibos 2016 - Access to Account
 
Boot Camp PSD II – Third Party Access To Accounts
Boot Camp PSD II – Third Party Access To Accounts Boot Camp PSD II – Third Party Access To Accounts
Boot Camp PSD II – Third Party Access To Accounts
 
Accenture-Banking-Opportunities-EU-PSD2-v2
Accenture-Banking-Opportunities-EU-PSD2-v2Accenture-Banking-Opportunities-EU-PSD2-v2
Accenture-Banking-Opportunities-EU-PSD2-v2
 
Payments landscape summary
Payments landscape summaryPayments landscape summary
Payments landscape summary
 

Similar to PSD2: The Advent of the New Payments Market in Europe

[Ekata] Unlocking the Potential of PSD2 SCA.pdf
[Ekata] Unlocking the Potential of PSD2 SCA.pdf[Ekata] Unlocking the Potential of PSD2 SCA.pdf
[Ekata] Unlocking the Potential of PSD2 SCA.pdfChinmayaShrivastava1
 
Go Beyond PSD2 Compliance with Digital Identity
Go Beyond PSD2 Compliance with Digital Identity Go Beyond PSD2 Compliance with Digital Identity
Go Beyond PSD2 Compliance with Digital Identity ForgeRock
 
Accenture-Payments-Regulation-Will-Disrupt-EU-Card-Payment-Ecosystem
Accenture-Payments-Regulation-Will-Disrupt-EU-Card-Payment-EcosystemAccenture-Payments-Regulation-Will-Disrupt-EU-Card-Payment-Ecosystem
Accenture-Payments-Regulation-Will-Disrupt-EU-Card-Payment-Ecosystem💡 David Baratta
 
The potentials for e-Commerce payments' growth in Ethiopia and the need for s...
The potentials for e-Commerce payments' growth in Ethiopia and the need for s...The potentials for e-Commerce payments' growth in Ethiopia and the need for s...
The potentials for e-Commerce payments' growth in Ethiopia and the need for s...The i-Capital Africa Institute
 
Digital Payment in 2020 - Kurt Schmid, Netcetera
Digital Payment in 2020 - Kurt Schmid, NetceteraDigital Payment in 2020 - Kurt Schmid, Netcetera
Digital Payment in 2020 - Kurt Schmid, NetceteraNetcetera
 
Rising Above Uncertainty: Opportunities and Challenges for Credit Unions in P...
Rising Above Uncertainty: Opportunities and Challenges for Credit Unions in P...Rising Above Uncertainty: Opportunities and Challenges for Credit Unions in P...
Rising Above Uncertainty: Opportunities and Challenges for Credit Unions in P...NAFCU Services Corporation
 
The end of passwords: Two-factor-authentication and biometrics are coming 2019
The end of passwords: Two-factor-authentication and biometrics are coming 2019The end of passwords: Two-factor-authentication and biometrics are coming 2019
The end of passwords: Two-factor-authentication and biometrics are coming 2019JanSobczak5
 
How the UK's #1 Mobile Network Enhanced Its Approval Rate by 10%, with Zero F...
How the UK's #1 Mobile Network Enhanced Its Approval Rate by 10%, with Zero F...How the UK's #1 Mobile Network Enhanced Its Approval Rate by 10%, with Zero F...
How the UK's #1 Mobile Network Enhanced Its Approval Rate by 10%, with Zero F...Vesta Corporation
 
PSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – DecodedPSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – DecodedTransUnion
 
Digits ico-whitepaper-1v8c
Digits ico-whitepaper-1v8cDigits ico-whitepaper-1v8c
Digits ico-whitepaper-1v8cEtheralabs
 
Paper id 2320146
Paper id 2320146Paper id 2320146
Paper id 2320146IJRAT
 
EBE 2019 - The end of passwords: Two-factor-authentication and biometrics are...
EBE 2019 - The end of passwords: Two-factor-authentication and biometrics are...EBE 2019 - The end of passwords: Two-factor-authentication and biometrics are...
EBE 2019 - The end of passwords: Two-factor-authentication and biometrics are...E-Commerce Berlin EXPO
 
The New Payments Platform: Fast-Forward to the Future
The New Payments Platform: Fast-Forward to the FutureThe New Payments Platform: Fast-Forward to the Future
The New Payments Platform: Fast-Forward to the FutureCognizant
 
QSecure Presentation at RSA 2011
QSecure Presentation at RSA 2011QSecure Presentation at RSA 2011
QSecure Presentation at RSA 2011jhatch9418
 
How we will be paying in 2020 - SPA Technical Director, Lorenzo Gaston at EPC...
How we will be paying in 2020 - SPA Technical Director, Lorenzo Gaston at EPC...How we will be paying in 2020 - SPA Technical Director, Lorenzo Gaston at EPC...
How we will be paying in 2020 - SPA Technical Director, Lorenzo Gaston at EPC...Smart Payment Association
 

Similar to PSD2: The Advent of the New Payments Market in Europe (20)

[Ekata] Unlocking the Potential of PSD2 SCA.pdf
[Ekata] Unlocking the Potential of PSD2 SCA.pdf[Ekata] Unlocking the Potential of PSD2 SCA.pdf
[Ekata] Unlocking the Potential of PSD2 SCA.pdf
 
Psd2 brochure
Psd2 brochurePsd2 brochure
Psd2 brochure
 
Go Beyond PSD2 Compliance with Digital Identity
Go Beyond PSD2 Compliance with Digital Identity Go Beyond PSD2 Compliance with Digital Identity
Go Beyond PSD2 Compliance with Digital Identity
 
Accenture-Payments-Regulation-Will-Disrupt-EU-Card-Payment-Ecosystem
Accenture-Payments-Regulation-Will-Disrupt-EU-Card-Payment-EcosystemAccenture-Payments-Regulation-Will-Disrupt-EU-Card-Payment-Ecosystem
Accenture-Payments-Regulation-Will-Disrupt-EU-Card-Payment-Ecosystem
 
PSD 2 - Ocean of requirements
PSD 2 - Ocean of requirementsPSD 2 - Ocean of requirements
PSD 2 - Ocean of requirements
 
The potentials for e-Commerce payments' growth in Ethiopia and the need for s...
The potentials for e-Commerce payments' growth in Ethiopia and the need for s...The potentials for e-Commerce payments' growth in Ethiopia and the need for s...
The potentials for e-Commerce payments' growth in Ethiopia and the need for s...
 
Digital Payment in 2020 - Kurt Schmid, Netcetera
Digital Payment in 2020 - Kurt Schmid, NetceteraDigital Payment in 2020 - Kurt Schmid, Netcetera
Digital Payment in 2020 - Kurt Schmid, Netcetera
 
Rising Above Uncertainty: Opportunities and Challenges for Credit Unions in P...
Rising Above Uncertainty: Opportunities and Challenges for Credit Unions in P...Rising Above Uncertainty: Opportunities and Challenges for Credit Unions in P...
Rising Above Uncertainty: Opportunities and Challenges for Credit Unions in P...
 
The end of passwords: Two-factor-authentication and biometrics are coming 2019
The end of passwords: Two-factor-authentication and biometrics are coming 2019The end of passwords: Two-factor-authentication and biometrics are coming 2019
The end of passwords: Two-factor-authentication and biometrics are coming 2019
 
How the UK's #1 Mobile Network Enhanced Its Approval Rate by 10%, with Zero F...
How the UK's #1 Mobile Network Enhanced Its Approval Rate by 10%, with Zero F...How the UK's #1 Mobile Network Enhanced Its Approval Rate by 10%, with Zero F...
How the UK's #1 Mobile Network Enhanced Its Approval Rate by 10%, with Zero F...
 
PSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – DecodedPSD2, SCA and the EBA’s Opinion on SCA – Decoded
PSD2, SCA and the EBA’s Opinion on SCA – Decoded
 
Micro Finance with Smart Card
Micro Finance with Smart CardMicro Finance with Smart Card
Micro Finance with Smart Card
 
Digits ico-whitepaper-1v8c
Digits ico-whitepaper-1v8cDigits ico-whitepaper-1v8c
Digits ico-whitepaper-1v8c
 
Paper id 2320146
Paper id 2320146Paper id 2320146
Paper id 2320146
 
EBE 2019 - The end of passwords: Two-factor-authentication and biometrics are...
EBE 2019 - The end of passwords: Two-factor-authentication and biometrics are...EBE 2019 - The end of passwords: Two-factor-authentication and biometrics are...
EBE 2019 - The end of passwords: Two-factor-authentication and biometrics are...
 
Credit Card Business Plan
Credit Card Business PlanCredit Card Business Plan
Credit Card Business Plan
 
Electronic payment system
Electronic payment systemElectronic payment system
Electronic payment system
 
The New Payments Platform: Fast-Forward to the Future
The New Payments Platform: Fast-Forward to the FutureThe New Payments Platform: Fast-Forward to the Future
The New Payments Platform: Fast-Forward to the Future
 
QSecure Presentation at RSA 2011
QSecure Presentation at RSA 2011QSecure Presentation at RSA 2011
QSecure Presentation at RSA 2011
 
How we will be paying in 2020 - SPA Technical Director, Lorenzo Gaston at EPC...
How we will be paying in 2020 - SPA Technical Director, Lorenzo Gaston at EPC...How we will be paying in 2020 - SPA Technical Director, Lorenzo Gaston at EPC...
How we will be paying in 2020 - SPA Technical Director, Lorenzo Gaston at EPC...
 

More from TransUnion

Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...TransUnion
 
A New Imperative: Global Privacy and Data Strategies
A New Imperative: Global Privacy and Data StrategiesA New Imperative: Global Privacy and Data Strategies
A New Imperative: Global Privacy and Data StrategiesTransUnion
 
The Business Imperative for Identity, Trust and Data Stewardship
The Business Imperative for Identity, Trust and Data StewardshipThe Business Imperative for Identity, Trust and Data Stewardship
The Business Imperative for Identity, Trust and Data StewardshipTransUnion
 
2020 i gaming report webinar
2020 i gaming report webinar 2020 i gaming report webinar
2020 i gaming report webinar TransUnion
 
Financial services report webinar v4
Financial services report webinar v4Financial services report webinar v4
Financial services report webinar v4TransUnion
 
Webinar: Roll Out the VIP Path to Play
Webinar: Roll Out the VIP Path to PlayWebinar: Roll Out the VIP Path to Play
Webinar: Roll Out the VIP Path to PlayTransUnion
 
Combating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
Combating Social Engineering and Account Takeover by a Former U.S. CybercriminalCombating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
Combating Social Engineering and Account Takeover by a Former U.S. CybercriminalTransUnion
 
How Confused.com and iovation Fight Ghost Broking
How Confused.com and iovation Fight Ghost BrokingHow Confused.com and iovation Fight Ghost Broking
How Confused.com and iovation Fight Ghost BrokingTransUnion
 
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...TransUnion
 
The Insurance Digital Revolution Has a Fraud Problem
The Insurance Digital Revolution Has a Fraud ProblemThe Insurance Digital Revolution Has a Fraud Problem
The Insurance Digital Revolution Has a Fraud ProblemTransUnion
 
How E-Commerce Providers Can Remove ATO from Their Carts
How E-Commerce Providers Can Remove ATO from Their CartsHow E-Commerce Providers Can Remove ATO from Their Carts
How E-Commerce Providers Can Remove ATO from Their CartsTransUnion
 
2019 iovation Gambling Industry Report Highlights
2019 iovation Gambling Industry Report Highlights2019 iovation Gambling Industry Report Highlights
2019 iovation Gambling Industry Report HighlightsTransUnion
 
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account SecurityNice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account SecurityTransUnion
 
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...TransUnion
 
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...TransUnion
 
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...TransUnion
 
Working at the Margins: Change Agents in the Converged World (Gartner Report ...
Working at the Margins: Change Agents in the Converged World (Gartner Report ...Working at the Margins: Change Agents in the Converged World (Gartner Report ...
Working at the Margins: Change Agents in the Converged World (Gartner Report ...TransUnion
 
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...TransUnion
 
Gartner Offers a Converged and Compelling Future (Gartner Report Part 1)
Gartner Offers a Converged and Compelling Future (Gartner Report Part 1)Gartner Offers a Converged and Compelling Future (Gartner Report Part 1)
Gartner Offers a Converged and Compelling Future (Gartner Report Part 1)TransUnion
 
4 GDPR Hacks to Mitigate Breach Risks Post GDPR
4 GDPR Hacks to Mitigate Breach Risks Post GDPR4 GDPR Hacks to Mitigate Breach Risks Post GDPR
4 GDPR Hacks to Mitigate Breach Risks Post GDPRTransUnion
 

More from TransUnion (20)

Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
Leverage Gartner’s Insight for Assessing the Total Cost of Fraud in Your Paym...
 
A New Imperative: Global Privacy and Data Strategies
A New Imperative: Global Privacy and Data StrategiesA New Imperative: Global Privacy and Data Strategies
A New Imperative: Global Privacy and Data Strategies
 
The Business Imperative for Identity, Trust and Data Stewardship
The Business Imperative for Identity, Trust and Data StewardshipThe Business Imperative for Identity, Trust and Data Stewardship
The Business Imperative for Identity, Trust and Data Stewardship
 
2020 i gaming report webinar
2020 i gaming report webinar 2020 i gaming report webinar
2020 i gaming report webinar
 
Financial services report webinar v4
Financial services report webinar v4Financial services report webinar v4
Financial services report webinar v4
 
Webinar: Roll Out the VIP Path to Play
Webinar: Roll Out the VIP Path to PlayWebinar: Roll Out the VIP Path to Play
Webinar: Roll Out the VIP Path to Play
 
Combating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
Combating Social Engineering and Account Takeover by a Former U.S. CybercriminalCombating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
Combating Social Engineering and Account Takeover by a Former U.S. Cybercriminal
 
How Confused.com and iovation Fight Ghost Broking
How Confused.com and iovation Fight Ghost BrokingHow Confused.com and iovation Fight Ghost Broking
How Confused.com and iovation Fight Ghost Broking
 
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
Keeping Your Customers Happy and Safe: Authentication and Authorization Strat...
 
The Insurance Digital Revolution Has a Fraud Problem
The Insurance Digital Revolution Has a Fraud ProblemThe Insurance Digital Revolution Has a Fraud Problem
The Insurance Digital Revolution Has a Fraud Problem
 
How E-Commerce Providers Can Remove ATO from Their Carts
How E-Commerce Providers Can Remove ATO from Their CartsHow E-Commerce Providers Can Remove ATO from Their Carts
How E-Commerce Providers Can Remove ATO from Their Carts
 
2019 iovation Gambling Industry Report Highlights
2019 iovation Gambling Industry Report Highlights2019 iovation Gambling Industry Report Highlights
2019 iovation Gambling Industry Report Highlights
 
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account SecurityNice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
Nice Try, ATO: Use Customers’ Devices to Transparently Enhance Account Security
 
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
Definitive Guide to Next-generation Fraud Prevention: Techniques for the Mobi...
 
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
Fraud Prevention Strategies to Fight First-Party Fraud and Synthetic Identity...
 
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
Battling Credit Write-Offs by Identifying Synthetic Identity (Gartner Report ...
 
Working at the Margins: Change Agents in the Converged World (Gartner Report ...
Working at the Margins: Change Agents in the Converged World (Gartner Report ...Working at the Margins: Change Agents in the Converged World (Gartner Report ...
Working at the Margins: Change Agents in the Converged World (Gartner Report ...
 
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
Feeding the Beast-How Fraud Tools Bring Context into Authentication (Gartner ...
 
Gartner Offers a Converged and Compelling Future (Gartner Report Part 1)
Gartner Offers a Converged and Compelling Future (Gartner Report Part 1)Gartner Offers a Converged and Compelling Future (Gartner Report Part 1)
Gartner Offers a Converged and Compelling Future (Gartner Report Part 1)
 
4 GDPR Hacks to Mitigate Breach Risks Post GDPR
4 GDPR Hacks to Mitigate Breach Risks Post GDPR4 GDPR Hacks to Mitigate Breach Risks Post GDPR
4 GDPR Hacks to Mitigate Breach Risks Post GDPR
 

Recently uploaded

The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 

Recently uploaded (20)

The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 

PSD2: The Advent of the New Payments Market in Europe

  • 1. ©2017 Aite Group LLC.Page 1 PSD2: Advent of the new payments market in Europe Webinar 14 March 2019
  • 2. 2 RON VAN WEZEL S E N I O R A N A L Y S T , A I T E G R O U P ANGIE WHITE P R O D U C T M A R K E T I N G M A N A G E R , I O V A T I O N
  • 3. Contents  Brief introduction to the PSD2  The impact of SCA  The arrival of open banking  Maximize SCA exemptions and reduce friction  Conclusions
  • 4. Maximize SCA exemptions, reduce friction
  • 5. ©2017 Aite Group LLC.Page 5 Brief introduction to the revised Payment Services Directive (PSD2) • PSD2 strengthens consumer protection and security requirements for companies providing payment services in the EU. • PSD2 opens the EU payment market for innovation and competition, by giving consumers control over the access to their account data. • The legislation will affect every business operating on the European payments market, but the most significant impact is expected for e-commerce payments. • PSD2 will have both direct and indirect consequences for companies based outside the EU. • Direct, as any company providing payment services in the EU will require a payment license and must comply with the directive. • Indirect, as the stricter requirements for fraud prevention in the EU will drive fraud to other regions such as the US.
  • 6. ©2017 Aite Group LLC.Page 6 Two main areas of change that PSD2 brings • Strong customer authentication (SCA): PSPs must apply multifactor authentication for all electronic transactions unless such transactions qualify as "low risk". • Access to the account: banks and other account-holding PSPs must provide third-party access to the payment account for the following services: • Account information services: PSPs can access (multi-bank) balance and transaction information on behalf of their customers. • Payment initiation services: PSPs can initiate payments directly from their customer's bank account, even if the account is held with another PSP. • Availability of funds check: PSPs that issue cards can check if there are sufficient funds on the cardholder's bank account.
  • 8. ©2017 Aite Group LLC.Page 8 The SCA requirements • SCA requires banks to invoke multifactor authentication of their customer for an electronic transaction. • SCA must be based on at least two of the following independent factors that identify the customer: o Knowledge: This is something only the customer knows, such as a password or PIN. o Possession: This is something the customer has—for example, a smartphone or hardware token. o Inherence: This is something the customer “is,” e.g., a biometric factor such as fingerprint or facial recognition. • The authentication must result in the generation of an authentication code that is linked to the amount and the payee, and therefore binds the code uniquely to the transaction ("dynamic linking“).
  • 9. ©2017 Aite Group LLC.Page 9 Managing friction at the checkout: multi-layered approach Offer non-regulated payment methods Apply transaction risk analysis to filter out low risk transactions Filter transactions that are exempted from SCA Optimize the user experience for transactions that require SCA Alternative e-payment Methods Transaction risk analysis Optimize user experience SCA exemptions e-commerce transactions
  • 10. ©2017 Aite Group LLC.Page 10 Layer 1: offer non-regulated payment methods • The SCA requirements only apply to electronic payments that are initiated by the payer. • This creates the opportunity for merchants to offer frictionless payment methods that are initiated by the payee, such as direct debits (e.g., for subscriptions, pay-as-you-go). Only when an electronic direct debit mandate must be signed by the customer, SCA is required. • Merchant-initiated card payments are not yet exempted from SCA, but the debate is ongoing.
  • 11. ©2017 Aite Group LLC.Page 11 Layer 2: apply transaction risk analysis to filter out low-risk transactions • With TRA, the risk of a particular transaction is assessed in real-time to spot abnormal spending or behavioral patterns, changes in the user's device, suspect location of the payer and/or the payee, and other criteria. • The application of the TRA exemption depends on the average fraud rate of the PSP. • Given the strategic relevance of a smooth customer experience for merchants to drive conversion, PSPs that may apply the TRA exemption for higher amount thresholds will be in demand. • There are different strategies for PSPs to improve reported fraud rates and stay competitive.
  • 12. ©2017 Aite Group LLC.Page 12 Layer 3: filter transactions that are exempted from SCA • PSPs can make use of the other exemptions (next to the TRA exemption) offered by the RTS, such as the low value payment exemption, or the exemption of recurring payments of a fixed amount. • The exemption for trusted beneficiaries (whitelisting) exemption is important for merchants that depend on card-on-file payments today. Whitelisting is also an option for recurring card payments for a variable amount. • However, the whitelisting exemption can only be applied by the issuer. Market reality is that whitelisting may not be supported by a majority of issuers, at least not by September 2019.
  • 13. ©2017 Aite Group LLC.Page 13 Layer 4: optimize the user experience for transactions that require SCA When implemented badly, SCA can introduce friction in the check-out process that impacts conversion in a negative way. But merchants have several measures at their disposal that will mitigate this risk. • “Pay later” methods can contribute to higher client satisfaction and increased conversion. SCA will still be required when the customer initiates the payment, but the control of the customer over when, where and how to pay will make a SCA challenge less intrusive for them. • For remote card payments, the new version of the 3-D Secure (3DS) protocol developed by EMV (3DS 2.0) provides the framework for SCA compliance and improved customer experience in a PSD2 world. • 3DS 2.0 represents a major upgrade compared to the earlier versions of the protocol. It enables issuers to make more informed decisions based on data provided by merchants and acquirers. • 3DS 2.0 will provide a better balance between security and a frictionless payment experience.
  • 14. ©2017 Aite Group LLC.Page 14 Is the market ready for SCA? • There is a lack of orchestration of the PSD2 implementation around Europe. Varying choices in the implementation of the SCA requirements on a country and individual bank level, differences in interpretation of the directive, and different timelines may create confusion that merchants have to navigate. • Another issue is market awareness of the SCA requirements. According to recent Mastercard research, awareness among small merchants is low: • Only 25% of European online merchants are aware of SCA requirements under PSD2. Awareness is twice as high among merchants having more than 500 transactions per month (40%) compared to those with less than 500 transactions per month (20%) – possibly a function of higher importance of cards in running their online business. • Of those merchants that are aware of SCA requirements and PSD2, only 10% were informed about it by their acquirers. 44% were informed by their PSP (payment gateway provider) and 37% via the Internet. • Only 14% of European online merchants already support SCA, while another 28% mentioned SCA will be ready for September 2019. 24% of European online merchants interviewed have no plans (yet) to support it. • The majority of online merchants interviewed are not aware of the challenges the new European legislation may pose to their business. • European online merchants have a preference for receiving further information through their PSP (32%) and by email (31%), less so via banks (18%). 13% of European online merchants consider that they don’t need any further information on PSD2. • This is a call to action for acquirers and PSPs to step up their communication and realize a smooth transition to the SCA requirements.
  • 15. 15 5.9 Billion Devices seen by our network 42 Billion Transactions protected 26 Million Transactions protected per day 35,000 Websites and Apps Protected 16 Million Daily logins protected 66 Million Fraud reports placed by our cybercrime network
  • 16. 16 Baymard estimates that 28% of carts were abandoned because of a checkout process that was too long/complicated”
  • 18. 18 Lower Fraud Rates to Maximize Exemptions Machine Learning Predict Trustworthiness of a Transaction Authenticate Use 2 or more independent elements: (1) Knowledge (2) Possession (3) Inherence Authorize Dynamic linking of transaction to specific payee and amount with push Authorization Frictionless Strong Customer Authentication MEET SCA REQUIREMENTS OF PSD2
  • 20. 20 TRANSACTION RISK ANALYSIS R E Q U I R E M E N T S To be allowed the exemption based on transaction risk analysis, the solution must be operating in real-time and must verify a transaction against anomalies in user behavior. Check points shall include the following: • Previous spending patterns of the payer • Payment transaction history of the payer • Location of the payer and the payee at the time of the payment • Previous use of the access device or the software provided to the payment service user for SCA
  • 21. 21 TRANSACTION RISK ANALYSIS R E M O T E C A R D - B A S E D P A Y M E N T S Exemption Threshold Value Reference Fraud Rate % Remote Card-based Payments €500 <0.01 €250 0.01 - 0.06 €100 0.06 - 0.13 0 - €30 Default
  • 22. 22  One click shopping: Being able to expedite payment processing for a higher volume of transactions.  Cost savings: Reduce the overall number of transactions subject to higher cost SCA checks.  Reduced friction: Only step-up transactions above the exemption threshold or with risk signals to SCA. COMPETITIVE ADVANTAGES T R A N S A C T I O N R I S K A N A L Y S I S E X E M P T I O N S
  • 24. 25 2 or more independent factors of: • Knowledge • Possession • Inherence Out-of-band Element’s are independent, so the breach of one does not compromise the reliability of the others Dynamic linking Tie the transaction to: • specific amount • specific payee with a unique authentication code Strong Customer Authentication (SCA) Requires:
  • 25. 26 v Or this much assurance?Do you need this much assurance? Σ Risk mitigation by authentication challenges = (Probability of compromise) x (impact)
  • 26. Match Grant Access No Match or Risk Signals Account-to- Device Pairing & Risk Evaluation Persistent Session Token Login User Access Customer Access Login Device Registration SUCCESS Step-Up *** DEVICE-BASED AUTHENTICATION ***
  • 27. 28  Transparent  Risk insights  Possession factor  Shut down ATO DEVICE-BASED AUTHENTICATION B E N E F I T S
  • 28. MOBILE MFA CAN WE MAKE THIS ALL EASIER ON OUR CUSTOMER?
  • 29. 30 Something you KNOW Something you HAVE Something you ARE LaunchKey Unified, Simplified And Personalized MFA
  • 30. 31 LaunchKey Unified, Simplified, and Personalized Multifactor Authentication “How can I provide strong, unified authentication for security-conscious customers?” Through any channel, digital or physical
  • 31. CLEARKEY DEVICE-BASED AUTHENTICATION FRAUDFORCE DEVICE-BASED REPUTATION LAUNCHKEY MOBILE MULTIFACTOR AUTHENTICATION LOGIN CALL CENTER PURCHASE SUBJECT TO SCA ACCOUNT SETUP PURCHASE FRAUDFORCE FRAUDFORCE Solve For: Fraudulent Accounts Promotions Abuse Solve For: Account Takeover Call Center Fraud Shipping Fraud Solve For: Account Takeover Customer Friction Solve For: SCA Requirements Promotions Abuse CNP Fraud Shipping Fraud Gift Card Fraud Solve For: Promotions Abuse CNP Fraud Shipping Fraud Gift Card Fraud FRAUDFORCE Optimized E-Commerce Buyer’s Journey
  • 32. The arrival of open banking
  • 33. ©2017 Aite Group LLC.Page 34 PSD2 enables payment innovation and open banking Examples of open banking applications are the following: • Personal financial management: TPPs can collect balance and transaction information through account information services on a multi-bank basis. • Credit scoring and lending: TPPs can use account information services to develop a credit score on the customer that is based on actual, recent transactional data. • Loyalty: retailers can use their customer's transaction data to make better offers. • Decoupled debit: PSPs that issue cards can check the availability of funds on their customer's account before executing the payment. • New payment methods: TPPs can use payment initiation services to develop account- based payment services that compete with cards.
  • 34. ©2017 Aite Group LLC.Page 35 PSD2 payment initiation looks promising… The payment initiation models that PSD2 enables hold a lot of promise for e- commerce payments, in particular in combination with real-time payment (RTP) payment clearing rails that are rolled-out all over Europe. PISPs would be able to offer merchants a service that seems to beat existing card solutions for reasons of service and price. The advantages of payment initiation services are: • Faster settlement of funds • Irrevocable payments • Lower fees Live example: KLM Air France in the UK
  • 35. ©2017 Aite Group LLC.Page 36 …but market reality is still challenging • Local payment culture is an inhibitor to the development of payment initiation services in Europe. PISPs will face strong competition from existing payment methods which can be cards, online banking, or other methods. • PISP offerings can be attractive to merchants but they need to provide strong incentives to their customers to make them change their payment preferences. • There is no centrally governed program to implement the PSD2 requirements across Europe. This lack of governance will lead to fragmentation and a lack of standardization that will hinder the development of new payment services in Europe. Bank transfer Card payment Other Dominant Online Payment Cultures in the EEA (source: Aite Group, Central Banks, PSP websites)
  • 37. ©2017 Aite Group LLC.Page 38 Conclusions • PSD2 changes the rules of the game for the European payments industry. By September 2019, payment service providers have to comply with the directive's requirements for strong customer authentication (SCA) and third party access to bank accounts. • There are sufficient tools available in the market to mitigate the risk of a deterioration of the consumer experience in e-commerce due to the PSD2 SCA requirements. However, the issue is a lack of orchestration of the PSD2 implementation around Europe. Varying choices in the implementation of the SCA requirements on a country and individual bank level, differences in interpretation of the directive, and different timelines may create confusion that merchants have to navigate. • Another issue is market awareness of the SCA requirements. Only 25% of European online merchants are aware of the SCA requirements under PSD2. This is a call to action for acquirers and PSPs to step up their communication and realize a smooth transition to the SCA requirements. • The new account-based payment models that PSD2 enables hold a lot of promise for e-commerce payments, in particular in combination with real-time payment clearing rails that are rolled-out all over Europe. Such payment models could offer merchants a service that seems to beat existing card solutions for reasons of service and price. • Still there are a number of factors that will hinder the adoption of these new payment models from both the demand and supply side. The main challenges are how to change established consumer payment preferences; and how to develop a consistent payment offering in a fragmented European market. The conclusion is that PSD2 will not form a threat to card-based payments on the short to medium term, say within the next five years. It is not clear how a consistent, user-friendly offering can be developed for the European market that is attractive enough for consumers to change their payment preferences.
  • 38. Q&A
  • 39. ©2017 Aite Group LLC.Page 40 About Aite Group Aite Group delivers research and guidance to leading institutions and technology providers across the global financial services industry. With expertise in banking, payments, insurance, wealth management, and the capital markets, we guide financial institutions, technology providers, and consulting firms worldwide. We are dedicated to helping our clients make smarter decisions, faster, to strengthen and grow their business.
  • 40. 41© iovation. All Rights Reserved About iovation iovation, a TransUnion Company, was founded with a simple guiding mission: to make the Internet a safer place for people to conduct business. Since 2004, the company has been delivering against that goal, helping brands protect and engage their customers, and keeping them secure in the complex digital world. Armed with the world’s largest and most precise database of reputation insights and cryptographically secure multifactor authentication methods, iovation safeguards tens of millions of digital transactions each day.

Editor's Notes

  1. Thank you Matt. I’m very excited to get the opportunity to speak to everyone today about how you can improve your customer’s experience while also moving towards GDPR compliance. GDPR and Data Privacy rights are a topic I’m very passionate about and I know my colleague Mark Weston shares that enthusiasm, so let’s jump right in.
  2. No one has deeper experience than iovation in recognizing devices, finding bad actors through those devices, catching fraud, and expediting secure experiences for the known-good devices that belong to your good customers Of all these numbers, the ones that matter to us the must are the customer we continually keep happy, with a 97% retention rate year over year.
  3. Consumers are very sensitive to any added friction, and are voting with their feet. Baymard estimates that 28% of carts were abandoned because of a checkout process that was too long/complicated. Your challenge, comply with PSD2 while balancing customer experience.
  4. Competitive advantages will arise for lower fraud rates as they will require less friction for higher exemption amounts. To be allowed the exemption based on transaction risk analysis, the solution must be operating in real-time and must verify a transaction against anomalies in user behavior. Check points shall include the following: Previous spending patterns of the payer Payment transaction history of the payer Location of the payer and the payee at the time of the payment Previous use of the access device or the software provided to the payment service user for SCA
  5. To retain control over the buyer’s journey merchants will need to work cooperatively with payment processors in order to reach the highest exemption thresholds, but this could provide a major competitive advantage on a number of fronts: One click shopping: Being able to expedite payment processing for a higher volume of transactions, i.e. all transactions below €500 vs. only transactions below €30 Cost savings: Reduce the overall number of transactions subject to higher cost SCA checks Reduced friction: Only step-up transactions above the exemption threshold or with risk signals to SCA Calculations for Reference Fraud Rate % = Total value of successful fraudulent transactions ÷ Total value of all successful transactions (including SCA and exempted)
  6. Stats are inclusive of all Financial Services February 26, 2018 – February 26, 2019
  7. Article 4 of the PSD2 (Directive (EU) 2015/2366) defines “Strong Customer Authentication” as authentication based on the use of two or more elements categorised as: Knowledge – something only the user knows Possession – something only the user possesses Inherence – something the user is Independent factors means that the two authentication factors have to be out-of-band, so that the breach of one doesn’t compromise the other. That’s why you have to have at least 2 of the three independent factors SCA also requires dynamic linking – being able to tie a transaction to a specific amount and payee with a unique authentication code.
  8. In a well designed system you can incorporate risk signals to tailor the level of authentication to the riskiness of the transaction. So for instance if a customer is logging in from a known device and just wants to view their account, that’s a low risk transaction. But if the same customer want logs in from a new, unknown device and make a €1,000 purchase; that’s a much riskier transaction. This is why risk insight is so important. Not only will it allow you to apply the right level of authentication based on risk-insight, it’ll also help you create a better user experience.
  9. Device based authentication isn’t reliant on personal data that has likely been breached, and is very low friction for customers. Refer back to case study
  10. We’re still missing a piece with all of this, the customer. So how can we make this all easier on the customer?
  11. Omnichannel flexibility: Today, authentication varies by the channel. On the web, customers enter their username and password. They enter the same credentials on your mobile app, but with a tiny, typo-prone keyboard. Imagine a time when every channel will use the same simple authentication method: the user’s device. Across the web, mobile app, streaming service, call center, and even in store.
  12. Let’s look at this through the lens of a Merchant securing the online customer journey. The numbers vary widely by study but most figures put cart abandonment at around 75%. Hence why guest checkout is so incredibly important for Retailers. Even a small increase in friction can mean an increase in abandonment rates, and therefore a decrease in revenue. (redo) Some of the common issues we see here include: promotions abuse, CNP fraud, Shipping fraud and chargebacks.   By integrating FraudForce at guest checkout we can identify when disparate devices are used to access the same account or when the same device accesses many different accounts. Specify a transaction velocity for an account, device, or IP address to stop high-volume transactions, a common symptom of a fraud ring. Effectively stopping fraud.   As more online merchants are launching their own apps and moving towards persistent accounts, ATO is on the rise. Implementing ClearKey at login is a very effective way to curtail account takeover without adding friction. (redo x3) Customers select devices to pair with the merchant and then at subsequent logins ClearKey will check the device pairing, assess risk factors indicative of ATO attacks such as: device anomalies, spoofing, and evasion. All of this is done in the background, creating a frictionless customer experience, while providing a higher level of assurance.   Another common way that fraudsters attempt to takeover accounts is either at change account details or through the call center. (redo) So, if say a fraudster gets shut down when trying to takeover an account online and instead tries going through the call center. They gather data about customers (often through social media) and then combine high-pressure tactics with spoofing technology to socially engineer agents and take over a good customer’s account. With LaunchKey, the call agent could simply push an authentication request to the user’s device allowing them to authenticate before proceeding with the call.   (redo) At purchase the Merchant can transparently authenticate using ClearKey and add a FraudForce check to stop the same types of fraud that you see at guest checkout. Especially hard to shut down is Friendly Fraud, where a customer purchases goods online and then disputes that they placed the order, uses the item and then returns it (think high end retail), or claims to have never received the item. This is another use case were our reputation report database is invaluable, allowing merchants to share confirmed friendly fraud reports with each other.   (redo) Many fraudsters target higher end items on e-commerce sites because they’re easier to convert to cash. For highly targeted items, or items over a certain dollar amount merchants can add a step-up using LaunchKey or us the built-in authorization. This allows Customers to respond in real-time to a specific request, like “Approve purchase of new iPhone X?” Or even, “Do you grant permission for this package to be delivered without signature?” The customer could then authorize using say a pin or thumbprint or deny if the transaction is fraudulent.   By combining ClearKey, LaunchKey and FraudForce; we can help Credit Card Issuers protect customers throughout the entire buyer’s journey. Providing confidence and convenience.