News

Major retail banks in Singapore to introduce SFV to mitigate phishing

Friday 20 September 2024 14:37 CET | News

The Monetary Authority of Singapore (MAS) and the Association of Banks in Singapore (ABS) have announced that major retail banks are set to implement Singpass Face Verification (SFV).

Focusing on increasing resilience against phishing scams, major Singaporean retail banks are planning to progressively implement SFV over the next three months, with them intending to solidify the digital token (DT) setup process for retail banking customers. When commenting on the announcement, representatives from ABS underlined that Singpass Face Verification equips customers with advanced protection against unauthorised access to their bank accounts, which in turn adds to the suite of measures and tools that financial institutions deliver their users to enable them to safeguard themselves against scams and financial crime.

Major retail banks in Singapore to introduce SFV to mitigate phishing

Even if banks continue to centre their efforts on minimising scams, authorities advise customers to remain vigilant and practice good cyber hygiene, as well as to keep updated on the latest tactics fraudsters use. At the same time, officials from MAS mentioned that, by leveraging SFV, banks can substantially augment the process of digital token setup, with the move being significantly important as the digital token is set to be utilised as a factor to approve subsequent transactions. MAS aims to closely work with financial institutions on measures to further protect customers against scams.

SFV and Singapore’s fight against phishing scams

As detailed in the official press release, SFV is set to be triggered in higher-risk scenarios to solidify and complement pre-existing authentication mechanisms for DT setup. The solution utilises a face scan to verify a customer’s identity against national records before their DT can be activated. Through this, authorities aim to make it more complex for scammers to take over a customer’s DT by integrating it on their device leveraging phished credentials, including an SMS, one-time passwords (OTPs), and bank card information.

The implementation of SFV comes shortly after MAS and ABS announced that banks in the region intend to better protect customers against phishing by discontinuing the use of OTPs for account login for users of digital tokens. Besides these mechanisms, authorities, together with Singaporean financial institutions, delivered other initiatives and self-help tools, including the Money Lock feature, which enables individuals to lock up specific amounts of their funds that cannot be accessed digitally. By introducing these measures, Singapore focuses on stepping up its defences against scams and fraudulent activities in the financial sector.

Source: Link


Free Headlines in your E-mail

Every day we send out a free e-mail with the most important headlines of the last 24 hours.

Subscribe now

Keywords: phishing, financial crime, fraud management, digital banking, fraud detection, online security
Categories: Fraud & Financial Crime
Companies: Association of Banks in Singapore, Monetary Authority of Singapore
Countries: Singapore
This article is part of category

Fraud & Financial Crime

Association of Banks in Singapore

|

Monetary Authority of Singapore

|
Discover all the Company news on Association of Banks in Singapore and other articles related to Association of Banks in Singapore in The Paypers News, Reports, and insights on the payments and fintech industry:





Industry Events