April 11, 2018 By Douglas Bonderud 2 min read

Credit card fraud is on the rise. As noted by an October 2016 issue of The Nilson Report, global losses topped $21 billion in 2015 and show no signs of slowing, even with the adoption of supposedly secure Europay, MasterCard and Visa (EMV) chip-and-PIN cards.

Part of the problem comes from increased fraud activity across e-commerce channels, which often allow card-not-present (CNP) purchases that circumvent chip-and-PIN technology. However, authorities recently uncovered a low-tech scam to compromise credit card chip security that primarily targets large enterprises.

Fraudsters Intercept Chip-and-PIN Cards

According to Krebs on Security, the U.S. Secret Service recently reported that enterprising cybercriminals are intercepting corporate chip-and-PIN cards sent directly by issuing financial institutions. These cards often access business accounts for travel or work-related purchases, meaning there’s no shortage of funds available. Attackers, recognizing the futility of beating credit card chip security, instead opt to bypass it altogether.

First, they intercept the bulk cards and use a heat gun to pry off new chips. Old chips are then attached to the cards before they’re sent off to their destination. After companies activate their new cards, they discover that the cards don’t work because the chips aren’t valid. The newly chipped criminal cards, however, work just fine, giving attackers full access to corporate bank accounts.

Instead of trying to beat chip-and-PIN security at its own game, attackers leverage secure chips themselves as an effective means to compromise. According to PC Magazine, the best course of action for concerned companies may be to pay banks for tracked, secure shipping methods to ensure that cards aren’t compromised en route.

Emerging Trends in Credit Card Chip Security

While chip-and-PIN cards have dramatically reduced the incidence of in-store fraud, according to Visa, new tactics such as mail interception show that criminals aren’t giving up — they’re just developing new methods. As noted by Retail TouchPoints, this means an uptick in both new attack vectors and old-school methods to circumvent defenses.

On the sophisticated side of the equation, cybercriminals are now choosing collaboration over lone action, allowing them to infiltrate systems and hide out for months before making their move, Forbes reported. By targeting vulnerable devices and internet-facing services, actors can sidestep the need for chip-and-PIN cards and go straight to the source of payment data. There’s also a significant uptick in mail order and telephone order (MOTO) fraud in which attackers phone in orders to call centers that don’t have protections against card-not-present fraud, according to Retail TouchPoints .

Credit card chip security has pushed fraud out of stores and into e-commerce. As retail websites improve protection, attackers are leveraging physical interception and digital subterfuge in an effort to both bypass chip-and-PIN defenses and leverage this technology for their own gain.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today