ControlScan Announces Version 3.0 of SiteWatch Merchant Monitoring Service

Latest Release Builds on Proven Capability to Detect Illegal Website Content, Transaction Laundering Risk


ATLANTA, GA--(Marketwired - July 09, 2015) - ControlScan, a security, compliance and risk management partner to hundreds of merchant service providers representing millions of small and mid-sized businesses (SMBs), announces that version 3.0 of the SiteWatch merchant risk monitoring service is now generally available. The 3.0 release builds on the solution's proven capability to detect illegal website content as well as transaction laundering risk, yielding actionable results while minimizing false positives.

ControlScan is the exclusive U.S. and Canadian distributor of SiteWatch through its partnership with EverCompliant, an Israel-based provider of merchant security risk and compliance management solutions. Together, the companies have worked with a variety of payments industry stakeholders to expose the hidden risk of online transaction laundering, a method of e-commerce merchant fraud that uses seemingly legitimate websites as "faux storefronts."

"Online fraudsters are sneaky and subtle, and their techniques continually evolve to evade detection," said Joan Herbig, CEO of ControlScan. "The dynamic online landscape that results is ideally suited for an intelligent technology solution like SiteWatch, because its underlying machine learning and data mining frameworks are both flexible and scalable."

Acknowledging that new technologies for monitoring illegal or brand-damaging transactions have entered the market in recent years, MasterCard is now encouraging acquirers to include transaction laundering detection capabilities in their merchant monitoring technology arsenals. SiteWatch was developed by experts who come out of one of the world's most respected cyber intelligence organizations, and its ongoing enhancements are built with highly advanced cyber investigation techniques that are attuned to the latest criminal methods, such as transaction laundering.

"We adopted the SiteWatch solution for its advanced capability to detect online transaction laundering, because it was important to us to proactively mitigate this risk," said Vickie Lott, Risk, Fraud and Loss Prevention Manager at BBVA Compass Bank. "We're pleased that ControlScan and its technology partner, EverCompliant, are raising industry awareness and championing acquirers' efforts to meet this merchant monitoring challenge head on."

In addition to continued advancements in the solution's industry-leading transaction laundering detection capabilities, the third generation of SiteWatch introduces the following valuable features:

  • Automatic transaction laundering validation to provide concrete evidence of the transaction laundering activity taking place (for internal response and card brand reporting);
  • Enhanced web-based portal functionality to speed boarding and monitoring for any number of merchants by instantly verifying each merchant's legitimacy; and
  • Comprehensive reporting and on-demand information retrieval, including violation reports with actionable recommendations to facilitate timely disposition of findings.

Additional information about SiteWatch and its new feature enhancements can be found online at ControlScan.com/SiteWatch. To learn more about online transaction laundering, download the complimentary ControlScan white paper Online Transaction Laundering and the Evolving Landscape of E-Commerce Merchant Fraud.

About ControlScan

ControlScan is a security, compliance and risk management partner to hundreds of merchant service providers representing millions of small and mid-sized businesses. ISOs, acquirers and payment facilitators utilize the company's PCI 1-2-3 and HIPAA compliance programs alongside an array of managed security services to reduce business risk and retain more customers. ControlScan is also an exclusive partner to EverCompliant, offering payments industry stakeholders in the U.S. and Canada the latest, most robust technology solution for online merchant risk monitoring. For more information, please visit ControlScan.com or call 800-825-3301.

About EverCompliant

EverCompliant is a leading provider of cyber intelligence that allows acquiring banks and payment service providers (PSPs) to manage merchant-based fraud and cyber risk. Our focus is to provide a range of solutions that give acquirers and PSPs the necessary relevant information to check ongoing and newly boarded merchants, while guiding them through the process of managing online risk, detecting transaction launderers, hidden transaction tunnels and fraud detection. To learn more, visit us at EverCompliant.com.

Contact Information:

Contact:
Stacey Holleran
Sr. Manager, Corporate Communications
678-279-2645