Stories

#PayItSafe by Playing Your Part in Online Safety This Cybersecurity Awareness Month

By Assaf Keren, Chief Information Security Officer, PayPal

People around the world trust and rely on safe and secure financial services. That’s why it is our highest priority and responsibility to not only protect our customers and merchants, but also contribute to global efforts to make the internet more secure.

PayPal has been around since 1999, and today we serve hundreds of millions of consumers and merchants around the world. We've seen how both commerce and security threats have evolved, giving us invaluable insights that can help protect the global digital economy.

From a cybersecurity perspective, it’s clear the threat landscape is rapidly accelerating – because as technology advances, so do the threats and vulnerabilities that face the digital ecosystem. Throughout Cybersecurity Awareness Month this October, we will explore how the threat landscape is evolving and what to watch out for.

The fight against online threats requires a united front and involvement from each one of us. Inside PayPal, we employ a collaborative approach where teams work together to mitigate cybersecurity threats to enhance customer protection. The services we provide are protected by thousands of experts from different disciplines who coordinate and employ sophisticated tools, risk models, fraud detection, AI, and data security controls to fight against bad actors. These teams include PayPal’s Cyber Defense Center, Fraud Defense Cyber Center, anti-phishing teams, and many others across product, compliance, cybersecurity, data science, and engineering who work to protect data, prevent fraud and abuse, and build products with security in mind.

This industry-leading work drives the insights and expertise we share with our partners, including law enforcement to support investigations of criminal activity on our platforms, as well as business, academia, and civil society to help advance the security ecosystem and drive innovation through collaboration.

Simple Steps to Boost Your Security

We can all make a difference in advancing cybersecurity, starting by protecting ourselves. That’s why this Cybersecurity Awareness Month we encourage our customers, partners, and employees around the world to take steps to enhance your digital security and safety.

Protect yourself with PayPal.

  1. Get our app which makes it easy to protect yourself in real time, track purchases and payments. Plus, you get smart security and peace of mind while you shop and use PayPal.
  2. Enroll in free early fraud alerts by adding eligible cards to your PayPal wallet to safeguard your transactions. PayPal sends real-time alerts when potential card fraud attempts are detected, so you can view the activity that’s been proactively blocked and get guidance on what to do next to stay in control of your cards.
  3. Set up a passkey to make logging in simple and secure, based on technology that helps guard against phishing and hacking attempts.
  4. Enable package tracking so you can auto-track online orders, get live updates, and know when your package arrives safely.

Learn about security. Most people aren’t aware of the simple but important security steps to practice when you’re online. By learning how to protect yourself you can help others better protect themselves and make a difference.

Enable multi-factor authentication and keep your devices up to date. Enable passkeys or other forms of multi-factor authentication to prevent unauthorized users from your devices and accounts. Remember to install regular software updates to help protect your devices and data from avoidable intrusions.

Consider added defenses. Off-the-shelf antivirus software can help guard against malware on your devices, such as keystroke trackers that can lead to compromised user IDs and passwords. Depending on your circumstances, taking additional steps to protect your online activity through tools like virtual private networks can also be a sensible step.

Businesses – prioritize digital defenses. Big or small, businesses should evaluate their security measures and adhere to industry best practices. Key to this is also knowing how to manage cyber fraud and adaptively manage business risk, and by working with safe and trusted vendors who also prioritize their cyber defenses.

“Pay it safe” by boosting your security with PayPal today. For more information on security and safety or to report a security issue, visit our Security Center. To learn more about PayPal’s robust cybersecurity management approach, read our most recent Global Impact Report.

(Newsroom Ad tile) The Modern Enterprise
(Newsroom Ad tile) Small Business Spotlight
Stay up to date.

Sign up to receive the latest news to your email.

Subscribe