EAST EGAP holds 21st Meeting at the ECB in Frankfurt

The 21st Meeting of the EAST Expert Group on ATM and ATS Physical Attacks (EGAP) took place on Wednesday 13th March 2024 hosted by the European Central Bank (ECB) in Frankfurt. The hybrid meeting was chaired by Graham Mott of the LINK Scheme.

It was attended by 57 key representatives from Law Enforcement, Terminal Deployers, ATM Networks and Security Equipment Vendors. 18 people were in the room and there were 39 virtual participants.

  • Europol gave a central assessment of the ATM physical attack situation in Europe.
  • The ECB gave a status update on the Eurosystem Intelligent Banknote Neutralisation Systems (IBNS) policy.
  • National Threat Assessments were shared by representatives from 18 countries.
CountryUpdate(s) Given By
AustriaCriminal Intelligence Service
BelgiumBatopin NV
BrazilTecBan
CzechiaPolice of the Czech Republic
DenmarkPetersen-Bach
FinlandPolice of Finland
FranceGendarmerie - OCLDI
GermanyBKA
GreeceHellenic Police
IrelandAn Garda Síochána
ItalyCarabinieri, MIB
NetherlandsNational Police
PortugalPolicia Judiciaria
RomaniaRomanian Police
South AfricaSecure Banking Technology
SpainSpanish National Police, Guardia Civil
SwitzerlandFederal Office of Police (FEDPOL)
United KingdomWest Midlands Police (SaferCash), LINK Scheme

Experts from the following organisations also participated in the meeting:  BNP Paribas, Cennox, Cuerpo Nacional De Policia (Spain), Diebold Nixdorf, Feerica SA, HSBC, National Police – OCLCO DCPCJ (France), Mactwin Security, Malta Police Force, NCR Atleos, Oberthur Cash Protection, Payment Services Austria (PSA), Policia de Seguranca Publica (Portugal), Policia Di Stato (Italy), Secure Innovation, Service de Police Judiciare (Luxembourg), State Police of Latvia.

Consistent reporting of ATM physical attacks is key to enable law enforcement and the industry to counter the evolving threats.  To standarise reporting across Europe, EAST EGAP has produced updated ATM Crime definitions and a  reporting template for physical attacks on ATMs that is being rolled out to law enforcement agencies and the industry across Europe.  A copy of the definitions document can be downloaded here.

EAST EGAP is a European specialist expert forum for discussion of ATM, ATS and CIT related physical attack trends, attack methodologies and counter-measures, threat protection, and for the provision of regularly updated lists of manufacturers of ATM protective devices. The latest lists can be downloaded from the ‘Stained Banknotes’ page on this website (bottom of page).

The Group meets twice each year to enable in-depth and technical discussion to take place. The areas covered include:

  • The latest incidents and criminal MOs
  • The collection and distribution of best practice guidelines
  • The evolution of threats and counter-measures
  • Lessons from and on law enforcement

LockBit Ransomware group disrupted by Police

Law enforcement from 10 countries have disrupted the criminal operation of the LockBit ransomware group at every level, severely damaging their capability and credibility.  LockBit is widely recognised as the world’s most prolific and harmful ransomware, causing billions of euros worth of damage.  This followed a complex investigation led by the UK’s National Crime Agency (NCA) in the framework of an international taskforce known as ‘Operation Cronos’, coordinated at the European level by Europol and Eurojust.  A vast amount of data gathered throughout the investigation is now in the possession of law enforcement. This data will be used to support ongoing international operational activities focused on targeting the leaders of this group, as well as developers, affiliates, infrastructure and criminal assets linked to these criminal activities.

  • The operation has resulted in the compromise of LockBit’s primary platform and other critical infrastructure that enabled their criminal enterprise. This included the takedown of 34 servers in the Netherlands, Germany, Finland, France, Switzerland, Australia, the United States, and the United Kingdom.
  • Two LockBit actors were arrested in Poland and Ukraine at the request of the French judicial authorities. Three international arrest warrants and five indictments have also been issued by the French and U.S. judicial authorities.
  • Authorities have frozen more than 200 cryptocurrency accounts linked to the criminal organisation, underscoring the commitment to disrupt the economic incentives driving ransomware attacks.
  • The UK’s NCA has  taken control of the technical infrastructure that allows all elements of the LockBit service to operate, as well as their leak site on the dark web, on which they previously hosted the data stolen from victims in ransomware attacks.

Decryption tools available on ‘No More Ransom’

With Europol’s support, the Japanese Police, the NCA and the US Federal Bureau of Investigation (FBI) have concentrated their technical expertise to develop decryption tools designed to recover files encrypted by the LockBit Ransomware.

These solutions have been made available for free on the ‘No More Ransom’ portal, available in 37 languages. So far, more than 6 million victims across the globe have benefitted from ‘No More Ransom’ which contains over 120 solutions capable of decrypting more than 150 different types of ransomware.

About Lockbit

  • LockBit first emerged at the end of 2019, first calling itself ‘ABCD’ ransomware.  Since then, it has grown rapidly and in 2022 it became the most deployed ransomware variant across the world.
  • The group is a ‘ransomware-as-a-service’ operation, meaning that a core team creates its malware and runs its website, while licensing out its code to affiliates who launch attacks.
  • LockBit’s attack presence is seen globally, with hundreds of affiliates recruited to conduct ransomware operations using LockBit tools and infrastructure.  Ransom payments were divided between the LockBit core team and the affiliates, who received on average three-quarters of the ransom payments collected.
  • The ransomware group is also infamous for experimenting with new methods for pressuring their victims into paying ransoms.  Triple extortion is one such method which includes the traditional methods of encrypting the victim’s data and threatening to leak it, but also incorporates Distributed Denial-of-Service (DDoS) attacks as an additional layer of pressure.
  • The gang’s move to triple extortion was partly influenced by a DDoS attack they themselves experienced, which impeded their ability to publish stolen data.  In response, LockBit enhanced their infrastructure to resist such attacks.

This infrastructure is now under law enforcement control, and more than 14,000 rogue accounts responsible for exfiltration or infrastructure have been identified and referred for removal by law enforcement.  For more information read the Europol Press announcement.

EAST Response

EAST focusses on tackling ransomware and cybercrime through the EAST Expert Group on Payment and Transaction Fraud (EPTF). The next EPTF meeting will be held on 17th April 2024.

EAST Celebrates 20th Anniversary

At the 6th EAST Global Congress, kindly hosted by EURO Kartensysteme GmbH (EKS) in Frankfurt, members celebrated EAST’s 20th Anniversary in a traditional setting.

Some key milestones from the EAST journey are:

  • The very first EAST meeting was held in Brussels on 11 February 2004, chaired by Rafael Rondelez (Europol).  Of the 13 people who attended that founding meeting three are still active in EAST – Otto de Jong (ING), Lachlan Gunn (EAST) and Ari Partenen (Loomis Automatia Oy).  Another founder member, Susanne Kreuzer (formerly of EKS), was able to join the 20th anniversary celebration.  Susanne retired from EAST in 2019.  Europol has remained a key partner of EAST since 2004.
  • In 2007 it was agreed that EAST should take on its own legal identity and that a non-profit company, limited by guarantee, should be formed and a Board of Directors appointed. Formal National membership commenced.  Three EAST Directors chair EAST Global Congress meetings in rotation.  The current EAST Chair is Thomas Von der Gathen (Payment Services Austria) and the other two Directors on the rota are Veronica Borgogna (Worldline) and Graham Mott (LINK Scheme).
  • In 2012 the EAST Associate membership category was introduced to allow for wider participation in EAST activities and for wider circulation of EAST outputs.  These outputs currently include Crime Reports, Fraud Alerts, Fraud Updates, Payment Alerts, Physical Attack Alerts, Security Alerts, and Security Updates.
  • On 15 May 2013 the EAST Expert Group on All Terminal Fraud (EGAF) was launched in Amsterdam, chaired by Otto de Jong.  Working closely with Europol and other law enforcement agencies, over the years EGAF has made a huge difference to law enforcement and the industry by providing Fraud Alerts, Security Alerts and Updates, and various Guideline documents. Otto continues to chair EGAF.
  • On 13-14 June 2013 the first EAST international Financial Crime and Security (FCS) Forum was held in The Hague.  Since then EAST has held two more Forums in 2015 and 2017 and then EGAF and EGAP FCS seminars in 2018 and 2019. Since Covid EAST has not held any more FCS events, but this is under review for the future.
  • On 7 May 2014 the EAST Expert Group on ATM and ATS Physical Attacks (EGAP) was launched in London, chaired by Graham Mott.  EGAP has worked with Europol to create a platform where law enforcement and private sector organisations can share crime statistics and trends.  EGAP provides Physical Attack Alerts and various Guideline documents. More recently EGAP has also engaged with the European Central Bank (ECB) and the 21st EGAP Meeting will be hosted by the ECB next month.  Graham continues to Chair EGAP.
  • On 10 June 2015 Europol’s European Cybercrime Centre (EC3) signed a Memorandum of Understanding (MoU) with EAST in order to further strengthen the cooperation in combating all types of payment crime, including card-not-present fraud, card present fraud, hi-technology crime, as well as ATM malware and physical attacks.
  • On 19 April 2017 the EAST Expert Group on Payment and Transaction Fraud (EPTF) was launched in Dublin, chaired by Rui Carvalho (EAST).  EPTF is working with Europol and other agencies to provide a specialist platform for discussion of security issues affecting the payments industry with a specific focus on social engineering, scams, and on fraud relating to customer manipulation by organised criminal groups.  EPTF provides Payment Alerts and Security Alerts and Updates.  Rui continues to chair EPTF.
  • In September 2018 EAST became a member of Europol’s Advisory Group on Financial Services, an advisory group to the Programme Board of the European Cybercrime Centre (EC3).  Rui  represents EAST in the Group.
  • On 12 February 2020 EAST held its 50th National Member meeting, hosted by PSA in Vienna.  This was the final meeting attended by EAST co-founder Martine Hemmerijckx.  This was followed by the Covid pandemic during which EAST National members held 6 Interim online meetings.
  • In 2021 the EAST Global Membership category was introduced to widen the scope of EAST membership in response to the increasing globalisation of organised criminal groups.
  • In June 2021 EAST joined the European Commissions PSMEG (Payment System Market Experts Group) with observer status, represented by Thomas Von der Gathen.
  • On 16 June 2022 EAST held its first Global Congress, hosted by Europol in The Hague.

The 20th Anniversary celebration was also a farewell to Margit Schneider of EKS who is soon retiring.  Margit has been a member of EAST since 2007.  EAST Executive Director Lachlan Gunn thanked her for her significant contribution to the group and Thomas Von der Gathen presented her with a commemorative plaque.

In recognition of EAST’s 20th Anniversary Olesya Danylchenko of the Ukrainian Interbank Payment Systems Member Association “EMA” presented EAST with a national flag.  Lachlan accepted the gift on behalf of EAST.

EAST is a Membership Association and its success to date could not have been possible without the active support of all its member organisations and of all the people who represent their organisations at EAST.  The Board of EAST would like to take the occassion of EAST’s 20th Anniversary to thank everyone who has helped EAST in its mission to continue to improve public/private sector cross-border cooperation in the fight against organised cross-border financial crime!

EAST

 

National & Global Fraud Intelligence – 6th EAST Global Congress

The 6th EAST Global Congress took place on Wednesday 7th February 2024 as a hybrid meeting, with some delegates participating online.  The meeting was held in Frankfurt, hosted by EURO Kartensysteme GmbH, and chaired by Thomas Von der Gathen.

The meeting also marked the 20th Anniversary of EAST, a significant milestone which was also celebrated in a dinner attended by the delegates. The first EAST meeting was held in Brussels in February 2004 and the 6th Global Congress is the seventy second meeting of EAST National Members.

The milestone was also marked by the presentation of an EAST Award by Thomas to Graham Mott in recognition of Graham’s many years of support to EAST as a Board Director and the UK national representative, and also of his work in founding and chairing EAST EGAP, launched in 2014, and which held its 20th Meeting on 6th September 2023.

The key focus of the 6th Global Congress was on the sharing of payment and terminal fraud intelligence (global, regional, national).

A law enforcement overview was provided by Europol and private sector fraud intelligence updates were received from 26 countries, either directly or via regional/global updates by BNP Paribas, HSBC, and Worldline.  Regional updates were also provided for ASP and MENA.  Each update covered Fraud Types, Fraud Origin, Due Diligence and Physical Attacks (ATM, ATS and CIT).

Discussion focussed on Relay attacks, BIN attacks, ACS attacks, Social Engineering, Impersonation fraud, Authorised Push Payment (APP) fraud and physical attacks against ATMs and other terminals.

Updates from the three EAST Expert Groups were given:

EAST Fraud Update 1-2024 will be produced early next month, based on the country updates provided at the EAST Global Congress.  EAST Fraud, Payment, and Physical Attack Alerts are available on the EAST Intranet to EAST Members.

The 7th EAST Global Congress, scheduled for 12th June 2024, will also be held as a Hybrid Meeting.

EAST EGAF holds 31st Meeting

The 31st Meeting of the EAST Expert Group on All Terminal Fraud (EGAF) took place on Wednesday 17th January 2024.  It was conducted as a virtual meeting and was chaired by Otto de Jong of ING Bank.

It was attended by 21 key representatives from Terminal Deployers, Terminal Vendors, Networks, Card Schemes, Security Equipment and Software Vendors, Law Enforcement and Forensic Analysts.

Experts from the following organisations contributed to the meeting: Atruvia AG, BNP Paribas, Cartes Bancaires (CB), Cennox, Diebold Nixdorf, Europol, GMV, ING Bank, KAL, LINK Scheme, Mastercard, NatWest Group, NCR ATLEOS, Payment Services Austria (PSA), Tietoevry, TMD Security, US Secret Service.

EAST EGAF, which meets three times a year in advance of each of the meetings of EAST National and Global Members, enables in-depth and technical discussion to take place on Logical and Malware attacks, Card Data Compromise and other issues relating to terminal fraud.

Discussion at the meeting focussed on Active Shimmer (Wedge) / Relay attacks, card trapping, transaction reversal fraud (TRF), and to prevention measures relating to black box attacks.

EAST EGAF generates EAST Fraud Alerts for all EAST Members (National, Global and Associate). In total 282 Fraud Alerts have been issued as can be seen in the table below.

Europol publishes IOCTA spotlight report on online fraud schemes

Online Fraud Schemes - a web of deceitEuropol’s spotlight report on online fraud untangles the web of deceit surrounding online fraud schemes in the EU.  This report is the second in a series of Spotlight Reports released by Europol as part of the Internet Organised Crime Assessment (IOCTA) 2023.  Each takes a closer look at emerging trends in a specific area of cybercrime. Other modules within the IOCTA 2023 look at cyber-attacks and child sexual exploitation.

This new report highlights that online fraud schemes represent a major crime threat in the EU and beyond as online fraudsters generate multiple billions in illicit profits every year to the detriment of individuals, companies and public institutions.

Fraud schemes are perpetrated with the intention of defrauding victims of their assets using false and deceitful pretexts, or with the use of cyberattack techniques.  This results in the voluntary or involuntary transfer of personal or business information, money or goods to criminals.

From ATM attacks and account takeovers to skimming and shimming, the wide availability of crime-as-a-service has made this criminal activity more accessible.  Criminals show great versatility and adaptability in adjusting their modi operandi and modelling their narratives around socio-economic trends as well as current crises, taking advantage of emergency situations to create charity scams.

This report is an accompanying module to Europol’s IOCTA, which aims at providing and understanding of modern cybercrime to equip law enforcement with the knowledge to tackle it and keep people safe. It delves into the complexities of online fraud schemes and sheds light on how different schemes overlap and victimise targets multiple times.

Key findings:

  • Relay attacks targeting payment card chips (shimming) are increasingly detected.
  • Charity scams leveraging emergency situations have increased. This was visible during the COVID-19 pandemic, the Russian invasion of Ukraine and the earthquake in Türkiye and Syria.
  • Logical attacks on ATMs still occur in the EU, with criminal networks testing ways to exploit new vulnerabilities at the ATMs they target.
  • Fraudsters display sophisticated modi operandi, which are usually a combination of different types of fraud. Victims of fraud are often re-victimised within the same criminal scheme.
  • Social engineering techniques that fraudsters use have been growing in complexity. Criminals adapt their techniques according to the profile of the victim and the typology of fraud.

Europol’s response

Europol’s mission is to support EU Member States and cooperation partners in preventing and combating all forms of serious international and organised crime, cybercrime and terrorism.

In 2013, Europol set up the European Cybercrime Centre (EC3) to provide dedicated support for cybercrime investigations in the EU to help protect European citizens, businesses and governments from online crime. EC3 offers operational, strategic, analytical and forensic support to Member States’ investigations.  EC3’s dedicated Analysis Project Terminal, focused on the threat of online fraud schemes, supports international investigations and operations into fraud targeting various victims and payment systems in the EU and beyond.

EAST response 

EAST focusses on tackling cybercrime and terminal fraud through two of its Expert Groups – the EAST Expert Group on Payment and Transaction Fraud (EPTF) and the EAST Expert Group on All Terminal Fraud (EGAF).  EAST EGAF has worked closely with Europol to counter the evolving threat of Relay Attacks, and to publish guidelines aimed at mitigating the risk of logical attacks on ATMs.

Message from the Executive Director

As 2023 draws to a close and our thoughts start to turn towards next year, on behalf of the EAST Board I would like to thank everyone who has contributed to the success of EAST this year.  We have adapted to the world of hybrid meetings, although it was great to have one well attended ‘in-person’ only meeting in May – the 29th EAST EGAF Meeting.

The highlights from the year are as follows:

EAST supported CEPOL by presenting at a course focussed on combating Payment Fraud on 8th March.  I represented EAST.

EAST participated in a meeting of the European Commission’s Payment Systems Market Expert Group (PSMEG) on 30th March.  Thomas Von der Gathen represented EAST.

EAST supported Europol by attending two Joint Advisory Group Meetings on 5th June and 17th October.   Rui Carvalho represented EAST and also at Europol’s Cybercrime Conference that followed on 18th/19th October.  Rui also supported Europol’s Payment Card Fraud training from 26th to 28th June at the Spanish Police Academy in Avila.  He presented a training session on behalf of EAST.

EAST EGAP worked with Europol to focus on the issue of Relay Attacks affecting both unattended payment terminals (UPTs) and ATMs.  These attacks were first reported in January 2022.  Several work group meetings were held through the year that resulted in the publication by EAST of a related Security Update on 23rd November.  This is available to EAST Members and Law Enforcement.

Ukraine is represented at EAST by the Ukrainian Interbank Payment Systems Member Association (EMA) and on 7th December EAST supported EMA and the National Bank of Ukraine (NBU) in an online meeting focused on mitigating the risk of instant payments in Ukraine, based on the experiences of some European countries.  The meeting was organised by Olesya Danylchenko of EMA, and EAST was represented by Rui Carvalho, Otto de Jong, Thomas Von der Gathen, and myself.  Our thoughts remain with all Ukrainian colleagues and their families at this difficult time.

Best wishes to you all for a wonderful festive break, for a merry Christmas, and for a happy and prosperous New Year!

Kind regards

Lachlan

Have you heard of Quishing?

EAST has just published a Payment Alert about a new form of phishing called Quishing (QR Code Phishing).

What is Quishing?

The use of QR (Quick Response) codes is growing and Quishing involves the use of manipulated or fake QR codes by hackers to carry out fraudulent activities, such as stealing personal information and spreading malware.  A fake QR code may be sent to you in an email or you may scan what you think is a genuine one (criminals stick fake QR codes over genuine ones in places like restaurants and other service establishments).

Once you scan on a fake QR Code:

  • You could be redirected to a phishing website that looks almost exactly like the homepage of a trusted organisation. Because of the familiarity you might feel comfortable entering your personal data (home address, banking credentials, payment card data etc).  Once you do this the criminals can try to steal your identity and financial assets.
  • Your device might become infected with malware, as the fake QR code could have  automatically started a download as soon as you scanned it. This could allow the criminals to spy on you or to use pressure tactics to extort money from you.
  • You could be taken to a fake login portal for an online account (such as a home shopping account to help with a ‘delivery problem’).  Once you login the criminals have your login data for that account and can start to exploit it.

How to protect against Quishing

Here are five things you can do to avoid the dangers of Quishing:

  1. Quishing is a form of phishing, so the same rules of caution apply:  Once you scan a QR code don’t click on any unfamiliar or shortened links and look for slight spelling changes in familiar names or web addresses.
  2. Emails:  Beware of any sense of urgency and never scan a QR code in an email from a sender that you do not recognise (the sender’s email address may not be the same as that of the organisation the criminal is trying to portray).
  3. QR Codes in the service environment:  When you scan a QR code on your phone, a preview of the URL will pop up. Check it carefully and don’t click on any unfamiliar or shortened links.
  4. Login portals:  If a QR code takes you to a page that asks for login credentials, STOP and do not enter your data.  If you feel that there could be a problem with an online account, or with a purchase or a delivery, then always go directly to the genuine website from a secure web browser or call the organisation using a trusted number.
  5. Malware:  To protect against malware from Quishing (or from any other sources), don’t click on suspicious looking links (see the first recommendation above) and always keep the antivirus software on your device regularly updated.

Below is a QR code that should take you the ‘Stay Safe Online’ page on this website.  If you scan it on your device, make sure that you see the URL https://www.association-secure-transactions.eu/industry-information/stay-safe-online/ before proceeding to click on it!

Stay Safe from Quishing

Europol’s Public Awareness and Prevention Guides contain information that can help citizens protect themselves and their property.

The EAST Expert Group on Payment and Transaction Fraud (EPTF) focusses on the security of payments and transactions and covers the prevention of phishing and Quishing within its brief. The 17th EAST EPTF meeting took place on 8 November 2023.

EAST EPTF holds 17th Meeting in Edinburgh

The 17th Meeting of the EAST Expert Group on Payment and Transaction Fraud (EPTF) took place on Wednesday 8th November 2023 in Edinburgh. The hybrid meeting was chaired by Rui Carvalho, EAST Development Director.

The meeting was attended by 20 key representatives from Card Issuers, International Banks, Law Enforcement, Payment Processors, Payment Services Providers, and Solution Providers.  8 people were in the room and there were 12 virtual participants.

Europol and the DCPCU provided the law enforcement perspective, Group-IB gave an update on a Fraud Matrix that looks at the main types of fraud (detections and mitigations), and presentations were also made by BankID, Cartes Bancaires, Diebold NixdorfING Bank, PAN-Nordic Card AssociationPLUSCARD, Santander, SIBs, Tietoevry, Visa, and VUB a.s.  Social engineering remains the key concern and discussion took place on Quishing (QR code based phishing), an emerging threat.  In the offline session there was some detailed discussion on SEO poisoning and the challenges of instant payments.

EAST EPTF, which meets three times a year, adds value to the payments industry by using the unique and extensive EAST National Member and EAST Global Member platforms, and the Associate Member network, to provide information and outputs that are not currently available elsewhere.  It is a is a specialist group that discusses security issues affecting the payments industry and that gathers, collates, and disseminates related information, trends and general statistics.

EAST National & Global Members represent 34 countries and outputs from the group are presented to EAST Global Congress Meetings.  There are 213 EAST Associate Member Organisations from 51 countries and territories.

EAST Publishes Fraud Update 3-2023

EAST has just published its third Fraud Update for 2023.  This is based on country crime updates given by representatives of 17 countries in the Single Euro Payments Area (SEPA), and 9 non-SEPA countries, at the 5th EAST Global Congress held on 11th October 2023.

The following countries supplied full or partial information for this Update:

Algeria; Armenia; Austria; Belgium; Canada; Finland; France; Germany; Italy; Kosovo; Liechtenstein; Luxembourg; Mexico; Morocco; Netherlands; Norway; Poland; Portugal; Romania; Spain; Sweden; Switzerland; Turkey; Ukraine; United Kingdom; United States.

Information was also received from two regions (ASP and MENA).

FRAUD TYPE

EAST Fraud Update - Technological Fraud

To date in 2023 the EAST Expert Group on All Terminal Fraud (EGAF) has published five related Fraud Alerts.

EAST Fraud Update - Non-technological fraud

To date in 2023 the EAST Expert Group on Payment and Transaction Fraud (EPTF) has published one related Payment Alert and EAST EGAF has published one related Fraud Alert.

FRAUD ORIGIN

EAST Fraud Update - Social Engineering

EAST Fraud Update - Data Compromise

DUE DILIGENCE

EAST Fraud Update - Due Diligence

PHYSICAL ATTACKS

EAST Fraud Update - Ram Raids-Burglary

To date in 2023 the EAST Expert Group on ATM and ATS Physical Attacks (EGAP) has published three related Physical Attack Alerts.

EAST Fraud Update - Robbery

 

The full EAST Fraud Update is available to EAST Members (National, Global and Associate).

Information on the Fraud Definitions and Terminology used by EAST can be found as follows:

FRAUD  DEFINITIONS

FRAUD TERMINOLOGY

TERMINAL FRAUD DEFINITIONS

TERMINOLOGY FOR LOCATIONS OF CDC DEVICES AT ATMS AND OTHER TERMINALS

TERMINAL PHYSICAL ATTACK DEFINITIONS AND TERMINOLOGY