SlideShare uma empresa Scribd logo
1 de 62
Baixar para ler offline
MINI PROJECT REPORT-II
ON
BLOCK
CHAIN ON
FINANCIAL
SERVICES
TOWARDS PARTIAL FULLFILMENT OF MASTERS
OF
BUSINESS ADMINISTRATION
(MBA)
II SEMESTER
ROLL NO.
2107140700005
UNDER GUIDENCE OF SUBMITTED BY
Mr. RAVI GUPTA AMAN SHARMA
DECLARATION
I, ____________________ hereby declare that the
Mini Project Report on BLOCKCHAIN ON FINANCIAL
SERVICES submitted towards MBA certificate is my
original work and this report has not formed the basis
for award of any other degree, associate ship, and
fellowship or any similar title to the best of my
knowledge.
PLACE:- UNNAO SIGNATURE OF STUDENT
CERTIFICATE
This is to certify that Mr. AMAN SHARMA Roll
no.2107140700005, a student of MBA II SEM in Kanpur Institute
of Management Studies, has carried out the Mini Project work
presented in this report “BLOCKCHAIN ON FINANCIAL
SERVICES”for the award of Master of Business Administration
from Dr. A.P.J. Abdul Kalam Technical University, Lucknow for
the academic batch 2021-23 under my guidance.
Mr. RAVI GUPTA
ACKNOWLEDGEMENT
I would like to take this opportunity to express my
profound gratitude and deep regard to my faculty guide
RAVI GUPTA for his exemplary guidance, valuable
feedback and constant encouragement throughout the
duration of the project. His valuable suggestions were of
immense help throughout my project work. His positive
criticism kept me working to make this project in a much
better way. Working under him was an extremely
knowledgeable experience for me.
THANK YOU
AMAN SHARMA
TABLE OF CONTENT
1 Preface
2 Introduction
3 Current state of cyber security
4 Problem Identification
5 Global Network Vulnerable
6 Policy Maker’s
7 Approaches for Addressing the cyber security resource
gab
8 Traditional financial system vs. Decentralized
financial system
9 Common Block chain application in finance
10 Blockchain technology challenging vulnerabilities
11 Blockchain Benefits
12 Recommended Solution
13 Reason to buy blockchain in financial sector
14 SWOT Analysis
15 Technology Implementation
16 Digitization of financial Instrument
17 Conclusion
18 Bibliography
PREFACE
We may be at the dawn of a new revolution. This revolution
started with a new fringe economy on the Internet, an alternative
currency called Bitcoin that was issued and backed not by a
central authority, but by automated consensus among networked
users. Its true uniqueness, however, lay in the fact that it did not
require the users to trust each other. Through algorithmic self-
policing, any malicious attempt to defraud the system would be
rejected. In a precise and technical definition, Bitcoin is digital
cash that is transacted via the Internet in a decentralized trustless
system using a public ledger called the blockchain. It is a new
form of money that combines BitTorrent peer-to-peer file sharing
with public key cryptography. Since its launch in 2009, Bitcoin
has spawned a group of imitators—alternative currencies using
the same general approach but with different optimizations and
tweaks. More important, blockchain technology could become
the seamless embedded economic layer the Web has never had,
serving as the technological underlay for payments, decentralized
exchange, token earning and spending, digital asset invocation
and transfer, and smart contract issuance and execution.
1. INTRODUCTION :
Digital financial services (DFS) hold great promise as a means to
enable financial inclusion and thus help improve people’s lives.
However, cybercrime has become a key concern in developing
and emerging countries’ financial markets and is threatening to
hinder global advances in building more inclusive financial
sectors. Over recent years, financial markets in Sub-Saharan
Africa, the East Asia and Pacific region, Latin America and South
Asia have been affected by a rapid increase in the number of cyber
incidents and data breaches – and particularly affected are those
markets with higher volumes of DFS transactions. While markets
in Asia are recording the highest use rates of mobile banking and
digital payment applications, they are also experiencing the
highest volume of cyberattacks on financial institutions. In 2016,
financial institutions in Bangladesh, Indonesia, Japan, the
Philippines, Taiwan and Viet Nam were targeted in a series of
attacks. In Sub-Saharan Africa and Latin America, cybercrime is
also on the rise, with cyber-criminal communities in these two
regions growing faster than anywhere else. One explanation for
these trends may be the fact that DFS transactions are often
carried out using insecure devices and over transmission lines that
were not designed to protect the security of financial transactions,
which leaves DFS systems and providers more vulnerable.
Furthermore, with developed economies building up their
defences against cyberattacks, cyber criminals seem to be shifting
their attention to easier targets in emerging DFS markets and
exploiting their vulnerabilities.
Falling victim to a scam or experiencing system access errors can
result in financial and psychological harm and will most certainly
affect a customer’s confidence and trust in the financial service.
A significant cause of customer dissatisfaction with DFS provider
services is unplanned system outages. Research on the attitudes
and behaviours of low-income mobile money users shows that
inability to transact due to network or service downtime was rated
as one of the greatest annoyances and resulted in irresponsible
behaviours that put the users at risk of being defrauded. The
negative experiences prove to deter DFS consumers from using
mobile money services more frequently and significantly
decreased the level of trust in providers and the financial system
altogether. Poor people are particularly vulnerable to fraud and
system access errors that can result from a cyber incident. They
are often less aware and educated about social engineering
attacks, they are more likely to use devices and channels that are
not designed to offer the security needed for a financial
transaction and, most importantly, they can least afford to lose
money. Another problem is that in developing countries
customers are often liable for losses associated with a cyber
incident, or they bear the burden of proving that they were the
victim. In 2016 the International Telecommunication Union
(ITU) and CGAP surveyed 5,220 mobile money users from
Ghana, the Philippines and Tanzania. Fraudulent or scam SMSs
had been received by 83% of the Philippine respondents, 56% of
the Ghanaian respondents and 27% of the Tanzanian respondents.
In both the Philippines and Tanzania, 17% of the mobile money
users interviewed reported having lost money to a fraud or a scam,
while 12% of the Ghanaian respondents made the same
admission. Because trust and confidence in financial service
providers (FSPs) and payment systems are key ingredients for
sustained financial inclusion, cyber incidents and their associated
losses can hinder efforts to expand access to financial services.
2. The current state of cyber security in
developing countries financial markets
FSPs and their customers, as well as financial sector regulators
and supervisors, face challenges in adjusting their behaviours,
processes and policies to appropriately address the growing risk
of cybercrime and technological failures. To better understand the
prevalence and causes of these challenges, in 2018 CGAP
conducted a survey of FSPs, DFS providers, financial systems
operators, policymakers and data security experts from
subSaharan Africa. The research showed that policymakers are
aware of the issue. They are working to develop regulatory
frameworks and build their own in-house capacity so that they can
not only effectively guide and supervise the sector but also protect
their own data and systems. FSPs tend to become more sensitive
to the risk of cybercrime only after they have themselves been
targeted. Smaller FSPs tend not to prioritise cyber risks over other
risks as the likelihood of an attack is still considered small.
Broadly speaking, mobile money operators are more prepared and
better equipped to handle cyber risks, especially those operators
that are run by international mobile network operators (MNOs),
which already adhere to the international security standards set by
the telecommunications sector.
The good news is that there is a growing interest among providers
and policymakers to mitigate the sector’s exposure to cyber risks.
However, these groups lack access to specialised and affordable
cyber security support services, and they struggle to source
information on cyber threats and good practices that is timely and
accessible for people without an IT degree. The lack of cyber
security resources is also manifested in local labour markets,
where specialised and experienced IT and data security
professionals are in high demand and are expensive to hire. The
global talent gap in this area is even more pronounced in
developing countries, especially in Africa.
Representatives from both the public and private sectors would
welcome more public-private dialogue and collaboration to
address cyber security risks effectively and comprehensively, for
example with joint efforts on consumer education.
3. PROBLEM IDENTIFICATION
The financial services industry, in developed as well as
developing and emerging economies, has recognised the growing
risks of cybercrime. In recent years, the industry has developed
standards and guidance for FSPs to help them better protect their
networks and their customers. The introduction of multi-factor
authentication and chip cards has significantly reduced the theft
of consumer credentials, and new tools like machine learning and
artificial intelligence are enhancing the industry’s fraud detection
and resolution processes. More and more FSPs are investing in
cyber defences and resilience.
While cyber defences and good online practices are being adopted
in developed countries and by large multinational FSPs, medium-
sized and smaller FSPs, and particularly those operating in
developing countries, remain underprepared. A review of over
700 organisations from across Africa found that the banking
sector lost USD 1.05 trillion as a result of cyberattacks in 2017.
The review reported that 75% of organisations were not
employing security testing techniques, 60% of organisations were
not keeping up to date with cyber security trends and attacks, and
75% of the vulnerabilities identified within organisations
involved missing patches and software package updates. Indeed,
the review states that “Africa’s savings and credit cooperative
organizations, financial cooperatives and microfinance
institutions are the most vulnerable due to weak system
safeguards and protections”
Another study highlights the increase in attacks on mobile
banking systems. In Africa, cybercrime in mobile transactions in
2017 cost the sector USD 140 million, which includes losses from
SIM swaps, social-engineering and insider fraud. The
vulnerabilities are present on both the provider’s and the user’s
side. Mobile money users frequently fall victim to social
engineering attacks due to insufficient awareness and higher
levels of credulity. Also, many mobile money applications lack
basic security controls such as data encryption, making it easy for
criminals to intercept transactions or eavesdrop . CGAP identified
that a consumer’s financial information can be intercepted at
many stages of a mobile money transaction, meaning there are at
least five possible types of attack: (i) eavesdropping by external
hackers; (ii) eavesdropping via fake network base stations; (iii)
exploitation of roaming technology; (iv) insider eavesdropping;
and (v) other threats from malefactors operating inside MNOs and
DFS providers. Other DFS systems have vulnerabilities too.
Point-of-sale (POS) devices, for example, which enable digital
payment and other types of transactions, have been compromised
by malware. Due to the decentralised nature of POS systems,
which are located in manifold individual retail outlets, attacks are
hard to detect and remedy. In developing countries in particular,
POS devices and systems are found to be insufficiently well
monitored and protected.
Small and medium-sized financial institutions, particularly those
in emerging markets, can serve as easy entry points for criminals
to access the global financial system. In several cases, criminals
have exploited the connections between financial institutions by
breaching small banks in order to rob large ones or by taking
advantage of less equipped and protected institutions in
developing markets in order to gain entry to global banking
systems. Frameworks are therefore needed that look beyond
individual institutions and take an ecosystem approach to risk
assessment and management. So far, there is very little guidance
available for assessing vulnerabilities, risks and threats across the
(digital) financial services ecosystem.
4. Global Networks Vulnerable
The truth is that the all global networks especially those that deal
with money transfers are a primary target for cyber criminals who
have reached new heights of technical sophistication and are more
organised than ever before.
These criminals now boast access to vast resources, even
patronage of rogue governments and plenty of motivation to
perpetrate multi-million dollar frauds. To compound the problem
banking industry veterans also point to a culture at banks of
keeping things quiet in case of breaches or thefts if they can help
it. They should be sharing information and undertaking
investigations in a spirit of openness and cooperation so that the
points of vulnerability are identified and corrected.
The Bangladesh heist was the work of confident criminals who
knew their way about the system, avoiding the strongest defences
and targeting the weakest links in the international payments
network.
5. Policymaker’s capacity constraints inhibit
understanding and effective regulation and
supervision of cyber security
Cyber criminals are not just targeting consumers and providers;
central banks and financial sector agencies can also be the target
of attacks. Regulators and supervisors collect and handle
confidential and sensitive information about the sector that can be
of interest to criminals or may be enough of an asset for criminals
to hold them hostage. One example is Bangladesh’s central bank,
which fell victim to a cyber heist in 2016 .
In addition, regulators and supervisors are becoming aware of the
need to develop regulatory frameworks, industry guidance and
supervisory processes to ensure that the financial sector is
implementing the necessary processes and systems to prevent,
detect and effectively manage cyberattacks.
Regulators, whose aim is to ensure the stability of the financial
sector, are being called upon to develop appropriate regulatory
frameworks to respond to the challenges that financial institutions
and their customers face and to strengthen cyber resilience. At
present, law enforcement agencies in developing and emerging
countries are struggling to keep up with changes in technology, a
situation that is allowing a cybercrime-based economy to flourish.
Software that enables encrypted communication and virtual
private networks (VPN)41, on the one hand, can protect activists
and dissidents from oppressive regimes but, on the other, has
allowed cyber criminals to hide from law enforcement.
Encryption makes it more challenging for law enforcement
agencies to identify malicious web traffic and track the
communications of criminal groups. At the same time, criminals
have developed skills and tools to thwart investigators. Law
enforcement agencies have long struggled with a lack of
resources (i.e., funding, skills, equipment and training) to combat
cybercrime, but that is only one of the challenges they face. It is
even more difficult to pursue transnational criminals.
In many developing countries, legislation addressing cybercrime
is inadequate, punishments are insufficient, and the legal
expertise required to prosecute cybercrimes is in short supply.
There are also significant procedural hurdles, including issues of
jurisdiction, challenges in maintaining standards of evidence, and
the difficulty of explaining complex digital crimes to juries.
Criminals are frequently left to operate with impunity for several
reasons; for example, absence of adequate evidencesharing and
extradition treaties between countries and lack of capacity to
investigate cybercrimes, identify or locate offenders, or take
culprits into custody.
6. Approaches for Addressing the cyber
security resource gap
A few governments invest in building public cyber security
support structures for the financial sector
In developing markets, the cyber security efforts led by
governments or public agencies often do not target the
private sector as customers. Due to limited capacity and
resources, national cyber security initiatives tend to focus on
serving public agencies and critical infrastructure - the most
important assets for market stability and integrity. Yet, even
for serving their own agencies and market infrastructure,
capacity and resources are often insufficient to effectively
train and educate public agency staff, recruit technical
experts and provide the support that regulators and
supervisors need.
Common national support structures are computer
emergency response teams (CERTs) or national computer
security incident response teams (CSIRTs) that assist when
an IT or data system has been attacked. In Africa, more and
more governments are setting up such structures, with a few
already up and running. However, the CERTs and CSIRTs
often lack capacity and struggle to keep up with the rapid
changes occurring in the cyber threat landscape, which, in
turn, impacts on the advice and support they can provide to
industry. Only a handful of countries have CERTs that
specialise in responding to financial sector threats and
incidents. It is usually the case that the range of services
provided by these teams is very limited, services are not
available 24/7 and seldom include an emergency response
line. Important service gaps include security operations
centres, industry-wide and regional threat information
sharing, policy advisory services, financial-sector-specific
advisory services, and educational programs for businesses
and individuals.
Financial sector providers and associations are leading
collaborative efforts to enhance their cyber resilience
In most developed countries, and several emerging and
developing countries, private sector players are teaming up to
share threat information and jointly combat financial fraud and
cybercrime. In many cases banking associations have taken the
lead in formalising exchange of cyber threats. Sometimes, only a
few actors will agree to collaborate and set up a partnership, with
other parties then joining over time. Partnerships come in
different forms and they are not always limited to financial sector
actors; they have also included firms from the IT,
telecommunications and intelligence sectors. More recently, there
has also been a sharp increase in the number of cyber security and
financial security companies (so called ‘FinSec’ companies),
often of a smaller size, that see a niche market in providing cyber
security products and services to FSPs and fintech companies.
Another development is the increase in cyber insurance products,
especially among large multinational insurance companies.
Multi-country approaches can help overcome the resource gap
through economies of scale and scope
Two key challenges arise when working to make cyber security
support services available in developing countries. First, these
countries have a limited number of cyber secusecurity
experts,particularly experts that understand cyber threats in the
DFS context. Second, there is a likelihood that the economies of
some developing countries may not generate enough in-country
demand to fully support the business of an affordable cyber
security resource centre. Therefore, an effective solution to the
cyber security resource gap may be the creation of regional cyber
security resource centres that can harness a region’s available
expertise and create a critical mass by serving the demands of
multiple countries. These regional centres can be specialised for
financial services sectors and their related sectors, can serve both
the public and the private sectors, and can act as an impartial
platform for public-private collaboration and exchange, including
the
sharing of threat information. Due to their multi-country set-
up, regional centres will be able to facilitate crossborder
exchange, operate early warning systems, and share regional
trends, threats and good practices with other regions and
global platforms. Another advantage of the regional centres
is the possibility of linking them with cyber security resource
centres in more developed economies, which can provide
backup support, expertise and tools that may not be available
at the regional level. For example, a regional cyber security
centre in West Africa could escalate severe incidents to a
cyber support hub in Europe. Indeed, a number of actors in
Europe and Africa are already working to design and
develop such regional cyber security resource centres.
✓ P2P NETWORK
Peer to peer network, commonly known as P2P is a
decentralized network communications model that consists of
a group of devices (nodes) that collectively store and share files
where each node acts as an individual peer. In this network,
P2P communication is done without any central administration
or server, which means all nodes have equal power and
perform the same tasks.
P2P architecture is suitable for various use cases and can be
categorized into structured, unstructured, and hybrid peer-topeer
networks. The unstructured peer-to-peer networks are formed by
nodes randomly from connection to each other, but they are
inefficient than structured ones. In structured peer-topeer systems,
the nodes are organized, and every node can efficiently search the
network for the desired data. Hybrid models are actually a
combination of P2P and client-server models, and when
compared to the structured and unstructured P2P systems, these
networks tend to present improved overall performance.
COMMUNICATION
Existing communication protocols in security networks are highly
centralized. While this naively makes the controls easier to
physically secure, external actors require fewer resources to
disrupt the system. We present a solution to this problem using a
proof-of-work-based blockchain implementation built on
Multichain. We construct a test bed network containing two types
of data input: visual images and microwave sensor information.
These data types are ubiquitous in perimeter intrusion detection
security systems and allow a realistic representation of a real-
world network architecture. The cameras in this system use an
object detection algorithm to find important targets in the scene.
The raw data from the camera and the outputs from the detection
algorithm are then placed in a transaction on the distributed
ledger. Similarly, microwave data is used to detect relevant events
and are placed in a transaction.
VALIDATION
A Blockchain Validator is someone who is responsible for
verifying transactions within a blockchain. In the Bitcoin
Blockchain, any participant can be a blockchain validator by
running a full-node. However, the primary incentive to run a full
node is that it increases security. Unfortunately, since this is an
intangible incentive, it is not enough to prompt someone to run a
full node. As such, Blockchain Validators comprise primarily of
miners and mining pools that run full nodes. It’s important to note
that “validation” and “consensus” aren’t the same thing. A
Blockchain Validator performs validation by verifying that
transactions are legal (not malicious, double spends etc).
However, Consensus involves determining the ordering of
events in the blockchain – and coming to agreement on that order.
VERIFICATION
Blockchains are made of blocks of code joined together and is
essentially a process based on consensus between transacting
parties. The blockchain network has many nodes of such
continuous blockchains. It functions as a ledger which is
decentralized. Whenever a new block is introduced, the
transaction gets a digital signature fingerprint which cannot be
altered and consists of hashtag functions of the previous block
with an output that is unique. If the output is changed and not
verified the transaction becomes invalid and unverified. This
means that all network nodes should receive the exact same
output on executing the hash. If the change is acceptable by this
test, the transaction is verified.
Blockchains provide security, immutable records, and
verification as the prime features. The different blocks are held
together by connecting hashtags, and each and every block holds
the hash code of the preceding block got from the values
generated when the new block is introduced.
Every initialized transaction has the connecting nodes verify the
following
• Transaction history is immaterial, and the balance of the wallet
address of the sender is checked.
• Receiver address is also verified.
CONFIRMATION
Confirmations are one of the most important aspects in
evaluating both the legitimacy and the security of a given
Blockchain, as a blockchain that requires more confirmations
and can produce more confirmations in a given time interval is
considered more secure and reliable than others. Blockchain
Confirmations allow users to know that their transactions over
blockchain networks have been secured. When a transaction is
made on a Blockchain Network–for instance, when you send a
few coins to your friend’s digital wallet address– that
transaction must be recorded on that blockchain’s digital
immutable public ledger. The digital immutable public ledger
is a sequence consisting of digital blocks attached to each other,
ordered down to the millisecond in a chronological chain,
thereby known as a “Blockchain”. After being placed on the
blockchain, each transaction must be validated through a
process called consensus. Consensus validation is performed
by miners on the network using a Proof of Work scheme that
rewards miners new coins in exchange for securing and
validating transactions, as long as their new blocks are
approved by the other miners on the system through participant
consensus a Blockchain Confirmation is a number of times
another block or transaction is placed chronologically after
your transaction’s block. For example, if your transaction is
placed on one block, it is very likely that a new block will be
appended to your block soon after as more transactions are
made on the network. If a malevolent agent on the network
wishes to reverse or corrupt a transaction, not only will they
have to get through that block’s security by decrypting its
encrypted data, but they will also have to decrypt all of the
other data on the blocks ahead of this block since the blocks are
all linked together in a chain. Blockchain Confirmations
therefore work as a measure of security, since for every block
that is added after your transaction, your transaction is much
less likely to be reversed and is therefore more secure.
A
A
S
d
7. TRADITIONAL FINANCIAL SY
TEM
VS.
DECENTR LIZED FINANCIAL SYSTEM
❖TRADITION L FINANCIAL SYSTEM
The traditional financial systems work on trust An
honest and secure as you may think and expect.
its not as
Traditional, classical or most of the current financial systems
are setup on trust. Trust that organisations that are regulated
will follow regulatory guidance on their processes. Trust that
when you engage with them or buy a financial product from them,
it will serve the purpose it is intended to. Trust that when you
trade against a financial institution, as you would do when they
take the counter party position to a derivatives trade, they will
fulfil the obligation and give you the money they owe you. Trust
that they will not misuse your information to their advantage and
deal with you fairly.
How well deserved do you think is this trust, that is placed
in the system by the people?
So what exactly would be a solution to this
Two things: self-sovereignty and immutable transparency
These are the two things that the new blockchain and
cryptocurrency-based revolution can deliver to you. Let's explore
one concept at a time.
Self-sovereignty:-
Self-sovereignty implies that you are in total control of all things
related to you and that you do not rely on anyone else for anything
that you may need. Self-sovereignty in financial terms means you
are in full control of your money, what happens with your money,
how you invest it or just hold it and no one else can have access
to your money without your explicit permission. Today this is
extremely easy to achieve if you hold your "money" in
cryptocurrencies, digital assets, stablecoins or even tokenized
securities. No need for a bank. You carry it on you or put it in a
safe place for when you need it. It’s your call. It’s your privilege
and responsibility.
Immutable transparency:-
Well today there are a myriad of options to invest your
cryptocurrencies and stable-coins in decentralized platforms that
let you earn an interest on your holdings, or borrow against, or put
it up for creating pooled funds that are further used to provide
liquidity to other financial functions such as mortgages or
financial products, or participate in decentralized "defi"
derivatives, etc.
At the center of every traditional financial system are money and
its consequential trade. The primary goal of an economic system
is the exchange of goods and services through trade. A financial
system comprises financial institutions such as banks, tradable
assets such as money, and financial services such as stock
brokerage.
The traditional financial industry has evolved from handing gold,
silver, and paper currencies to trying out digital transfers from
credit and debit cards. In all this time, one thing has remained
constant, its rigid centralization system for handling money. This
need for intermediaries is not only costing us a good penny but
has also proven to be a lengthy process to deal with.
Needless to say, we need to keep an eye on emerging
technologies, like blockchain, to discover more effective ways to
manage our finances. Technology continues to evolve and
develop new management systems to fix the previous system’s
weaknesses. Therefore, it’s imperative to look into the discoveries
and not wait for a decade to pass before we make a move.
DECENTRALIZED FINANCIAL SYSTEM
Decentralized finance (DeFi) is an emerging industry that
promises to revolutionize the traditional finance sector. The need
for an open, transparent, and secure financial system is the key
driver behind the decentralized finance vs. traditional finance
debate, so it does not come as a surprise that decentralized finance
is slowly emerging as an alternative to today’s financial system.
Decentralized finance, which is a block chain-based concept, has
the potential to disrupt traditional finance because of its ability to
be a financial tool that is outside of government and regulatory
control. The creation of completely decentralized and
independent financial systems has since continued to gather pace
amidst growing calls for data and privacy security.
At its simplest, decentralized finance is an open financial sector
that runs on software built on top of a public block chain. It
involves the building of financial products and servic s on top of
a blockchain with the aim of promoting or enhancing the
development of an o pen financial system.
DeFi seeks to revolutionize the financial sector by acting as an
alternative to centr ally-governed institutions, such as banks, that
have historically acted as financial intermediaries.DeFi leverages
a set of progressive, agile tools to give control to users. The fact
that the new trend offers extra fun ctionality in addition to
reducing operational risks makes it an ideal replacement to the c
urrent financial system.
Moreover, having a large number of nodes provides a high
guarantee against hacking and increases network security. Indeed,
to hack the Blockchain and take control of the validation or
modification into a block (and the transactions associated with it),
it is necessary to hold 51% of the computing power contained in
the Blockchain’s blocks.
Thus, the more decentralized the Blockchain is, the more nodes
and computing power there are, which mechanically reduces the
possibility of attack to 51% and at the same time increases the
security of the Blockchain.
To demonstrate the great advantage of decentralization over
centralization in terms of security, let us start with the study of a
centralized database: when a large group of data is stored on a
central server, a hacker who accesses to the server can collect a
large number of data at a time. This would have disastrous
consequences, both for consumers who would see their
confidential data revealed to everyone, and for the company who
control this server in terms of image.
Example: If a bank’s server is hacked, thousands of customers
can be victims of identity theft and fraud. As a result, institutions
that use centralized servers to protect large amounts of valuable
data can spend huge amounts of money to ensure their security.
However, in a Blockchain-based network, more than half of the
computing power should be held to control the validation of
future blocks. Indeed, the main Blockchains (namely the Bitcoin
and Ethereum Blockchains) are very decentralized because they
have a very large number of nodes and a great computing power,
which makingn them totally impermeable to attack attempts by
51%. The risk of piracy is close to zero, which at the same time
increases user confidence.
8. What Are Some Common Blockchain
Applications in Finance?
It’s easy to see how blockchain’s properties make it ideal for
financial applications. Blockchain facilitates safe, easy
transactions, and builds trust between trading partners. It can even
be used to quickly identify individuals through digital IDs.
Banks and other financial institutions are already using
blockchain to optimize their services, cut back on fraud and
reduce fees for customers. Here are five blockchain financial
services use cases gaining traction in the industry:
1. Cross-border transactions : Transferring money across
borders has traditionally been slow and expensive, since
systems typically pass through multiple banks on the way to the
payment’s final destination. When used for cross-border
transactions, blockchain can make the process faster, more
accurate, and less expensive.
2. Trade finance platforms : Trade finance is another blockchain
application in finance to watch. Many banks are using
blockchain trade finance platforms to create smart contracts
between participants, increasing efficiency and transparency,
and opening up new revenue opportunities.
3. Clearing and settlements : The accurate recording capabilities
of blockchain may one day make current clearing and
settlement procedures redundant, resulting in faster transactions
and reduced costs for financial institutions.
4. Digital identity verification : Blockchain is enabling banks
and other financial institutions to identify individuals using
blockchain-enabled IDs. When customer identifying
information is secured using blockchain, banks can increase
public trust while protecting against fraud and speeding up the
verification process significantly.
5. Credit reporting : Credit reports dramatically impact
customers’ financial lives. Blockchain-based credit reporting is
more secure than traditional server-based reporting, as
demonstrated by recent data breaches. Blockchain may also
enable companies to take non-traditional factors into account
when calculating credit scores.
9. Blockchain Technology Challenging
Vulnerabilities
The high level of security offered by a distributed ledger system
offers benefits to establishing a secure data network. Business
offering services in consumer products and services adopt
blockchain technology to secure record consumer’s data. As
Blockchain is one of the major technological breakthroughs of
this century, it is allowing to remain competitive without
requiring the trust of anyone third party.
The technology is evolving new opportunities to disrupt business
services and solutions for consumers. In the future, this
technology will emerge with evolving global services in various
sectors as the front-runner.
Offers Encryption and Validation
Blockchain technology is proficient enough to manage everything
so that data has not been altered i n any way.
Blockchain is encrypted by nature that makes it possible to
provide proper validation.
Apart from that business model can save a cr yptographic
signature of a data or huge form of data on a Bloc kchain. This
would allow users to remain to ensure that the data is
safe. Blockchain is used in distributed storage soft ware where
huge data is broke n down into chunks. This is available in
encrypted data across a network in a way that means all data is
secure.
Unfeasible to Attack
Talking about blockchain it is unfeasibly hard to hack or attack.
Blockchain is decentralized, encrypted, and cross-checked
which m
allows the data to ain strongly backed. As
re blockc
loaded with nodes and to hack most of the nodes co
it is impossible.
Being one of distributed ledger technology
h
ain is fully
ncurrently
it’s most
fundamental attributes are data immutable. It offers a whole new
level of succeeding security where any action or transaction
cannot be altered or counterfeit. This technology valid every
transaction to get the confirmation by multiple nodes on the
networ k.
10. BLOCKCHAIN BENEFITS
(1) Reduced intermediation costs:-
Since blockchains enable impartial transaction execution without
a designated intermediary, they can achieve major reductions in
intermediation costs and faster execution of transactions. Taking
advantage of this feature enables cheaper and faster international
remittances, and small-value transactions (micropayments) that
would not be worth the commission costs when using
conventional methods.
(2) Greater transaction impartiality and efficiency:-
Blockchains leave the transaction details as an unfalsifiable
record, improving transaction reliability. Blockchains can also be
used with technologies called smart contracts and multisig to
enable contract procedures involving multiple stakeholders to be
processed impartially according to the transaction status.
Smart contracts record the execution conditions in the transaction
details, and multisig adds multiple electronic signatures to the
transaction details. This feature enables more impartial and
efficient processing of trade finance and syndicate loan operations
that are conventionally done manually on the basis of contract
documents.
(3) Improved transaction transparency:-
Since unfalsifiable transaction records are shared openly, this
leads to the prevention of improper transactions and the
improvement of market transparency. In addition, using
blockchains as an information-sharing platform among a
company's multiple sites, group companies, or industry bodies,
leads to the speeding up of information-sharing and the
prevention of discrepancies. Taking advantage of this feature
enables the reduction of audit costs, the monitoring of improper
transactions, and the rapid sharing of know your customer (KYC),
anti-money laundering (AML), and customer identification
program (CIP) information.
11. Recommended solution for the
challenges faced by the finance industry
The finance industry has been facing many challenges for a very
long time. The incredible advancements in technology have led to
solving numerous problems, but some new technologies have
created new issues in the process. There are multiple fintech
solutions available today, making it very confusing for financial
service providers to decide which solution will suit
them best. Hence, they look for an all-in-one solution that can
help solve all of the major challenges being faced.
Blockchain in financial services is highly promising and can solve
significant challenges faced by the industry.
❖Security and Transparency
Financial services all across the globe are still centralized and
multi-layered. Financial data is mostly stored in centralized
databases, and it has to go through multiple intermediaries
such as the front office, back office, etc. There is a severe lack
of transparency in the system, with the safety of the data being
solely dependent on the intermediaries and database security.
Even if the databases have maximum protection, there are still
very high chances of data breaches and servers’ hacking. The
lack of transparency in the system fosters security threats as
nobody can know what is happening until things go wrong or
data gets breached. Though understandably, everyone does not
want their financial records to be transparent, having a certain
degree of transparency in the system is beneficial and essential
for both financial service providers and their clients.
Solution:- With blockchain in financial services,
transparency and security can be ensured simultaneously.
Immutability: As blockchain is immutable, no data can be altered. It
ensures that all data is secure, authentic and correct.
Privacy:There are two security keys – a public key and a private
key. The public key is available to all users in the network. The
private key, however, is only shared between the stakeholders of
the transaction. Hence, the transaction will be visible to all users
in the network with the public key’s help, whereas the
stakeholders’ and transaction details will only be visible to those
who have the private key. It ensures that transparency is
maintained in the system while securing the confidential
financial information of the stakeholders.
Zero-Knowledge Proof Technology: Several blockchain
networks support the zeroknowledge proof technology as a privacy
solution for their blockchains. It allows verification of the financial
data without disclosure.
Reduced Costs
Given that the financial sector is mostly centralized, it invests a lot
of money in:
purchasing central databases
bookkeeping
maintenance of databases
labor costs
security of databases
intermediaries’ commissions
value transfer systems
These costs are recurring, which means money has to be invested
in them at regular time intervals. All these additional costs make
the system more expensive without the guarantee that data
breaches won’t occur.
Solution:- With blockchain in finance, many costs can be
reduced.According to a study,DLT can reduce the cost of
financial services infrastructure up to USD 15 Billion – USD
20 Billion per annum by 2022. Blockchain technology is a
formof DLT, which can help increase transparency and
reduce costs while ensuring security. Financial service
providers like banks can also implement smart contracts in
systems to reduce the costs of: their
• intermediaries
• value transfers bookkeeping.
12. Reason to buy Blockchain in
Banking and Financial Services Market
Report
1. Breakdown of the sales data at the country level, with sales,
revenue and market share for key countries in the world, from
2014 to 2014.
2. The Blockchain in Banking and Financial Services competitive
situation, sales, revenue, and global market share of top
manufacturers are analyzed emphatically by landscape contrast.
3. Describe Blockchain in Banking and Financial Services
distributors, customers, research findings and conclusion,
appendix, and data source.
4. The details of the competitive landscape outlined in this report
are likely to provide an analysis of the prominent industry
vendors, their growth profiles, strategies, and tactics, etc., that
would help investors in decision-making.
5. To project the size of Blockchain in Banking and Financial
Services submarkets, with respect to key regions (along with
their respective key countries).
6. To strategically profile the key players and comprehensively
analyze their growth strategies.
7. Focuses on the key global players, to define, d scribee and
analyze the value, market share, market competition landscape,
SWOT analysis and development plans in the next few years.
13. SWOT ANALYSIS OF BLOCKCHAIN IN
FINANCE
14. TECHNOLOGY IMPLEMENTATION
Money transfers:-
Transferring money to other countries presents many problems
and challenges for consumers and financial institutions. People
send billions of dollars internationally each year, and the process
is usually expensive, laborious, and error prone.
Blockchain can change all that. Many major banks have adopted
international payments with blockchain technology, which saves
time and money. Consumers can also use blockchain money
transfers to complete electronic transfers with mobile devices,
avoiding the cumbersome process of visiting a money transfer
facility, standing in line, and paying fees for a transaction.
Inexpensive, direct payments:-
Most funds move through financial institutions, such as banks or
credit card processing centres. Each of these steps adds a layer of
complexity, along with fees that can become costly.
The benefits of blockchain-based transfers for merchants include:
• Reduced fees: When customers pay with a credit card,
merchants pay processing fees that cut into profit.
Blockchain payments reduce or eliminate fees by
streamlining the transfer process.
• Eliminated insufficient funds: Consumers sometimes pay for
goods or services with a bad cheque, which causes a loss and
additional fees for merchants, as well as the possibility of a
legal hassle to recover. Blockchain-based payments can give
merchants the confidence of knowing that the transaction is
good within a few seconds or minutes.
The benefits of blockchain-based transfers for individuals
include:
• Fewer scams: Online scams are a concern for many
individuals, but blockchain-based payments are quick and
reversible. They’re also less expensive than using banking
services, especially for pricey items.
• Less time and money: The safest payment methods are
cash, wire transfers, and cashier’s cheques, but cash is
untraceable, wire transfers are time-consuming, and
cashier’s cheques can be forged. With blockchain-based
payments, all of these issues are removed for greater
confidence.
Transaction details:-
Money transfers aren’t the only way blockchain can revolutionise
banking. Blockchain is an excellent method of tracking
transactions and ensuring accurate, secure information, such as:
• Title details: A distributed ledger is nearly impossible to
alter, making it easier to track ownership. Transfers of
ownership and liens can refer to the ledger to verify the
information, so there’s more trust.
• Smart contracts: Transactions can be costly, complex, and
time-consuming, but blockchain offers an opportunity for
automation. Smart contracts can track when a buyer pays
and when the seller delivers, as well as address any problems
that come up during the process. Automated systems also
reduce human error and work 24/7.
Financial inclusion:-
Blockchain’s low costs give startups a chance to compete with
major banks, promoting financial inclusion. Many people are
looking for an alternative to banks because of restrictions like
minimum balance requirements, low access, and banking fees.
Blockchain can provide an alternative that uses digital
identification and mobile devices, free from the hassle of
traditional banking.
Reduced fraud:-
Blockchain stores information in a ledger with transaction
information within each block, along with a unique hash that
refers to the previous block. Every person within the network
receives a copy of the transactions as well. Because of these
features, blockchain technology is resistant to distributed denial-
of-service attacks, hackers, and other types of fraud.
Without the threat of cyber attacks, the expense of conducting
business is reduced, helping all parties involved save money and
stress.
Crypto currency:-
Digital currencies are the new wave of assets that rely on
blockchain. Though digital currency is already in use, blockchain
companies are lowering the barrier of entry and providing a
seamless exchange of the most popular cryptocurrencies as a
banking alternative.
15. Digitizatio
The digitization of
assets, smart contra
benefits of blockchai
of connectivity an
m ents
sing digital
– takes the
ented levels
products,
n of Financial Instru
financial instruments – compri
cts and programmable money
n further by forging unpreced
d programmability between
holdings. These digitized instr
redefine the processes of commercial and financi al markets,
creating a new paradigm where value is brought at every
touch point.
Digital financial ins
benefits:
truments offer the followin g business
Authenticity and scarcity: Digitization ensures data
integrity, and enables asset provenance and full transaction
history in a single shared source of truth
Programmable capabilities: Code that addresses
governance, compliance, data privacy, identity (KYC/AML
attributes), system incentives and features that manage
stakeholder participation (for voting and other rights)— can
be built into the assets themselves
Streamlined processes: Heightened automation increases
overall operational efficiency. It enables real-time
settlement, audit and reporting; and it reduces processing
times, the potential for error and delay, and the number of
steps and intermediaries required to achieve the same levels
of confidence in traditional processes
Economic benefits: Automated, more efficient processes
trigger reduced infrastructure costs, operation costs, and
transaction costs
Market reactivity: Digital securities allow greater
customization than standardized securities, and can be
issued within shorter timeframes. Issuers can create bespoke
digital financial instruments directly matched to investor
demand.
CONCLUSION
Banking services are moving to digital at an ever-faster rate and,
in developing economies, are increasingly being used by low-
income and low-literacy users. However, concurrent with this
progress, sector actors are facing a growing risk from cyber
criminals seeking to attack their systems and consumers. If the
sector is to continue building and maintaining consumers’ trust
and confidence in financial systems, it needs to build its defences
and ability to respond and recover from potential attacks.
Protecting the financial sector and securing global advances in
financial inclusion not only depends on FSPs improving the
security of their own systems, but also requires a system-wide
approach to security. Governments and providers need to
collaborate within their jurisdictions as well as with peers around
the world to exchange intelligence and support each other in
fighting cyber criminals. Actors with more capacity will need to
provide their weaker peers with support, because doing so will
provide benefits in terms of reciprocity and will help safeguard
these actors’ own systems and the public’s confidence in the
sector.
BIBLIOGRAPHY
• Fin Tech evolution(2018): strategic value management issues in
a fast changing industry. Strategic Change-
Briefings in Entrepreneurial Finance 27(4):301–311
• Footprints on a Blockchain(2017): trading and information
leakage in distributed ledgers. J Trading 12(3):5–13
• perspective - a comparative study of Citibank and
ICBC. Financial Innovation 3(1):12
• Blockchains and smart contracts for the internet of
things(2016):2292–2303
services(2016). J Corp Account Finance 27(5):53–57
• financial fraud in public sector services.(2017) Bus Inf
Syst Eng 59(6):441–456
The transition from traditional banking to mobile
internet finance(2017): an organizational innovation
Cryptocurrencies and business ethics(2018). J Bus
Ethics 152(1):1–14
Blockchain and its coming impact on financial
A Blockchain-based approach towards overcoming
Distributed ledger and Blockchain technology:
framework and use cases.(2018) J Invest Manage
16(3):90–101
aman sharma mini project.pdf

Mais conteúdo relacionado

Mais procurados

Thyagaraj co operative bank project report
Thyagaraj co operative bank project reportThyagaraj co operative bank project report
Thyagaraj co operative bank project reportAbhishek Kumar MJ
 
MBA Finance Project Topics
MBA Finance Project TopicsMBA Finance Project Topics
MBA Finance Project TopicsMBA Dissertation
 
A project report on study of banking products and investment behavior of cons...
A project report on study of banking products and investment behavior of cons...A project report on study of banking products and investment behavior of cons...
A project report on study of banking products and investment behavior of cons...Projects Kart
 
What is FinTech- Technology in Finance
What is FinTech- Technology in Finance  What is FinTech- Technology in Finance
What is FinTech- Technology in Finance Mobcoder
 
Mba project report_on_hdfc_bank (Final Year Project)
Mba project report_on_hdfc_bank (Final Year Project)Mba project report_on_hdfc_bank (Final Year Project)
Mba project report_on_hdfc_bank (Final Year Project)blogger at indiandswad
 
parma project on IIFL Gold Loan
parma project on IIFL Gold Loanparma project on IIFL Gold Loan
parma project on IIFL Gold Loanparma1
 
Micro- Finance in India
Micro- Finance in IndiaMicro- Finance in India
Micro- Finance in IndiaNeha Jain
 
Customer Satisfaction Project
Customer Satisfaction ProjectCustomer Satisfaction Project
Customer Satisfaction ProjectMaaz Ahmad Khan
 
Financial Technology (Fintech)
Financial Technology (Fintech)Financial Technology (Fintech)
Financial Technology (Fintech)Chintu@life
 
A project report on customer perception towards insurance
A project report on customer perception towards insuranceA project report on customer perception towards insurance
A project report on customer perception towards insuranceProjects Kart
 
A project report on analytical study of foreign direct investment in india
A project report on analytical study of foreign direct investment in indiaA project report on analytical study of foreign direct investment in india
A project report on analytical study of foreign direct investment in indiaProjects Kart
 
FREE PROJECT REPORT ON MICRO FINANCE
FREE PROJECT REPORT ON MICRO FINANCE FREE PROJECT REPORT ON MICRO FINANCE
FREE PROJECT REPORT ON MICRO FINANCE Pradeep Kumar
 
Reliance Life Insurance Summer Project Report 2010
Reliance Life Insurance Summer Project Report 2010 Reliance Life Insurance Summer Project Report 2010
Reliance Life Insurance Summer Project Report 2010 ANUBHAV BHUSHAN
 
MBA mini project by Tushar N. Chole
MBA mini project by Tushar N. CholeMBA mini project by Tushar N. Chole
MBA mini project by Tushar N. CholeTushar Cholepatil
 
REPORT ON SUMMER TRAINING A FINANCIAL STATEMENT ANALYSIS AND INTERPRETATION...
 REPORT ON SUMMER TRAINING  A FINANCIAL STATEMENT ANALYSIS AND INTERPRETATION... REPORT ON SUMMER TRAINING  A FINANCIAL STATEMENT ANALYSIS AND INTERPRETATION...
REPORT ON SUMMER TRAINING A FINANCIAL STATEMENT ANALYSIS AND INTERPRETATION...priya bansal
 
Questionnaire on Advertisement
Questionnaire on AdvertisementQuestionnaire on Advertisement
Questionnaire on Advertisementvanee09
 
A project report on comparative study of mutual funds in india
A project report on comparative study of mutual funds in indiaA project report on comparative study of mutual funds in india
A project report on comparative study of mutual funds in indiaProjects Kart
 
Summer internship - Report
Summer internship - ReportSummer internship - Report
Summer internship - ReportSublaxmi Gupta
 
Report on customer satisfaction from e banking services
Report on customer satisfaction from e banking servicesReport on customer satisfaction from e banking services
Report on customer satisfaction from e banking servicespriyanka sarraf
 

Mais procurados (20)

Thyagaraj co operative bank project report
Thyagaraj co operative bank project reportThyagaraj co operative bank project report
Thyagaraj co operative bank project report
 
MBA Finance Project Topics
MBA Finance Project TopicsMBA Finance Project Topics
MBA Finance Project Topics
 
SIP report
SIP reportSIP report
SIP report
 
A project report on study of banking products and investment behavior of cons...
A project report on study of banking products and investment behavior of cons...A project report on study of banking products and investment behavior of cons...
A project report on study of banking products and investment behavior of cons...
 
What is FinTech- Technology in Finance
What is FinTech- Technology in Finance  What is FinTech- Technology in Finance
What is FinTech- Technology in Finance
 
Mba project report_on_hdfc_bank (Final Year Project)
Mba project report_on_hdfc_bank (Final Year Project)Mba project report_on_hdfc_bank (Final Year Project)
Mba project report_on_hdfc_bank (Final Year Project)
 
parma project on IIFL Gold Loan
parma project on IIFL Gold Loanparma project on IIFL Gold Loan
parma project on IIFL Gold Loan
 
Micro- Finance in India
Micro- Finance in IndiaMicro- Finance in India
Micro- Finance in India
 
Customer Satisfaction Project
Customer Satisfaction ProjectCustomer Satisfaction Project
Customer Satisfaction Project
 
Financial Technology (Fintech)
Financial Technology (Fintech)Financial Technology (Fintech)
Financial Technology (Fintech)
 
A project report on customer perception towards insurance
A project report on customer perception towards insuranceA project report on customer perception towards insurance
A project report on customer perception towards insurance
 
A project report on analytical study of foreign direct investment in india
A project report on analytical study of foreign direct investment in indiaA project report on analytical study of foreign direct investment in india
A project report on analytical study of foreign direct investment in india
 
FREE PROJECT REPORT ON MICRO FINANCE
FREE PROJECT REPORT ON MICRO FINANCE FREE PROJECT REPORT ON MICRO FINANCE
FREE PROJECT REPORT ON MICRO FINANCE
 
Reliance Life Insurance Summer Project Report 2010
Reliance Life Insurance Summer Project Report 2010 Reliance Life Insurance Summer Project Report 2010
Reliance Life Insurance Summer Project Report 2010
 
MBA mini project by Tushar N. Chole
MBA mini project by Tushar N. CholeMBA mini project by Tushar N. Chole
MBA mini project by Tushar N. Chole
 
REPORT ON SUMMER TRAINING A FINANCIAL STATEMENT ANALYSIS AND INTERPRETATION...
 REPORT ON SUMMER TRAINING  A FINANCIAL STATEMENT ANALYSIS AND INTERPRETATION... REPORT ON SUMMER TRAINING  A FINANCIAL STATEMENT ANALYSIS AND INTERPRETATION...
REPORT ON SUMMER TRAINING A FINANCIAL STATEMENT ANALYSIS AND INTERPRETATION...
 
Questionnaire on Advertisement
Questionnaire on AdvertisementQuestionnaire on Advertisement
Questionnaire on Advertisement
 
A project report on comparative study of mutual funds in india
A project report on comparative study of mutual funds in indiaA project report on comparative study of mutual funds in india
A project report on comparative study of mutual funds in india
 
Summer internship - Report
Summer internship - ReportSummer internship - Report
Summer internship - Report
 
Report on customer satisfaction from e banking services
Report on customer satisfaction from e banking servicesReport on customer satisfaction from e banking services
Report on customer satisfaction from e banking services
 

Semelhante a aman sharma mini project.pdf

53371djfnvjfnvbjfdnvdsnakdofckniw6857.pdf
53371djfnvjfnvbjfdnvdsnakdofckniw6857.pdf53371djfnvjfnvbjfdnvdsnakdofckniw6857.pdf
53371djfnvjfnvbjfdnvdsnakdofckniw6857.pdfNhuQuynh241093
 
Accenture re-organizing-todays-cyber-threats
Accenture re-organizing-todays-cyber-threatsAccenture re-organizing-todays-cyber-threats
Accenture re-organizing-todays-cyber-threatsLapman Lee ✔
 
Future of South East Asia Digital Financial Service
Future of South East Asia Digital Financial ServiceFuture of South East Asia Digital Financial Service
Future of South East Asia Digital Financial ServiceTrnHoQuang1
 
Study on The Impact And Social Implications of Fintech
Study on The Impact And Social Implications of FintechStudy on The Impact And Social Implications of Fintech
Study on The Impact And Social Implications of FintechIRJET Journal
 
Payments 2020: Banks & Payments
Payments 2020: Banks & PaymentsPayments 2020: Banks & Payments
Payments 2020: Banks & PaymentsMohit Kant
 
pwc_fintech_global_report.pdf
pwc_fintech_global_report.pdfpwc_fintech_global_report.pdf
pwc_fintech_global_report.pdfharshita181260
 
Sector Study of Financial Technology in the Philippines
Sector Study of Financial Technology in the PhilippinesSector Study of Financial Technology in the Philippines
Sector Study of Financial Technology in the PhilippinesMaurice Gonzales, MTM
 
IMPACT OF MOBILE MONEY ON POLICY AND REGULATION final
IMPACT OF MOBILE MONEY ON POLICY AND REGULATION finalIMPACT OF MOBILE MONEY ON POLICY AND REGULATION final
IMPACT OF MOBILE MONEY ON POLICY AND REGULATION finalKingstone Pumula Kanyile
 
Pwc fintech-global-report-2016
Pwc fintech-global-report-2016Pwc fintech-global-report-2016
Pwc fintech-global-report-2016PwC España
 
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...Sarin Yuok
 
State of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in BankingState of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in BankingIJSRED
 
An Introduction To Digital Financial Services
An Introduction To Digital Financial ServicesAn Introduction To Digital Financial Services
An Introduction To Digital Financial ServicesJim Webb
 
Survival Guide for Million- Dollar Cyberattacks
 Survival Guide for Million- Dollar Cyberattacks Survival Guide for Million- Dollar Cyberattacks
Survival Guide for Million- Dollar CyberattacksPanda Security
 
A STUDY ON CONSUMER PERCEPTIONS TOWARDS DIGITAL FINANCE AND ITS IMPACT ON FIN...
A STUDY ON CONSUMER PERCEPTIONS TOWARDS DIGITAL FINANCE AND ITS IMPACT ON FIN...A STUDY ON CONSUMER PERCEPTIONS TOWARDS DIGITAL FINANCE AND ITS IMPACT ON FIN...
A STUDY ON CONSUMER PERCEPTIONS TOWARDS DIGITAL FINANCE AND ITS IMPACT ON FIN...IAEME Publication
 
The Rise of FinTech_ How Is It Revolutionizing The Future of Finance_.pdf
The Rise of FinTech_ How Is It Revolutionizing The Future of Finance_.pdfThe Rise of FinTech_ How Is It Revolutionizing The Future of Finance_.pdf
The Rise of FinTech_ How Is It Revolutionizing The Future of Finance_.pdfAnil
 
Its Time for Web 3 in Africa 2023.pdf
Its Time for Web 3 in Africa 2023.pdfIts Time for Web 3 in Africa 2023.pdf
Its Time for Web 3 in Africa 2023.pdfLiveplex
 
Early Stage Fintech Investment Thesis (Sept 2016)
Early Stage Fintech Investment Thesis (Sept 2016)Early Stage Fintech Investment Thesis (Sept 2016)
Early Stage Fintech Investment Thesis (Sept 2016)Earnest Sweat
 

Semelhante a aman sharma mini project.pdf (20)

Cyber Security and Banking Sector
Cyber Security and Banking SectorCyber Security and Banking Sector
Cyber Security and Banking Sector
 
53371djfnvjfnvbjfdnvdsnakdofckniw6857.pdf
53371djfnvjfnvbjfdnvdsnakdofckniw6857.pdf53371djfnvjfnvbjfdnvdsnakdofckniw6857.pdf
53371djfnvjfnvbjfdnvdsnakdofckniw6857.pdf
 
Accenture re-organizing-todays-cyber-threats
Accenture re-organizing-todays-cyber-threatsAccenture re-organizing-todays-cyber-threats
Accenture re-organizing-todays-cyber-threats
 
Future of South East Asia Digital Financial Service
Future of South East Asia Digital Financial ServiceFuture of South East Asia Digital Financial Service
Future of South East Asia Digital Financial Service
 
Study on The Impact And Social Implications of Fintech
Study on The Impact And Social Implications of FintechStudy on The Impact And Social Implications of Fintech
Study on The Impact And Social Implications of Fintech
 
Payments 2020: Banks & Payments
Payments 2020: Banks & PaymentsPayments 2020: Banks & Payments
Payments 2020: Banks & Payments
 
pwc_fintech_global_report.pdf
pwc_fintech_global_report.pdfpwc_fintech_global_report.pdf
pwc_fintech_global_report.pdf
 
Sector Study of Financial Technology in the Philippines
Sector Study of Financial Technology in the PhilippinesSector Study of Financial Technology in the Philippines
Sector Study of Financial Technology in the Philippines
 
IMPACT OF MOBILE MONEY ON POLICY AND REGULATION final
IMPACT OF MOBILE MONEY ON POLICY AND REGULATION finalIMPACT OF MOBILE MONEY ON POLICY AND REGULATION final
IMPACT OF MOBILE MONEY ON POLICY AND REGULATION final
 
Pwc fintech-global-report-2016
Pwc fintech-global-report-2016Pwc fintech-global-report-2016
Pwc fintech-global-report-2016
 
Pwc fintech-global-report
Pwc fintech-global-reportPwc fintech-global-report
Pwc fintech-global-report
 
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
Hid finextra-digital-transformation-in-the-data-economy-to-improve-threat-det...
 
State of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in BankingState of Cyber Crime Safety and Security in Banking
State of Cyber Crime Safety and Security in Banking
 
An Introduction To Digital Financial Services
An Introduction To Digital Financial ServicesAn Introduction To Digital Financial Services
An Introduction To Digital Financial Services
 
Fintech Risks and Benefits--DR. Emmanuel Moore ABOLO
Fintech Risks  and Benefits--DR. Emmanuel Moore ABOLOFintech Risks  and Benefits--DR. Emmanuel Moore ABOLO
Fintech Risks and Benefits--DR. Emmanuel Moore ABOLO
 
Survival Guide for Million- Dollar Cyberattacks
 Survival Guide for Million- Dollar Cyberattacks Survival Guide for Million- Dollar Cyberattacks
Survival Guide for Million- Dollar Cyberattacks
 
A STUDY ON CONSUMER PERCEPTIONS TOWARDS DIGITAL FINANCE AND ITS IMPACT ON FIN...
A STUDY ON CONSUMER PERCEPTIONS TOWARDS DIGITAL FINANCE AND ITS IMPACT ON FIN...A STUDY ON CONSUMER PERCEPTIONS TOWARDS DIGITAL FINANCE AND ITS IMPACT ON FIN...
A STUDY ON CONSUMER PERCEPTIONS TOWARDS DIGITAL FINANCE AND ITS IMPACT ON FIN...
 
The Rise of FinTech_ How Is It Revolutionizing The Future of Finance_.pdf
The Rise of FinTech_ How Is It Revolutionizing The Future of Finance_.pdfThe Rise of FinTech_ How Is It Revolutionizing The Future of Finance_.pdf
The Rise of FinTech_ How Is It Revolutionizing The Future of Finance_.pdf
 
Its Time for Web 3 in Africa 2023.pdf
Its Time for Web 3 in Africa 2023.pdfIts Time for Web 3 in Africa 2023.pdf
Its Time for Web 3 in Africa 2023.pdf
 
Early Stage Fintech Investment Thesis (Sept 2016)
Early Stage Fintech Investment Thesis (Sept 2016)Early Stage Fintech Investment Thesis (Sept 2016)
Early Stage Fintech Investment Thesis (Sept 2016)
 

Último

International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...ssuserf63bd7
 
Chapter 9 PPT 4th edition.pdf internal audit
Chapter 9 PPT 4th edition.pdf internal auditChapter 9 PPT 4th edition.pdf internal audit
Chapter 9 PPT 4th edition.pdf internal auditNhtLNguyn9
 
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...ictsugar
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Pereraictsugar
 
MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?Olivia Kresic
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environmentelijahj01012
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfShashank Mehta
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03DallasHaselhorst
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCRashishs7044
 
Traction part 2 - EOS Model JAX Bridges.
Traction part 2 - EOS Model JAX Bridges.Traction part 2 - EOS Model JAX Bridges.
Traction part 2 - EOS Model JAX Bridges.Anamaria Contreras
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCRashishs7044
 
8447779800, Low rate Call girls in Rohini Delhi NCR
8447779800, Low rate Call girls in Rohini Delhi NCR8447779800, Low rate Call girls in Rohini Delhi NCR
8447779800, Low rate Call girls in Rohini Delhi NCRashishs7044
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607dollysharma2066
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Riya Pathan
 
Annual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesAnnual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesKeppelCorporation
 
Kenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby AfricaKenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby Africaictsugar
 

Último (20)

International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...
 
Corporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information TechnologyCorporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information Technology
 
Chapter 9 PPT 4th edition.pdf internal audit
Chapter 9 PPT 4th edition.pdf internal auditChapter 9 PPT 4th edition.pdf internal audit
Chapter 9 PPT 4th edition.pdf internal audit
 
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Perera
 
MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?MAHA Global and IPR: Do Actions Speak Louder Than Words?
MAHA Global and IPR: Do Actions Speak Louder Than Words?
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environment
 
Darshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdfDarshan Hiranandani [News About Next CEO].pdf
Darshan Hiranandani [News About Next CEO].pdf
 
Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03Cybersecurity Awareness Training Presentation v2024.03
Cybersecurity Awareness Training Presentation v2024.03
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
 
Traction part 2 - EOS Model JAX Bridges.
Traction part 2 - EOS Model JAX Bridges.Traction part 2 - EOS Model JAX Bridges.
Traction part 2 - EOS Model JAX Bridges.
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
 
Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)
 
8447779800, Low rate Call girls in Rohini Delhi NCR
8447779800, Low rate Call girls in Rohini Delhi NCR8447779800, Low rate Call girls in Rohini Delhi NCR
8447779800, Low rate Call girls in Rohini Delhi NCR
 
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCREnjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
Enjoy ➥8448380779▻ Call Girls In Sector 18 Noida Escorts Delhi NCR
 
No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...
No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...
No-1 Call Girls In Goa 93193 VIP 73153 Escort service In North Goa Panaji, Ca...
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
 
Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737Independent Call Girls Andheri Nightlaila 9967584737
Independent Call Girls Andheri Nightlaila 9967584737
 
Annual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesAnnual General Meeting Presentation Slides
Annual General Meeting Presentation Slides
 
Kenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby AfricaKenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby Africa
 

aman sharma mini project.pdf

  • 1. MINI PROJECT REPORT-II ON BLOCK CHAIN ON FINANCIAL SERVICES TOWARDS PARTIAL FULLFILMENT OF MASTERS OF BUSINESS ADMINISTRATION (MBA) II SEMESTER ROLL NO. 2107140700005 UNDER GUIDENCE OF SUBMITTED BY Mr. RAVI GUPTA AMAN SHARMA
  • 2. DECLARATION I, ____________________ hereby declare that the Mini Project Report on BLOCKCHAIN ON FINANCIAL SERVICES submitted towards MBA certificate is my original work and this report has not formed the basis for award of any other degree, associate ship, and fellowship or any similar title to the best of my knowledge. PLACE:- UNNAO SIGNATURE OF STUDENT
  • 3. CERTIFICATE This is to certify that Mr. AMAN SHARMA Roll no.2107140700005, a student of MBA II SEM in Kanpur Institute of Management Studies, has carried out the Mini Project work presented in this report “BLOCKCHAIN ON FINANCIAL SERVICES”for the award of Master of Business Administration from Dr. A.P.J. Abdul Kalam Technical University, Lucknow for the academic batch 2021-23 under my guidance. Mr. RAVI GUPTA
  • 4. ACKNOWLEDGEMENT I would like to take this opportunity to express my profound gratitude and deep regard to my faculty guide RAVI GUPTA for his exemplary guidance, valuable feedback and constant encouragement throughout the duration of the project. His valuable suggestions were of immense help throughout my project work. His positive criticism kept me working to make this project in a much better way. Working under him was an extremely knowledgeable experience for me. THANK YOU AMAN SHARMA
  • 5. TABLE OF CONTENT 1 Preface 2 Introduction 3 Current state of cyber security 4 Problem Identification 5 Global Network Vulnerable 6 Policy Maker’s 7 Approaches for Addressing the cyber security resource gab 8 Traditional financial system vs. Decentralized financial system 9 Common Block chain application in finance 10 Blockchain technology challenging vulnerabilities 11 Blockchain Benefits 12 Recommended Solution 13 Reason to buy blockchain in financial sector 14 SWOT Analysis 15 Technology Implementation 16 Digitization of financial Instrument 17 Conclusion 18 Bibliography
  • 6. PREFACE We may be at the dawn of a new revolution. This revolution started with a new fringe economy on the Internet, an alternative currency called Bitcoin that was issued and backed not by a central authority, but by automated consensus among networked users. Its true uniqueness, however, lay in the fact that it did not require the users to trust each other. Through algorithmic self- policing, any malicious attempt to defraud the system would be rejected. In a precise and technical definition, Bitcoin is digital cash that is transacted via the Internet in a decentralized trustless system using a public ledger called the blockchain. It is a new form of money that combines BitTorrent peer-to-peer file sharing with public key cryptography. Since its launch in 2009, Bitcoin has spawned a group of imitators—alternative currencies using the same general approach but with different optimizations and tweaks. More important, blockchain technology could become the seamless embedded economic layer the Web has never had, serving as the technological underlay for payments, decentralized exchange, token earning and spending, digital asset invocation and transfer, and smart contract issuance and execution.
  • 7. 1. INTRODUCTION : Digital financial services (DFS) hold great promise as a means to enable financial inclusion and thus help improve people’s lives. However, cybercrime has become a key concern in developing and emerging countries’ financial markets and is threatening to hinder global advances in building more inclusive financial sectors. Over recent years, financial markets in Sub-Saharan Africa, the East Asia and Pacific region, Latin America and South Asia have been affected by a rapid increase in the number of cyber incidents and data breaches – and particularly affected are those markets with higher volumes of DFS transactions. While markets in Asia are recording the highest use rates of mobile banking and digital payment applications, they are also experiencing the highest volume of cyberattacks on financial institutions. In 2016, financial institutions in Bangladesh, Indonesia, Japan, the Philippines, Taiwan and Viet Nam were targeted in a series of attacks. In Sub-Saharan Africa and Latin America, cybercrime is also on the rise, with cyber-criminal communities in these two regions growing faster than anywhere else. One explanation for these trends may be the fact that DFS transactions are often carried out using insecure devices and over transmission lines that were not designed to protect the security of financial transactions, which leaves DFS systems and providers more vulnerable. Furthermore, with developed economies building up their defences against cyberattacks, cyber criminals seem to be shifting
  • 8. their attention to easier targets in emerging DFS markets and exploiting their vulnerabilities. Falling victim to a scam or experiencing system access errors can result in financial and psychological harm and will most certainly affect a customer’s confidence and trust in the financial service. A significant cause of customer dissatisfaction with DFS provider services is unplanned system outages. Research on the attitudes and behaviours of low-income mobile money users shows that inability to transact due to network or service downtime was rated as one of the greatest annoyances and resulted in irresponsible behaviours that put the users at risk of being defrauded. The negative experiences prove to deter DFS consumers from using mobile money services more frequently and significantly decreased the level of trust in providers and the financial system altogether. Poor people are particularly vulnerable to fraud and system access errors that can result from a cyber incident. They are often less aware and educated about social engineering attacks, they are more likely to use devices and channels that are not designed to offer the security needed for a financial transaction and, most importantly, they can least afford to lose money. Another problem is that in developing countries customers are often liable for losses associated with a cyber incident, or they bear the burden of proving that they were the victim. In 2016 the International Telecommunication Union (ITU) and CGAP surveyed 5,220 mobile money users from
  • 9. Ghana, the Philippines and Tanzania. Fraudulent or scam SMSs had been received by 83% of the Philippine respondents, 56% of the Ghanaian respondents and 27% of the Tanzanian respondents. In both the Philippines and Tanzania, 17% of the mobile money users interviewed reported having lost money to a fraud or a scam, while 12% of the Ghanaian respondents made the same admission. Because trust and confidence in financial service providers (FSPs) and payment systems are key ingredients for sustained financial inclusion, cyber incidents and their associated losses can hinder efforts to expand access to financial services. 2. The current state of cyber security in developing countries financial markets FSPs and their customers, as well as financial sector regulators and supervisors, face challenges in adjusting their behaviours, processes and policies to appropriately address the growing risk of cybercrime and technological failures. To better understand the prevalence and causes of these challenges, in 2018 CGAP conducted a survey of FSPs, DFS providers, financial systems operators, policymakers and data security experts from subSaharan Africa. The research showed that policymakers are aware of the issue. They are working to develop regulatory frameworks and build their own in-house capacity so that they can not only effectively guide and supervise the sector but also protect their own data and systems. FSPs tend to become more sensitive to the risk of cybercrime only after they have themselves been
  • 10. targeted. Smaller FSPs tend not to prioritise cyber risks over other risks as the likelihood of an attack is still considered small. Broadly speaking, mobile money operators are more prepared and better equipped to handle cyber risks, especially those operators that are run by international mobile network operators (MNOs), which already adhere to the international security standards set by the telecommunications sector. The good news is that there is a growing interest among providers and policymakers to mitigate the sector’s exposure to cyber risks. However, these groups lack access to specialised and affordable cyber security support services, and they struggle to source information on cyber threats and good practices that is timely and accessible for people without an IT degree. The lack of cyber security resources is also manifested in local labour markets, where specialised and experienced IT and data security professionals are in high demand and are expensive to hire. The global talent gap in this area is even more pronounced in developing countries, especially in Africa. Representatives from both the public and private sectors would welcome more public-private dialogue and collaboration to address cyber security risks effectively and comprehensively, for example with joint efforts on consumer education.
  • 11. 3. PROBLEM IDENTIFICATION The financial services industry, in developed as well as developing and emerging economies, has recognised the growing risks of cybercrime. In recent years, the industry has developed standards and guidance for FSPs to help them better protect their networks and their customers. The introduction of multi-factor authentication and chip cards has significantly reduced the theft of consumer credentials, and new tools like machine learning and artificial intelligence are enhancing the industry’s fraud detection and resolution processes. More and more FSPs are investing in cyber defences and resilience. While cyber defences and good online practices are being adopted in developed countries and by large multinational FSPs, medium- sized and smaller FSPs, and particularly those operating in developing countries, remain underprepared. A review of over 700 organisations from across Africa found that the banking sector lost USD 1.05 trillion as a result of cyberattacks in 2017.
  • 12. The review reported that 75% of organisations were not employing security testing techniques, 60% of organisations were not keeping up to date with cyber security trends and attacks, and 75% of the vulnerabilities identified within organisations involved missing patches and software package updates. Indeed, the review states that “Africa’s savings and credit cooperative organizations, financial cooperatives and microfinance institutions are the most vulnerable due to weak system safeguards and protections” Another study highlights the increase in attacks on mobile banking systems. In Africa, cybercrime in mobile transactions in 2017 cost the sector USD 140 million, which includes losses from SIM swaps, social-engineering and insider fraud. The vulnerabilities are present on both the provider’s and the user’s side. Mobile money users frequently fall victim to social engineering attacks due to insufficient awareness and higher levels of credulity. Also, many mobile money applications lack basic security controls such as data encryption, making it easy for criminals to intercept transactions or eavesdrop . CGAP identified that a consumer’s financial information can be intercepted at many stages of a mobile money transaction, meaning there are at least five possible types of attack: (i) eavesdropping by external hackers; (ii) eavesdropping via fake network base stations; (iii) exploitation of roaming technology; (iv) insider eavesdropping; and (v) other threats from malefactors operating inside MNOs and DFS providers. Other DFS systems have vulnerabilities too. Point-of-sale (POS) devices, for example, which enable digital payment and other types of transactions, have been compromised by malware. Due to the decentralised nature of POS systems, which are located in manifold individual retail outlets, attacks are
  • 13. hard to detect and remedy. In developing countries in particular, POS devices and systems are found to be insufficiently well monitored and protected. Small and medium-sized financial institutions, particularly those in emerging markets, can serve as easy entry points for criminals to access the global financial system. In several cases, criminals have exploited the connections between financial institutions by breaching small banks in order to rob large ones or by taking advantage of less equipped and protected institutions in developing markets in order to gain entry to global banking systems. Frameworks are therefore needed that look beyond individual institutions and take an ecosystem approach to risk assessment and management. So far, there is very little guidance available for assessing vulnerabilities, risks and threats across the (digital) financial services ecosystem.
  • 14. 4. Global Networks Vulnerable The truth is that the all global networks especially those that deal with money transfers are a primary target for cyber criminals who have reached new heights of technical sophistication and are more organised than ever before. These criminals now boast access to vast resources, even patronage of rogue governments and plenty of motivation to perpetrate multi-million dollar frauds. To compound the problem banking industry veterans also point to a culture at banks of keeping things quiet in case of breaches or thefts if they can help it. They should be sharing information and undertaking investigations in a spirit of openness and cooperation so that the points of vulnerability are identified and corrected. The Bangladesh heist was the work of confident criminals who knew their way about the system, avoiding the strongest defences and targeting the weakest links in the international payments network. 5. Policymaker’s capacity constraints inhibit understanding and effective regulation and supervision of cyber security Cyber criminals are not just targeting consumers and providers; central banks and financial sector agencies can also be the target of attacks. Regulators and supervisors collect and handle confidential and sensitive information about the sector that can be of interest to criminals or may be enough of an asset for criminals
  • 15. to hold them hostage. One example is Bangladesh’s central bank, which fell victim to a cyber heist in 2016 . In addition, regulators and supervisors are becoming aware of the need to develop regulatory frameworks, industry guidance and supervisory processes to ensure that the financial sector is implementing the necessary processes and systems to prevent, detect and effectively manage cyberattacks. Regulators, whose aim is to ensure the stability of the financial sector, are being called upon to develop appropriate regulatory frameworks to respond to the challenges that financial institutions and their customers face and to strengthen cyber resilience. At present, law enforcement agencies in developing and emerging countries are struggling to keep up with changes in technology, a situation that is allowing a cybercrime-based economy to flourish. Software that enables encrypted communication and virtual private networks (VPN)41, on the one hand, can protect activists and dissidents from oppressive regimes but, on the other, has allowed cyber criminals to hide from law enforcement. Encryption makes it more challenging for law enforcement agencies to identify malicious web traffic and track the communications of criminal groups. At the same time, criminals have developed skills and tools to thwart investigators. Law enforcement agencies have long struggled with a lack of resources (i.e., funding, skills, equipment and training) to combat cybercrime, but that is only one of the challenges they face. It is even more difficult to pursue transnational criminals.
  • 16. In many developing countries, legislation addressing cybercrime is inadequate, punishments are insufficient, and the legal expertise required to prosecute cybercrimes is in short supply. There are also significant procedural hurdles, including issues of jurisdiction, challenges in maintaining standards of evidence, and the difficulty of explaining complex digital crimes to juries. Criminals are frequently left to operate with impunity for several reasons; for example, absence of adequate evidencesharing and extradition treaties between countries and lack of capacity to investigate cybercrimes, identify or locate offenders, or take culprits into custody.
  • 17. 6. Approaches for Addressing the cyber security resource gap A few governments invest in building public cyber security support structures for the financial sector In developing markets, the cyber security efforts led by governments or public agencies often do not target the private sector as customers. Due to limited capacity and resources, national cyber security initiatives tend to focus on serving public agencies and critical infrastructure - the most important assets for market stability and integrity. Yet, even
  • 18. for serving their own agencies and market infrastructure, capacity and resources are often insufficient to effectively train and educate public agency staff, recruit technical experts and provide the support that regulators and supervisors need. Common national support structures are computer emergency response teams (CERTs) or national computer security incident response teams (CSIRTs) that assist when an IT or data system has been attacked. In Africa, more and more governments are setting up such structures, with a few already up and running. However, the CERTs and CSIRTs often lack capacity and struggle to keep up with the rapid changes occurring in the cyber threat landscape, which, in turn, impacts on the advice and support they can provide to industry. Only a handful of countries have CERTs that specialise in responding to financial sector threats and incidents. It is usually the case that the range of services provided by these teams is very limited, services are not available 24/7 and seldom include an emergency response line. Important service gaps include security operations centres, industry-wide and regional threat information sharing, policy advisory services, financial-sector-specific advisory services, and educational programs for businesses and individuals.
  • 19. Financial sector providers and associations are leading collaborative efforts to enhance their cyber resilience In most developed countries, and several emerging and developing countries, private sector players are teaming up to share threat information and jointly combat financial fraud and cybercrime. In many cases banking associations have taken the lead in formalising exchange of cyber threats. Sometimes, only a few actors will agree to collaborate and set up a partnership, with other parties then joining over time. Partnerships come in different forms and they are not always limited to financial sector actors; they have also included firms from the IT, telecommunications and intelligence sectors. More recently, there has also been a sharp increase in the number of cyber security and financial security companies (so called ‘FinSec’ companies), often of a smaller size, that see a niche market in providing cyber security products and services to FSPs and fintech companies. Another development is the increase in cyber insurance products, especially among large multinational insurance companies.
  • 20. Multi-country approaches can help overcome the resource gap through economies of scale and scope Two key challenges arise when working to make cyber security support services available in developing countries. First, these countries have a limited number of cyber secusecurity experts,particularly experts that understand cyber threats in the DFS context. Second, there is a likelihood that the economies of some developing countries may not generate enough in-country demand to fully support the business of an affordable cyber security resource centre. Therefore, an effective solution to the cyber security resource gap may be the creation of regional cyber security resource centres that can harness a region’s available expertise and create a critical mass by serving the demands of multiple countries. These regional centres can be specialised for financial services sectors and their related sectors, can serve both the public and the private sectors, and can act as an impartial platform for public-private collaboration and exchange, including the
  • 21. sharing of threat information. Due to their multi-country set- up, regional centres will be able to facilitate crossborder exchange, operate early warning systems, and share regional trends, threats and good practices with other regions and global platforms. Another advantage of the regional centres is the possibility of linking them with cyber security resource centres in more developed economies, which can provide backup support, expertise and tools that may not be available at the regional level. For example, a regional cyber security centre in West Africa could escalate severe incidents to a cyber support hub in Europe. Indeed, a number of actors in Europe and Africa are already working to design and develop such regional cyber security resource centres.
  • 22.
  • 23. ✓ P2P NETWORK Peer to peer network, commonly known as P2P is a decentralized network communications model that consists of a group of devices (nodes) that collectively store and share files where each node acts as an individual peer. In this network, P2P communication is done without any central administration or server, which means all nodes have equal power and perform the same tasks.
  • 24. P2P architecture is suitable for various use cases and can be categorized into structured, unstructured, and hybrid peer-topeer networks. The unstructured peer-to-peer networks are formed by nodes randomly from connection to each other, but they are inefficient than structured ones. In structured peer-topeer systems, the nodes are organized, and every node can efficiently search the network for the desired data. Hybrid models are actually a combination of P2P and client-server models, and when compared to the structured and unstructured P2P systems, these networks tend to present improved overall performance. COMMUNICATION Existing communication protocols in security networks are highly centralized. While this naively makes the controls easier to physically secure, external actors require fewer resources to disrupt the system. We present a solution to this problem using a proof-of-work-based blockchain implementation built on Multichain. We construct a test bed network containing two types of data input: visual images and microwave sensor information. These data types are ubiquitous in perimeter intrusion detection security systems and allow a realistic representation of a real- world network architecture. The cameras in this system use an object detection algorithm to find important targets in the scene. The raw data from the camera and the outputs from the detection algorithm are then placed in a transaction on the distributed
  • 25. ledger. Similarly, microwave data is used to detect relevant events and are placed in a transaction. VALIDATION A Blockchain Validator is someone who is responsible for verifying transactions within a blockchain. In the Bitcoin Blockchain, any participant can be a blockchain validator by running a full-node. However, the primary incentive to run a full node is that it increases security. Unfortunately, since this is an intangible incentive, it is not enough to prompt someone to run a full node. As such, Blockchain Validators comprise primarily of miners and mining pools that run full nodes. It’s important to note that “validation” and “consensus” aren’t the same thing. A Blockchain Validator performs validation by verifying that transactions are legal (not malicious, double spends etc). However, Consensus involves determining the ordering of events in the blockchain – and coming to agreement on that order. VERIFICATION Blockchains are made of blocks of code joined together and is essentially a process based on consensus between transacting parties. The blockchain network has many nodes of such continuous blockchains. It functions as a ledger which is decentralized. Whenever a new block is introduced, the transaction gets a digital signature fingerprint which cannot be altered and consists of hashtag functions of the previous block
  • 26. with an output that is unique. If the output is changed and not verified the transaction becomes invalid and unverified. This means that all network nodes should receive the exact same output on executing the hash. If the change is acceptable by this test, the transaction is verified. Blockchains provide security, immutable records, and verification as the prime features. The different blocks are held together by connecting hashtags, and each and every block holds the hash code of the preceding block got from the values generated when the new block is introduced. Every initialized transaction has the connecting nodes verify the following • Transaction history is immaterial, and the balance of the wallet address of the sender is checked. • Receiver address is also verified.
  • 27. CONFIRMATION Confirmations are one of the most important aspects in evaluating both the legitimacy and the security of a given Blockchain, as a blockchain that requires more confirmations and can produce more confirmations in a given time interval is considered more secure and reliable than others. Blockchain Confirmations allow users to know that their transactions over blockchain networks have been secured. When a transaction is made on a Blockchain Network–for instance, when you send a few coins to your friend’s digital wallet address– that transaction must be recorded on that blockchain’s digital immutable public ledger. The digital immutable public ledger is a sequence consisting of digital blocks attached to each other, ordered down to the millisecond in a chronological chain, thereby known as a “Blockchain”. After being placed on the blockchain, each transaction must be validated through a process called consensus. Consensus validation is performed by miners on the network using a Proof of Work scheme that rewards miners new coins in exchange for securing and validating transactions, as long as their new blocks are approved by the other miners on the system through participant consensus a Blockchain Confirmation is a number of times another block or transaction is placed chronologically after your transaction’s block. For example, if your transaction is placed on one block, it is very likely that a new block will be appended to your block soon after as more transactions are
  • 28. made on the network. If a malevolent agent on the network wishes to reverse or corrupt a transaction, not only will they have to get through that block’s security by decrypting its encrypted data, but they will also have to decrypt all of the other data on the blocks ahead of this block since the blocks are all linked together in a chain. Blockchain Confirmations therefore work as a measure of security, since for every block that is added after your transaction, your transaction is much less likely to be reversed and is therefore more secure.
  • 29. A A S d 7. TRADITIONAL FINANCIAL SY TEM VS. DECENTR LIZED FINANCIAL SYSTEM ❖TRADITION L FINANCIAL SYSTEM The traditional financial systems work on trust An honest and secure as you may think and expect. its not as Traditional, classical or most of the current financial systems are setup on trust. Trust that organisations that are regulated will follow regulatory guidance on their processes. Trust that
  • 30. when you engage with them or buy a financial product from them, it will serve the purpose it is intended to. Trust that when you trade against a financial institution, as you would do when they take the counter party position to a derivatives trade, they will fulfil the obligation and give you the money they owe you. Trust that they will not misuse your information to their advantage and deal with you fairly. How well deserved do you think is this trust, that is placed in the system by the people? So what exactly would be a solution to this Two things: self-sovereignty and immutable transparency These are the two things that the new blockchain and cryptocurrency-based revolution can deliver to you. Let's explore one concept at a time. Self-sovereignty:- Self-sovereignty implies that you are in total control of all things related to you and that you do not rely on anyone else for anything that you may need. Self-sovereignty in financial terms means you are in full control of your money, what happens with your money, how you invest it or just hold it and no one else can have access to your money without your explicit permission. Today this is extremely easy to achieve if you hold your "money" in cryptocurrencies, digital assets, stablecoins or even tokenized securities. No need for a bank. You carry it on you or put it in a
  • 31. safe place for when you need it. It’s your call. It’s your privilege and responsibility. Immutable transparency:- Well today there are a myriad of options to invest your cryptocurrencies and stable-coins in decentralized platforms that let you earn an interest on your holdings, or borrow against, or put it up for creating pooled funds that are further used to provide liquidity to other financial functions such as mortgages or financial products, or participate in decentralized "defi" derivatives, etc. At the center of every traditional financial system are money and its consequential trade. The primary goal of an economic system is the exchange of goods and services through trade. A financial system comprises financial institutions such as banks, tradable assets such as money, and financial services such as stock brokerage. The traditional financial industry has evolved from handing gold, silver, and paper currencies to trying out digital transfers from credit and debit cards. In all this time, one thing has remained constant, its rigid centralization system for handling money. This need for intermediaries is not only costing us a good penny but has also proven to be a lengthy process to deal with. Needless to say, we need to keep an eye on emerging technologies, like blockchain, to discover more effective ways to manage our finances. Technology continues to evolve and
  • 32. develop new management systems to fix the previous system’s weaknesses. Therefore, it’s imperative to look into the discoveries and not wait for a decade to pass before we make a move. DECENTRALIZED FINANCIAL SYSTEM Decentralized finance (DeFi) is an emerging industry that promises to revolutionize the traditional finance sector. The need for an open, transparent, and secure financial system is the key driver behind the decentralized finance vs. traditional finance debate, so it does not come as a surprise that decentralized finance is slowly emerging as an alternative to today’s financial system. Decentralized finance, which is a block chain-based concept, has the potential to disrupt traditional finance because of its ability to be a financial tool that is outside of government and regulatory control. The creation of completely decentralized and independent financial systems has since continued to gather pace amidst growing calls for data and privacy security. At its simplest, decentralized finance is an open financial sector that runs on software built on top of a public block chain. It involves the building of financial products and servic s on top of a blockchain with the aim of promoting or enhancing the development of an o pen financial system. DeFi seeks to revolutionize the financial sector by acting as an alternative to centr ally-governed institutions, such as banks, that
  • 33. have historically acted as financial intermediaries.DeFi leverages a set of progressive, agile tools to give control to users. The fact that the new trend offers extra fun ctionality in addition to reducing operational risks makes it an ideal replacement to the c urrent financial system. Moreover, having a large number of nodes provides a high guarantee against hacking and increases network security. Indeed, to hack the Blockchain and take control of the validation or modification into a block (and the transactions associated with it), it is necessary to hold 51% of the computing power contained in the Blockchain’s blocks. Thus, the more decentralized the Blockchain is, the more nodes and computing power there are, which mechanically reduces the possibility of attack to 51% and at the same time increases the security of the Blockchain.
  • 34. To demonstrate the great advantage of decentralization over centralization in terms of security, let us start with the study of a centralized database: when a large group of data is stored on a central server, a hacker who accesses to the server can collect a large number of data at a time. This would have disastrous consequences, both for consumers who would see their confidential data revealed to everyone, and for the company who control this server in terms of image. Example: If a bank’s server is hacked, thousands of customers can be victims of identity theft and fraud. As a result, institutions that use centralized servers to protect large amounts of valuable data can spend huge amounts of money to ensure their security. However, in a Blockchain-based network, more than half of the computing power should be held to control the validation of future blocks. Indeed, the main Blockchains (namely the Bitcoin and Ethereum Blockchains) are very decentralized because they have a very large number of nodes and a great computing power, which makingn them totally impermeable to attack attempts by 51%. The risk of piracy is close to zero, which at the same time increases user confidence.
  • 35. 8. What Are Some Common Blockchain Applications in Finance? It’s easy to see how blockchain’s properties make it ideal for financial applications. Blockchain facilitates safe, easy transactions, and builds trust between trading partners. It can even be used to quickly identify individuals through digital IDs. Banks and other financial institutions are already using blockchain to optimize their services, cut back on fraud and reduce fees for customers. Here are five blockchain financial services use cases gaining traction in the industry: 1. Cross-border transactions : Transferring money across borders has traditionally been slow and expensive, since systems typically pass through multiple banks on the way to the payment’s final destination. When used for cross-border
  • 36. transactions, blockchain can make the process faster, more accurate, and less expensive. 2. Trade finance platforms : Trade finance is another blockchain application in finance to watch. Many banks are using blockchain trade finance platforms to create smart contracts between participants, increasing efficiency and transparency, and opening up new revenue opportunities. 3. Clearing and settlements : The accurate recording capabilities of blockchain may one day make current clearing and settlement procedures redundant, resulting in faster transactions and reduced costs for financial institutions. 4. Digital identity verification : Blockchain is enabling banks and other financial institutions to identify individuals using blockchain-enabled IDs. When customer identifying information is secured using blockchain, banks can increase public trust while protecting against fraud and speeding up the verification process significantly. 5. Credit reporting : Credit reports dramatically impact customers’ financial lives. Blockchain-based credit reporting is more secure than traditional server-based reporting, as demonstrated by recent data breaches. Blockchain may also enable companies to take non-traditional factors into account when calculating credit scores.
  • 37. 9. Blockchain Technology Challenging Vulnerabilities The high level of security offered by a distributed ledger system offers benefits to establishing a secure data network. Business offering services in consumer products and services adopt blockchain technology to secure record consumer’s data. As Blockchain is one of the major technological breakthroughs of this century, it is allowing to remain competitive without requiring the trust of anyone third party. The technology is evolving new opportunities to disrupt business services and solutions for consumers. In the future, this technology will emerge with evolving global services in various sectors as the front-runner. Offers Encryption and Validation Blockchain technology is proficient enough to manage everything so that data has not been altered i n any way. Blockchain is encrypted by nature that makes it possible to provide proper validation. Apart from that business model can save a cr yptographic
  • 38. signature of a data or huge form of data on a Bloc kchain. This would allow users to remain to ensure that the data is safe. Blockchain is used in distributed storage soft ware where huge data is broke n down into chunks. This is available in encrypted data across a network in a way that means all data is secure. Unfeasible to Attack Talking about blockchain it is unfeasibly hard to hack or attack. Blockchain is decentralized, encrypted, and cross-checked
  • 39. which m allows the data to ain strongly backed. As re blockc loaded with nodes and to hack most of the nodes co it is impossible. Being one of distributed ledger technology h ain is fully ncurrently it’s most fundamental attributes are data immutable. It offers a whole new level of succeeding security where any action or transaction cannot be altered or counterfeit. This technology valid every transaction to get the confirmation by multiple nodes on the networ k. 10. BLOCKCHAIN BENEFITS (1) Reduced intermediation costs:- Since blockchains enable impartial transaction execution without a designated intermediary, they can achieve major reductions in intermediation costs and faster execution of transactions. Taking advantage of this feature enables cheaper and faster international remittances, and small-value transactions (micropayments) that
  • 40. would not be worth the commission costs when using conventional methods. (2) Greater transaction impartiality and efficiency:- Blockchains leave the transaction details as an unfalsifiable record, improving transaction reliability. Blockchains can also be used with technologies called smart contracts and multisig to enable contract procedures involving multiple stakeholders to be processed impartially according to the transaction status. Smart contracts record the execution conditions in the transaction details, and multisig adds multiple electronic signatures to the transaction details. This feature enables more impartial and efficient processing of trade finance and syndicate loan operations that are conventionally done manually on the basis of contract documents. (3) Improved transaction transparency:- Since unfalsifiable transaction records are shared openly, this leads to the prevention of improper transactions and the improvement of market transparency. In addition, using blockchains as an information-sharing platform among a company's multiple sites, group companies, or industry bodies, leads to the speeding up of information-sharing and the prevention of discrepancies. Taking advantage of this feature enables the reduction of audit costs, the monitoring of improper transactions, and the rapid sharing of know your customer (KYC),
  • 41. anti-money laundering (AML), and customer identification program (CIP) information. 11. Recommended solution for the challenges faced by the finance industry The finance industry has been facing many challenges for a very long time. The incredible advancements in technology have led to solving numerous problems, but some new technologies have created new issues in the process. There are multiple fintech solutions available today, making it very confusing for financial service providers to decide which solution will suit
  • 42. them best. Hence, they look for an all-in-one solution that can help solve all of the major challenges being faced. Blockchain in financial services is highly promising and can solve significant challenges faced by the industry. ❖Security and Transparency Financial services all across the globe are still centralized and multi-layered. Financial data is mostly stored in centralized databases, and it has to go through multiple intermediaries such as the front office, back office, etc. There is a severe lack of transparency in the system, with the safety of the data being solely dependent on the intermediaries and database security.
  • 43. Even if the databases have maximum protection, there are still very high chances of data breaches and servers’ hacking. The lack of transparency in the system fosters security threats as nobody can know what is happening until things go wrong or data gets breached. Though understandably, everyone does not want their financial records to be transparent, having a certain degree of transparency in the system is beneficial and essential for both financial service providers and their clients. Solution:- With blockchain in financial services, transparency and security can be ensured simultaneously. Immutability: As blockchain is immutable, no data can be altered. It ensures that all data is secure, authentic and correct.
  • 44. Privacy:There are two security keys – a public key and a private key. The public key is available to all users in the network. The private key, however, is only shared between the stakeholders of the transaction. Hence, the transaction will be visible to all users in the network with the public key’s help, whereas the stakeholders’ and transaction details will only be visible to those who have the private key. It ensures that transparency is maintained in the system while securing the confidential financial information of the stakeholders.
  • 45. Zero-Knowledge Proof Technology: Several blockchain networks support the zeroknowledge proof technology as a privacy solution for their blockchains. It allows verification of the financial data without disclosure. Reduced Costs Given that the financial sector is mostly centralized, it invests a lot of money in: purchasing central databases bookkeeping maintenance of databases labor costs security of databases intermediaries’ commissions
  • 46. value transfer systems These costs are recurring, which means money has to be invested in them at regular time intervals. All these additional costs make the system more expensive without the guarantee that data breaches won’t occur. Solution:- With blockchain in finance, many costs can be reduced.According to a study,DLT can reduce the cost of financial services infrastructure up to USD 15 Billion – USD 20 Billion per annum by 2022. Blockchain technology is a
  • 47. formof DLT, which can help increase transparency and reduce costs while ensuring security. Financial service providers like banks can also implement smart contracts in systems to reduce the costs of: their • intermediaries • value transfers bookkeeping.
  • 48.
  • 49. 12. Reason to buy Blockchain in Banking and Financial Services Market Report 1. Breakdown of the sales data at the country level, with sales, revenue and market share for key countries in the world, from 2014 to 2014. 2. The Blockchain in Banking and Financial Services competitive situation, sales, revenue, and global market share of top manufacturers are analyzed emphatically by landscape contrast. 3. Describe Blockchain in Banking and Financial Services distributors, customers, research findings and conclusion, appendix, and data source. 4. The details of the competitive landscape outlined in this report are likely to provide an analysis of the prominent industry vendors, their growth profiles, strategies, and tactics, etc., that would help investors in decision-making. 5. To project the size of Blockchain in Banking and Financial Services submarkets, with respect to key regions (along with their respective key countries). 6. To strategically profile the key players and comprehensively analyze their growth strategies. 7. Focuses on the key global players, to define, d scribee and
  • 50. analyze the value, market share, market competition landscape, SWOT analysis and development plans in the next few years. 13. SWOT ANALYSIS OF BLOCKCHAIN IN FINANCE
  • 51.
  • 52. 14. TECHNOLOGY IMPLEMENTATION Money transfers:- Transferring money to other countries presents many problems and challenges for consumers and financial institutions. People send billions of dollars internationally each year, and the process is usually expensive, laborious, and error prone. Blockchain can change all that. Many major banks have adopted international payments with blockchain technology, which saves time and money. Consumers can also use blockchain money transfers to complete electronic transfers with mobile devices, avoiding the cumbersome process of visiting a money transfer facility, standing in line, and paying fees for a transaction. Inexpensive, direct payments:- Most funds move through financial institutions, such as banks or credit card processing centres. Each of these steps adds a layer of complexity, along with fees that can become costly. The benefits of blockchain-based transfers for merchants include: • Reduced fees: When customers pay with a credit card, merchants pay processing fees that cut into profit. Blockchain payments reduce or eliminate fees by streamlining the transfer process.
  • 53. • Eliminated insufficient funds: Consumers sometimes pay for goods or services with a bad cheque, which causes a loss and additional fees for merchants, as well as the possibility of a legal hassle to recover. Blockchain-based payments can give merchants the confidence of knowing that the transaction is good within a few seconds or minutes. The benefits of blockchain-based transfers for individuals include: • Fewer scams: Online scams are a concern for many individuals, but blockchain-based payments are quick and reversible. They’re also less expensive than using banking services, especially for pricey items. • Less time and money: The safest payment methods are cash, wire transfers, and cashier’s cheques, but cash is untraceable, wire transfers are time-consuming, and cashier’s cheques can be forged. With blockchain-based payments, all of these issues are removed for greater confidence. Transaction details:- Money transfers aren’t the only way blockchain can revolutionise banking. Blockchain is an excellent method of tracking transactions and ensuring accurate, secure information, such as:
  • 54. • Title details: A distributed ledger is nearly impossible to alter, making it easier to track ownership. Transfers of ownership and liens can refer to the ledger to verify the information, so there’s more trust. • Smart contracts: Transactions can be costly, complex, and time-consuming, but blockchain offers an opportunity for automation. Smart contracts can track when a buyer pays and when the seller delivers, as well as address any problems that come up during the process. Automated systems also reduce human error and work 24/7. Financial inclusion:- Blockchain’s low costs give startups a chance to compete with major banks, promoting financial inclusion. Many people are looking for an alternative to banks because of restrictions like minimum balance requirements, low access, and banking fees. Blockchain can provide an alternative that uses digital identification and mobile devices, free from the hassle of traditional banking. Reduced fraud:- Blockchain stores information in a ledger with transaction information within each block, along with a unique hash that refers to the previous block. Every person within the network
  • 55. receives a copy of the transactions as well. Because of these features, blockchain technology is resistant to distributed denial- of-service attacks, hackers, and other types of fraud. Without the threat of cyber attacks, the expense of conducting business is reduced, helping all parties involved save money and stress. Crypto currency:- Digital currencies are the new wave of assets that rely on blockchain. Though digital currency is already in use, blockchain companies are lowering the barrier of entry and providing a seamless exchange of the most popular cryptocurrencies as a banking alternative.
  • 56. 15. Digitizatio The digitization of assets, smart contra benefits of blockchai of connectivity an m ents sing digital – takes the ented levels products, n of Financial Instru financial instruments – compri cts and programmable money n further by forging unpreced d programmability between holdings. These digitized instr
  • 57. redefine the processes of commercial and financi al markets, creating a new paradigm where value is brought at every touch point. Digital financial ins benefits: truments offer the followin g business Authenticity and scarcity: Digitization ensures data integrity, and enables asset provenance and full transaction history in a single shared source of truth Programmable capabilities: Code that addresses governance, compliance, data privacy, identity (KYC/AML attributes), system incentives and features that manage stakeholder participation (for voting and other rights)— can be built into the assets themselves
  • 58. Streamlined processes: Heightened automation increases overall operational efficiency. It enables real-time settlement, audit and reporting; and it reduces processing times, the potential for error and delay, and the number of steps and intermediaries required to achieve the same levels of confidence in traditional processes Economic benefits: Automated, more efficient processes trigger reduced infrastructure costs, operation costs, and transaction costs Market reactivity: Digital securities allow greater customization than standardized securities, and can be issued within shorter timeframes. Issuers can create bespoke digital financial instruments directly matched to investor demand.
  • 59. CONCLUSION Banking services are moving to digital at an ever-faster rate and, in developing economies, are increasingly being used by low- income and low-literacy users. However, concurrent with this progress, sector actors are facing a growing risk from cyber criminals seeking to attack their systems and consumers. If the sector is to continue building and maintaining consumers’ trust and confidence in financial systems, it needs to build its defences and ability to respond and recover from potential attacks. Protecting the financial sector and securing global advances in financial inclusion not only depends on FSPs improving the security of their own systems, but also requires a system-wide approach to security. Governments and providers need to collaborate within their jurisdictions as well as with peers around the world to exchange intelligence and support each other in fighting cyber criminals. Actors with more capacity will need to provide their weaker peers with support, because doing so will provide benefits in terms of reciprocity and will help safeguard these actors’ own systems and the public’s confidence in the sector.
  • 60. BIBLIOGRAPHY • Fin Tech evolution(2018): strategic value management issues in a fast changing industry. Strategic Change- Briefings in Entrepreneurial Finance 27(4):301–311 • Footprints on a Blockchain(2017): trading and information leakage in distributed ledgers. J Trading 12(3):5–13 • perspective - a comparative study of Citibank and ICBC. Financial Innovation 3(1):12 • Blockchains and smart contracts for the internet of things(2016):2292–2303 services(2016). J Corp Account Finance 27(5):53–57 • financial fraud in public sector services.(2017) Bus Inf Syst Eng 59(6):441–456 The transition from traditional banking to mobile internet finance(2017): an organizational innovation Cryptocurrencies and business ethics(2018). J Bus Ethics 152(1):1–14 Blockchain and its coming impact on financial A Blockchain-based approach towards overcoming Distributed ledger and Blockchain technology: framework and use cases.(2018) J Invest Manage