Saturday , July 27 2024

EBL Introduces Cutting-Edge Wearable Payment Solutions in Bangladesh

In an exciting partnership with Mastercard and Visa, Eastern Bank Limited (EBL) has introduced Bangladesh’s very first range of wearable payment devices, proudly named ‘WEAREBL’. The devices were officially announced on Monday and the bank proudly declared them as the “first of its kind” in the country.

The bank has been teasing its new payment solution on social media for several weeks. However, it was only recently officially unveiled at an in-house event attended by the top executives of the bank. According to a high-ranking EBL official who attended the launch event, the recently unveiled product lineup includes a variety of exciting items such as ceramic rings, wristbands, mobile phone grips, and mobile phone holders.

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

These accessories have secure concealed & embedded flexible with chip based Near Field Communication (NFC) antennas to make transactions without the use of a physical payment card. The source also informed that, this project was implemented by Thales Digital Identity and Security’s local partner i-Clique Group in Bangladesh.

WEAREBL, a collection of cutting-edge wearable payment devices that revolutionize the way we transact. These remarkable accessories are meticulously crafted to provide utmost security, seamless efficiency, and unmatched convenience through contactless transactions.

There are various forms in which the devices come, such as a compact payment ring, a phone holder and grip, a wristband, and a compact portable fob sleeve. The initiative aims to integrate technology into daily routines.

Available variants and fees

There are four different variations of the devices to choose from: a ring (available in International Size 10), a phone grip, a phone holder, and a wristband and fobs sleeve. The fees for the issuance, annual, and renewal are BDT 10,000 for the ring and BDT 5,000 for other forms. Replacement fees range from BDT 3,500 to BDT 7,000, inclusive of VAT.

Functionality and transaction limits

The WEAREBL devices function similarly to contactless cards and are connected to the user’s EBL card account. To pay, hold the device near a contactless payment terminal. NFC technology starts and confirms the transaction.

The transaction limits for these devices are in line with the existing limits of the primary card linked to the device. Transactions below BDT 5,000 are exempt from PIN authentication, but any transaction exceeding this amount necessitates PIN verification.

Security features

The devices use NFC-enabled chips with secure encryption technology to ensure the security of transactions. Real-time transaction notifications are sent to users, allowing them to monitor their spending and detect any unauthorised activity.

Compatibility and additional payment method

The devices from WEAREBL are fully compatible with all major payment networks. The device acts as a supplementary payment method, allowing you to conveniently use it in conjunction with your main EBL card.

Application process and eligibility

Both current and prospective customers are eligible to apply for the devices. Only individuals with Visa Platinum (or higher) or Mastercard Titanium (or higher) tier credit cards are eligible. You can conveniently submit your applications through various channels including EBL branches, SKYCARE, and the Contact Center. Once your application is submitted, you can expect to receive your delivery within 15 to 45 working days. The devices can be activated by calling EBL’s Contact Center at 16230. Users can also set their PIN through the same contact number.

For detail click

Check Also

isaka

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This …

Leave a Reply

Your email address will not be published. Required fields are marked *