Japan Post Bank announced that it will strengthen the security of transactions on the Internet, such as lowering the remittance limit and strengthening identity verification in response to illegal withdrawals of savings.

Japan Post Bank says that it will strengthen the security of "Yucho Direct", which makes transactions such as remittances on the Internet, from the 6th of next month in order to prevent illegal withdrawal of savings and so-called money laundering.



Specifically, if you set up a new account on the Internet, the daily remittance limit will be reduced from the maximum of 10 million yen to 50,000 yen.



In addition, when setting or changing a new password, increase it to 8 digits or more, and make it impossible to set it unless it contains uppercase and lowercase letters and numbers, to strengthen identity verification.



Furthermore, when sending money with a dedicated application, biometric authentication using fingerprints and faces will be possible.



Last year, Japan Post Bank revealed a series of fraudulent withdrawals of savings through linked electronic payment services and issued cards, and hopes to create an environment in which it can be used with peace of mind by strengthening security.