Everything to Know About the Phasing Out of OTPs for Bank Accounts Using Digital Tokens

Banking in Singapore is about to undergo a significant change, and if you’re a digital token user, you have to listen up.

The Monetary Authority of Singapore (MAS) and the Association of Banks in Singapore (ABS) have announced that OTPs (no, not your favourite one true pairing, but one-time password), will soon be a thing of the past for logging into your bank accounts.

The move, set to roll out over the next three months, is aimed at making your banking experience more secure.

This includes our three local banks, DBS, OCBC Bank and UOB.

So, what’s the big deal about phasing out OTPs? Let’s dive in.

Why the Need for Change?

One-time passwords have been around since the 2000s as a way to beef up online security. You know the drill: you try to log in, and a code is sent to your phone via SMS. Enter the code, and you’re in.

Simple, right? But not for much longer.

As phishing scams are becoming more and more sophisticated in this day and age, naturally, the use of OTPs becomes vulnerable too.

Scammers can trick you into revealing your OTP through fake bank websites or even intercept them via spyware on your phone.

With phishing scams causing losses of at least S$14.2 million in Singapore last year, it is clear why a change is needed.

Enter the Digital Tokens

Now, users will rely primarily on their digital tokens in the battle against scammers. These tokens come already embedded in secure banking apps and generate push notifications that require your approval before any online transaction can go through.

Unlike OTPs, which can be hijacked, digital tokens are much harder for scammers to exploit. They would need to actually steal your phone to execute a transaction.

Furthermore, banking apps also come with anti-malware features that will prevent access to the app if malware is found on the device.

If you are already using a physical token, you will not be affected by this change. However, major retail banks and authorities are highly urging everyone to switch to digital tokens.

Switching to digital tokens is about more than just staying ahead of scammers. It’s about making your banking experience as safe as possible.

The MAS and ABS highlighted that this move would make it harder for scammers to access your accounts without your explicit authorisation via your mobile device.

To get you onboard, banks like DBS, OCBC, and UOB have stopped issuing physical tokens since 2021. You can still get a replacement if needed, but the push is towards digital.

On the other hand, Citibank has already phased out SMS OTPs in favour of digital tokens since 2023.

In a parliamentary response in July 2023, then-Senior Minister Tharman Shanmugaratnam, who was also in charge of MAS, stated that the authority had instructed banks to phase out SMS OTPs as the sole method for authenticating high-risk transactions due to the “inherent vulnerability of the SMS channel.”

Mr Tharman also mentioned that the transition has begun and that MAS will set a deadline for all retail banks to complete this process.