Fraud

May 5, 2020

Fraud Scoring from Smartphone Devices | CredoLab

Subscribe to our newsletter

Mobile devices have become so smart today that we rely on them for everything - ordering our morning coffee, getting to our preferred destination to even turning the lights on and off. What we do every day on our smartphone device leaves an imprint on our phones making it a reliable source of information to understand our behaviour. They become our digital clones.

Financial technology powered by Artificial Intelligence has made it possible for us to convert the anonymous data stored in the smartphone devices into quantitative figures that can help assess the creditworthiness of the person and also the probability of committing fraud. This is extremely useful in the financial industry where, in addition to credit bureau data, banks and lenders have now ventured out in search of alternative sources of data.


Generating Fraud Scores in Real-Time


Vetting and screening applications for loans and credit cards is a cumbersome, time-consuming, and expensive process. As financial institutions launch themselves into mobile and web channels to make it convenient for their customers to search and apply for financial products, identification of fraudulent customers at an early stage becomes crucial.

CredoLab and TransUnion, formerly iovation, have partnered to bring a solution that uses Artificial Intelligence to combat fraud before it happens, with Fraud SDK. By using smartphone device ID and metadata we are now able to arrive at a fraud score for each applicant in a non-intrusive and secure manner and in real-time.


How do we arrive at accurate Fraud Scores?


A comprehensive database of devices and fraud evidence:

With a knowledge base of over six billion unique consumer devices, this fraud score algorithm is powered by the biggest network of device and fraud reports in the world. Using a patented multi-layered approach to device recognition, we analyze thousands of permutations of device attributes to accurately recognize a device while minimizing false positives.

Identification of device and account linkages:

Our solution knows how these devices are connected across borders and we use this information to identify the dubious ones from the genuine ones. This leads to the revelation of hidden connections between devices and accounts, even across subscribers and industries. So if the fraudster recently switched to a new device B from his old device a (which was used for a fraudulent transaction), we would still be able to link that device A and B and hence the customer’s device ID to the fraud record.

More secure than the traditional approach:

The traditional approach tells you that Mr. Lim of Hill View Street has been involved in such and such fraudulent activities and hence blacklists his profile. However, with a device metadata lead approach, you will know the devices connected to the anonymous customer ID. This tells you in a secure manner, without using any of the personal details of the customer, whether or not the applicant is a fraudulent or an honest one.

Agile in response and adaptability:

The powerful and flexible business rules editor enables fraud analysts to react immediately to new threats. In addition to the actionable Approve/Review/Deny reports, the AI-system also highlights even the most subtle changes in the global risk patterns to ensure your risk analysis is dynamic and proactive.

Realtime analysis and high predictability:

Within seconds the analysis is completed and a credit score and fraud score sent to your underwriter. In doing so, we ensure the application process doesn’t hit a pause and you are able to inform your customers with an answer in no time. The shorter time-to-yes, automated checks and suggestions, and high predictability make our smartphone-based fraud scoring SDK your best bet to make real-time and better credit decisions.

In a nutshell, having a fraud scoring system in place insures your business form being blindsided by any attacks. It gives your business the ability to detect and avert fraud in real-time. As someone from our team puts it, "You don't know it, until it hits you".