AI Fraud Management

Bots and Fraud Management:
Zero Trust at the Edge of Network

AI for Fraud Protection at the Network Edge

Fraud Management AI Platform

“VerifiedVisitors uses a combination of the same Graph ML techniques used for historical data, along with real-time alerts that feed from our historical models into the real-time threat detection. This allows us to pick up very sophisticated fraudulent patterns over time, which feed into the real-time threat protection to stop attacks.

Fraud detection has been greatly helped by AI tools that can comprehensively mine vast quantities of disparate data, and help to pull connections between seemingly unrelated parties in seconds. Traditionally a team of fraud experts working for many years would struggle to connect the dots.

The classic use-case for Graph Databases is the leak of the offshore banking documents known as the Panama Papers. Graph technology, in this case Neo4j, was put to good use. Once the core ontology was built Neo4j was put to use to try and find the hidden patterns and relationships across the massive amount of unstructured data contained in the offshore trust legal documents. 

Building up a complex set of nodes and edges, led to the discovery of the ultimate beneficiary of some of the anonymous accounts. Some of these accounts shared the same offshore address, while seemingly unrelated in every other aspect. These sophisticated fraud tools work best on very large datasets to find the proverbial needle in the haystack. It takes time to process the vast amounts of data, and patterns are observed going back in time, sometimes many years. For example, the original incorporation of an offshore company may have tell-tale beneficial ownership ties that have subsequently been changed to obscure the origins over time. These are great examples of historical fraud analysis.

Understanding Bots and Fraudsters

Bots are automated software programs designed to perform tasks on the internet. While some bots serve legitimate purposes, such as search engine crawlers, chatbots, and automated customer service, malicious bots are programmed to deceive, defraud, or disrupt online activities. Often the basis of a fraud activity is account take over - when an automated scripted bot takes over a ‘legitimate’ account. This non-human activity can be very subtle and difficult to detect, as the account may be valid, and the behavior looks completely normal.

Who are the  Fraudsters using Bots?

Fraudsters are individuals or groups who engage in deceptive and unlawful activities online. Their intentions can range from stealing personal information, committing identity theft, and defrauding legitimate users by taking over their accounts with bots.

Top Tell Tale Signs of Ecommerce Fraud

Fraud in E-Commerce

In e-commerce the tell tale signs of fraud  are most frequently:

  • Changes in account registration profiles, for example large numbers of registered users all in the same demographic or geographical location, or using email addresses incorporating numbers or unusual sequences that look programmatic. 
  • Changes in the login failure to success ratios  may be critical here in spotting account take-over fraud. 
  • Access via accessibility login routes, such as audit CAPTCHA are another giveaway - bots find it easy to pass the audio capture using voice recognition. 
  • Unusual increases in address and personal details changes - where a bot will add a new address to the customer’s account, and effectively divert the goods to another location, are another tell-tale sign. Accounts with credits, bonus points, or other cash equivalents are also likely targets for the fraudsters. 
  • Increase in customer complaints are unfortunately often the first indication of a potential fraud issue
Traditional Fraud Tools are Historical

Historical Fraud Tools

Fraud Protection at the Network Edge

However, in the online world, we want to be pro-active, stopping the fraudsters before they have a chance to penetrate our defenses. How can zero trust work at the network edge? This is where VerifiedVisitors comes to the fore. Our account take-over bot management service prevents automated bot attacks at the network edge - before the fraudsters can gain access to the accounts.



Historical Data Insight with Real-Time Detection

VerifiedVisitors uses a combination of the same Graph ML techniques used for historical data, along with real-time alerts that feed from our historical models into the real-time threat detection. This allows us to pick up very sophisticated fraudulent patterns over time, as well as defend from these threats, and known bot attacks in real-time.  You can see in the diagram above how we take the historical data, looking for patterns of behaviour over time, and combine this intelligence with the real-time data from the detectors. This enables us to batch historical login data, for example, the times of login-events that correlate to a known fraud event, and continually update the threat score with the new intelligence.  Typically, to commit the account takeover fraud, automated attacks are launched which activate the dormant ‘sleeper cell’ account which have been carefully established prior to the attack. The problem is determining which accounts have been used in historical attacks, and understand their profile and unique behaviour, so it can be stopped or mitigated in real-time. 

The Impact of Bots and Fraudsters

Data Breach
Businesses may need to report the account data breaches  to the relevant authorities, and spend time and energy dealing with each customer issue extremely carefully. 

Management Time
Although the actual financial loss may not be that great, considerable management time and resource is often devoted to resolving the ongoing fraud issues. The management cost is often way in excess of the actual loss.

Financial Loss
Businesses can suffer significant financial losses due to fraudulent activities, including chargebacks, unauthorized transactions, and payment disputes.

Reputation Damage
Bots and fraudsters can tarnish a company's reputation by engaging in unethical practices, resulting in a loss of customer trust and loyalty. These types of fraud are often reported online in social media and can quickly lead to reputational harm.

Legal Consequences
Engaging in fraudulent activities can lead to legal consequences, including lawsuits, fines, and damage to a company's image.

Effective Bot and Fraud Management
Implement Strong AuthenticationTo protect against fraud, businesses should enforce robust authentication methods, such as multi-factor authentication (MFA) and CAPTCHA tests, to verify the legitimacy of users.

Continuous Monitoring
Regularly monitoring online activities can help identify suspicious behavior early, allowing for prompt action to mitigate potential threats.

Educate Employees and Customers
Training employees and educating customers about online security best practices can help prevent fraud and bot-related incidents.

Utilize Advanced AI Solutions
Leveraging artificial intelligence and machine learning can enhance fraud detection and prevention by identifying patterns and anomalies.

Frequently Asked Questions

How are bots detected?

Detecting bots by simply monitoring your traffic, and employing CAPTCHA is like finding the proverbial needle in the haystack, and will lead to frustrating user experience as they inevitably get challenged as if they were bots. Traditional old school bot detection uses fingerprints or CAPTCHA to detect the bots. Although this used to be effective, the use of APIs and widespread SaaS bot services which use botnets using domestic IPs has rendered these basic bot detection methods obsolete. .

What are bot attacks

Bot attacks encompass malicious activities performed by automated programs. These include scraping, brute force attacks, and denial of service attacks. Robust bot detection techniques and software are essential to prevent such attacks.

How effective is IP Reputation for detecting bots?

While IP addresses with known associations with bad actors or botnets can raise suspicion, they are just not sufficient alone for detecting bots and often lead to false positives. Many commercial bot services now use residential proxies and real machines, and bot farms using actual mobile devices that pass all the associated fingerprinting and mobile tests, and hide within the mobile proxies which cover many thousands of legitimate mobile devices, and can’t be simply blocked.

Are there specific industries more susceptible to online fraud and bots?

Yes, industries like finance, e-commerce, and social media are particularly vulnerable due to the high volume of online transactions and interactions.