September 28, 2018

Outlines for a tech-led solution in the fight against digital banking fraud behavioral data analytics and machine learning hold the key

In our previous blog post and in our eBook, we’ve defined the eight key strengths that the technology has helping banks to fight digital banking fraud. These are:

  1. Timeliness
  2. Comprehensiveness:
  3. Risk sensitivity
  4. Focus on the individual customer
  5. 360-degree surveillance
  6. Efficiency
  7. Record-keeping
  8. Ability to learn

Read previous blog post: Eight reasons why technology wins in the fight against  digital banking fraud

Using these strength, it is possible to set out an effective solution to digital banking fraud based on technology tools available today. In this blog post, we’ll highlight the outlines for this solution.

An effective anti-fraud solution is based on a risk model that incorporates a detailed behavioral profile of each customer, coupled with a range of other variables, to create a template against which every transaction that takes place on their accounts can be compared and evaluated automatically. These risk models are increasingly using machine-learning techniques to improve their sensitivity and ability to differentiate between legitimate transactions and frauds.

OutlinesThe system takes every customer’s transaction history and builds a detailed profile based on their digital banking behavior – where and when they normally transact, their normal range of counterparties, the ways they typically access the bank’s systems and the usual size of transactions. This technique is applied both to individual customers and to institutional accounts that have multiple authorized users. The profile that the system creates becomes part of the template against which every future digital banking transaction is correlated to assess whether it matches the customer’s established patterns of behavior.

This behavioral information is augmented by a wide range of contextual information covering variables such as the customer’s geolocation, time of day, week and month, the device, web browser and type of webpage that is being viewed, the type of account involved (individual or institutional, for example), the domestic or international destination of any payments, whether the payee is new or previously known, and so on. When individual transactions are assessed against the risk model, it computes the probability that the transaction is fraudulent based on the specific conditions in which it takes place and the extent to which it differs from the recognized pattern of behavior connected with that account.

Read our blog post on “Using machine learning in fraud detection – How does it work? What are the benefits? »

Importantly, where some anti-fraud systems analyze transactions by size alone, flagging everything above a certain value, advanced systems draw on a wider range of contextual information to focus the search, reducing the number of false positives.

Read the case study: How a retail bank decreased the number of false positives by 83% using machine-learning based risk platform?

The effectiveness of technology-based anti-fraud systems depends crucially on their ability to operate in real time, so that suspect activity can be flagged immediately and transactions blocked. Most anti-fraud systems that employ advanced analytics, incorporating detailed user profiles, cannot operate in real time and risk failing to detect fraudulent activity quickly enough to prevent losses. However, the most advanced anti-fraud systems employ Big Data technology, allowing them to apply the advanced analytical techniques to huge volumes of transactions in real time.

In common with every type of security measure, transaction-monitoring systems must balance the need to provide more effective fraud 

prevention against the inconvenience caused to customers when legitimate transactions are blocked. Thanks to the wide range of contextual information incorporated into their risk models and the increased utilization of machine learning techniques, advanced anti-fraud systems can be tuned to reflect the requirements of individual banks and the range of institutional and personal customers they serve. This helps to reduce the proportion of false positives that the system flags up, while ensuring that it remains sensitive enough to capture a high proportion of frauds.

Did you like what you read? You can always take eBook with you by downloading the PDF version.

ng-cover-wp-digital-banking-fraud
Get the white paper
Picture of Jérôme Kehrli
Jérôme Kehrli

CTO at NetGuardians

Subscribe to our blog not to miss any article