CA2905996C - Detection et analyse de fraude - Google Patents

Detection et analyse de fraude Download PDF

Info

Publication number
CA2905996C
CA2905996C CA2905996A CA2905996A CA2905996C CA 2905996 C CA2905996 C CA 2905996C CA 2905996 A CA2905996 A CA 2905996A CA 2905996 A CA2905996 A CA 2905996A CA 2905996 C CA2905996 C CA 2905996C
Authority
CA
Canada
Prior art keywords
event
user
risk
model
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CA2905996A
Other languages
English (en)
Other versions
CA2905996A1 (fr
Inventor
Craig PRIESS
Steve Schramm
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guardian Analytics Inc
Original Assignee
Guardian Analytics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guardian Analytics Inc filed Critical Guardian Analytics Inc
Publication of CA2905996A1 publication Critical patent/CA2905996A1/fr
Application granted granted Critical
Publication of CA2905996C publication Critical patent/CA2905996C/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)

Abstract

L'invention concerne des systèmes et des procédés qui comprennent une plateforme comprenant un processeur couplé à une base de données. Des moteurs de risque sont couplés à la plateforme et reçoivent des données d'événement et des données de risque à partir de sources de données. Les données d'événement comprennent des données de mesures prises dans un compte cible durant un accès électronique au compte, et les données de risque comprennent des données de mesures prises dans un compte différent du compte cible. Les moteurs de risque, à l'aide des données d'événement et des données de risque, génèrent de manière dynamique un modèle de compte qui correspond au compte cible, et utilisent le modèle de compte pour générer un score de risque. Le score de risque représente une probabilité relative qu'une mesure prise dans le compte cible soit une fraude. Une application de risque couplée à la plateforme comprend une interface utilisateur analytique qui affiche pour les mesures dans le compte cible le score de risque et/ou des données d'événement de n'importe quel événement dans le compte.
CA2905996A 2013-03-13 2014-03-13 Detection et analyse de fraude Active CA2905996C (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201361779472P 2013-03-13 2013-03-13
US61/779,472 2013-03-13
PCT/US2014/026264 WO2014160296A1 (fr) 2013-03-13 2014-03-13 Détection et analyse de fraude

Publications (2)

Publication Number Publication Date
CA2905996A1 CA2905996A1 (fr) 2014-10-02
CA2905996C true CA2905996C (fr) 2022-07-19

Family

ID=51625388

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2905996A Active CA2905996C (fr) 2013-03-13 2014-03-13 Detection et analyse de fraude

Country Status (4)

Country Link
EP (1) EP2973282A4 (fr)
CN (1) CN105556552A (fr)
CA (1) CA2905996C (fr)
WO (1) WO2014160296A1 (fr)

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10115111B2 (en) 2008-06-12 2018-10-30 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US10290053B2 (en) 2009-06-12 2019-05-14 Guardian Analytics, Inc. Fraud detection and analysis
CN105809502A (zh) * 2014-12-30 2016-07-27 阿里巴巴集团控股有限公司 交易风险检测方法和装置
CN104822156B (zh) * 2015-04-01 2018-12-11 中国联合网络通信集团有限公司 一种用户行为分析的方法及装置
US10580006B2 (en) 2015-07-13 2020-03-03 Mastercard International Incorporated System and method of managing data injection into an executing data processing system
US10341369B2 (en) 2016-03-29 2019-07-02 Ncr Corporation Security system monitoring techniques by mapping received security score with newly identified security score
US10171497B2 (en) * 2016-07-11 2019-01-01 Bitdefender IPR Management Ltd. Systems and methods for detecting online fraud
CN107644279A (zh) * 2016-07-21 2018-01-30 阿里巴巴集团控股有限公司 评价模型的建模方法及装置
CN107644340A (zh) * 2016-07-22 2018-01-30 阿里巴巴集团控股有限公司 风险识别方法、客户端设备及风险识别系统
CN107645533A (zh) * 2016-07-22 2018-01-30 阿里巴巴集团控股有限公司 数据处理方法、数据发送方法、风险识别方法及设备
US10938844B2 (en) * 2016-07-22 2021-03-02 At&T Intellectual Property I, L.P. Providing security through characterizing mobile traffic by domain names
CN106529919A (zh) * 2016-10-24 2017-03-22 安徽百慕文化科技有限公司 一种第三方在线支付协同管理系统
CN108123926A (zh) * 2016-11-30 2018-06-05 阿里巴巴集团控股有限公司 身份认证方法及装置和计算设备
CN106802879A (zh) * 2017-01-13 2017-06-06 大连理工大学 一种基于多变量统计分析的结构监测数据异常识别方法
CN108346048B (zh) * 2017-01-23 2020-07-28 阿里巴巴集团控股有限公司 一种调整风险参数的方法、风险识别方法及装置
CN108512822B (zh) * 2017-02-28 2021-07-09 阿里巴巴集团控股有限公司 一种数据处理事件的风险识别方法和装置
CN109120429B (zh) * 2017-06-26 2022-04-15 南京星云数字技术有限公司 一种风险识别方法及系统
CN109120428B (zh) * 2017-06-26 2022-04-19 南京星云数字技术有限公司 一种用于风控分析的方法及系统
CN109213736B (zh) * 2017-06-29 2022-06-14 阿里巴巴集团控股有限公司 日志的压缩方法和装置
WO2019006272A1 (fr) * 2017-06-30 2019-01-03 Equifax Inc. Détection d'entités en ligne synthétiques facilitées par des entités primaires
CN109559214A (zh) 2017-09-27 2019-04-02 阿里巴巴集团控股有限公司 虚拟资源分配、模型建立、数据预测方法及装置
CN108038692B (zh) * 2017-11-06 2021-06-01 创新先进技术有限公司 角色识别方法、装置及服务器
CN107909274B (zh) * 2017-11-17 2023-02-28 平安科技(深圳)有限公司 企业投资风险评估方法、装置及存储介质
CN109934706B (zh) 2017-12-15 2021-10-29 创新先进技术有限公司 一种基于图结构模型的交易风险控制方法、装置以及设备
CN109934697A (zh) 2017-12-15 2019-06-25 阿里巴巴集团控股有限公司 一种基于图结构模型的信用风险控制方法、装置以及设备
WO2019119260A1 (fr) 2017-12-19 2019-06-27 Paypal Inc Moteur de notation de modèle universel
WO2019215478A1 (fr) * 2018-05-08 2019-11-14 Abc Software, Sia Système et procédé de révélation d'anomalies séquentielles dans un réseau informatique
US11212312B2 (en) * 2018-08-09 2021-12-28 Microsoft Technology Licensing, Llc Systems and methods for polluting phishing campaign responses
CN109670930A (zh) * 2018-09-13 2019-04-23 深圳壹账通智能科技有限公司 欺诈设备识别方法、装置、设备及计算机可读存储介质
EP3861675A4 (fr) * 2018-10-05 2022-06-22 Mastercard Technologies Canada ULC Identification de dispositif persistant côté serveur pour des systèmes de prévention de fraude
CN108989359A (zh) * 2018-10-12 2018-12-11 苏州创旅天下信息技术有限公司 服务器集群的验证登录方法及系统、可读存储介质和终端
CN110084525A (zh) * 2019-05-05 2019-08-02 重庆天蓬网络有限公司 一种基于业务需求的工作管理引擎方法以及装置
TR201906682A2 (tr) * 2019-05-06 2019-06-21 Turkcell Teknoloji Arastirma Ve Gelistirme Anonim Sirketi Bi̇r dolandiricilik tespi̇t si̇stemi̇
CN110210868B (zh) * 2019-05-20 2022-12-30 腾讯科技(深圳)有限公司 数值转移数据的处理方法及电子设备
CN110585719A (zh) * 2019-09-08 2019-12-20 北京智明星通科技股份有限公司 一种手机游戏潜在作弊玩家识别方法、装置和服务器
US11216268B2 (en) 2019-09-20 2022-01-04 International Business Machines Corporation Systems and methods for updating detection models and maintaining data privacy
US11188320B2 (en) 2019-09-20 2021-11-30 International Business Machines Corporation Systems and methods for updating detection models and maintaining data privacy
US11080352B2 (en) 2019-09-20 2021-08-03 International Business Machines Corporation Systems and methods for maintaining data privacy in a shared detection model system
US11157776B2 (en) 2019-09-20 2021-10-26 International Business Machines Corporation Systems and methods for maintaining data privacy in a shared detection model system
CN110827317B (zh) * 2019-11-04 2023-05-12 西安邮电大学 一种基于fpga的四目运动目标检测与识别设备及方法
US11012861B1 (en) 2020-01-09 2021-05-18 Allstate Insurance Company Fraud-detection based on geolocation data
US11538040B2 (en) 2020-02-12 2022-12-27 Jpmorgan Chase Bank, N.A. Systems and methods for account validation
CN111724250A (zh) * 2020-06-29 2020-09-29 深圳壹账通智能科技有限公司 风险传播的确定方法、装置、计算机系统及可读存储介质
CN112016851B (zh) * 2020-09-14 2022-11-08 支付宝(杭州)信息技术有限公司 用于信息披露的管理方法以及装置
CA3133404A1 (fr) * 2020-10-06 2022-04-06 Bank Of Montreal Systemes et methodes de prediction d'evenements operationnels
WO2022073116A1 (fr) * 2020-10-06 2022-04-14 Bank Of Montreal Systèmes et procédés de prédiction d'événements opérationnels
CN112529505B (zh) * 2020-12-21 2024-02-27 北京顺达同行科技有限公司 违规刷单检测方法、装置及可读存储介质
CN112765003B (zh) * 2020-12-31 2021-09-14 北方工业大学 一种基于app行为日志的风险预测方法
US20220398310A1 (en) * 2021-06-09 2022-12-15 Mastercard Technologies Canada ULC Sftp batch processing and credentials api for offline fraud assessment
CN113243918B (zh) * 2021-06-11 2021-11-30 深圳般若计算机系统股份有限公司 基于多模态隐匿信息测试的风险检测方法及装置
US20220405659A1 (en) * 2021-06-16 2022-12-22 International Business Machines Corporation Data-driven automated model impact analysis
CN114143807B (zh) * 2021-10-27 2023-08-08 中盈优创资讯科技有限公司 一种路由注册完整率评价方法及装置
CN114462018B (zh) * 2022-01-10 2023-05-30 电子科技大学 一种基于Transformer模型和深度强化学习的密码猜测系统及方法
CN115563284B (zh) * 2022-10-24 2023-06-23 重庆理工大学 一种基于语义的深度多实例弱监督文本分类方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6119103A (en) * 1997-05-27 2000-09-12 Visa International Service Association Financial risk prediction systems and methods therefor
US10115111B2 (en) * 2008-06-12 2018-10-30 Guardian Analytics, Inc. Modeling users for fraud detection and analysis
US8924279B2 (en) * 2009-05-07 2014-12-30 Visa U.S.A. Inc. Risk assessment rule set application for fraud prevention
US10089683B2 (en) * 2010-02-08 2018-10-02 Visa International Service Association Fraud reduction system for transactions
US8626663B2 (en) * 2010-03-23 2014-01-07 Visa International Service Association Merchant fraud risk score
WO2012082935A2 (fr) * 2010-12-14 2012-06-21 Early Warning Services, Llc Système et procédé de détection d'accès et de transferts frauduleux sur un compte

Also Published As

Publication number Publication date
EP2973282A1 (fr) 2016-01-20
EP2973282A4 (fr) 2016-11-16
CN105556552A (zh) 2016-05-04
WO2014160296A1 (fr) 2014-10-02
CA2905996A1 (fr) 2014-10-02

Similar Documents

Publication Publication Date Title
CA2905996C (fr) Detection et analyse de fraude
US10290053B2 (en) Fraud detection and analysis
US11586463B2 (en) Automated process flow learning
US11354301B2 (en) Multi-system operation audit log
US11722502B1 (en) Systems and methods of detecting and mitigating malicious network activity
JP5941149B2 (ja) 基準ベースラインに基づき、イベントシーケンス中の時間的位置に従ってイベントを評価するシステム及び方法
US11483213B2 (en) Enterprise process discovery through network traffic patterns
US8170902B2 (en) Methods and systems for compliance monitoring case management
US8688507B2 (en) Methods and systems for monitoring transaction entity versions for policy compliance
US20220100737A1 (en) Techniques for generating pre-emptive expectation messages
US10733180B2 (en) Communication graph tracking of multi-system operations in heterogeneous database systems
US20220004529A1 (en) Automated audit balance and control processes for data stores
US11789935B2 (en) Data aggregation with microservices
CA3141107A1 (fr) Tableaux de bord numeriques interactifs pour les procedes d'apprentissage automatique ou d'intelligence artificielle entraines
US8768803B2 (en) System and method for identifying suspicious financial related activity
US11777962B2 (en) Systems and methods for machine learning-based detection of an automated fraud attack or an automated abuse attack
US11593406B2 (en) Dynamic search parameter modification
US20230044695A1 (en) System and method for a scalable dynamic anomaly detector
US20230169051A1 (en) Systems and methods for monitoring data quality issues in non-native data over disparate computer networks
US20240187311A1 (en) Machine Learning-Based Multitenant Server Application Dependency Mapping System
Xu AI Fairness in the Financial Industry: A Machine Learning Pipeline Approach
Piet Complex IT Environments: Ascertaining Information Integrity

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20171108

EEER Examination request

Effective date: 20171108

EEER Examination request

Effective date: 20171108