SG11202010280PA - System and methods for mitigating fraud in real time using feedback - Google Patents

System and methods for mitigating fraud in real time using feedback

Info

Publication number
SG11202010280PA
SG11202010280PA SG11202010280PA SG11202010280PA SG11202010280PA SG 11202010280P A SG11202010280P A SG 11202010280PA SG 11202010280P A SG11202010280P A SG 11202010280PA SG 11202010280P A SG11202010280P A SG 11202010280PA SG 11202010280P A SG11202010280P A SG 11202010280PA
Authority
SG
Singapore
Prior art keywords
feedback
methods
real time
mitigating fraud
fraud
Prior art date
Application number
SG11202010280PA
Inventor
Luke Anthony James Taylor
Raigon Jolly
André Bonkowski
Andrey Kostenko
Original Assignee
TrafficGuard Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2018901298A external-priority patent/AU2018901298A0/en
Application filed by TrafficGuard Pty Ltd filed Critical TrafficGuard Pty Ltd
Publication of SG11202010280PA publication Critical patent/SG11202010280PA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0248Avoiding fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3065Monitoring arrangements determined by the means or processing involved in reporting the monitored data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/18Complex mathematical operations for evaluating statistical data, e.g. average values, frequency distributions, probability functions, regression analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/144Detection or countermeasures against botnets
SG11202010280PA 2018-04-18 2019-04-17 System and methods for mitigating fraud in real time using feedback SG11202010280PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2018901298A AU2018901298A0 (en) 2018-04-18 System and methods for mitigating fraud in real time using feedback
PCT/AU2019/050343 WO2019200432A1 (en) 2018-04-18 2019-04-17 System and methods for mitigating fraud in real time using feedback

Publications (1)

Publication Number Publication Date
SG11202010280PA true SG11202010280PA (en) 2020-11-27

Family

ID=68239288

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202010280PA SG11202010280PA (en) 2018-04-18 2019-04-17 System and methods for mitigating fraud in real time using feedback

Country Status (7)

Country Link
US (1) US20210067544A1 (en)
JP (1) JP2021522622A (en)
KR (1) KR20210010863A (en)
AU (1) AU2019253918A1 (en)
CA (1) CA3097429A1 (en)
SG (1) SG11202010280PA (en)
WO (1) WO2019200432A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3117604C (en) * 2019-10-02 2022-07-19 Click Therapeutics, Inc. Apparatus for determining mobile application user engagement
US11403644B2 (en) * 2019-11-12 2022-08-02 Feedzai—Consultadoria e Inovação Tecnológica, S.A. Automated rules management system
CN112861135A (en) * 2021-04-12 2021-05-28 中南大学 Malicious code detection method based on attention mechanism
US20230011209A1 (en) * 2021-07-08 2023-01-12 Capital One Services, Llc Systems and methods for predicting user travel
KR102626373B1 (en) * 2022-10-18 2024-01-18 쿠팡 주식회사 Method for detecting abnormal users and electronic apparatus supporting thereof

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8799069B2 (en) * 2007-12-21 2014-08-05 Yahoo! Inc. Mobile click fraud prevention
US8499063B1 (en) * 2008-03-31 2013-07-30 Symantec Corporation Uninstall and system performance based software application reputation
US9185127B2 (en) * 2011-07-06 2015-11-10 Nominum, Inc. Network protection service
WO2013066755A1 (en) * 2011-10-31 2013-05-10 Pureclick Llc System and method for click fraud protection
US9734508B2 (en) * 2012-02-28 2017-08-15 Microsoft Technology Licensing, Llc Click fraud monitoring based on advertising traffic
US9027140B1 (en) * 2013-08-22 2015-05-05 Appthority, Inc. Application malware filtering for advertising networks
CN106022834B (en) * 2016-05-24 2020-04-07 腾讯科技(深圳)有限公司 Advertisement anti-cheating method and device
US11122063B2 (en) * 2017-11-17 2021-09-14 Accenture Global Solutions Limited Malicious domain scoping recommendation system

Also Published As

Publication number Publication date
CA3097429A1 (en) 2019-10-24
JP2021522622A (en) 2021-08-30
US20210067544A1 (en) 2021-03-04
AU2019253918A1 (en) 2020-11-12
KR20210010863A (en) 2021-01-28
WO2019200432A1 (en) 2019-10-24
EP3782108A1 (en) 2021-02-24

Similar Documents

Publication Publication Date Title
SG11202010280PA (en) System and methods for mitigating fraud in real time using feedback
SG11202100640QA (en) Blockchain transaction method and apparatus
EP3723399A4 (en) Identity verification method and apparatus
SG11202100972WA (en) Block chain-based claim settlement method and apparatus
EP3602445A4 (en) Apparatus and method for payment authorization and authentication based tokenization
EP3196809A4 (en) System and method for training parameter set in neural network
EP3593311A4 (en) System and method for fraud risk analysis in iot
EP3373202C0 (en) Verification method and system
SG11201604117SA (en) Method and apparatus for simulating sound in virtual scenario, and terminal
SG10201909204UA (en) Fraud factor analysis system and method
EP3444998A4 (en) Network verification method and associated apparatus and system
ZA202003640B (en) Method and system for identifying users in two domains
EP3618347A4 (en) Method and device for inputting verification code
EP3840442C0 (en) Method and device for use in network slice authentication
ZA202006729B (en) Payment method and system for pledge-payable online trading
IL285819A (en) Identity verifying device and methods
GB2603689B (en) Methods and systems for well-to-cell coupling in reservoir simulation
SG11202100067QA (en) Real time interaction processing system and method
KR102230052B9 (en) METHOD FOR ADJUSTING Question difficulty and SERVER FOR ADJUSTING Question difficulty
GB201805793D0 (en) Method and system for generating insight
EP3477974A4 (en) Access control method and apparatus in service restriction
EP3472798A4 (en) System and method for estimated delivery time calculation based on real time location
EP3740294C0 (en) System and method for fraud prevention in esports
AU2018901298A0 (en) System and methods for mitigating fraud in real time using feedback
EP3782108A4 (en) System and methods for mitigating fraud in real time using feedback