1. HUMANOBOT can discover nonhuman activities trying to commit fraud
7/25/2017 10:13:47 AM
HUMANOBOT can discover nonhuman activities trying to commit fraud
Mobile Authentication Security,Machine Learning Security,Continuous Security Monitoring
https://news-cdn.moonbeam.co/HUMANOBOT-can-Discover-Non-human-Activities-App-Developer-Magazine_urjxrku1.jpg
App Developer Magazine
Security

HUMANOBOT can discover nonhuman activities trying to commit fraud


Tuesday, July 25, 2017

Christian Hargrave Christian Hargrave

Behavioral biometrics tech to better detect non-human activities like bots and emulators trying to commit fraud fine-tuned by SecuredTouch.

SecuredTouch's HUMANOBOT behavioral biometrics tech has recently fine-tuned its platform to better detect non-human activities like bots and emulators trying to commit fraud. HUMANOBOT detects non-human behavior generated by bots, malware, and automated scripts and stops fraud-focused emulators within mobile applications.

The system recognizes these behaviors using advanced machine learning, correlating data from different sensors to differentiate between human and non-human and between real devices and emulators, which it then uses to send alerts about attacks from emulators and virtual machines by suspicious mobile traffic.

Previously, each type of threat had to be addressed individually within the application or within the business’ security infrastructure. The latest SecuredTouch technology wants to change that, allowing their customers to simultaneously enhancing their customer experience - by eliminating the need for repeatedly entering passwords, security questions, and captchas - while reducing development time, infrastructure resource requirements, and transaction abandonment.

“Emulators and bots are being used to defraud companies of millions of dollars,” says Yair Finzi, SecuredTouch CEO. “Stopping them delivers immediate ROI because of its direct impact on fraud prevention without adding friction for legitimate users.”

Their solution delivers push\pull notifications during suspicious events like bot attacks or when a session’s risk crosses a certain threshold, stopping breaches. Even if the malicious actor appears to be a legitimate user, SecuredTouch continuous monitoring detects compromised user credentials, strengthening protection.

Subscribe to App Developer Magazine

Become a subscriber of App Developer Magazine for just $5.99 a month and take advantage of all these perks.

MEMBERS GET ACCESS TO

  • - Exclusive content from leaders in the industry
  • - Q&A articles from industry leaders
  • - Tips and tricks from the most successful developers weekly
  • - Monthly issues, including all 90+ back-issues since 2012
  • - Event discounts and early-bird signups
  • - Gain insight from top achievers in the app store
  • - Learn what tools to use, what SDK's to use, and more

    Subscribe here