How an AI-first approach can curtail device fraud

By Nithin Gangadharan, Product Head – Fraud Management, Subex
As smartphone markets are booming with 5G and IoT, fraud detection using AI/ML is crucial to protecting revenue and customers, says Nithin Gangadharan

Fuelled by the rapid adoption of 5G devices and the Internet of Things (IoT), the smartphone market is estimated to reach 1.53 billion units by 2026. While providing communications service providers (CSPs) with a lucrative business opportunity, it has also become a vulnerable exploitation channel for fraudsters. 

To obtain devices or acquire services, bad actors are using increasingly sophisticated tools and techniques, including: subscription fraud where a person’s identity is obtained through phishing, smishing, etc.; account takeover where genuine customer details are illegally obtained and used to order devices; subscription fraud whereby ID credentials are falsified to purchase devices; payment fraud where the adversary uses stolen credit/debit cards or counterfeit cards to purchase devices; and credit muling (proxy fraud) whereby a legitimate customer, who has no intention of paying, partners with the fraudster to obtain goods or services. 

On a global basis, these increasingly sophisticated and brazen fraudulent attempts have resulted in the siphoning of exorbitant amounts of revenue from telecommunications companies. 

Balancing sales, fraud scrutiny and customer satisfaction

Given that telecom operators are continuing to encounter a decline in revenue from traditional services such as voice, SMS, and data, the revenues received from the purchase of an ever-increasing array of devices has become an imperative for operators to remain relevant. 

While providing telcos with massive revenue opportunities, device sales have also paved the way for an uptick in fraud risk in terms of monetary loss, reputational damage, and brand trust. Fraudsters have become masters in their ability to exploit loopholes in existing business processes and utilise gaps in the vetting process to avoid advanced verification checks and/or manipulate courier delivery processes to change address details – or even intercept the device.

While the goal of the bad actor remains a constant – illegally acquiring devices – the fraud methods used vary depending on the channel for which the device(s) are being purchased.

Broadly speaking, there are three channels through which a customer can purchase a device – telesales, retail, and online channels. Of the three, online channels have the least path of resistance for fraudsters. To manage risk and curtail fraudulent activity, current reactive methods such as the rule-based approach do not provide the agility, accuracy, and speed that is now needed. 

In their battle against device fraud, forward-looking operators are adopting more proactive solutions that provide pre-emptive measures. To detect and prevent device fraud in real-time, artificial intelligence/machine learning (AI/ML) play a central role in the solution’s ability to provide advanced detection techniques and capabilities.

Detecting fraudulent activities: the AI/ML advantage

Telecom operators must protect themselves and their customers from device fraud and the way to do that is by adopting a comprehensive fraud management solution. One that contains pre-requisite checks across policy control, rule-based detection, AI/ML-based real-time scoring, and deep learning algorithm-based biometric and document identification.

These sophisticated AI/ML-based solutions automatically detect patterns and anomalies that cannot be identified manually or through rule-based systems. By leveraging one or multiple models, the AI/ML-based solutions can quickly detect various types of fraud methods, thereby providing faster verification results at higher accuracy levels – without hindering or slowing down the customer journey.

Essentially, an AI/ML model provides CSPs with significant advantages in terms of speed, as well as the capability to understand the behavioural characteristics derived from the multiple attributes obtained from incoming transactions. The data acquired is then used to risk score the transaction(s). With the usage of application programming interfaces (APIs), the risk scoring can be actioned in real time, and a decision as to whether a transaction should be allowed is immediately rendered. 

Today’s era of increasingly sophisticated device fraud techniques and tools requires telcos to take an AI-first solution approach in their battle against device fraud. These solutions, when used in conjunction with the right people, processes, and technology, have a transformational impact on telecom operators, enabling them to scale AI programmes to realise their full potential. 

Share

Featured Articles

Ericsson & NETSCOUT Explore The Future of 5G Monetisation

Katherine Ainley, CEO of Ericsson UK & Ireland & Ted Curtis, Senior Engineer at NETSCOUT explore the future of 5G monetisation for the telecoms industry

Extreme Labs Launch: A Networking Hub for R&D and Innovation

Extreme Networks launches its Extreme Labs ecosystem to further lead on cloud networking and harness cutting-edge technologies to fuel innovation

Extreme Networks: Revolutionising Outdoor Connectivity

Mobile Magazine is in Texas for Extreme Connect 2024 to learn how Extreme Networks is optimise outdoor internet connection with its Wi-Fi 6E certification

Vodafone Business Campaign to Boost Productivity & Security

Technology & AI

Roxer Supports Refurbished Devices with Waterproof Testing

Mobile Operators

MWC24: Harnessing AI to Modernise Telcos with Tech Mahindra

Technology & AI