Location as a shield for account security Featured Image

Location as a shield for account security

Discover how location technology can solve today's authentication and fraud prevention issues by acting as a shield for account security and creating a private digital identity.

The mobile industry is on the rise, and so is fraud. In the US, the Federal Trade Commission received over 2.2 million fraud reports from consumers in 2020, who lost a total amount of $3.3 billion to fraud, a significant increase compared to the $1.8 billion in 2019.

Given these market conditions, fintech companies need to quickly implement effective security solutions against the new types of fraud emerging in the digital environment.

In addition comes the need to provide a positive and frictionless experience to legitimate users, essential for 73% of consumers as one of the reasons for loyalty to the brand,  according to research done by PwC.

Balancing these objectives can be especially hard on mobile, with web-centric security solutions leading to non-optimized security and user experience on mobile. However, there mobile native solutions such as Incognia are now available that deliver frictionless security.

Location technology as a modern solution for authentication and fraud prevention

[banner_2]

In today’s world, people carry their mobile devices with them at all times. These devices are loaded with sensors that can provide relevant signals unique to the user, that are useful for authentication and fraud prevention. Incognia has spent nearly a decade developing advanced location technology based on the sensor and network signals on the devices to create a private digital identity for mobile users.

The location technology that most mobile users are familiar with is GPS since it is used for navigation and delivery apps. For authentication and fraud prevention, Incognia’s location technology makes use of a combination of signals from the sensors on a mobile device, including GPS, Wifi, and Bluetooth, among others to deliver highly precise location information. Unlike location solutions based on GPS which are easily spoofed and have a less precise accuracy, mainly for indoor use, Incognia’s approach to location works indoors and outdoors.

Also, a key difference between  Incognia’s location technology and GPS alone, is that Incognia is based on the unique location behavior of each user, not just their GPS coordinates. Given that our behavior is continually updating this private identity is extremely difficult to mimic or fake.

Key concepts about Incognia location technology

Incognia location technology is comprised of  five key concepts:

  • Location detection
  • Environments
  • Trusted location
  • Location fingerprint
  • Behavior watchlist

These five concepts provide the foundation of Incognia’s private identity that is not linked to other forms of personally identifiable information (PII) but rather to the unique behavioral characteristics of each user. We explore these key location concepts in the latest ebook in our How-To Series: Understanding Location Key Concepts and Technology as the Strongest Trust Signal on Mobile.

Incognia's technology differentials

Incognia differs from other location technologies, not only due to our privacy-by-design approach but also due to our experience working with hundreds of mobile apps around the globe, of all sizes and categories.

Working with these apps allowed us to develop a strong network effect, with Incognia now deployed in over 100 million devices, that allows us to deliver highly accurate risk assessments without requiring a lengthy period to train models or develop rules.

To learn more about how Incognia’s award-winning location technology and how creates an invisible shield for increased account security read the latest ebook in our How-To Series: Understanding Location Key Concepts and Technology as the Strongest Trust Signal on Mobile.