Technology

Location Identity

The strongest trust signal for mobile applications

Incognia’s award-winning location identity technology is highly resistant to location spoofing and offers superior location precision for accurate fraud detection on mobile with very low false-positive rates. Incognia uses network, location, and device intelligence data to silently recognize trusted users based on their unique behavior patterns.

Try for free

How Incognia Location Technology Works

Incognia’s proprietary location technology was developed over the past decade and is deployed as a mobile SDK that is embedded in a mobile application and collects anonymous location sensor data from the mobile device. Incognia’s location technology uses data from not only GPS, but also WiFi, cellular and Bluetooth sensors, which makes it highly effective at detecting location spoofing, unlike fraud detection based on IP and GPS alone.

Learn more about location spoofing techniques in our eBook:

5 Ways Fraudsters Spoof Location

Download eBook
how incognia location technology works

Understanding Incognia’s key location concepts

Using the location sensor data from the device, Incognia uses a number of key location behavior concepts to create Incognia’s unique location identity. These are the features that differentiate Incognia’s location technology and enable it to  deliver superior location precision, to 10 feet and highly accurate fraud detection. In contrast most legacy fraud detection systems rely on IP and GPS location which has lower precision and is also commonly spoofed by fraudsters.

Incognia’s key location concepts
  • Environments

    Each location has a unique signature of GPS coordinates, and available Wi-Fi, Bluetooth, and cellular network signals. Incognia maps and correlates these signatures to create unique environments and uses this information to identify a device's location with high precision and accuracy, even indoors. Unlike fraud solutions relying solely on GPS, which can be easily spoofed, Incognia's approach to location is highly resistant to location spoofing and effective in detecting those techniques.  

  • Location Fingerprint

    Each user has a unique location behavior pattern, like a location fingerprint, that comprises frequently visited locations specific to that user. As the user moves location this location fingerprint is constantly changing and updating making it extremely difficult to mimic or forge. 

  • Trusted Locations

    The highly frequented locations by the user and device are classified as the user's trusted locations. When Incognia detects a user is in a trusted location, there is a higher probability of the transaction being legitimate and at lower risk for fraud, offering the opportunity of a frictionless authentication experience.

  • Location Detection

    Incognia uses geofencing and activity recognition techniques to detect if a device has significantly displaced its position. Recognizing this movement allows Incognia to preserve battery life by only collecting location events that matter, mainly at the moment when a device arrives or departs a particular location. By scanning Wi-Fi and Bluetooth signals, Incognia can detect displacements in position and confirm that the device is at a different location, or returning to an already mapped location without having to pull GPS coordinates every time. In this way, Incognia minimizes battery consumption on the device to 0.5% in 24 hours.

  • Watchlist

    The Incognia technology is deployed in over 200 million devices providing a powerful network effect. Devices and locations that have been associated with fraud or suspicious behaviors are added to the Incognia Watchlist. As a customer of Incognia, any device or behavior on the watchlist will be indicated in the evidence list. This information will be used in the risk assessment.

Privacy

Incognia is not only compliant with global international privacy standards, but also we take a privacy-first approach to our product design, demonstrating our commitment to taking privacy to the next level.

Protection Law Map with CCPA, GDPR and LGPD highlighted Protection Law Map with CCPA, GDPR and LGPD highlighted
Incognia is compliant with the General Data Protection Regulation (GDPR), the California Consumer Privacy Act and Brazil's General Data Protection Law (Lei Geral de Proteção de Dados - LGPD).

privacy-approach-location

Incognia takes a privacy-first approach to location.

Our privacy-first approach to location

At Incognia, we view ensuring the privacy of location data as paramount. In fact, user privacy is where our founders started, over ten years ago, when they designed and developed the core location technology that is now in use in 200M+ devices.

Incognia follows four core pillars in its protection of location data and user privacy.

  • 01

    We put user privacy first

    We follow the 7 fundamental principles of Privacy by Design as the foundation of our product design, implementing privacy protection from conception to final use of our products and solution.

  • 02

    We keep PII and location data separate

    We believe the best way to keep personal information and location data separate, is not to collect any data that can directly link to identity. At Incognia we focus on encrypting and protecting the location data we collect, and intentionally do not collect additional PII.

  • 03

    We use proprietary location anonymization technology

    We focus on hashing and encryption to protect the location data we collect, and intentionally do not collect additional PII. Other techniques we use include probabilistic set structure, differential privacy, and k-anonymity, bringing the data closer to full anonymization.

  • 04

    We are mindful of data retention

    Just because data can be kept, doesn’t mean it should be. At Incognia we follow the best practice of only keeping data as long as it is actively used. If data isn't stored, it can't be stolen or contribute to downstream fraud caused by stolen credentials and PII.

Security

SOC 2 type II

Incognia is certified compliant with SOC 2 Type II requirements.

Systems and Organization Controls (SOC) Reports are examined by third parties that certify Incognia's compliance. An independent auditor has certified that Incognia complies with the requirements.

Incognia SOC 2 type II reports can be provided under NDA and upon request to our security team at securityreport@incognia.com.

AICPA SOC Logo