3 Must-Know Data Points from the New Q2 Fraud Index Report

Bots, brute-force attacks, and the unique challenges posed by account takeover.

DataVisor
DataVisor
2 min readJul 9, 2019

--

The same things that make the internet great also make it dangerous. To a customer, convenience, ease, and access are desirable features. To a fraudster, they’re vulnerabilities. Account Takeover (ATO) is one of the most damaging fraud techniques currently imperiling everything from banks, payment providers, and merchants, to social platforms and e-commerce sites. ATO is hard to detect and even harder to prevent. If it’s not stopped, however, its impact can be devastating.

Fortunately, there are solutions, and they begin with data. To deliver the very latest and most actionable insights about where the risks are and what organizations can do about them, DataVisor’s research team analyzed more than 52 billion events, 1.1 billion users, and 427 million IP addresses — and that’s just a sampling of the exhaustive work that was done to produce the new Q2 2019 Fraud Index Report.

The report presents exclusive research on prevalent ATO techniques and how they can be stopped. The report also breaks down the anatomy of ATO attacks, highlights issues with account dormancy, and reveals how fraudsters spearhead bot attacks from hundreds of diverse IP addresses.

Below are three must-know data points contained in the report.

  1. 65% of accounts compromised in ATO attacks are accounts that have not been logged into for more than 90 days. The fact that the accounts are dormant means the ATO is not likely to be noticed by the users, as they’re not actively monitoring their accounts.
  2. 20% of compromised accounts were accessed within 300 miles of the account owner’s geographic location. By engaging in behavior that more closely mimics normal user behavior (e.g., making “regional” transactions), fraudsters are more likely to avoid being detected.
  3. 72% of compromised financial accounts are used to make fraudulent transactions within one hour of compromise. Fraudsters want to make the most of compromised accounts while they can, so they act fast to extract maximum value.

In addition to the above, the report also breaks down the most common techniques for compromising financial accounts, and lays out the myriad ways criminals profit from ATO fraud. A section on the anatomy of account takeover details the signature attributes of an ATO attack and is followed by detailed information on how fraudsters hide behind fake location data to cloak their criminal activities.

Download the report today.

Because knowledge gives you the power to defeat fraud for good.

--

--

DataVisor
DataVisor

DataVisor protects the world’s largest enterprises from online fraud, digital risks, and sophisticated attacks with a transformational AI-powered platform.