Business Security Sponsored Technology

2 Ways an IP Geolocation Database Can Enhance Fraud Prevention

Image courtesy of Pixabay

Gone are the days when sales clerks need to get authorization for credit card purchases by making phone calls. Fraudsters no longer need to steal copies of credit card receipts to counterfeit transactions. As payment methods and fraud patterns evolved, fraud detection technology also adapted.

An IP geolocation database is one of the technologies that help anti-fraud systems keep up with fraud advancements. In fact, research by Transparency Market Research shows that the IP geolocation solutions market is expected to reach US$4.5 billion by 2027, driven by two key drivers. One is the prevalence of international cyber attacks, while the other is the increasing demand for location-based services. These two are intertwined.

The reality of cyber attacks also drives the demand for location-based services, particularly in the e-commerce and cybersecurity industries. The Identity Theft Resource Centre (ITRC), for instance, found that credit card fraud is among the primary causes of identity theft. As such, location data from an IP geolocation database can also address identity theft by helping prevent fraud.

How an IP Geolocation Database Can Help Prevent Fraud

IP geolocation services provide crucial location data such as a user’s country, region, city, latitude and longitude, postal code, and time zone. You can check this website to see how an API call from an IP geolocation database works and what data it returns.

Detect Traffic from High-Risk Locations

While fraudsters can come from different countries, some have a higher concentration than others. For example, in 2017, 21% of cyber attacks came from China, 11% from the U.S., 7% from Brazil, and 6% came from Russia. Insights from geolocation data enable security teams and anti-fraud systems to detect traffic from regions that are considered high-risk.

Furthermore, e-commerce companies can strengthen their anti-fraud strategies by blocking visitors from non-serviceable locations. An online tea store, for instance, that does not ship to China or the Philippines should not allow a visitor with the IP address 119[.]92[.]244[.]146 to go through the checkout process, but it does.

One can argue that blocking people from both non-serviceable and high-risk locations would be akin to saying no to legitimate purchases. However, doing otherwise would also expose their websites to fraudulent transactions, resulting in a data breach and reputational damage. As such, e-commerce companies need to weigh the risks and create a balance between fraud protection and sales.

Recognize Anonymizers

Fraudsters usually target expensive items such as electronics and signature brands that they can sell afterward. And to protect their identities and locations, they often use anonymizers such as proxy servers and virtual private networks (VPNs). IP geolocation database services can detect visitors that use anonymizers.

Of course, some legitimate buyers use VPN and proxy services. However, they can quickly turn these anonymizers off to transact with an e-commerce site that restricts VPN usage.

Consider the IP address 191[.]103[.]219[.]225 as an example. An IP geolocation tool reveals that it is a proxy server, so if e-commerce sites block this IP address, they can prevent fraudsters from hiding behind it.

Many e-commerce sites don’t restrict visitors who use proxy servers and VPNs, although we found some that do. Nordstrom, for example, denied our access when we turned on a VPN connection.

Fraud detection and prevention have come a long way, and IP geolocation has contributed significantly to this development. It powers location-based services that have become crucial in different sectors, not only in anti-fraud technologies. The growth of the Internet of Things (IoT) would require organizations to obtain accurate customer location data, which will further catapult IP geolocation to different levels and usage.

About the author

avatar

Anna Danilova