Fraud Prevention

Fraud Hits Crypto Exchanges

October 16, 20193 min Read

Monitoring login attempts, real-time decisioning, and bankrupting the fraud business model through adaptive enforcement challenges can protect crypto exchanges from bots and organized sweatshop attacks.

Globally, technology-driven disruption is enabling financial institutions to offer innovative services and build stronger customer relationships. It is now possible for customers to access a range of financial services online. They have multiple options to make online payments, including credit cards, eWallets, P2P transfers, or cryptocurrencies.

The New Vector for Fraud

In recent times, cryptocurrency has piqued the interest of users and there's been a steady increase in its use. This is because cryptocurrency is a digital asset that's easy to use and is also considered safer due to encryption. Cryptocurrencies are usually stored in encrypted digital wallets and can be transferred digitally to other digital wallets. Its adaptive scaling feature makes it a perfect choice for both large and small-scale transactions.

Many specialized financial institutions are enabling individuals and businesses to shop, trade, invest, or raise capital with open crypto technologies through their crypto exchanges. In addition, these crypto exchanges provide their users with the convenience of trading on-the-go as well as onboarding support, large-scale trades, higher trading limits, concierge service, tax reporting assistance and more to institutional users.

Crypto Exchanges Attract Fraudsters

Since crypto exchanges enable quick movement of money and instant transactions, fraudsters have found ample opportunities to exploit them for monetary gain. The global growth of business, a host of options to create wealth, numerous cryptocurrencies to trade in, and the convenience of connecting card and bank accounts for crypto trading, has opened these crypto exchanges for fraud and online abuse.

Using stolen and/or fake customer details, automated bots, and sweatshops/click-farms, fraudsters perpetrate multiple attacks including new account origination, account takeover, payment fraud, and money laundering. Fraudsters also abuse the dormant user accounts for fraud without getting detected. This abuse not only causes financial losses and reputation damage to crypto exchanges but can also result in non-compliance with the prevalent regulations (crypto exchanges are highly regulated in most territories).

Arkose Labs' Solution

A leading crypto exchange in the US was facing similar abuse on its mobile app and website. Fraudsters used automated, bot and human-driven attacks to create fraudulent new accounts, takeover genuine customer accounts and abuse dormant accounts. This disrupted customer experience resulting in mounting customer discontent.

The exchange deployed the Arkose Labs platform on the crypto exchange, and within a few weeks the malicious human-driven and automated bot attacks were stopped. New account origination and account takeover attempts were significantly reduced and there was a marked improvement in good customer throughput.

The Arkose Labs Fraud and Abuse Prevention platform monitored every login attempt and combined real-time decisioning with adaptive step-up enforcement challenges to filter out bots and organized sweatshop attacks. This protected the crypto exchange from abuse and safeguarded the interests of genuine customers. For more detail, read the case study here.

Long-term Approach to Fight Fraud

Arkose Labs uses a multi-tiered, long-term approach to prevent fraud by striking at the root—the economic viability of an attack. It forces the attackers to invest more time and resources clearing the challenges at scale, which diminishes the profits from the attack and ultimately stops them.

Additionally, data from actual user sessions helps improve future predictions, enabling crypto exchanges to adapt to the changing attack techniques and effectively stop online abuse. To learn more, schedule a demo now.