NuData’s NuDetect solution suite.

Additional Info

CompanyNuData Security, a Mastercard Company
Websitenudatasecurity.com
Company size (employees)100 to 499
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

NuData’s NuDetect protects issuers and credit unions’ online environments across the entire user session by validating the right user without disruption. It blocks threats that happen at the pre-login stage (account opening or application fraud, account takeover), and during a session (account hijacking such as from malware), including money transfers. This end-to-end validation offers a better insight into the company’s traffic, gives accurate information to make better authentication decisions, and provides a seamless experience to legitimate users, without added friction.
This solution combines passive biometrics, behavioral analytics, device intelligence, and the account history to detect and flag suspicious actions even with the correct credentials with +99% accuracy. This is done by observing the user’s unique behavior (typing patterns, scrolling speed, and other measurable unconscious habits) that creates a unique profile that fraudsters cannot replicate or steal.
NuDetect protects from human-driven attacks such as those executed by human farms. It can find unusual behavioral patterns that expose human farms and mitigates them before they generate losses to the company.
NuDetect also detects large sophisticated attacks that often go unnoticed by leveraging its vast network of intelligence. For example, a percentage of failed login attempts that is higher than usual from a particular browser could point to a large attack trying to blend in with legitimate traffic. Anomalies are tracked and their level of risk is updated in the model in real time to prevent fraud.
NuData is partnered with Jack Henry & Associates and FIS, and working towards implementation with their clients, including several credit unions, to offer the same solutions and level of security that is already delivering to large issuers worldwide. Other strong partnerships with financial and payment organizations include Zelle, Arvato, and Early Warning.

How we are different

Praised customer support:
This is the differentiator NuData is most proud of. One of our clients said it best: “With you guys [NuData], I feel as if I were the only customer”. Unlike other vendors who provide support during integration only, we truly devote ourselves to our clients as their success. We view our clients as partners, and, like in any partnership, we have to help each other, support, and also listen to anticipate needs.
Multiple use cases:
Some competitors are good at only one to three use cases. NuDetect has thoroughly-tested machine learning models that can offer the use cases mentioned in the previous section with great accuracy. This is because NuData has been a pioneer in the space of passive biometrics and has leveraged that expertise to address the pains affecting its clients.
Privacy-first mindset:
We are all online users, and we understand the sheer need for privacy and online security. NuData and Mastercard are adamant to only use the insights necessary to deliver security and better user experience. As part of our commitment to privacy, NuData clients have full control over what user data they share for user validation. NuData is also in compliance with GDPR.