NuDetect by NuData Security

Additional Info

CompanyNuData, a Mastercard company
Websitenudatasecurity.com
Company size (employees)100 to 499
Type of solutionCloud/SaaS

Overview

In 2019 alone, more than 15 billion user records were exposed, and now COVID-related scams have siphoned countless new credentials from victims. This data used for account takeover attacks, combined with the rush to offer online services, is exposing security weaknesses hackers take advantage of.
NuData is the provider of NuDetect, an award-winning solution that identifies whether a new or known user is risky by looking at what makes users unique: their behavior. Available across the platform to follow the user journey, NuDetect can block automated threats that happen at the pre-login stage (new account fraud, account takeover) and during a session (malware, account hijacking, checkout or money transfer fraud), monitoring all activity until the user logs out. This continuous verification offers a better insight into the company’s traffic, gives accurate information to make better authentication decisions, and provides a seamless experience to legitimate users, without added friction.
NuDetect also allows companies to build complex process rules and policies to comply with regulations, such as PSD2. In addition. NuDetect offers connection to EMV 3DS and allows companies to know the level of risk of a purchase before processing it. If a purchase is labeled as bot-like or fraudulent, the company can block it before it is processed by 3DS, saving the processing costs.
Compared to competitors, NuDetect offers a consistent level of security across all channels and can detect attacks that skip the endpoint placements such as login. All its technology is native and can integrate with other tools and solutions such as bot-detection tools and Mastercard products. In addition, NuData owns the world’s largest Trust Consortium. This benefits clients as they can detect new attacks that the Consortium has already flagged for other clients. This led NuDetect to become the most critical solution in 30 years by SC Magazine.

How we are different

• Multiple tools that are native and fully integrated: NuData is the only company offering native and integrated multi-layered solutions that include device geo-location and connection, behavioral biometrics, passive biometrics, and a Consortium of aggregated data to find risky and trusted patterns across the different clients. These technologies are necessary to evaluate every user interaction from a 360-degree angle and build a highly accurate assessment in real time without disrupting the customer. These layers help build machine learning models for each of the multiple use cases, including credit application, login monitoring, account hijacking, or transaction.
• World’s largest behavioral network: NuData owns the world’s largest Trust Consortium, which benefits clients as they can detect new attacks that the Consortium has already flagged for other clients. Furthermore, as part of our commitment to privacy, NuData clients have full control over what user data they share for the user validation process and with the Consortium.
• Compliant with PSD2 regulation and connection to EMV 3DS protocol – soon FIDO: Not many tools that provide our services also provide connection to EMV 3DS or PSD2 compliance, making this a notable point of difference from our competitors. For example, NuData solutions can automate how a user must be verified if the transaction happens under PSD2.
• Unparalleled customer support: With its global clients, partnerships, and one-to-many solutions, NuData is praised by clients for its continuous customer support with dedicated teams assigned to its partners, supporting them during implementation, and throughout the entire relationship.