Dynamics 365 Fraud Protection - Microsoft Dynamics 365 Blog http://approjects.co.za/?big=en-us/dynamics-365/blog/product/dynamics-365-fraud-protection/ Modernizing Business Process with Cloud and AI Thu, 25 Apr 2024 13:42:28 +0000 en-US hourly 1 http://approjects.co.za/?big=en-us/dynamics-365/blog/wp-content/uploads/2018/08/cropped-cropped-microsoft_logo_element.png Dynamics 365 Fraud Protection - Microsoft Dynamics 365 Blog http://approjects.co.za/?big=en-us/dynamics-365/blog/product/dynamics-365-fraud-protection/ 32 32 .cloudblogs .cta-box>.link { font-size: 15px; font-weight: 600; display: inline-block; background: #008272; line-height: 1; text-transform: none; padding: 15px 20px; text-decoration: none; color: white; } .cloudblogs img { height: auto; } .cloudblogs img.alignright { float:right; } .cloudblogs img.alignleft { float:right; } .cloudblogs figcaption { padding: 9px; color: #737373; text-align: left; font-size: 13px; font-size: 1.3rem; } .cloudblogs .cta-box.-center { text-align: center; } .cloudblogs .cta-box.-left { padding: 20px 0; } .cloudblogs .cta-box.-right { padding: 20px 0; text-align:right; } .cloudblogs .cta-box { margin-top: 20px; margin-bottom: 20px; padding: 20px; } .cloudblogs .cta-box.-image { position:relative; } .cloudblogs .cta-box.-image>.link { position: absolute; top: auto; left: 50%; -webkit-transform: translate(-50%,0); transform: translate(-50%,0); bottom: 0; } .cloudblogs table { width: 100%; } .cloudblogs table tr { border-bottom: 1px solid #eee; padding: 8px 0; } ]]> Create Dynamics 365 implementation projects easily with the new onboarding wizard http://approjects.co.za/?big=en-us/dynamics-365/blog/it-professional/2024/04/17/dynamics-365-implementation-project-onboarding-wizard/ Wed, 17 Apr 2024 16:55:32 +0000 A new onboarding wizard in the Dynamics 365 Implementation Portal makes it easy to create implementation projects and access guidance, insights, and recommendations all along the way to deployment.

The post Create Dynamics 365 implementation projects easily with the new onboarding wizard appeared first on Microsoft Dynamics 365 Blog.

]]>

We’re excited to announce a new project onboarding feature is now available in the Dynamics 365 Implementation Portal. The portal makes it easier to deploy Dynamics 365 projects successfully by guiding you from the start of your project to the end, giving you valuable insights and recommendations along the way. All you need to do to get started is create your implementation project in the portal, and the new onboarding wizard makes it easy. Here’s how:

User-friendly interface removes technical barriers. The onboarding wizard’s intuitive and user-friendly interface is designed to make the onboarding process accessible whatever your technical background. It acts as a virtual assistant, walking you through each step of project creation with clear instructions and prompts.

Projects are ready to use immediately. On completion of the onboarding process, your Dynamics 365 implementation project is instantly available, streamlining collaboration and ensuring that stakeholders have swift access to project resources.

Data is protected automatically. If the implementation project targets a tenant other than the one you’re signed in to, the onboarding wizard starts an approval flow. Two reviewers for the targeted tenant must both approve the request before information such as the customer name and telemetry insights are made available. This automatic review process ensures compliance with data protection regulations and builds trust with customers.

Successful Dynamics 365 implementations by design

The Dynamics 365 Implementation Portal is based on Success by Design, a systematic approach for successful cloud deployment that was developed by Microsoft. Success by Design provides prescriptive guidance for designing, building, and deploying your new Dynamics 365 solution. The onboarding wizard represents a pivotal advancement in the journey towards a successful Dynamics 365 implementation. By guiding you through the creation of your implementation projects, facilitating reviews, and offering relevant insights, the Implementation Portal and the onboarding wizard help your business harness the full potential of Dynamics 365 with confidence and efficiency.

Introducing the Dynamics 365 Implementation Portal project onboarding wizard

Next steps

Sign up for the Dynamics 365 Implementation Portal and read the documentation.

Learn more about the onboarding wizard.

Have feedback or questions about the onboarding wizard or the Implementation Portal? Let us know! Email us at ftd365ip-support@microsoft.com.

Not yet a Dynamics 365 customer? Take a tour and get a free trial.

The post Create Dynamics 365 implementation projects easily with the new onboarding wizard appeared first on Microsoft Dynamics 365 Blog.

]]>
Use guided integration to set up Fraud Protection for your business http://approjects.co.za/?big=en-us/dynamics-365/blog/it-professional/2021/07/12/use-guided-integration-to-set-up-fraud-protection-for-your-business/ Mon, 12 Jul 2021 19:14:11 +0000 To help simplify the Dynamics 365 Fraud Protection integration process, we have added a guided experience. We have included out-of-the-box snippets and step-by-step instructions that can be started from within the product. The guided processes are interactive and provide step-by-step integration instructions, including information about why something is required.

The post Use guided integration to set up Fraud Protection for your business appeared first on Microsoft Dynamics 365 Blog.

]]>

Adopting new systems can be a complex process that can lead to spending time and resources learning and setting up instead of focusing on your core business. When setting up a fraud protection system, you need to focus your resources on measuring the business impact and optimization rather than spending time doing setup tasks.

To simplify the Dynamics 365 Fraud Protection integration process, we have added a guided process experience.

The integration experience functionality, available as preview, provides a guided integration process for each product capability, with well-defined start and end points. We have included out-of-the-box snippets and step-by-step instructions that can be started from within the product. The guided processes are interactive and provide step-by-step integration instructions, including information about why something is required.

The integration processes have been grouped by the stages that you need to follow to set up a comprehensive fraud protection workflow.

Enable core integration

To integrate with Fraud Protection APIs, you must have an Azure Active Directory (Azure AD) application and set up device fingerprinting. Your Azure AD application is used to acquire access tokens, and device fingerprinting is used to get input for fraud assessments. These are the first steps needed to set up Fraud Protection. The integration wizard will walk you through this setup.

Integrate APIs

To benefit from the full suite of Fraud Protection functionality, next you will need to integrate your system with real-time APIs. Depending on your business scenarios, you may need to integrate with specific sets of APIs.

The real-time API integration experience has been split into two categories — Purchase Protection and Account Protection — based on the assessment types that are most pertinent to your business needs.

Each integration experience provides a milestone-based approach. When you successfully complete an API integration, you will be guided to the next integration phase so you will be able to track your progress.

Integration experiences can be launched more than once and can be personalized based on user input. For example, you may want to run the steps for integrating the Purchase API twice if you have two different online store fronts and want to integrate both.

Next steps

To learn more about integration experience capabilities, visit the Dynamics 365 Fraud Protection Portal or take a guided tour.

Join the Dynamics 365 Fraud Protection Insider Program to get an early view of upcoming features, to discuss integration best practices, and to learn how to combat fraud.

If you’re not currently using Dynamics 365 Fraud Protection, check out the free trial.

The post Use guided integration to set up Fraud Protection for your business appeared first on Microsoft Dynamics 365 Blog.

]]>
How Microsoft Dynamics 365 Fraud Protection helps Worldline combat fraud http://approjects.co.za/?big=en-us/dynamics-365/blog/business-leader/2021/06/16/how-microsoft-dynamics-365-fraud-protection-helps-worldline-combat-fraud/ Wed, 16 Jun 2021 18:00:00 +0000 Online fraud increased significantly during the recent pandemic and economic downturn, with losses of an estimated $12 billion worldwide.1 To ensure continuous protection, organizations need modern solutions to protect from a range of fraud—from payment fraud, bots, account takeover, and returns and discounts fraud. We are partnering with Worldline, the European leader in the payments

The post How Microsoft Dynamics 365 Fraud Protection helps Worldline combat fraud appeared first on Microsoft Dynamics 365 Blog.

]]>

Online fraud increased significantly during the recent pandemic and economic downturn, with losses of an estimated $12 billion worldwide.1 To ensure continuous protection, organizations need modern solutions to protect from a range of fraud—from payment fraud, bots, account takeover, and returns and discounts fraud.

We are partnering with Worldline, the European leader in the payments and transactional services industry, to help protect thousands of global organizations and their customers from a wide scope of fraud. Worldline will integrate our award-winning Microsoft Dynamics 365 Fraud Protection services into their leading digital payments suite to provide their users additional security and trust by future-proofing their businesses.

Helping to protect world-class digital payments for a trusted world

With its global reach and its commitment to innovation, Worldline is the technology partner of choice for merchants, banks, and third-party acquirers as well as public transport operators, government agencies, and industrial companies in all sectors. Powered by over 20,000 employees in more than 50 countries, Worldline provides its clients with sustainable, trusted, and secure solutions across the payment value chain, fostering their business growth wherever they are.

Now, Worldline’s customers will benefit from Microsoft’s award-winning fraud prevention technology. Purchase protection can help protect revenue by improving the transaction acceptance rate reduce checkout friction. Account protection can help protect a business’s reputation and safeguard user accounts from abuse and fraud by combating fake account creation, account takeover, and fraudulent account access. Finally, loss prevention helps protect revenue by identifying anomalies and potential fraud on returns and discounts and provides the tools to quickly take action to mitigate losses.

How it works: scalable fraud protection across millions of transactions

Screening every transaction for traceable ‘fingerprints’ on fraudulent transactions would be impossible without technology such as the award-winning adaptive AI that powers Dynamics 365 Fraud Protection. Worldline customers can start with a mixture of pre-set fraud controls and adaptive AI that can learn to better identify fraud both on a client’s own site and as part of a globe-spanning fraud protection network. Customers will be able to see Dynamics 365 Fraud Protection working right away thanks to an intuitive user interface and real-time analytics.

Users can also customize their rules and controls to find the perfect balance of preventing fraud and reducing customer friction. Users will be able to curate their fraud prevention to meet their unique business needs with the help of a comprehensive dashboard that analyses false positives, optimizes rules to increase acceptance, and a virtual fraud analyst interface.

By leveraging the world-class digital payment and transactional services of Worldline and leading AI-powered fraud protection capabilities from Dynamics 365, customers can protect against the impact of fraud, which can range from severe disruptions to society to minor inconveniences; from widespread cyber-attacks across payment systems to day-to-day false-positive transaction alerts that can both be annoying to customers and harmful to businesses.

Our mission at Microsoft is to empower every person and every organization on the planet to achieve more. We are honored to be a part of Worldline’s leading payment solutions and to empower them to achieve their vision to “design and operate leading digital payment and transactional solutions that enable sustainable economic growth and reinforce trust and security in our societies. We make them environmentally friendly, widely accessible and support social transformation.” Read the full Worldline story.

Learn more

To learn more about Dynamics 365 Fraud Protection and our capabilities including how purchase protection helps protect your revenue by improving the acceptance rate of e-commerce transactions, how account protection helps protect your reputation by defending against bot attacks, fake account creation, account takeover, and fraudulent account access, and how loss prevention helps protect revenue by identifying anomalies on returns and discounts. For more advanced and technical details, check out our Dynamics 365 Fraud Protection documentation.

Don’t forget to read our free e-book “Protecting Customers, Revenue, and Reputation from Online Fraud” for a more in-depth look at Dynamics 365 Fraud Protection.


1-“eCommerce Fraud Presents A $12 Billion Problem,” PYMNTS, March 14, 2020.

The post How Microsoft Dynamics 365 Fraud Protection helps Worldline combat fraud appeared first on Microsoft Dynamics 365 Blog.

]]>
Fraud trends part 4: balancing identity authentication with user experience http://approjects.co.za/?big=en-us/dynamics-365/blog/business-leader/2021/05/12/fraud-trends-part-4-balancing-identity-authentication-with-user-experience/ Wed, 12 May 2021 16:30:46 +0000 Identity authentication is a crucial part of any fraud protection and access management service. That is why Microsoft Dynamics 365 Fraud Protection and Microsoft Azure Active Directory work well together to provide customers a comprehensive authentication seamless access experience. In this blog of our fraud trend series, we explore how proper authentication prevents fraud and

The post Fraud trends part 4: balancing identity authentication with user experience appeared first on Microsoft Dynamics 365 Blog.

]]>

Identity authentication is a crucial part of any fraud protection and access management service. That is why Microsoft Dynamics 365 Fraud Protection and Microsoft Azure Active Directory work well together to provide customers a comprehensive authentication seamless access experience. In this blog of our fraud trend series, we explore how proper authentication prevents fraud and loss before it happens by blocking unauthorized or illegitimate access to the information and services provided. Check out our previous blogs in this series where we explore fraud in the food service industry, holiday fraud, and account takeover.

While most places still have some degree of lockdown in place, people must rely on online services more than ever before, from streaming and ordering takeout to mobile banking and remote connection. Today users have to manage more accounts than ever before. Each of these online services can be compromised and their identity stolen. While total combined fraud losses climbed to $56 billion in 2020, identity fraud scams accounted for $43 billion of that cost, according to Business Wire. Businesses need to have a way of protecting their users even when their identity has been compromised.

A good identity and access management (IAM) protects users, a great IAM does it without being seen. Customers today already must deal with too many MFA, 2FA, CAPTCHA, and other hurdles to prove their identity. While these are important tools to differentiate humans from bots, they can also be a pain to deal with. That is why leading IAM companies are working to stay ahead of the competition by enabling inclusive security with Azure Active Directory and Dynamics 365 Fraud Protection.

These capabilities will help you protect your users without burdening users

  • Device fingerprinting. Our first line of defense, before users attempt an account creation or login event. Using device telemetry and attributes from online actions we can identify the device that is being used to a high degree of accuracy. This information includes hardware information, browser information, geographic information, and the Internet Protocol (IP) address.
  • Risk assessment. Dynamics 365 Fraud Protection uses AI models to generate risk assessment scores for account creation and account login events. Merchants can apply this score in conjunction with the rules they’ve configured to approve, challenge, reject, or review these account creation and account login attempts based on custom business needs.
  • Bot detection. An advanced adaptive artificial intelligence (AI) quickly generates a score that is mapped to the probability that a bot is initiating the event. This helps detect automated attempts to use compromised credentials or brute force DDOS attacks.
  • Velocities. The frequency of events from a user or entity (such as a credit card) might indicate suspicious activity and potential fraud. For example, after fraudsters try a few individual orders, they often use a single credit card to quickly place many orders from a single IP address or device. They might also use many different credit cards to quickly place many orders. Velocity checks help you identify these types of event patterns. By defining velocities, you can watch incoming events for these types of patterns and use rules to define thresholds beyond which you want to treat the patterns as suspicious.
  • External calls. External calls let you ingest data from APIs outside Dynamics 365 Fraud Protection. This enables you to use your own or a partner’s authentication and verification service and use that data to make informed decisions in real time. For example, third-party address and phone verification services, or your own custom scoring models, might provide critical input that helps determine the risk level for some events.
  • Azure Active Directory External Identities. Your customers can use their preferred social, enterprise, or local account identities to get single sign-on access to your services. Customize your user experience with your brand so that it blends seamlessly with your web and mobile applications. Explore common use cases for External Identities.
  • Risk-based Authentication. Most users have a normal behavior that can be tracked. When they fall outside of this norm, it could be risky to allow them to successfully sign in. Instead, you may want to block that user or ask them to perform a multi-factor authentication. Azure Active Directory B2C risk-based authentication will only challenge login attempts that are over your risk threshold while allowing normal logins to proceed unhampered.

Next steps

Learn more about Dynamics 365 Fraud Protection and other capabilities including how purchase protection helps protect your revenue by improving the acceptance rate of e-commerce transactions and how loss prevention helps protect revenue by identifying anomalies on returns and discounts. Check out our e-book “Protecting Customers, Revenue, and Reputation from Online Fraud” for a more in-depth look at Dynamics 365 Fraud Protection.

The post Fraud trends part 4: balancing identity authentication with user experience appeared first on Microsoft Dynamics 365 Blog.

]]>
Customize your protection with new features in the Dynamics 365 Fraud Protection preview http://approjects.co.za/?big=en-us/dynamics-365/blog/business-leader/2021/04/14/customize-your-protection-with-new-features-in-the-dynamics-365-fraud-protection-preview/ http://approjects.co.za/?big=en-us/dynamics-365/blog/business-leader/2021/04/14/customize-your-protection-with-new-features-in-the-dynamics-365-fraud-protection-preview/#comments Wed, 14 Apr 2021 18:00:43 +0000 Successful fraud protection relies on a lot of information. The more insights you have into transactions and accounts, the better you will be able to detect suspicious activity. Microsoft Dynamics 365 Fraud Protection uses advanced AI models to bring together diverse sets of information into a single assessment score that indicates the overall risk of

The post Customize your protection with new features in the Dynamics 365 Fraud Protection preview appeared first on Microsoft Dynamics 365 Blog.

]]>

Successful fraud protection relies on a lot of information. The more insights you have into transactions and accounts, the better you will be able to detect suspicious activity. Microsoft Dynamics 365 Fraud Protection uses advanced AI models to bring together diverse sets of information into a single assessment score that indicates the overall risk of an event. Customers can create rules that threshold this score to make decisions in a manner that suits their risk appetite. However, sometimes customers also have the need to directly reason over raw attributes in their rules, for example, to detect business policy violations or to stop emerging fraud patterns specific to their business. In this preview, we are adding two features that will significantly improve the information available in the Dynamics 365 Fraud Protection rule engine: velocities and external calls.

Velocities use relationships and patterns between historical transactions to identify suspicious activity and help customers prevent loss from fraud. External calls let Dynamics 365 Fraud Protection customers ingest data from third-party information providers or from their in-house AI models. All these inputs may be needed by customers to make fully informed decisions on their events.

Identify potential fraud with velocities

How do you determine if a transaction is suspicious? In short, you have to look at the bigger picture. For example, there may be nothing suspicious about someone buying a single exercise bike online. However, if they buy fifteen exercise bikes over a short period of time, each with a different payment instrument, that might indicate possession of stolen payment information and malicious fraud. This is why monitoring the relationships and patterns between current and past transactions is essential in determining the riskiness of any given event.

Shows example velocities that tracks things like total spending per user, distinct credit cards used per IP, number of purchases per user, etc

Velocity detection allows customers to analyze the historical patterns of an individual or entity such as a credit card, IP address, or user email. Velocities already play a significant part in our AI-driven risk assessments, and now we are enabling our customers to define their own velocities that matter most to their business. With velocity checks, you can get the answers to questions such as: How much money has a user account spent in the last hour? How many distinct payment instruments have been used from this device in the last seven days? How many times has this user account attempted to login in the last five minutes? Customers can then utilize these historical patterns in real-time decision-making.

Some behaviors are more suspicious regardless of the business, such as hundreds of login attempts within a short interval from the same IP address. Other behaviors might be suspicious for one business, but not for another. It is not uncommon for a single customer to make two to six transactions a month at a grocery store. However, it might be more suspicious if a single customer makes two to six transactions in a month at a luxury car dealer. Velocities are an important tool for any fraud protection service, but their effectiveness depends on being able to customize it to your business.

Dynamics 365 Fraud Protection’s velocities provide customers the ability to fully customize their velocities, all the way from which attributes to monitor, to the timeframe they monitor them over, to what thresholds they want to set.

Shows a rule that rejects transactions based on the velocities defined.

Velocities also allow customers to connect behaviors from different assessment events including account creations, account logins, and purchases. For example, a customer could block a user from logging in based on an inordinately large number of purchases made from the account in a short interval, or flag a purchase for review based on suspicious login attempts, since both velocities may be indicative of account compromise.

Make informed decisions in real-time with external calls

Until now, using the Dynamics 365 Fraud Protection’s rule engine customers could make real-time decisions based only on the data available within the product. This included data sent as part of the request payload, data uploaded in the form of lists, data generated by device fingerprinting, and risk assessment and bot detection scores produced by our AI models. However, sometimes customers may need additional signals from data sources outside the product to inform their decisions. Some customers may choose to partner with third-party information providers for additional data enrichment. Details such as address verification and phone reputation can help discover suspicious and fraudulent activity. Other customers may choose to utilize scores from their own in-house AI models tailored to their business. All these inputs may be important for customers to make fully informed decisions regarding their business.

Shows process of creating brand new external call, connecting to phone verification API

Our external calls feature enables customers to bring in data from essentially any API endpoint on the web, ensuring they have full context and flexibility needed at the point of decision. This update continues to increase the power and scope of what can be done from within the Dynamics 365 Fraud Protection rules engine, allowing customers to utilize outside data when orchestrating their decisions.

Shows External Call landing page where multiple external calls are set up, and you can see relevant metrics for each

Note that velocities and external calls are features made available in preview with reasonable consumption limits. In the future, we may bring these to general availability in an appropriate way.

Get started with Dynamics 365 Fraud Protection

Watch now to learn about the new external calls feature in Dynamics 365 Fraud Protection.

Watch now to learn about the new velocity feature in Dynamics 365 Fraud Protection.

Join the Dynamics 365 Fraud Protection Insider Program, to get an early view of upcoming features and discuss best practices to combat fraud.

Sign up for a free trial of Dynamics 365 Fraud Protection to try out these new features and check out the documentation for velocities and external calls, where you can learn how to create, use, and manage these new features.

Learn more about Dynamics 365 Fraud Protection capabilities including account protection, purchase protection, and loss prevention, and check out the e-book, “Protecting Customers, Revenue, and Reputation from Online Fraud.”

Finally, you can check out all the latest product updates for Microsoft Dynamics 365 and Microsoft Power Platform.

The post Customize your protection with new features in the Dynamics 365 Fraud Protection preview appeared first on Microsoft Dynamics 365 Blog.

]]>
http://approjects.co.za/?big=en-us/dynamics-365/blog/business-leader/2021/04/14/customize-your-protection-with-new-features-in-the-dynamics-365-fraud-protection-preview/feed/ 1
Enhance your fraud workflow with efficient manual review http://approjects.co.za/?big=en-us/dynamics-365/blog/it-professional/2021/03/25/enhance-your-fraud-workflow-efficiency-with-manual-review/ Thu, 25 Mar 2021 16:07:27 +0000 Managing robust fraud operations can be complex and time consuming. To help simplify the process and increase your fraud detection efficiency as well as accuracy, Dynamics 365 Fraud Protection takes a cohesive approach to manual review. With the Manual Review tool, now available in preview, you can set the rules to identify transactions that can

The post Enhance your fraud workflow with efficient manual review appeared first on Microsoft Dynamics 365 Blog.

]]>

Managing robust fraud operations can be complex and time consuming. To help simplify the process and increase your fraud detection efficiency as well as accuracy, Dynamics 365 Fraud Protection takes a cohesive approach to manual review.

With the Manual Review tool, now available in preview, you can set the rules to identify transactions that can benefit from further human review. You then place those items in a queue to facilitate and amplify the review process. The tool enables rule-based or business process-based queues with intelligent routing and feedback integration to help keep manual reviewers on schedule in their tasks. This seamless integration helps reduce the complex feedback loop and is scalable to accommodate any type of manual review operations.

Key capabilities

  • Queue management – Create workflows that route suspected fraudulent transactions to different queues for manual review based on specific criteria and manage them in one place.
  • Review dashboard – Use a dashboard to see a curated view of data, complete with previous transaction history, so that you can review a transaction and analyze the fraud pattern efficiently.
  • Create customized actions – Dynamically create remedy actions, such as decisions and fraud labeling, which can be applied for tracking and analysis purposes. You can escalate complex transactions that may require further review.
  • A customized performance dashboard – Access a dashboard that displays a list of reviewed orders, fraudulent orders, the false positive rate, and so on, calculated by the team or analyst, with daily and monthly views. Reports can also be exported and shared internally for review and discussion.

Example screenshots

Manual review queues

 

Residual Queue for manual review

 

Transaction summary for manual review

Next steps 

To learn more about manual review capabilities and details, check out the GitHub site for Dynamics 365 Fraud Protection – Manual review. Also, join the Dynamics 365 Fraud Protection Insider Program, to get an early view of upcoming features and discuss best practices to combat fraud.

The post Enhance your fraud workflow with efficient manual review appeared first on Microsoft Dynamics 365 Blog.

]]>
Best practices for building an effective fraud scorecard http://approjects.co.za/?big=en-us/dynamics-365/blog/it-professional/2021/03/09/best-practices-for-building-an-effective-fraud-scorecard/ Tue, 09 Mar 2021 14:00:16 +0000 One of the most important aspects of fraud prevention is to know where you stand in the fight against fraud. An effective fraud scorecard makes you aware of current trends, helps identify any evolving problem areas, and empowers you to make decisions as an organization. Striking the right balance is important. Too much detail can

The post Best practices for building an effective fraud scorecard appeared first on Microsoft Dynamics 365 Blog.

]]>

One of the most important aspects of fraud prevention is to know where you stand in the fight against fraud. An effective fraud scorecard makes you aware of current trends, helps identify any evolving problem areas, and empowers you to make decisions as an organization. Striking the right balance is important. Too much detail can drop adoption or cause you to miss unforeseen issues due to information paralysis. Too few details won’t deliver actionable insights, rendering the scorecard ineffective.

One way to strike that balance is to design a layered scorecard that is crisp, insightful, and appealing to all audiences.

Define the goal of the scorecard

Before you get started, you should know the answers to these questions:

  • What is the scorecard supposed to say and to whom?
  • Is it meant for consumption by senior management?
  • Should it cater to analysts and fraud managers?
  • Should it provide the ability to do deep analysis and define rules?

When any new patterns are found during investigations, it’s tempting to add additional views to the existing scorecard. Over time, such additions will bloat the scorecard and deplete its overall effectiveness. Defining a goal in advance and sticking to it will help to ensure that the value of the fraud scorecard remains intact.

After the goal is defined, the layers for a fraud scorecard can be carved out. Typically, three layers work best to offer insights that cater to different levels of consumers.

First layer: Exec summary

The purpose of this layer is to show the business impact as a snapshot. A view that can be taken as-is into executive review slides. Include only a few uber-level metrics. Profit efficiency, which measures overall impact from fraud, non-fraud, and optimization, should be the main metric in this view. Customer impact metrics, such as escalations or false positives and a split of fraud detected by automated system versus human reviews, can also be included. Representing these metrics as snapshots for a specific time, month, or week, and color coding them to measure against target or change from a previous time period will emphasize the goal of this view.

Second layer: Contributors

This layer should show what the current trends are and what is contributing to any changes in uber-level metrics. This will be the key monitor for fraud managers and the starting point for analysts. A trended view of key metrics, such as fraud rate, split by chargeback and other sources, rejection rate, top rules that were executed, challenge rate, and refund rate can be included here. Representing these as trend charts, with the ability to look back a few months, will make these most insightful.

Contributors layer of a scorecard with region, payment type, product details as filters. Date range as slider. Summary boxes showing total volume and fraud. Table of payment instrument types. Time series chart with fraud volume and fraud rate.

Third layer: Drivers

This layer offers deep dive views on causation. Analysts can rely on this view to quickly identify drivers for any changing trends and react to evolving fraud patterns. Score distribution and respective fraud rates, segmentation slices such as geo-product-payment type can be included. If there are certain thresholds implemented to deter abuse, such as a maximum of five orders per month per user, then views can be added here to track users who are hovering just below the threshold.

Things to avoid in a fraud scorecard

It is important to not use a fraud scorecard as an investigative tool. A scorecard is meant to provide an aggregate view of where things stand, like the dashboard of a car. Investigations will require specific data at transaction level. Having the ability to slice data in multiple forms and link across transactions is quintessential for investigations. Trying to build one tool for both purposes can easily lead to large amounts of data, which slows down performance and dilutes value. Except for certain cases where you are using specialized Power BI and data exploratory tools, it’s always best to keep a fraud scorecard separate from investigative tools.

Next steps

If you’re already using Dynamics 365 Fraud Protection, use the account protection and purchase protection scorecards to gain business insights. Additionally, as described in our earlier post Do you monitor the pulse of your fraud protection operations?, you can also export transactional data into your existing workflows to augment your business-specific reports.

If you aren’t already using Dynamics 365 Fraud Protection, sign up for a live demo or a free trial to check out this and other capabilities that can help your business develop effective fraud protection strategies.

The post Best practices for building an effective fraud scorecard appeared first on Microsoft Dynamics 365 Blog.

]]>
Import historical data to optimize fraud protection http://approjects.co.za/?big=en-us/dynamics-365/blog/it-professional/2021/03/02/import-historical-data-to-optimize-fraud-protection/ Tue, 02 Mar 2021 13:58:27 +0000 To help boost your fraud protection strategy, we’ve released an improved data upload experience in Dynamics 365 Fraud Protection. The centralized interface guides you through importing historical data for purchase protection and loss prevention. For details about this feature, refer to the schemas for purchase protection and loss prevention. If some fields are not applicable to your industry, you can leave

The post Import historical data to optimize fraud protection appeared first on Microsoft Dynamics 365 Blog.

]]>

To help boost your fraud protection strategy, we’ve released an improved data upload experience in Dynamics 365 Fraud Protection. The centralized interface guides you through importing historical data for purchase protection and loss prevention.

For details about this feature, refer to the schemas for purchase protection and loss prevention. If some fields are not applicable to your industry, you can leave them blank. We recommend that you upload as much information as possible to capitalize on the adaptive machine learning capabilities.

Steps to improve your data upload experience   

1. Export data from your data warehouse and prepare your data to match the schema.

We recommend uploading 3 to 6 months of historical data for optimal results. Upload data from at least 10 unique staff/POS devices to generate your first Loss Prevention report. For Purchase Protection, we suggest loading 3 to 6 months of mature data where refunds and label data are present

 2. Prepare your data to match the schema. Pay attention to the date format, which requires ISO 8601 in UTC time.  

You can use DateTime.UtcNow.ToString(“o”)  to convert datetime format.

For SQL, you can use SELECT: CONVERT(VARCHAR(33), DateColumn, 127) FROM MyTable.

Or, you can use the Excel function =CONCAT(TEXT([cell],”yyyy-mm-ddThh:mm:ss”),”.0000000Z”) to make the conversion.

Be sure to review and remove all escaped characters, such as commas, new line characters, and multi-line characters. 

3. Prepare data files to upload. 

Save the data in UTF-8 encoding. You can split a file that exceeds 10 GB into multiple uploadsTry to make the column header the same as what is specified in the schema to leverage the auto-mapping capability 

4. Upload the file in the Fraud Protection portal.  

Follow the directions for purchase protection and loss prevention to upload the data file, and then map the data columns accordingly. When data upload and mapping is complete, you can start processing the data. 

The processing may take some time depending on the size of data.  A loss prevention report will be generated and ready to view after data processing is complete. For purchase assessments, the assessments are ready to use when data upload is complete. You can integrate purchase APIs, if you have not already done so, and then use the assessment scores to make decisions about your transactions. 

To upload historical data and enhance your fraud prevention journey, feel free to sign in now. If you’re not currently using Dynamics 365 Fraud Protection, you can sign up for a free trial.

The post Import historical data to optimize fraud protection appeared first on Microsoft Dynamics 365 Blog.

]]>
Build a tailored fraud prevention strategy with custom assessments http://approjects.co.za/?big=en-us/dynamics-365/blog/it-professional/2021/02/18/build-a-tailored-fraud-prevention-strategy-with-custom-assessments/ Thu, 18 Feb 2021 14:00:03 +0000 Effectively managing fraud requires a multi-tiered strategy. It is essential to adopt a fraud prevention strategy with a broad view, encompassing multiple user interaction events, and phased decision-making points. A user interacts in many ways on a merchant’s website, such as searching for products, updating account info, writing a review, adding or removing items from

The post Build a tailored fraud prevention strategy with custom assessments appeared first on Microsoft Dynamics 365 Blog.

]]>

Effectively managing fraud requires a multi-tiered strategy. It is essential to adopt a fraud prevention strategy with a broad view, encompassing multiple user interaction events, and phased decision-making points.

A user interacts in many ways on a merchant’s website, such as searching for products, updating account info, writing a review, adding or removing items from their cart, or signing up for events or newsletters. Each of these interactions provides tell-tale signs of their behavior and intent. Analyzing all of these interactions cohesively helps to identify fraud more accurately and provides a seamless experience to legitimate customers.

The classic approach to fraud is to look for specific events to identify certain types of fraud, like purchases with a stolen credit card or account takeovers. Most tools support this approach, to assess specific generic events such as purchases, sign-up, sign-in, or coupon redemption. Evolving beyond this classic approach requires tools that can help you tailor a fraud prevention strategy to best suit the unique interactions between your business and your customers.

Custom assessments are available as part of Dynamics 365 Fraud Protection and enable you to tailor a fraud prevention strategy that best suits your business and customer needs.

Analyzing the customer journey in your business is the first step in understanding where to deploy custom assessments.

Identify key touchpoints of a user journey

Begin by identifying user actions that could indicate a high risk of fraud or help you track unusual behavior later in the user’s journey. These actions can vary by the type of business you run. For example, a user updates the physical address on their account. If a restaurant offers promotions for users from certain locations, an address change may indicate a risk of fraud or abuse of the promotion and you may choose to act immediately. In contrast, if you are an e-commerce merchant offering gifts and accessories, this event alone may not indicate risk, but subsequent actions may. In this case, you can add an additional check if the next action was updating the phone number, as it may indicate the risk of a compromised account.

Create custom assessments for these key touchpoints

After you have listed the touchpoints that are key indicators, you can add assessments to these events. Custom assessments have the flexibility to define every part of the assessment to match your business-specific scenario — including the API name, event name, and the payload. This helps you to easily manage all the assessments.

Fraud protection custom assessments screen

Using the rules engine to determine actions

After your custom assessments are created, you can use the rules engine to configure what actions you want to take on them. From the earlier example for a restaurant, you can create rules for the address change event to check the distance between both addresses or the history of orders from that user and return a reject decision to block the user. Or if you are the e-commerce merchant, return this event to a watch list for action later.

You can view the performance of your custom assessments, including the total volume of events and what rules were triggered if any, in the scorecard tab of the assessment.

Next steps

To learn more about custom assessments, check out the documentation. To see for yourself how Dynamics 365 Fraud Protection can help your business, get started today with a free trial.

The post Build a tailored fraud prevention strategy with custom assessments appeared first on Microsoft Dynamics 365 Blog.

]]>
In case you missed it: Webinar offers tips for using AI in retail loss prevention http://approjects.co.za/?big=en-us/dynamics-365/blog/it-professional/2021/02/09/webinar-tips-for-using-ai-in-retail-loss-prevention-to-fight-against-fraud/ Tue, 09 Feb 2021 21:33:03 +0000 Looking for a way to harness the power of AI to help prevent retail loss, but missed the recent webinar on the subject? You can register and watch now.  Gain insight into how Dynamics 365 Fraud Protection loss prevention has helped fashion company, BESTSELLER, quickly identify and investigate potential sources of fraud and inventory loss

The post In case you missed it: Webinar offers tips for using AI in retail loss prevention appeared first on Microsoft Dynamics 365 Blog.

]]>

Looking for a way to harness the power of AI to help prevent retail loss, but missed the recent webinar on the subject? You can register and watch now.  Gain insight into how Dynamics 365 Fraud Protection loss prevention has helped fashion company, BESTSELLER, quickly identify and investigate potential sources of fraud and inventory loss in thousands of its stores and how that technology can help the retail industry.

The webinar was  hosted by:

  • Kim Guldager, BESTSELLER Program Manager and Product Owner
  • Sondra Feinberg, Global Payments and Fraud Executive at Microsoft
  • Venkat Ganesan, Principal Program Manager at Microsoft

Register to watch

 

The post In case you missed it: Webinar offers tips for using AI in retail loss prevention appeared first on Microsoft Dynamics 365 Blog.

]]>