The various aspects a call anti-fraud solution must cover

Security breaches and fraud are not new in the telecom industry. As technology gets sophisticated, hackers and fraudsters too get smarter. They are on the constant lookout for vulnerabilities and are relentless in testing firewalls for cracks and weaknesses. Scammers and fraudsters attack, take their profits, and leave before they can be stopped.

In 2021, total global telecom revenues stood at approximately USD 1.8 Trillion. But the amount of telecom revenue loss due to fraud stood at $39.89 Billion. Fraud losses increased by 28% or approximately USD 11.6 Billion between 2019 and 2021.

Voice fraud is one of the top inter-carrier fraud cases. Voice fraud burdens subscribers with huge bills and affects MNOs and their residential and commercial subscribers. Some of the common types of voice fraud are IRSF (International Revenue Share Fraud), False Answer Supervision (FAS), Number Hijacking, Interconnect bypass, and Roaming Fraud. Call Forwarding Fraud, Wangiri fraud (a Japanese term for one (ring) and cut), SIM Box fraud, and PBX hacking are some of the other kinds of voice fraud that are making the chamber of horrors for telecom operators.

IRSF (International Revenue Share Fraud)

IRSF fraud assumes a backdoor revenue-sharing agreement between an IPRS or a communications provider. The fraudster manipulates the telephone service and receives compensation for the traffic. IRSF fraud generates anything between $4 and $6.1 billion in damages.

Standard monitoring solutions fail to identify this kind of fraud easily as it is very hard to sift through large volumes of daily traffic to identify anomalies.

False Answer Supervision (FAS)

False Answer Supervision (FAS) can be of two types. The first kind is the Early Answer fraud where a call connection takes place before the subscriber answers the phone. The second kind is the Late Disconnect fraud where the call remains active and the billing clocks even after the subscriber hangs up.

Number hijacking is also another kind of FAS fraud. Here the fraudulent operator keeps the customer waiting for the connections for as long as possible or until the maximum call timer runs out.

Interconnect bypass or SIM Boxing

Interconnect bypass fraud allows fraudulent operators to profit from the spread between low retail prices for on-net and off-net calls and higher international interconnect rates. This fraud enables the unauthorized insertion of traffic onto another carrier’s network. It is also called SIM Boxing.

The fraudulent party replaces the expensive international interconnect with a cheaper, practically free, routing channel and pinches the difference.

Wangari Fraud

Wangari fraud is a call-back scam. Wangari is a Japanese term that means one ring and cut. The fraudsters give a missed call to unsuspecting subscribers to call back to fraudulent premium numbers. CSPs incur direct and indirect losses because of Wangari fraud.

However, the lack of timely threat intelligence and the lack of a platform to exchange data in real-time impede operator capabilities to identify Wangari Fraud proactively.

PBX hacking

PBX and VoIP hacking is when fraudsters hack into telecom networks and pump up significant traffic levels for an IPRS. PBX hacking is a common and well-known form of telecom fraud and can lead to enormous revenue losses. According to the Communications Fraud Control Association (CFCA), in 2019 PBX hacking was the number 1 telecom fraud method, causing a global fraud loss of $3.64 billion.

CDR-based anti-fraud systems cannot break active calls and hence are not well-suited to prevent PBX hacking. They also perform poorly with traffic disguised with statistical patterns. PBX attacks can last for hours and go undetected in the absence of the right anti-fraud systems.

Grey Calls

Grey routes have been giving telecom operators sleepless nights for decades. Grey calling routes bypass licensed carriers by terminating international calls onto domestic telecom networks using unlicensed and illegal telecom setups.

The illegal operators host their equipment at places where their calls can reach multiple cell sites for the calls to get widely dispersed. They also employ multiple SIM boxes, rotate SIM cards, manipulate calling patterns, etc. to outfox traditional fraud detection systems.

SIM Box fraud is illegal since the operators running these setups do not have the required government licenses. These networks not only lead to huge revenue losses but can also impact national security because these routes can be easily exploited by terrorists and anti-national elements.

The solution

Traditional fraud detection systems often do not provide the depth of scanning needed to combat the growing sophistication of telecom hackers and fraudulent agents. Telcos now need to be able to proactively prevent potential fraud by developing their capability to identify suspicious inbound and outbound traffic streams based on behavioural patterns and anomalous traffic.

Fraud detection systems that use technologies such as AI and ML make the telecom security perimeter more airtight. AI-ML-powered detection systems help detect fraud calls in real-time based on various parameters.

Parameters such as behavioural analysis (from a single Calling Line Identification), call volume, the time gap between two calls, number length, adjacent number checking, call distribution working and after working hours, and the number of unique destination numbers in a given period and consecutive attempt gap of a failed call attempt are some such areas to configure.

The right anti-fraud solution leverages machine learning algorithms for faster and proactive anomaly detection and navigating challenges like Interconnect bypass or SIM Boxing.

These solutions protect the subscribers from fraud, quality fluctuation, and surprise bills and can be fully configurable to meet specific business needs. AI and Machine Learning algorithms make proactive and continuous scanning of traffic routes possible and easily point to anomalous traffic.

In Conclusion

Voice fraud has been and shall continue to remain a lucrative criminal activity. As technologies advance, so does hacker and fraudster sophistication. A comprehensive anti-fraud detection system thus emerges as a critical investment to secure networks and revenue. By strengthening the security perimeter and establishing powerful firewalls driven by AI and ML, telecom providers can minimize fraud risks and prevent revenue and reputation leaks. Talk to us to see how to win against the fraudsters.

 

Spread the love
Top