top of page

Search Results

125 items found for ""

  • Leveraging AI to takedown pirated content in order to boost revenue for Content Creators

    Digital piracy refers to the illegal act of duplicating, copying, or sharing a digital work without the permission of the copyright holder, a violation of copyright laws. Digital piracy grew out of computer hacking with the popularity of the internet and technology evolving rapidly, more and more people is choosing to consume their content online. Whether it's from a mobile phone, tablet or smart TV, online digital consumption is increasing and becoming the people‟s choice for accessing film, TV, music, books, software and games. Piracy comes in different forms. Each of the forms have a potential to harm enterprises and impact brand safety. 1. Counterfeiting : Illegal duplication, distribution and/or sale of copyrighted material with the intent of imitating the copyrighted product. 2. Internet Piracy : Software/Content being downloaded from the Internet. The same purchasing rules apply to online software/content purchases as for those bought in compact disc format or streamed online. Common Internet piracy techniques are:  Websites that make software/content available for free download or in exchange for others.  Internet auction sites that offer counterfeit or out-of-channel software/content.  Peer-to-peer networks that enable unauthorised transfer of copyrighted programs/content. 3. End User Piracy : This occurs when an individual reproduces copies of software/content without authorisation. These include:  Using one licensed copy to install a program/content on multiple computers.  Copying discs for installation or distribution of software/content.  Taking advantage of upgrade offers without having a legal copy of the version to be upgraded.  Acquiring academic or other restricted or non-retail software/content without a proper license  Swapping discs in or outside the workplace 4. Client- Server Overuse : This type of piracy occurs when too many users on a network are using a central copy of a program/content at the same time. If you have a local-area network and install programs/content on the server for several people to use, you have to be sure your license entitles you to do so. If you have more users than allowed by the license, that's "overuse." 5. Hard-Disk Loading :This occurs when a business sells new computers with illegal copies of software loaded onto the hard disk to make the purchase of the machines more attractive. Effect of Piracy on Business Revenue and Performance? Trust : Why should consumers pay when they can download the software/content for free? Revenue : Pirates share and download your software/content for free leading to severe income loss. Brand Image : Once the content is available for free, brand image and exclusivity goes for a toss! PiracyIQ by Com Olho We leverage state of the art machine based algorithms to takedown pirated versions of your software/content. Linear Discriminant Analysis, topic modelling to extract public endpoints to takedown illegal content. Learn more : https://www.comolho.com/piracyiq Content prepared by : Shweta Choubey, Summer Intern at Com Olho. Note : Content summarised above might be sourced from different public websites in order to summarise the rising menace of digital piracy.

  • Distinguishing between user inventories vs infected device inventories for ad-fraud estimation.

    If you have been working in the ad-tech space, you would often hear people talk about segmented user inventories through which companies in ad-tech space run digital campaigns. You can easily target customers by various segments i.e age, sex, income, geographic making reach of such inventories highly effective and revenue generating. Often such DMP's are build on years of work, partnerships and running 3rd party campaigns. The art of targeting users based in device ID, GAID's is become very popular among marketers providing ease and scale easily. But often, such device's ID's and GAID's become a problem for consumers as mobile applications which form the end point of publishers to gain new users, often get rigged and consumers are constantly monitored over new app installs, events on various app and even get monitored on call logs. These user inventories are more of inventories that have incent apps installs, which track these devices for any new activity, and in case of performance based activity, it often gets re-attributed by click injection feeding the top point as in an ad-network for conversions. Have you ever wondered how a click can be injected just before the install, all this is possible if the device is infected with a malicious app that is serving the purpose to fill clicks for organic traffic or hijack a paid marketing click and replace with a misattributed one. Data analytics have helped understand the anomalous behaviour, but is often reverse engineered from behind to evade fraud. Our patent pending algorithms are first of the kind, which detects changes in programmatic sequence making it a robust and reliable method to detect any kind of foul play.

  • What blockchain won't solve for advertising fraud? Insightful 2020

    Advertising Fraud is a rampant problem. Fraudsters, from faking user behaviours or stealing Organic/Google/Facebook converted users and tagging it as their own using programmatic mis-sequences is become a common problem for performance marketers. People or Group of people committing to advertising fraud in their head feel that they have been completely able to shadow the unethical practices, and have successfully created what we call a black box model. Today, even the most strict KPI's ain't safe, with advertiser paying almost twice for the acquisition of the same customer. Block-chained user flow, which is programmatically hashing the last attribute to the the next attribute. Any addition, deletion to the flow, can automatically raise alarms of suspicion. Market dominating leaders have already tested flows of block-chaining the user journeys, but are highly unsure on industry vide adaptability and success rates on B2B partnerships. While it seems promising for Google or Facebook to test these new capabilities, it becomes imperative for fraudsters to understand the hashing criteria to reverse engineer and show conversion theft legibly. Why networks/affiliates want to move in adopting blockchain? 1. Lesser transparency to the advertiser. The advertiser will be made to believe that their technology is cryptic, which is using blockchain, which helps build the trust back which networks and affiliates have lost over last 5 years because of advertising fraud. 2. They want to move away from the big data attribution. Over last 5 years, big data has provided advertisers not just understand how brand consumers behave but also how to create personalised experiences. On the other hand, big data has been a huge game changer for fraud detection. Majority of advertisers today deploy either in house or an outsourced 3rd party effort to keep a watch on fraud spends. This isn't good for networks or affiliates, as it makes their unethical game out in public. 3. Blockchain will give more darkness to the advertising fraud prevalent in the market, as it would become more decentralised and behave like a black box model. With technology, data science and machine learning creating a bigger view for marketers, now CXO's are looking for tools that can enhance their view further to make much bigger and better decisions.

  • Introducing 3 levels of deterministic tests assessment for intentional advertising fraud.

    Advertising Fraud is a growing menace among advertisers globally. HP Enterprise in its Business of Hacking highlighted ad fraud as the most easiest and lucrative cybercrime. In a 2017 report Juniper Research estimates ad fraud to be worth US$19billion equivalent to $51 million per day. This figure, representing advertising on online and mobile devices, will continue to rise, reaching $44 billion by 2022. Fraud is generally defined in the law as intentional misrepresentation of information or material’s existing fact made by one or multiple people to another person with knowledge of its falsity and for inducing the other person to act, and upon which the other person can take on severe damages in terms of performance, reputation and finances. Goals for Assessment 1. Highlight the fraud focus points (High) where the performance of an audit may need to be adjusted. 2. Provide assurance that the risk of ad fraud is being effectively incorporated within the risk assessment. 3. Minimise the risk of overlooking fraud during assessment stages. 4. Build Reports for clients admissible in court for fraudulent traffic supply. Com Olho’s Risk Model A risk model maps and assess the advertiser’s vulnerability to identify ad fraud scenarios, with a scale defined as below : Fig 1.1 : Com Olho's Risk Model Tests 1. Deterministic Deep Tech based single test to find presence of fraudulent advertising traffic. 2. Non Traditional Deterministic Test for Organic Hijacking. 3. Non Traditional Deterministic Test for Bot Mixing. Results Upon investigation, depending on scale of campaigns, KPI of campaigns, advertiser awareness etc. Fraud impacts all forms of advertising budgets, even with the most strongest KPI's. Follow the table below to understand vulnerabilities percentages. Fig 1.1 : Vulnerabilities Percentages v/s KPI Want to learn more about the tests? Drop an email to abhinav@comolho.com

  • 70% of digital transformations fail, are you measuring these 2 key metrics to keep ahead?

    As an aerospace engineer, I'd like to draw an analogy from airplane takeoff for digital transformation. In case of airplanes taxiing for takeoff, acceleration, which is the rate of change of speed, is directly related to the distance rolled on the runway. The slower the acceleration, the longer the distance needed before the aircraft achieves takeoff speed. If the aircraft never achieves the required acceleration, it cannot take off on the given runway. That's not too dissimilar to digital transformations. Acceleration, or rather the lack of it, can become a challenge. The initial experiments take so long that both stakeholders and organizations never see momentum develop. The disruption never takes off. Organizations are rapidly trying to evolve to survive the next industrial revolution. The rapid pace of change in the technology means that each digital idea has shorter-than-usual shelf life, which gives digital transformation much shorter runways to work with. Speed and iterative execution complement each other to dramatically reduce risk of failure of digital transformations. We would recommend that organizations on the path of digital transformations adopt speed (or in particular "innovation velocity") as a key metric. Speed (Innovation Velocity) as a Metric Innovation Velocity- the pace of innovation- is a key metric in many forward thinking organizations. Given the shorter runway for digital transformations, evaluating a large funnel of idea, each executed at low cost and high speed, is the best bet for hitting a few successes. This focus on speed is an even bigger challenge in larger, more stable organizations that aren't usually known for rapid or low-cost iterations. Successful tech companies like Amazon, Netflix and Alphabet have build this expectations of fast iterations into their cultures. Start-ups on the other hand, tend to work on one big idea but are excellent at low-cost and high speed iterations. The motivation system in a startup helps with agility. When money runs out, the game is over, and you need to find a new job. This obviously doesn't quite work well with larger organizations, given their cultures of job security and stability. Why More Organizations Don't Drive Speed ( and What Can be Done About it) Most leaders are already aware that speed if an important driver for success of digital transformation. We strongly believe that the reason most organizations are not able to drive transformation at speed is related to structural issues. There are 2 main reasons for this. We call the first the "clock speed" issue. A "clock speed" of operation is the normal pace at which decisions and operational change happens at the organization. Measuring each of the stages in the operational change can help you drive faster innovation. You should measure landscape assessment, design, hypothesis testing, field testing, and roll out. Each of these stages can be measured by time goal and can have maximum time allowed in each stage. This would help you fix the clock speed issues, and would act not just as measuring metric for your digital transformation ideas, but would also act as a great motivation for your team. We call the second as the "two-worlds" issue. This issue arises because the organizations have become inherently slow due to checks and balances introduced over the years to manage risks. There are legal- and procurement-related boxes to be checked, IT policy and technology standards to be met, HR policies and global work processes to be kept in mind, while executing any new thing inside the organization. This restrict new ideas to disrupt the old practices, thus leading to the two world issues. A innovation index must be set to protect transformative ideas in early stages of development, to shield the innovative work from the normal brunt of corporate processes. The specific translation of the enterprise's business goals into digital transformation strategies- both one-time and ongoing- must be led at the top (i.e CEO, business owner, leader etc). The context of this write up was inspired by work done by Mr. Tony Saldanha at P&G to help it take off the digital transformation journey. Also thanks to Mr. Salim Ismail to inspire us from his write up in exponential organizations.

  • 5 Ways to Effectively Mitigate Ad Fraud Risk

    With the growing cyberspace, the abundance of internal and external threats can make it difficult to stay ahead of fraudsters. The risk involved with advertising fraud continues to grow in both size and complexity as the ability through cloud to move, share and expose corporate assets becomes easier. If the organization is not keeping up with the evolving threats in digital advertising industry, they would be vulnerable to loses both in terms of reputation and revenue. 1. Investing in a Fraud Detection Vendor : It should be priority to invest into a vendor that can help you analyze your large amount attribution data for fraud. Today, ad fraud has become a complex problem. Traffic providers themselves house an ad fraud detection team which provides them with the feedback loop for optimizing fraud attributes into non fraud types. In this difficult scenario, it becomes difficult for advertisers to weed out fraud in their campaigns. Advertisers should look for vendors that leverage machine learning and advance statistical technologies to detect ad fraud. 2. Communicating with Employees around Fraud : Educating your marketing & advertising employees on what is and is not appropriate regarding the rising ad fraud. Establish policies that define the expectation of privacy and your company's right to monitor network activity. Hold internal and external workshops on fraud and ethical behavior in the workplace and establish a chain of command in dealing with suspected fraudulent activity. 3. Updating definition of Ad Fraud : The only constant about ad fraud is change. Processes, Procedures and Practices, which are based on static definition of fraud are largely ineffective in fraud risk assessment and contribute to increasing losses and decreasing your ROI. 4. Cumulatively understand Transactions across Media Channels : While digital marketing campaigns today have an estimated fraud of 40% in them, depending on how hard are your KPI's are and what quality of fraud detection do you use at the back end. In order to show potential ROI driven marketing or CPCU performance index, fraudsters often do a mix of things as below A. Supply huge amount of Bot traffic : This is just to meet the high scale key matrices and mix the traffic with bots so as to make sure any form of fraud detection can be evaded. B. Organic Hijacking using Cookies, Coupons, Geo-Targeted Bidding : While your team has been extensively running walled garden ad's, a separate agency is doing that too, but making it re-attribute as non-organic traffic. This not only impact's your keyword bid but effectively also decreases your organic conversions as they are being attributed as non-organic. C. Buying out Highly Discounted Products : In order to keep the high value purchase order rolling every month, an exact equal amount of your advertising purchase order is being used to buy products and resell them in the black market. This keeps marketers think, that ROI is being driven at least equivalent to an amount they have invested, keeping their interest going on. It becomes very important to study the product's being bought on CPCU channels as a whole, study for % of discounted products sold, variability and diverseness of the products sold, entropy of payment types and as well of entropy of longitude and latitude of addresses where products are being delivered and study these matrices over your organic spends. If you find major differences, you are being duped. 5. Over the Top Fine for each percentage of Fraud Detection : In order to deincentivize fraud play in your traffic supply chain, deduction shouldn't be equivalent to the the fraud percentage detected in the campaign, but almost about 150-200% of the fraud percentage detected. This would deincentivize the entire supply chain. With a sub-publisher giving 50% of fraud conversions/organic theft/back shop marketing, a deduction of 75-100% would actually derail any such plans for further growth of such malicious players in the market.

  • Why #FaceApp like apps are a threat to global digital advertising and data privacy

    People are so curious to figure out how they will look 40 years from now. That's not it, they are trying these filters to share a picture of them with friends on social media. Back in time, someone wise said, not a thing in this world is for free, if you have been offered free services, you should indeed look again and around. That's what FaceApp is, it's for free. Then how does one derive revenue out of this data collection? Advertising, Digital Advertising : There are plenty of ways by which publishers (people/companies who have lot of engaged users using their website or application) make use of consumers data to make revenue. 1. They show Ad's on their platform : One of the most easy and legit way to monetize their user base, is to show relevant ad's to the mobile app user. The app can be used to show ad's from direct advertiser(people/companies who want to acquire new users for using their services) or can be apart of various ad tech supply chain for monetization. 2. They sell GAID/IDFA/Device ID's : Other quick way to monetize on data collected, is to sell advertiser ID's across ad tech networks, this would empower the ad networks to target your device for ad placements across google display, affiliates and 3rd party apps. This can even trigger fake APK drops, malware targeting and even jeopardize your mobile phone to become a botnet for supplying fake impressions and clicks. 3. Delivering ML based face trained model to intelligence agencies, governments and other 3rd party users : While you clicked on that upload image button to have a look at what you would look like 40 years from now. You not only gave access to who you are, where you work, what do you search upon, and you got all of that tagged to an unique identifier, your face and trained for next 40 year versions of you. So next time you walk by a CCTV camera or any autonomous cameras around you, you are being judged. You are now being tagged with where you go, what you do, whom do you talk to etc etc. Remember, your privacy is your top concern. Today advertisers lose USD 100M a day to advertising fraud, financial institutions are facing a high tide of digital fraud all across the world, and intentional data thefts are benefiting only a few. With rising cyberspace, we need to constantly work towards creating safer and beneficial digital environment.

  • In App Bot Traffic : Ruining User Experience and fueling Black Market

    Ever wondered why Ad Tech companies with no real inventories and most questioned for ad fraud are able to deliver on KPI's that matter the most? Have you been running an eCommerce mobile application and frequently supply limited & heavy discounted ad creatives to your ad tech vendors? The eCommerce landscape is so competitive, every performance marketer goal is to have maximum end of the funnel conversions keeping the user experience as the top priority. But do humans really scale? Next Generation Bots : In App Bot Fraud Those days are gone when cyber criminals used to target mobile app's marketing budgets for soft KPI conversions such as fake impressions, fake clicks and fake installs. While the marketers became aware of such a organized crime siphoning off there precious budgets, usage of preventive tools and measurements became a part of budgets. The New Age bots are programmed to act like a human and carry out specific in-app events, often tailor made for single mobile application. These bots are so sophisticated, they evade all fraud templates and are becoming a new headache for advertisers and policy makers globally. At this year’s Mobile World Congress conference, James Hilton, global CEO at M&C Saatchi Performance, urged the industry to work together to get the problem under control, observing that cyber criminals “use devious ways to keep pushing and maximizing revenue” through bots and “by spotting them through AI we can be a step ahead.” How is In App Fraud fueling retail black market? 1. Reselling Products: In App Bots often mimic human behavior to buy out high demand and low priced products on the e-commerce mobile applications. This forces legitimate users to purchase these items at a higher marked up resale prices, creating a bad user experience and deincentivizing loyal customers. These bots not only help siphoning off advertiser's budgets for a valid purchase and qualifying for all KPI's, but also help black-market supply chain gain momentum by supplying below cost price products into the market due to promotional heavy discounting done by e-vendors. 2. Fake Log-ins : Bots have dreams and they are highly ambitious, one of most easiest way to siphon of advertiser budgets is to gain access to real user and trigger product purchases or skim credit cards/UPI's which later lead to much bigger thread, financial fraud. 3. Deliberate Data Fudging : Since data has the ability to recognize and capture potential fraud and their endorsers, today cyber criminals are trying to deliberately skew this data to evade detection. This is triggering a much bigger problem for eCommerce players since these data decision fuels feedback loops and re-targeting algorithms. Solutions: 1. Deploy AI to uncover systematic Fraud : No matter how big and difficult the ad fraud fraud problem is, it is solvable. Cyber criminals like scale, and real humans don't scale. We need to deploy AI algorithms that follow the principals of behavior & scale. 2. Creating new verification events now and then : Bots have not reached a level of self learning, any new event in between would crack the bot up, advertisers should keep on adding random checks between in-app events to systemically break down any bot operation. 3. Taking Legal Measures against Culprits : Just like Uber took the media agencies, ad networks and ad tech players to court to question them on their data practices, more players should follow. Until the industry doesn't take a strong stand that fake traffic is non acceptable, this menace won't stop.

  • Building AI to Implement, Inspect and Improve super forecasting among organizations

    Do we really need to keep on collecting all this "DATA" into sheets or tables or data-frames using misguided platforms? What would data collection lead to? Nested if-else's or Ctrl-Shift-L across the sheets and then dash-boarding? Few months back, we started building AI/ML based algorithms that could automatically make science out of the data created without a need of managed service or a platform provider that keeps on collating this data in a unified manner. Remember, collecting data isn't important, driving science out of it is, and keep on doing it for different data silos is required, that is what will unleash the power of super forecasting aka artificial intelligence. When it comes to advertising, banking, healthcare etc. Data means privacy, it means human's choices and believes, and in no circumstances we should be leading the industry into a perspective of collecting all these data silos under a single hood. Building this super forecasting capability to detect fraud in advertising industry was one of the first problems we chose to solve, I mean look at the data being generated in the industry, it's huge. Look at the below use-cases our algorithms have been intelligently learning on. Segregating Fake CPM traffic (Brand Campaign) This particular CPM campaign was being executed over a fake google play application which had an inventory of less than 5% humans. A systematic approach to create fake impressions was visualised using machine learning algorithm. 2. Segregating Fake CPI/CPA traffic (Performance Campaign) This particular bot operation is way to smart, it would mimic and execute human behaviour, falling inside the right ( time to install), create fake attribution events to evade fraud detection. Using state of the art ML algorithm, we were able to bust this operation which was costing advertiser over 15,000 USD for 100,000 performance installs/events. We are in constant quest to create solutions to the most pressing problems arising out to growing cyberspace. We need to constantly evaluate platforms not on the capability to collect and dash board large amount of data, but by their capability to build algorithms that can aid the building of true artificial intelligence. "An unsophisticated forecaster uses statistics as a drunken man uses lamp-posts - for support rather than for illumination. "

  • 90% of your brand campaign impressions are not seen by humans and 2-5% CTR is created by Bots.

    When it comes to brand campaigns aka CPM's or top of the funnel campaigns, marketers are least concerned on how much such campaigns would add to the bottom of the funnel, we often hear if we have 2-5% CTR then we must keep spending. Marketers are confident too that such brand campaigns would add a lot to the brand visibility and name assuming they are being shown across all channels of digital engagement. We recently analysed more than 100 mobile applications engaging in generating impressions through their inventory leveraging ad exchanges, and the results are shocking and revealing on how much dirty business is going inside advertising technology right now. Understanding Good CPM Traffic The healthy traffic and to be examined traffic is visualised over a 2d scatter plot to understand data behaviour of the impressions (CPM) acquired for the brand by the networks, affiliates and other sources. Conclusion: Once visualised we can clearly see a strong relevance of the “To be Examined Impressions” with our Healthy Vector. The inventory of such network/affiliate can be highly effective for the brand as it seen by real humans. Result: Good Impression Traffic Source Understanding Bad CPM Traffic – Type 1 The healthy traffic and to be examined traffic is visualised over a 2d scatter plot to understand data behaviour of the impressions (CPM) acquired for the brand by the networks, affiliates and other sources. Conclusion: Once visualised we can clearly see a puny relevance of the “To be Examined Impressions” with our Healthy Vector. The inventory of such network/affiliate cannot be highly effective for the brand as it is not seen by real humans. Result: Bad Impression Traffic Source Understanding Bad CPM Traffic – Type 2 The healthy traffic and to be examined traffic is visualised over a 2d scatter plot to understand data behaviour of the impressions (CPM) acquired for the brand by the networks, affiliates and other sources. Conclusion: Once visualised we can clearly see a puny relevance of the “To be Examined Impressions” with our Healthy Vector. The inventory of such network/affiliate cannot be highly effective for the brand as it is not seen by real humans. Result: Worse Impression Traffic Source You cannot buy engagement, you would have to build it-Nelson

  • The reason why we talk too much about optimisation in Ad Tech.

    Let us take you back to the 3rd year engineering lecture on control systems. "If either the output or some part of the output is returned to the input side and utilised as part of the system input, then it is called feedback. Feedback plays an important role in order to improve the performance of the control system". Before we break the current Ad Tech system into one such control system, we would like to you understand how fake apps are used to acquire audience inventory from the market either by running campaigns through them with leading publishers/networks or installing a behaviour bot script onto these apps to generate traffic. If you haven't read this understanding from our previous blog post, read here. Understanding Feedback Loop 1 : The sole purpose of feedback loop 1 is to fuel the second feedback loop for increasing the overall performance of the system. In Ad Tech, the feedback loop 1 can be fuelled in 2 ways, 1. Fuelled by Ad Detection Vendor : Several times, in order to to prove the traffic is invalid and doesn't stand for payment, fraud detection vendors have to share reports and validations on why a particular set of attributes qualify for invalid traffic. This feedback in terms of reports and validations makes today's invalid traffic valid tomorrow as merely few attributes have to be changed to over throw the current algorithms of the fraud detection vendor in place. And then you would often see ad tech vendors say, Oh look, your campaign is optimized, it's fraud free now. 2. Fuelled by Re-targeting Campaigns/CRM :A better of way of building the first feedback loop for the Ad-Tech Vendor is to either acquire an advertiser's re-targeting planning or capture post acquisition data in name of optimization. In both the cases, the idea is to understand what qualifies for the good traffic. Acquiring CRM of advertisers is often used to fuel the acquisition DMP's of ad tech vendors. Understanding Feedback Loop 2 : Once the feedback loop 1 is complete, the information is passed onto the feedback loop 2 to empower the entire semi owned network of sub publishers often dummy mobile applications. And this is how, your traffic gets optimised. Where does the buck stop? The cycle of digital advertisement fraud is vicious one, highly unorganised in the front but organised behind and morally disengaged. The red arrow depicts the flow of funds, and it definitely stops at the Ad Tech vendors. No wonder, the market is highly inflated. What should the investors/advertisers look at? 1. FPPA (First Purchase per Acquisition) : No matter how sophisticated the invalid traffic creators get, the financial gain per acquisition for the advertisers will remain clean. A very easy KPI for investor/advertiser to understand the quality of user acquisition is to measure the performance of ad tech vendors over a ratio of total first purchases/total acquisitions over a period of 30 days. 2. Making the internal supply chain Independent : As the old Russian proverb, Trust but Verify. Advertisers should make sure, each of their systems are independent of each other i.e vendor for UA, vendor for Re-targeting and vendor for fraud detection. Instead of supplying each of the systems with feedback loops, the advertisers should stick to blocking the fraud publishers for further damage because invalid traffic can't be turned valid by mere optimization. 3. Say No to Network Effect : Ad Tech vendors are often heard saying the phrase "network effect". It sounds like the magic wand, which comes into play when the advertiser realises the need of continuous investment into user acquisitions until an effect is created by which scale happens automatically. But in reality, user acquisition's don't scale. Brand and organic growth is build only by continuous effort in content building, noise and customer service. Not everything that counts can be counted, and not everything that can be counted counts.

  • Indian Ad Fraud Bot Awareness: Ghansoli, Mumbai and Paltan Bazaar, Assam

    Advertising industry is totally plagued with cyber criminals today, the bot traffic endorsers have not just gone create millions in the past decade but have been constantly in search to game the system now and then to keep the revenues up to the mark. While the marketers have been keeping up with their acquisitions numbers in business presentations, the engagement from these numbers have been significantly low majorly in form of purchases or exit events. We would definitely recommend investors to go back to basics and look into the end revenue sheet rather than relying on Acquisition's/MAU's/DAU's numbers as it has become a trend among app based businesses to fake them while collaborating with 3rd party marketing agencies in India and Aboard for keeping the investment rolling. Today we are highlighting two of such bots locations, going quite hot right now. Look into your attribution data, if you are getting odd number of installs/events from Ghansoli or Paltan Bazaar, you campaign is likely being run by the bot. These bots tend to be very intelligent, they give you a non suspectable TTI (Time to Install), and following up, will give you vast types of events following in the right event order, which makes them out of detection zone of major ad fraud detection players today. We have been able to dimensionally reduce the attribution data ( I guess we are the first one to do it) and have been seeing astonishing results for some time. Though we know we would have to still keep on making more algorithms to make our system is robust and non-mimic-able for cyber criminals out there. Look below the amazing piece of work we have done to dimensionally reduce to see how bot traffic significantly looks different to healthy vectors placed next to them, the best part of this detection is, there ain't any attributes anomaly which fraudsters can understand and reverse engineer it. Also, say hello to our fraud coefficients : Alpha & Beta. Understanding the Ghansoli, Mumbai based Bot Infrastructure This type of bots are dummy application based traffic that drop APK packets onto mobile devices and open and close it immediately and then do an aggressive click spam to take the attribution price of last click model. These devices can be either be real or can be part of a device farm. The right question to ask is? How do this dummy mobile apps gain this inventory of users? Do they also leverage the same ad network to do app based acquisitions? Understanding the Paltan Bazaar, Assam based Bot Infrastructure This type of bots are different, they don't drop APK packets on the mobile devices but they constantly monitor a device for any new installs, generally organic hijack or real publisher inventory hijack. Once the install happens and just before it is opened, it aggressively does a click injection to claim the price of last click model. Again these devices are a mix of real or can be part of device farm. The right question to ask is? Who developed such trackers within application SDK that tracks your device for any app install? We are committed to make use of our technology to uncover more such unethical practices in Ad-Tech and help our community of marketers. Make sure you go back and run your attribution for search of Ghansoli and Paltan Bazaar bots for last 90 days and give us an heads up if you find them too. For learning about our technology, read here : https://www.comolho.com/adfraudreport Perhaps that suspicion of fraud enhances the flavour.

bottom of page