Come meet us at MRC Barcelona, April 22-24

Fight Ad Fraud with IP Intelligence Data

Ad fraud is a pernicious challenge, but it doesn’t need to be. With the right tools in place, invalid traffic and bots can be seriously curtailed, as the recent TAG Fraud Benchmark reveals.

There’s no silver bullet for fighting fraud. As fraudsters devise new tactics to siphon the advertiser’s budget, anti-fraud companies must respond in kind.

There’s one tool that can help advertisers and affiliate marketers distinguish legitimate traffic from nefarious actors: Internet Protocol (IP) intelligence data.

What is IP Intelligence Data?

An IP address is the unique address that identifies an Internet-connected device, be it a computer, mobile phone, or connected TV. Without it, the Internet wouldn’t be able to tell one device from another, and data would be misdirected.

All IP addresses contain a great deal of context — i.e. intelligence data — that surrounds the actual address, including:

  • Geolocation data (country, city, zip/postal code)
  • Proxy data (e.g. masked IP data that can be used by fraudsters)
  • Devices and Services (e.g. Web server)
  • Home usage vs. business usage
  • Company name
  • VPN provider & URL

IP data can help teams detect fraudulent clicks that originate from click farms or bots, thereby ensuring that budgets are spent showing ads to real humans.

Digital Element IP-Based Ad Fraud Detection Tools

  • IP data origin differs from provider to provider.  Digital Element’s NetAcuity uses patented technology, along with over 20 proprietary methods to gain context into IP addresses.We also partner with companies that provide device-derived data from SDKs and apps, which enhances our ability to see more IP addresses, and improve our decisioning.
  • Nodify is a threat intelligence solution designed to help data scientists and Traffic Quality teams respond to the rise of VPN usage and the threats they pose to the digital advertising ecosystem.Nodify helps Traffic Quality teams assess VPN traffic by delivering contextual insight around an IP address, including: VPN classification (VPN, proxy, or darknet), whether it supports fraudster-friend features such as no logging or payment via crypto, IP addresses related to a provider, traffic type and more.

Distinguish Real Traffic from Fraud

Identify proxies used by fraudsters
  • Identify proxy data, which may be masked IP data that can be used by fraudsters.
  • Distinguish between risky and benign VPNs.
  • Identify where ads are viewed; are they in a region of the world that makes sense for the campaign?
  • Identify when a bunch of “interesting IPs” appear but can’t connect them to anything.
Identify click farms and app-install farms 
  • Determine fraudulent clicks and ensure budgets are spent on real impressions seen by real humans.
  • Identify when a suspicious number of clicks come from a specific radius or timeframe.
Identify mobile proxy farms
  • Determine which mobile IP addresses are legit.
  • Identify mobile IP addresses that never move.
Bot mitigation
  • Compare the entrance and exit nodes to identity when bots are blended in with residential traffic.
Create best practices
  • Use Nodify data to create inclusion and exclusion lists based on context.
  • Distinguish between corporate VPNs and those with nefarious features.

 

To learn about IP address data and the role it can play in a marketing organization, download our white paper “A Guide to Understanding How IP Data Helps Marketers.”

Ready to discuss your use case with one of our experts?

Contact Sales