Ride-hailing service, inDrive, is employing a platform that will help prevent fraud and achieve high levels of trust and transparency for both drivers and passengers. With the second most downloaded mobility app in the world, inDrive provides services to users in over 700 cities and across 47 countries. The company began employing the Device Intelligence platform from SHIELD to help ensure that negotiations and prices are kept transparent and that dishonest and fraudulent users are kept out of the inDrive platform, preventing them from causing issues such as unwarranted price hikes.

The ride-share company anticipates that the platform will help them stay ahead of ride-hailing fraud syndicates across the world. These fraud groups often use fake accounts, which can be created with tools such as app cloners, with stolen identities or even by taking over legitimate accounts. Using app cloners, fraudsters are able to create and access multiple instances of the same app from a single device. Fraud syndicates further scale the breadth of their fraud strategy by replicating this across a large number of devices. Fake accounts can be used to complete ghost rides — rides that do not actually happen — to quickly rack up ride completion incentives. Fake accounts can also be combined with the use of GPS spoofers to simulate high demand in one area, causing fare surges from which fraud syndicates profit.

Proactively looking to stop fraud, inDrive will leverage the SHIELD ID, a platform for device identification that can help link fake devices created from the same physical device, which could number in the thousands. This will permit inDrive to identify instances of multiple driver or passenger accounts being operated from the same device. At the same time, the platform’s AI technology can pinpoint large numbers of accounts tapping on the same IP address or subnet. And, it’s risk indicators will detect the installation and activation of all malicious tools and techniques on the platform, such as GPS spoofers, tampered apps and app cloners.

The platform enables these security enhancements without the need for personal identifiable information (PII), ensuring that inDrive remains compliant with data protection and privacy laws around the world without compromising on security.