2022
DOI: 10.3390/s22239461
|View full text |Cite
|
Sign up to set email alerts
|

Robust Financial Fraud Alerting System Based in the Cloud Environment

Abstract: The digitalisation of finance influenced the emergence of new technological concepts for existing user needs. Financial technology, or fintech, provides improved services for customers and new economic value for businesses. As such, fintech services require on-demand availability on a 24/7 basis. For this reason, they are often deployed in cloud environments that allow connectivity with ubiquitous devices. This allows customers to perform online transactions, which are overseen by the respective financial inst… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 13 publications
(7 citation statements)
references
References 49 publications
0
7
0
Order By: Relevance
“…Regression analysis is utilized in the study [30] to look at how enterprises manage risk to determine how control environments, risk assessments, control activities, information and communication, and monitoring contributed to fraud prevention and detection efforts in Indonesian firms. The study [31] defined additional security attributes that might have an impact on the cloud system and carried out an anomaly detection based on risk assessment named parallel processing (PP) that covers cyber threats and exploitation likelihoods. The model checker is then employed to determine the risk exposure rates associated with the respective attacks.…”
Section: B Risk-based Methods Of Fraud Detectionmentioning
confidence: 99%
“…Regression analysis is utilized in the study [30] to look at how enterprises manage risk to determine how control environments, risk assessments, control activities, information and communication, and monitoring contributed to fraud prevention and detection efforts in Indonesian firms. The study [31] defined additional security attributes that might have an impact on the cloud system and carried out an anomaly detection based on risk assessment named parallel processing (PP) that covers cyber threats and exploitation likelihoods. The model checker is then employed to determine the risk exposure rates associated with the respective attacks.…”
Section: B Risk-based Methods Of Fraud Detectionmentioning
confidence: 99%
“…The outcomes of the experiments revealed that the system based on HMM is both successful and beneficial in understanding the spending profile of the cardholders they are associated with. Anomalies in Fintech systems were identified by deploying ML techniques [9]. It was determined to focus on the suspicious behavior in the financial database, and algorithms were developed to forecast future thefts.…”
Section: Literature Survey and Analysismentioning
confidence: 99%
“…The federated learning approach takes place in which models are trained from the distributed devices, such as complete data privacy, which has been ensured with no need for data to be transferred. The data-oriented protection models are finished by applying anomaly detection tools to detect abnormal data patterns or activities, which are the distinctive traits of security threats from distributed data 4 . With this technique, federated learning can be utilized with anomaly detection to meet the needed degree of scalability when dealing with vital and distributed data.…”
Section: Solutionmentioning
confidence: 99%