Corefy launches new tool to prevent fraudulent payments

Content Team 1 year ago
Corefy launches new tool to prevent fraudulent payments

Payment company Corefy has just announced its launch of the Firewall v1.0 to be used on their payment platform to reduce fraudulent payments.  

Corefy is a universal payment platform for online businesses and payment institutions. Its mission is to provide an easy process for businesses to manage their payments from.  

This launch updates the platform to the requirements of the industry when it comes to tackling cyber crime. Corefy stated that with fraudsters continuously attacking payment structures, a specific anti-fraud tool was needed.  

Version 1.0 works on a rule engine which takes tree-based decisions, it also works on static attributes and lists. This uses information about the transaction, merchant and user to create a safe space for the transfer of funds.  

Merchants are also allowed to create blocklists, grey lists and allow lists to accept payments from third party platforms. Moreover, at different stages of the transaction the processing engine send data to the firewall to prevent fraudulent data transfer.  

The firewall, guided by the decision tree, will help decide whether this transaction should be declined or accepted.  

Corefy representative Dmytro Dziubenko said that “Firewall will be useful not only for accepting payments but also for making payouts.” 

The Firewall is constantly being developed and updated. Plans to add verification options, dynamic attribute systems, smart formulas and third-party integrations are also in the works.  

 

For more industry news visit SiGMA

Share it :

Recommended for you
Lea Hogg
3 hours ago
Lea Hogg
18 hours ago
Lea Hogg
22 hours ago
News Team
23 hours ago