SlideShare a Scribd company logo
1 of 28
Digital Ad Fraud
Superheroes
Dr. Augustine Fou
http://linkd.in/augustinefou
acfou @mktsci .com
February 2014
-1-

Augustine Fou
YouTube (Google)

Video ad impressions counted only if user does not click ―skip‖

With video ads you pay only when
someone chooses to watch your ad, so
you don't waste money advertising to
people who aren't interested in your
business.

Source: http://www.youtube.com/yt/advertise/why-it-works.html
-2-

Augustine Fou
Google
Google proactively filters invalid clicks, does not charge
The vast majority of all invalid clicks on AdWords ads are
caught by our online filters. These filters are constantly being
updated and react to a wide variety of traffic patterns and
indications of click fraud attacks. On average, invalid clicks
account for less than 10% of all clicks on AdWords ads. At
our current revenue run rate, the aggregate value of the clicks
that we've identified as suspicious or invalid and excluded
from what we've charged advertisers is in the hundreds of
millions of dollars.

Source: https://support.google.com/adwords/answer/2454071
-3-

Augustine Fou
Spider.io (Google)
Advanced technical analysis that detects fraudulent bot activity
We have previously shown how malware-driven traffic across websites costs display
advertisers millions of dollars per month [1]. We have also shown how easy it is to
generate this type of fake traffic—with fewer than 100 lines of C++ code [2]. In this
post we provide the first case study to show how a well known malware rootkit is
being used by cyber criminals today specifically to defraud online display advertisers.
The case study is a display advertising analogue of a click-fraud study by Miller et al.
[3].
In our investigations into the origins of malware-driven traffic across websites we
discovered a TDSS rootkit with dll32.dll and dll64.dll payloads. TDSS has been
described by Kaspersky as ―the most sophisticated threat today‖ [4]. In this post we
show how hijacked PCs controlled by these TDSS payloads impersonate real website
visitors across target webpages on which display ad inventory is being sold. We show
in this post how this fake traffic is being sold to publishers today through the ClickIce
ad exchange. We show further in this post that some unscrupulous publishers are not
just knowingly buying this fake traffic. They are in fact optimising their webpage
layouts for this fake traffic.
We recorded activity on a hijacked PC controlled by one of these payloads. We have
included this below.

Source: http://www.spider.io/blog/2013/12/cyber-criminals-defraud-display-advertisers-with-tdss/
-4-

Augustine Fou
WhiteOps
Advanced technical forensics to determine impact of bot actions

Mr. Tiffany said traffic fraud can be found not only on smaller
sites serving as shells to game ad exchanges, but on the domains
of premium publishers as well.
"What we do know is that it's not just a problem hiding out in the
long tail, it's not just a problem of bogus websites," he said.
"Bots have infiltrated traffic systems across the ecosystem and
end up at some premium, name brand publishers."

Source: AdAge - Premium Publishers Are Getting Victimized By Traffic Fraud, Too Feb 2014
-5-

Augustine Fou
Integral Ad Science
Brand safety via analyzing placements of ads

Source: Integral Ads
-6-

Augustine Fou
DoubleVerify
Ad verification technology – placement, viewability, bot detect

Source: http://www.doubleverify.com/
-7-

Augustine Fou
Solve Media
Human detection via CAPTCHAs; ad delivery to real humans

TYPE-IN™ ads:
Solve Media's proprietary TYPE-IN™
advertising guarantees your messaging
won't be ignored—because it can't be.
Our simple, effective and memorable
TYPE-IN™ advertising lets users type
in brand messages where they interact
on web pages and mobile apps—
replacing difficult CAPTCHAs,
allowing people to skip video pre-roll
ads, or unlocking access to valuable
mobile experiences. The result:
superior brand lift. Here's how:

-8-

• Guarantee engagement with your
message every time
• Deliver 1200% greater message
recall than banner ads
• Outperform comScore Brand
Lift norms by an average of 10X
across awareness, association,
favorability, and purchase intent
• Are performance-based, so you
only pay for true engagement.
Impressions that users don't
engage with are free
Augustine Fou
The Industry Takes
Action on Ad Fraud
-9-

Augustine Fou
IAB Releases Best Practices
Best Practices For Reducing Traffic Fraud Risk Unveiled by IAB
Specific Strategies Recommended for Buyers, Publishers and Networks
To Identify False Traffic and Mitigate Its Adverse Effects, in New
Document Released for Public Comment
NEW YORK, NY (December 5, 2013) — Fraudulent traffic has reached
critical levels across the digital advertising ecosystem, and in response the
Interactive Advertising Bureau (IAB) and its Traffic of Good Intent Task
Force have released ―Best Practices – Traffic Fraud: Reducing Risk to
Exposure‖ to meet this challenge. Entering the public comment phase
today, the best practices explain how robotic traffic (aka ―bots‖) can
infiltrate legitimate publisher inventory. Accordingly, it provides premium
publishers and networks, as well as buyers, with specific
recommendations.
- 10 -

Augustine Fou
LinkedIn Sues John Doe
Professional social networking site LinkedIn has filed a federal lawsuit against ten unspecified
individuals over the use of bots that stole personal data from the profiles of hundreds of thousands of
users.
According to the suit, which was filed Monday in the Northern California federal district court, the bots
were used to register thousands of fake LinkedIn accounts for the purpose of mining data from
legitimate accounts – a process known as scraping, which is prohibited by LinkedIn‘s user agreement.
The court documents also claim the fraudulent activity, which began last May, breaks state and federal
computer security laws as well as federal copyright law.
―Since May 2013, unknown persons and/or entities employing various automated software programs
(often referred to as ‗bots‘) have registered thousands of fake LinkedIn member accounts and have
extracted and copied data from many member profile pages,‖ LinkedIn said in its complaint.
―This practice, known as ‗scraping,‘ is explicitly barred by LinkedIn‘s User Agreement, which
prohibits access to LinkedIn ‗through scraping, spidering, crawling, or other technology or software
used to access data without the express written consent of LinkedIn or its Members.‘‖

LinkedIn Sues ―John Doe‖ Hackers Who Created Fake Accounts to
Scrape Member Data Source: BusinessWeek Jan 2014
- 11 -

Augustine Fou
Microsoft Kills Zombie PCs
Armed with a court order and law enforcement help overseas, the team
took steps to cut off communication links to European-based servers
considered the mega-brain for an army of zombie computers known as
ZeroAccess.
Criminals for years had used the ZeroAccess "botnet," which combines
the power of more than 2 million hijacked computers—or bots—around
the world, to fraudulently bill some $2.7 million a month from online
advertisers, company investigators say.

Working With Law Enforcement, Microsoft Team Cuts Off
Servers for Zombie Computers Source: WSJ Dec 5, 2013
- 12 -

Augustine Fou
Spider.io Kills Chameleon Botnet
Chameleon Botnet
Date of discovery: 28 February, 2013
Known as: Chameleon Botnet
Discovered by: spider.io
Activity identified: Botnet emulates human visitors on select websites causing billions of display ad impressions to be served to the
botnet.
Number of host machines: over 120,000 have been discovered so far
Geolocation of host machines: US residential IP addresses
Reported User Agent of the bots: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0) and Mozilla/5.0
(compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Proportion of traffic that is botnet traffic from IP addresses of host machines: 90% (diluted by gateway IPs)
Number of target websites across which the botnet operates: at least 202
Proportion of traffic across the target websites that is botnet traffic: at least 65%
Number of ad impressions served to the botnet per month: at least 9 billion
Number of distinct ad-exchange cookies associated with the botnet per month: at least 7 million
Average click-through rate generated by the botnet: 0.02%
Average mouse-movement rate generated by the botnet: 11%
Average CPM paid by advertisers for ad impressions served to the botnet: $0.69 CPM
Monthly cost to advertisers of ad impressions served to the botnet: at least $6.2 million

Spider.io Stops Chameleon Botnet, which ―emulates human visitors on
select websites causing billions of display ad impressions to be served.‖
Source: Spider.io March 2013
- 13 -

Augustine Fou
What They Do /
Detection Vectors
- 14 -

Augustine Fou
Remote Fraud Detection

Advanced technical analysis of HOW fraud is
committed via compromised PCs, malware/spyware,
browser toolbars, browser daemons, rootkits, javascript
agents, etc.
- 15 -

Augustine Fou
Placement/Viewability

Technology platforms to analyze the placement of ads
on dimensions like viewability, brand safety, suspicious
activity (fraudulent views or clicks).

- 16 -

Augustine Fou
Non-human Visitors

Technology and techniques to detect non-human (bot)
visits to a site and loading of ads; solutions to save
advertisers money (pay only when it is proven human,
don‘t pay when human does not stay to see ad).
- 17 -

Augustine Fou
Digital Ad Fraud
Mitigation Techniques
- 18 -

Augustine Fou
Blacklisting Sites
Value
Exclude sites from
serving your ads

- 19 -

Caveat
For every site excluded,
bad guys put up more
(because they don‟t have
to play by the rules).

Augustine Fou
Enforcing Viewability
Value

Caveat

Only pay for ads which
are viewable (i.e. above
the-fold)

Bad guys can defeat
―viewability‖ by stuffing ads
in hidden layers, all ―abovethe-fold”

Source: Spider.io May 2, 2013

- 20 -

Augustine Fou
Bot Detection
Value

Caveat

Good guys use algorithms
to detect unusual
behaviors indicative of
bots (rather than humans)

It‘s an arms race between
good and bad; bots are more
sophisticated and can fake
mouse movements and keep
cookies.

Source: Spider.io March 2013
- 21 -

Augustine Fou
Using CAPTCHAs
Value

Caveat

Captchas deter bots from
filling in forms and stealing
content and cookies.

Some bots can now solve some
captchas, most captchas don‘t
protect content pages.

Source: Solve Media Dec 31 2013
- 22 -

―Startup called Vicarious
automatically solves
CAPTCHAs.‖ Oct 2013
http://bit.ly/1bFo9lZ
Augustine Fou
“The above countermeasures are all good, and
advertisers should continue using them. But they are
not enough. If the good guys fight the fight individually,
there is little chance they can overcome the entire
ecosystem of the bad guys. The good guys need to band
together into their own ecosystem and put the bad guys
on a „digital ad fraud equivalent to the National Sex
Offenders Registry‟.”

-- Dr. Augustine Fou
- 23 -

Augustine Fou
Ad Fraud Forensics Process
Preliminary Scan
Sizing of
ad fraud

Forensic Analysis

Maintenance

• Technology Tools
• Statistical analysis

• Budget shifts
• Further optimization

Implementation

FREE

$$$

Preliminary analysis of
paid campaigns and
analytics to determine
magnitude of the ad
fraud impacting client.

Creating recommended
list of changes,
including list of sites to
exclude in each ad
channel.

- 24 -

$
Subscribe to triangulated,
cross-industry database of
―ad fraud offenders‖ to
continuously update
blacklists and whitelists.
Augustine Fou
Prioritizing Actions
30%

40%
30%
- 25 -

targeting

improving
optimization

delivery
viewability
bots /not seen by humans

waste
reduction
Augustine Fou
Low Hanging Fruit
The most immediate, direct impact on ROI comes from reducing waste

25% On-Target Delivery
(Nielsen)

54% Not In View
(comScore)

82% Ignored
(Harris Interactive)

23% Ad Blocked
(PageFair)

24 – 29% confirmed bot
(Solve Media)

- 26 -

Augustine Fou
Dr. Augustine Fou – Digital Forensics
“I advise clients on optimizing
advertising across all channels. Using
advanced technical forensic techniques
and custom tchnology tools, we detect
and mitigate ad fraud and waste.”
FORMER CHIEF DIGITAL OFFICER, HCG (OMNICOM)
MCKINSEY CONSULTANT
CLIENT SIDE / AGENCY SIDE EXPERIENCE
PROFESSOR AND COLUMNIST
ENTREPRENEUR / SMALL BUSINESS OWNER
PHD MATERIALS SCIENCE (MIT '95) AT AGE 23

ClickZ Articles: http://bit.ly/augustine-fou-clickz
Slideshares: http://bit.ly/augustine-fou-slideshares
LinkedIn: http://linkd.in/augustinefou

- 27 -

@acfou

Augustine Fou
Related Articles
ROI Case for Solving Ad Fraud
By: Augustine Fou January 2014

Fake YouTube Videos
By: Augustine Fou, December 2013

Digital Ad Fraud Briefing
By: Augustine Fou December 2013

Motive and Opportunity for Ad Fraud
By: Augustine Fou, February 2014

How Display Fraud Works
By: Augustine Fou, May 2013

Fake Facebook Profiles
By: Augustine Fou, Dec 2013

How Click Fraud Works
By: Augustine Fou, November 2013

Fake Twitter Accounts
By: Augustine Fou, August 2013

The Magnitude of Digital Ad Fraud
By: Augustine Fou, November 2013

Display Fraud 101 (video)
By: Augustine Fou, Feb 2014

- 28 -

Augustine Fou

More Related Content

What's hot

Ias guide ad fraud essentials_2017 (1)
Ias guide ad fraud essentials_2017 (1)Ias guide ad fraud essentials_2017 (1)
Ias guide ad fraud essentials_2017 (1)Wossname
 
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-ThreatsThe Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats- Mark - Fullbright
 
Internet Threats and Risk Mitigation
Internet Threats and Risk MitigationInternet Threats and Risk Mitigation
Internet Threats and Risk MitigationBrandProtect
 
Integral Ad Science Digital Ad Fraud Presentation
Integral Ad Science Digital Ad Fraud PresentationIntegral Ad Science Digital Ad Fraud Presentation
Integral Ad Science Digital Ad Fraud PresentationIntegral Ad Science
 
Bot detection deck 042514 final
Bot detection deck 042514 finalBot detection deck 042514 final
Bot detection deck 042514 finalVindicoGroup
 
Countering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website BehaviorCountering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website BehaviorEMC
 
RSA Monthly Online Fraud Report - June 2013
RSA Monthly Online Fraud Report - June 2013RSA Monthly Online Fraud Report - June 2013
RSA Monthly Online Fraud Report - June 2013EMC
 
Revenue sources-for-copyright-infringing-sites-in-eu-march-2015
Revenue sources-for-copyright-infringing-sites-in-eu-march-2015Revenue sources-for-copyright-infringing-sites-in-eu-march-2015
Revenue sources-for-copyright-infringing-sites-in-eu-march-2015Raffaella Natale
 
Android mobile platform security and malware
Android mobile platform security and malwareAndroid mobile platform security and malware
Android mobile platform security and malwareeSAT Publishing House
 
Driving Payment Innovation - Know Your Enemy
Driving Payment Innovation - Know Your EnemyDriving Payment Innovation - Know Your Enemy
Driving Payment Innovation - Know Your EnemyFirst Atlantic Commerce
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guideGary Gray, MCSE
 
Cybersecurity is a key ingredient in the digital economy
Cybersecurity is a key ingredient in the digital economyCybersecurity is a key ingredient in the digital economy
Cybersecurity is a key ingredient in the digital economyMark Albala
 
Ensuring Property Portal Listing Data Security
Ensuring Property Portal Listing Data SecurityEnsuring Property Portal Listing Data Security
Ensuring Property Portal Listing Data SecurityDistil Networks
 
Fraudulent Internet Yellow Pages Traffic
Fraudulent Internet Yellow Pages TrafficFraudulent Internet Yellow Pages Traffic
Fraudulent Internet Yellow Pages TrafficRamon Cartwright
 

What's hot (20)

Ias guide ad fraud essentials_2017 (1)
Ias guide ad fraud essentials_2017 (1)Ias guide ad fraud essentials_2017 (1)
Ias guide ad fraud essentials_2017 (1)
 
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-ThreatsThe Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
The Murky Waters of the Internet: Anatomy of Malvertising and Other e-Threats
 
Internet Threats and Risk Mitigation
Internet Threats and Risk MitigationInternet Threats and Risk Mitigation
Internet Threats and Risk Mitigation
 
Integral Ad Science Digital Ad Fraud Presentation
Integral Ad Science Digital Ad Fraud PresentationIntegral Ad Science Digital Ad Fraud Presentation
Integral Ad Science Digital Ad Fraud Presentation
 
Bot detection deck 042514 final
Bot detection deck 042514 finalBot detection deck 042514 final
Bot detection deck 042514 final
 
Display Ad Fraud Explainer by Augustine Fou
Display Ad Fraud Explainer by Augustine FouDisplay Ad Fraud Explainer by Augustine Fou
Display Ad Fraud Explainer by Augustine Fou
 
Digital Ad Fraud Is Not Illegal Yet
Digital Ad Fraud Is Not Illegal YetDigital Ad Fraud Is Not Illegal Yet
Digital Ad Fraud Is Not Illegal Yet
 
Countering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website BehaviorCountering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website Behavior
 
RSA Monthly Online Fraud Report - June 2013
RSA Monthly Online Fraud Report - June 2013RSA Monthly Online Fraud Report - June 2013
RSA Monthly Online Fraud Report - June 2013
 
BLURRING BOUNDARIES
BLURRING BOUNDARIESBLURRING BOUNDARIES
BLURRING BOUNDARIES
 
Revenue sources-for-copyright-infringing-sites-in-eu-march-2015
Revenue sources-for-copyright-infringing-sites-in-eu-march-2015Revenue sources-for-copyright-infringing-sites-in-eu-march-2015
Revenue sources-for-copyright-infringing-sites-in-eu-march-2015
 
Android mobile platform security and malware
Android mobile platform security and malwareAndroid mobile platform security and malware
Android mobile platform security and malware
 
Where the Wild Bots are OPSNY June 2016
Where the Wild Bots are OPSNY June 2016Where the Wild Bots are OPSNY June 2016
Where the Wild Bots are OPSNY June 2016
 
Driving Payment Innovation - Know Your Enemy
Driving Payment Innovation - Know Your EnemyDriving Payment Innovation - Know Your Enemy
Driving Payment Innovation - Know Your Enemy
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guide
 
IC3 2019 Internet Crime Report
IC3 2019 Internet Crime ReportIC3 2019 Internet Crime Report
IC3 2019 Internet Crime Report
 
Digital ad fraud is a Major Economic Crime
Digital ad fraud is a Major Economic CrimeDigital ad fraud is a Major Economic Crime
Digital ad fraud is a Major Economic Crime
 
Cybersecurity is a key ingredient in the digital economy
Cybersecurity is a key ingredient in the digital economyCybersecurity is a key ingredient in the digital economy
Cybersecurity is a key ingredient in the digital economy
 
Ensuring Property Portal Listing Data Security
Ensuring Property Portal Listing Data SecurityEnsuring Property Portal Listing Data Security
Ensuring Property Portal Listing Data Security
 
Fraudulent Internet Yellow Pages Traffic
Fraudulent Internet Yellow Pages TrafficFraudulent Internet Yellow Pages Traffic
Fraudulent Internet Yellow Pages Traffic
 

Viewers also liked (13)

Fraud in digital advertising botnet baseline summery ziv ginsberg
Fraud in digital advertising botnet baseline summery   ziv ginsbergFraud in digital advertising botnet baseline summery   ziv ginsberg
Fraud in digital advertising botnet baseline summery ziv ginsberg
 
WTF is Ad Fraud?
 WTF is Ad Fraud? WTF is Ad Fraud?
WTF is Ad Fraud?
 
Digital Ad Fraud Briefing by Augustine Fou
Digital Ad Fraud Briefing by Augustine FouDigital Ad Fraud Briefing by Augustine Fou
Digital Ad Fraud Briefing by Augustine Fou
 
Botnets
BotnetsBotnets
Botnets
 
Detecting fraud through traffic analytics
Detecting fraud through traffic analyticsDetecting fraud through traffic analytics
Detecting fraud through traffic analytics
 
State of Digital Ad Fraud Q1 2015 Update by Augustine Fou
State of Digital Ad Fraud Q1 2015 Update by Augustine FouState of Digital Ad Fraud Q1 2015 Update by Augustine Fou
State of Digital Ad Fraud Q1 2015 Update by Augustine Fou
 
What is online ad fraud and what does um do about it
What is online ad fraud and what does um do about itWhat is online ad fraud and what does um do about it
What is online ad fraud and what does um do about it
 
Ad Fraud Blocking Analytics Webinar
Ad Fraud Blocking Analytics WebinarAd Fraud Blocking Analytics Webinar
Ad Fraud Blocking Analytics Webinar
 
Piracy Sites' Ad Fraud Double Whammy by Augustine Fou
Piracy Sites' Ad Fraud Double Whammy by Augustine FouPiracy Sites' Ad Fraud Double Whammy by Augustine Fou
Piracy Sites' Ad Fraud Double Whammy by Augustine Fou
 
State of Ad Fraud Ad Blocking Q1 2016 Update Augustine Fou
State of Ad Fraud Ad Blocking Q1 2016 Update Augustine FouState of Ad Fraud Ad Blocking Q1 2016 Update Augustine Fou
State of Ad Fraud Ad Blocking Q1 2016 Update Augustine Fou
 
The business end of mobile ad fraud - Eric Seufert
The business end of mobile ad fraud - Eric SeufertThe business end of mobile ad fraud - Eric Seufert
The business end of mobile ad fraud - Eric Seufert
 
State of digital ad fraud 2017 by augustine fou
State of digital ad fraud 2017 by augustine fouState of digital ad fraud 2017 by augustine fou
State of digital ad fraud 2017 by augustine fou
 
Deep C
Deep CDeep C
Deep C
 

Similar to Digital ad fraud superheroes the good guys by augustine fou

StubHub's Field Guide To Preventing Competitor Price Scraping, Unwanted Trans...
StubHub's Field Guide To Preventing Competitor Price Scraping, Unwanted Trans...StubHub's Field Guide To Preventing Competitor Price Scraping, Unwanted Trans...
StubHub's Field Guide To Preventing Competitor Price Scraping, Unwanted Trans...G3 Communications
 
Mystery Shopping Inside the Ad-Verification Bubble
Mystery Shopping Inside the Ad-Verification BubbleMystery Shopping Inside the Ad-Verification Bubble
Mystery Shopping Inside the Ad-Verification BubbleShailin Dhar
 
Ana White OPS - the bot baseline - fraud in digital advertising - 2015
Ana White OPS - the bot baseline - fraud in digital advertising - 2015Ana White OPS - the bot baseline - fraud in digital advertising - 2015
Ana White OPS - the bot baseline - fraud in digital advertising - 2015Romain Fonnier
 
Fraud in Digital Advertising (ANA study)
Fraud in Digital Advertising (ANA study)Fraud in Digital Advertising (ANA study)
Fraud in Digital Advertising (ANA study)Margarita Zlatkova
 
The Bot Baseline - Fraud in Digital Advertising
The Bot Baseline - Fraud in Digital AdvertisingThe Bot Baseline - Fraud in Digital Advertising
The Bot Baseline - Fraud in Digital Advertisingyann le gigan
 
Android mobile platform security and malware survey
Android mobile platform security and malware surveyAndroid mobile platform security and malware survey
Android mobile platform security and malware surveyeSAT Journals
 
White Ops & Videology Whitepaper
White Ops & Videology WhitepaperWhite Ops & Videology Whitepaper
White Ops & Videology WhitepaperWhite Ops
 
Dr. Augustine Fou - The Lowdown on Ad Fraud for Advertisers - Seattle Interac...
Dr. Augustine Fou - The Lowdown on Ad Fraud for Advertisers - Seattle Interac...Dr. Augustine Fou - The Lowdown on Ad Fraud for Advertisers - Seattle Interac...
Dr. Augustine Fou - The Lowdown on Ad Fraud for Advertisers - Seattle Interac...Seattle Interactive Conference
 
Tackling ad fraud in 2016
Tackling ad fraud in   2016Tackling ad fraud in   2016
Tackling ad fraud in 20169Media Online
 
The Wrong Impression | Adfraud
The Wrong Impression | AdfraudThe Wrong Impression | Adfraud
The Wrong Impression | AdfraudAditya Labhe
 
A radical solution for broken digital advertising
A radical solution for broken digital advertisingA radical solution for broken digital advertising
A radical solution for broken digital advertisingMando Liussi
 
Programmatic Ad Fraud
Programmatic Ad FraudProgrammatic Ad Fraud
Programmatic Ad FraudTed Politidis
 
Targeted Online Advertising
Targeted Online AdvertisingTargeted Online Advertising
Targeted Online AdvertisingGautam Verma
 

Similar to Digital ad fraud superheroes the good guys by augustine fou (20)

Independent Objective Reviews of Anti-Fraud Companies by Augustine Fou
Independent Objective Reviews of Anti-Fraud Companies by Augustine FouIndependent Objective Reviews of Anti-Fraud Companies by Augustine Fou
Independent Objective Reviews of Anti-Fraud Companies by Augustine Fou
 
Low-Cost, No-Tech Ways to Fight Fraud vMiMA
Low-Cost, No-Tech Ways to Fight Fraud vMiMALow-Cost, No-Tech Ways to Fight Fraud vMiMA
Low-Cost, No-Tech Ways to Fight Fraud vMiMA
 
Botman Profile Deck
Botman Profile DeckBotman Profile Deck
Botman Profile Deck
 
StubHub's Field Guide To Preventing Competitor Price Scraping, Unwanted Trans...
StubHub's Field Guide To Preventing Competitor Price Scraping, Unwanted Trans...StubHub's Field Guide To Preventing Competitor Price Scraping, Unwanted Trans...
StubHub's Field Guide To Preventing Competitor Price Scraping, Unwanted Trans...
 
Mystery Shopping Inside the Ad-Verification Bubble
Mystery Shopping Inside the Ad-Verification BubbleMystery Shopping Inside the Ad-Verification Bubble
Mystery Shopping Inside the Ad-Verification Bubble
 
Ana White OPS - the bot baseline - fraud in digital advertising - 2015
Ana White OPS - the bot baseline - fraud in digital advertising - 2015Ana White OPS - the bot baseline - fraud in digital advertising - 2015
Ana White OPS - the bot baseline - fraud in digital advertising - 2015
 
Fraud in Digital Advertising (ANA study)
Fraud in Digital Advertising (ANA study)Fraud in Digital Advertising (ANA study)
Fraud in Digital Advertising (ANA study)
 
The Bot Baseline - Fraud in Digital Advertising
The Bot Baseline - Fraud in Digital AdvertisingThe Bot Baseline - Fraud in Digital Advertising
The Bot Baseline - Fraud in Digital Advertising
 
Major Prc.pptx
Major Prc.pptxMajor Prc.pptx
Major Prc.pptx
 
Android mobile platform security and malware survey
Android mobile platform security and malware surveyAndroid mobile platform security and malware survey
Android mobile platform security and malware survey
 
White Ops & Videology Whitepaper
White Ops & Videology WhitepaperWhite Ops & Videology Whitepaper
White Ops & Videology Whitepaper
 
Google And The Click Fraud Menace
Google And The Click Fraud MenaceGoogle And The Click Fraud Menace
Google And The Click Fraud Menace
 
Dr. Augustine Fou - The Lowdown on Ad Fraud for Advertisers - Seattle Interac...
Dr. Augustine Fou - The Lowdown on Ad Fraud for Advertisers - Seattle Interac...Dr. Augustine Fou - The Lowdown on Ad Fraud for Advertisers - Seattle Interac...
Dr. Augustine Fou - The Lowdown on Ad Fraud for Advertisers - Seattle Interac...
 
Tackling ad fraud in 2016
Tackling ad fraud in   2016Tackling ad fraud in   2016
Tackling ad fraud in 2016
 
The Wrong Impression | Adfraud
The Wrong Impression | AdfraudThe Wrong Impression | Adfraud
The Wrong Impression | Adfraud
 
History and Impact of Digital Ad Fraud
History and Impact of Digital Ad FraudHistory and Impact of Digital Ad Fraud
History and Impact of Digital Ad Fraud
 
How To Protect Your Website From Bot Attacks
How To Protect Your Website From Bot AttacksHow To Protect Your Website From Bot Attacks
How To Protect Your Website From Bot Attacks
 
A radical solution for broken digital advertising
A radical solution for broken digital advertisingA radical solution for broken digital advertising
A radical solution for broken digital advertising
 
Programmatic Ad Fraud
Programmatic Ad FraudProgrammatic Ad Fraud
Programmatic Ad Fraud
 
Targeted Online Advertising
Targeted Online AdvertisingTargeted Online Advertising
Targeted Online Advertising
 

More from Dr. Augustine Fou - Independent Ad Fraud Researcher

More from Dr. Augustine Fou - Independent Ad Fraud Researcher (20)

Forensic Auditing of Digital Media.pdf
Forensic Auditing of Digital Media.pdfForensic Auditing of Digital Media.pdf
Forensic Auditing of Digital Media.pdf
 
Q1 2022 Update on ad fraud for AMM
Q1 2022 Update on ad fraud for AMMQ1 2022 Update on ad fraud for AMM
Q1 2022 Update on ad fraud for AMM
 
Ad blocking benchmarks q4 2021
Ad blocking benchmarks q4 2021Ad blocking benchmarks q4 2021
Ad blocking benchmarks q4 2021
 
Digital ad dollars trickle down chart
Digital ad dollars trickle down chartDigital ad dollars trickle down chart
Digital ad dollars trickle down chart
 
Still nothing but ad fraud 2021 dr augustine fou
Still nothing but ad fraud 2021 dr augustine fouStill nothing but ad fraud 2021 dr augustine fou
Still nothing but ad fraud 2021 dr augustine fou
 
Bad guys optimize ad fraud efficiency
Bad guys optimize ad fraud efficiencyBad guys optimize ad fraud efficiency
Bad guys optimize ad fraud efficiency
 
Alternative to ANA's end to end supply chain transparency study v final
Alternative to ANA's end to end supply chain transparency study v finalAlternative to ANA's end to end supply chain transparency study v final
Alternative to ANA's end to end supply chain transparency study v final
 
Impact of Loss of 3P Cookies on Publishers' Ad Revenue
Impact of Loss of 3P Cookies on Publishers' Ad RevenueImpact of Loss of 3P Cookies on Publishers' Ad Revenue
Impact of Loss of 3P Cookies on Publishers' Ad Revenue
 
Entire ecosystem supporting ad fraud 2018
Entire ecosystem supporting ad fraud 2018Entire ecosystem supporting ad fraud 2018
Entire ecosystem supporting ad fraud 2018
 
Digital Media Trust Collaborative
Digital Media Trust CollaborativeDigital Media Trust Collaborative
Digital Media Trust Collaborative
 
Programmatic reach analysis 2021
Programmatic reach analysis 2021Programmatic reach analysis 2021
Programmatic reach analysis 2021
 
2021 update on ad fraud brand safety privacy
2021 update on ad fraud brand safety privacy2021 update on ad fraud brand safety privacy
2021 update on ad fraud brand safety privacy
 
Browser and OS Share Jan 2021
Browser and OS Share Jan 2021Browser and OS Share Jan 2021
Browser and OS Share Jan 2021
 
Checking abnormal referrer traffic in google analytics
Checking abnormal referrer traffic in google analyticsChecking abnormal referrer traffic in google analytics
Checking abnormal referrer traffic in google analytics
 
Digital Fraud Viewability Benchmarks Q4 2020
Digital Fraud Viewability Benchmarks Q4 2020Digital Fraud Viewability Benchmarks Q4 2020
Digital Fraud Viewability Benchmarks Q4 2020
 
What CFEs can do about digital ad fraud
What CFEs can do about digital ad fraudWhat CFEs can do about digital ad fraud
What CFEs can do about digital ad fraud
 
Four types of digital ad spend updated august 2020
Four types of digital ad spend updated august 2020Four types of digital ad spend updated august 2020
Four types of digital ad spend updated august 2020
 
How to Use FouAnalytics For Marketers
How to Use FouAnalytics   For MarketersHow to Use FouAnalytics   For Marketers
How to Use FouAnalytics For Marketers
 
FouAnalytics DIY site media analytics fraud detection baked in
FouAnalytics DIY site media analytics fraud detection baked inFouAnalytics DIY site media analytics fraud detection baked in
FouAnalytics DIY site media analytics fraud detection baked in
 
Investigating digital ad fraud spi virtual meeting
Investigating digital ad fraud   spi virtual meetingInvestigating digital ad fraud   spi virtual meeting
Investigating digital ad fraud spi virtual meeting
 

Recently uploaded

Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 

Recently uploaded (20)

Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 

Digital ad fraud superheroes the good guys by augustine fou

  • 1. Digital Ad Fraud Superheroes Dr. Augustine Fou http://linkd.in/augustinefou acfou @mktsci .com February 2014 -1- Augustine Fou
  • 2. YouTube (Google) Video ad impressions counted only if user does not click ―skip‖ With video ads you pay only when someone chooses to watch your ad, so you don't waste money advertising to people who aren't interested in your business. Source: http://www.youtube.com/yt/advertise/why-it-works.html -2- Augustine Fou
  • 3. Google Google proactively filters invalid clicks, does not charge The vast majority of all invalid clicks on AdWords ads are caught by our online filters. These filters are constantly being updated and react to a wide variety of traffic patterns and indications of click fraud attacks. On average, invalid clicks account for less than 10% of all clicks on AdWords ads. At our current revenue run rate, the aggregate value of the clicks that we've identified as suspicious or invalid and excluded from what we've charged advertisers is in the hundreds of millions of dollars. Source: https://support.google.com/adwords/answer/2454071 -3- Augustine Fou
  • 4. Spider.io (Google) Advanced technical analysis that detects fraudulent bot activity We have previously shown how malware-driven traffic across websites costs display advertisers millions of dollars per month [1]. We have also shown how easy it is to generate this type of fake traffic—with fewer than 100 lines of C++ code [2]. In this post we provide the first case study to show how a well known malware rootkit is being used by cyber criminals today specifically to defraud online display advertisers. The case study is a display advertising analogue of a click-fraud study by Miller et al. [3]. In our investigations into the origins of malware-driven traffic across websites we discovered a TDSS rootkit with dll32.dll and dll64.dll payloads. TDSS has been described by Kaspersky as ―the most sophisticated threat today‖ [4]. In this post we show how hijacked PCs controlled by these TDSS payloads impersonate real website visitors across target webpages on which display ad inventory is being sold. We show in this post how this fake traffic is being sold to publishers today through the ClickIce ad exchange. We show further in this post that some unscrupulous publishers are not just knowingly buying this fake traffic. They are in fact optimising their webpage layouts for this fake traffic. We recorded activity on a hijacked PC controlled by one of these payloads. We have included this below. Source: http://www.spider.io/blog/2013/12/cyber-criminals-defraud-display-advertisers-with-tdss/ -4- Augustine Fou
  • 5. WhiteOps Advanced technical forensics to determine impact of bot actions Mr. Tiffany said traffic fraud can be found not only on smaller sites serving as shells to game ad exchanges, but on the domains of premium publishers as well. "What we do know is that it's not just a problem hiding out in the long tail, it's not just a problem of bogus websites," he said. "Bots have infiltrated traffic systems across the ecosystem and end up at some premium, name brand publishers." Source: AdAge - Premium Publishers Are Getting Victimized By Traffic Fraud, Too Feb 2014 -5- Augustine Fou
  • 6. Integral Ad Science Brand safety via analyzing placements of ads Source: Integral Ads -6- Augustine Fou
  • 7. DoubleVerify Ad verification technology – placement, viewability, bot detect Source: http://www.doubleverify.com/ -7- Augustine Fou
  • 8. Solve Media Human detection via CAPTCHAs; ad delivery to real humans TYPE-IN™ ads: Solve Media's proprietary TYPE-IN™ advertising guarantees your messaging won't be ignored—because it can't be. Our simple, effective and memorable TYPE-IN™ advertising lets users type in brand messages where they interact on web pages and mobile apps— replacing difficult CAPTCHAs, allowing people to skip video pre-roll ads, or unlocking access to valuable mobile experiences. The result: superior brand lift. Here's how: -8- • Guarantee engagement with your message every time • Deliver 1200% greater message recall than banner ads • Outperform comScore Brand Lift norms by an average of 10X across awareness, association, favorability, and purchase intent • Are performance-based, so you only pay for true engagement. Impressions that users don't engage with are free Augustine Fou
  • 9. The Industry Takes Action on Ad Fraud -9- Augustine Fou
  • 10. IAB Releases Best Practices Best Practices For Reducing Traffic Fraud Risk Unveiled by IAB Specific Strategies Recommended for Buyers, Publishers and Networks To Identify False Traffic and Mitigate Its Adverse Effects, in New Document Released for Public Comment NEW YORK, NY (December 5, 2013) — Fraudulent traffic has reached critical levels across the digital advertising ecosystem, and in response the Interactive Advertising Bureau (IAB) and its Traffic of Good Intent Task Force have released ―Best Practices – Traffic Fraud: Reducing Risk to Exposure‖ to meet this challenge. Entering the public comment phase today, the best practices explain how robotic traffic (aka ―bots‖) can infiltrate legitimate publisher inventory. Accordingly, it provides premium publishers and networks, as well as buyers, with specific recommendations. - 10 - Augustine Fou
  • 11. LinkedIn Sues John Doe Professional social networking site LinkedIn has filed a federal lawsuit against ten unspecified individuals over the use of bots that stole personal data from the profiles of hundreds of thousands of users. According to the suit, which was filed Monday in the Northern California federal district court, the bots were used to register thousands of fake LinkedIn accounts for the purpose of mining data from legitimate accounts – a process known as scraping, which is prohibited by LinkedIn‘s user agreement. The court documents also claim the fraudulent activity, which began last May, breaks state and federal computer security laws as well as federal copyright law. ―Since May 2013, unknown persons and/or entities employing various automated software programs (often referred to as ‗bots‘) have registered thousands of fake LinkedIn member accounts and have extracted and copied data from many member profile pages,‖ LinkedIn said in its complaint. ―This practice, known as ‗scraping,‘ is explicitly barred by LinkedIn‘s User Agreement, which prohibits access to LinkedIn ‗through scraping, spidering, crawling, or other technology or software used to access data without the express written consent of LinkedIn or its Members.‘‖ LinkedIn Sues ―John Doe‖ Hackers Who Created Fake Accounts to Scrape Member Data Source: BusinessWeek Jan 2014 - 11 - Augustine Fou
  • 12. Microsoft Kills Zombie PCs Armed with a court order and law enforcement help overseas, the team took steps to cut off communication links to European-based servers considered the mega-brain for an army of zombie computers known as ZeroAccess. Criminals for years had used the ZeroAccess "botnet," which combines the power of more than 2 million hijacked computers—or bots—around the world, to fraudulently bill some $2.7 million a month from online advertisers, company investigators say. Working With Law Enforcement, Microsoft Team Cuts Off Servers for Zombie Computers Source: WSJ Dec 5, 2013 - 12 - Augustine Fou
  • 13. Spider.io Kills Chameleon Botnet Chameleon Botnet Date of discovery: 28 February, 2013 Known as: Chameleon Botnet Discovered by: spider.io Activity identified: Botnet emulates human visitors on select websites causing billions of display ad impressions to be served to the botnet. Number of host machines: over 120,000 have been discovered so far Geolocation of host machines: US residential IP addresses Reported User Agent of the bots: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0) and Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0) Proportion of traffic that is botnet traffic from IP addresses of host machines: 90% (diluted by gateway IPs) Number of target websites across which the botnet operates: at least 202 Proportion of traffic across the target websites that is botnet traffic: at least 65% Number of ad impressions served to the botnet per month: at least 9 billion Number of distinct ad-exchange cookies associated with the botnet per month: at least 7 million Average click-through rate generated by the botnet: 0.02% Average mouse-movement rate generated by the botnet: 11% Average CPM paid by advertisers for ad impressions served to the botnet: $0.69 CPM Monthly cost to advertisers of ad impressions served to the botnet: at least $6.2 million Spider.io Stops Chameleon Botnet, which ―emulates human visitors on select websites causing billions of display ad impressions to be served.‖ Source: Spider.io March 2013 - 13 - Augustine Fou
  • 14. What They Do / Detection Vectors - 14 - Augustine Fou
  • 15. Remote Fraud Detection Advanced technical analysis of HOW fraud is committed via compromised PCs, malware/spyware, browser toolbars, browser daemons, rootkits, javascript agents, etc. - 15 - Augustine Fou
  • 16. Placement/Viewability Technology platforms to analyze the placement of ads on dimensions like viewability, brand safety, suspicious activity (fraudulent views or clicks). - 16 - Augustine Fou
  • 17. Non-human Visitors Technology and techniques to detect non-human (bot) visits to a site and loading of ads; solutions to save advertisers money (pay only when it is proven human, don‘t pay when human does not stay to see ad). - 17 - Augustine Fou
  • 18. Digital Ad Fraud Mitigation Techniques - 18 - Augustine Fou
  • 19. Blacklisting Sites Value Exclude sites from serving your ads - 19 - Caveat For every site excluded, bad guys put up more (because they don‟t have to play by the rules). Augustine Fou
  • 20. Enforcing Viewability Value Caveat Only pay for ads which are viewable (i.e. above the-fold) Bad guys can defeat ―viewability‖ by stuffing ads in hidden layers, all ―abovethe-fold” Source: Spider.io May 2, 2013 - 20 - Augustine Fou
  • 21. Bot Detection Value Caveat Good guys use algorithms to detect unusual behaviors indicative of bots (rather than humans) It‘s an arms race between good and bad; bots are more sophisticated and can fake mouse movements and keep cookies. Source: Spider.io March 2013 - 21 - Augustine Fou
  • 22. Using CAPTCHAs Value Caveat Captchas deter bots from filling in forms and stealing content and cookies. Some bots can now solve some captchas, most captchas don‘t protect content pages. Source: Solve Media Dec 31 2013 - 22 - ―Startup called Vicarious automatically solves CAPTCHAs.‖ Oct 2013 http://bit.ly/1bFo9lZ Augustine Fou
  • 23. “The above countermeasures are all good, and advertisers should continue using them. But they are not enough. If the good guys fight the fight individually, there is little chance they can overcome the entire ecosystem of the bad guys. The good guys need to band together into their own ecosystem and put the bad guys on a „digital ad fraud equivalent to the National Sex Offenders Registry‟.” -- Dr. Augustine Fou - 23 - Augustine Fou
  • 24. Ad Fraud Forensics Process Preliminary Scan Sizing of ad fraud Forensic Analysis Maintenance • Technology Tools • Statistical analysis • Budget shifts • Further optimization Implementation FREE $$$ Preliminary analysis of paid campaigns and analytics to determine magnitude of the ad fraud impacting client. Creating recommended list of changes, including list of sites to exclude in each ad channel. - 24 - $ Subscribe to triangulated, cross-industry database of ―ad fraud offenders‖ to continuously update blacklists and whitelists. Augustine Fou
  • 25. Prioritizing Actions 30% 40% 30% - 25 - targeting improving optimization delivery viewability bots /not seen by humans waste reduction Augustine Fou
  • 26. Low Hanging Fruit The most immediate, direct impact on ROI comes from reducing waste 25% On-Target Delivery (Nielsen) 54% Not In View (comScore) 82% Ignored (Harris Interactive) 23% Ad Blocked (PageFair) 24 – 29% confirmed bot (Solve Media) - 26 - Augustine Fou
  • 27. Dr. Augustine Fou – Digital Forensics “I advise clients on optimizing advertising across all channels. Using advanced technical forensic techniques and custom tchnology tools, we detect and mitigate ad fraud and waste.” FORMER CHIEF DIGITAL OFFICER, HCG (OMNICOM) MCKINSEY CONSULTANT CLIENT SIDE / AGENCY SIDE EXPERIENCE PROFESSOR AND COLUMNIST ENTREPRENEUR / SMALL BUSINESS OWNER PHD MATERIALS SCIENCE (MIT '95) AT AGE 23 ClickZ Articles: http://bit.ly/augustine-fou-clickz Slideshares: http://bit.ly/augustine-fou-slideshares LinkedIn: http://linkd.in/augustinefou - 27 - @acfou Augustine Fou
  • 28. Related Articles ROI Case for Solving Ad Fraud By: Augustine Fou January 2014 Fake YouTube Videos By: Augustine Fou, December 2013 Digital Ad Fraud Briefing By: Augustine Fou December 2013 Motive and Opportunity for Ad Fraud By: Augustine Fou, February 2014 How Display Fraud Works By: Augustine Fou, May 2013 Fake Facebook Profiles By: Augustine Fou, Dec 2013 How Click Fraud Works By: Augustine Fou, November 2013 Fake Twitter Accounts By: Augustine Fou, August 2013 The Magnitude of Digital Ad Fraud By: Augustine Fou, November 2013 Display Fraud 101 (video) By: Augustine Fou, Feb 2014 - 28 - Augustine Fou