πŸ’œ We're always looking to improve your experience.

  1. We updated the look and feel of AI Insights, so that it's easier for you to digest a lot of info quickly and discern which insights you might care to dig deeper into.

    The biggest change is that we added Insight Types to the AI Insights page, so you can quickly filter (out) the insights you care about.

    Check out the new look and feel of AI Insights

    Check out the new look and feel of AI Insights

  2. You can now search for empty Account IDs in Explorer, making it easier for you to discover when a potential stuffing attack or account takeover attempt may be occurring.

    For example, a bad actor may attempt to log into your platform by trying a bunch of email usernames and passwords. If that email username does not exist in your platform, the Account ID will be empty when you search for it in Explorer.

    Notice the Account cell contains an Email, but no Account ID

    Notice the Account cell contains an Email, but no Account ID

πŸ”¨ We want to provide the best experience, so we're constantly fixing up the Verosint application.

  1. We squashed a bug that was setting the validDomain signal = false when it shouldn't have been.
  2. We also noticed that the Apple Relay domain was being flagged as an Invalid Domain, so we fixed that too!

πŸ’œ We're always looking to improve your experience.

  1. Read-only users in a workspace can now download csv files from Explorer and export rule sets! You asked -- we delivered!

    Read-only users can download csv of table results in Explorer

    Read-only users can download csv of table results in Explorer

Read-only users can also download and share rule sets from Rules

Read-only users can also download and share rule sets from Rules

  1. We bumped up the number of rules you can write into a rule set to 50, enabling you to make more decisions in real time when your users are accessing your platform. You asked -- we delivered! ✏️ πŸ“”

πŸ”¨ We want to provide the best experience, so we're constantly fixing up the Verosint application.

  1. We fixed a pesky bug that was duplicating filters when you used the click-to-filter functionality on the Location By Continent map in the Events tab of Explorer. All fixed!

πŸ”¨ We want to provide the best experience, so we're constantly fixing up the Verosint application.

  1. We squashed a bug that was preventing new Workspace Trends AI insights from being generated. πŸͺ² βœ‹ Check out the Workspace Trends for our Verosint Demo workspace here. These update daily!

    Workspace Trends in the Verosint Demo workspace - update daily!

    Workspace Trends in the Verosint Demo workspace - update daily!

  2. We also squashed a bug that returned empty results when clicking on "Show in Explorer" from an AI insight card. We also ran into an issue where the correct search in Explorer was not being executed when clicking on the "Show in Explorer" button. That's all history now -- bugs squashed! 🐜 πŸ› βœ‹

πŸ’œ We're always looking to improve your experience.

Our QA developer noticed that when you search for specific IP addresses in Explorer using the Starts With or Contains operators, Verosint returned the following error: πŸ”΄ "Failed to query: error querying for events." πŸ˜•

To avoid this confusion, now we only allow the following operators -- is and isNot -- when you're searching for exact IP addresses in Explorer. You're welcome. πŸ˜„

IP address searches in Explorer only supports Is or IsNot operators (which makes sense :wink:).

IP address searches in Explorer only supports Is or IsNot operators (which makes sense πŸ˜‰).

πŸ”¨ We want to provide the best experience, so we're constantly fixing up the Verosint application.

  1. We fixed a bug that previously, prevented you from adding signals with spaces to a list. Now you can use quotations "" to signify the inputs as a single value.
    For example, to add the privacy providers Norton Secure VPN to a list, simply type it in quotes: "Norton Secure VPN". Tada! πŸŽ‰
  1. You're most recently saved rule set will now display first at the top of the Rules page, making it easier for you to find rule sets you've recently edited.

πŸ””New feature alert! Enterprise SSO is now available for Google Workspace, Okta Workforce, Ping Federate, OpenID Connect, SAML, and Microsoft Azure Active Directory (now Microsoft Entra ID), and Active Directory Federation Services (ADFS)! Learn more here.

πŸ’œ We're always looking to improve your experience.

When you sign up for Verosint, you can explore the Verosint Demo workspace. We added example use cases of suspicious activity and fraud to that workspace to demonstrate how you can you use Verosint to discover and prevent fraud.

Credential Stuffing Attack

A single IP successfully logging into multiple accounts (aka Credential Stuffing Attack)

A single IP successfully logging into multiple accounts (aka Credential Stuffing Attack)

Fraud "Ring"

A single IP accessing multiple accounts (e.g., bot network)

A single IP accessing multiple accounts (e.g., bot network)

Multiple Accounts

A Print with Multiple Accounts

A Print with Multiple Accounts

Account Sharing

An Account using multiple IPs and Prints (aka Account Sharing)

An Account using multiple IPs and Prints (aka Account Sharing)

πŸ”¨ We want to provide the best experience, so we're constantly fixing up the Verosint application.

  1. A SignalPrint is the unique identifier generated for a device based on IP & User Agent. In doing research to make Verosint signals more precise, we noticed and fixed a bug in which users signing up for multiple accounts (different emails) with the same IP and User Agent were generating separate Prints. Bug squashed! πŸ›
  2. πŸ“Ά We are always working to improve the quality of the Verosint signals so they are precise and enable real-time decision making. In doing so, we fixed a bug when searching for valid MX records for an email: if the search timed out, the signal would show invalidMXrecords. Not anymore! Bug squashed! 🐜

πŸ””New feature alert! We've made it easier for you to spot credential stuffing attacks.

  1. Spot credential stuffing attacks! When users attempt to access your platform by inputting a username and password that does not exist, you will see a 🚫 Login Failed attempt with no Account ID in Explorer.
The last two rows of this Events table shows :no-entry-sign: Login Failed attempts with no Account ID, signs of a potential credential stuffing attack

The last two rows of this Events table shows 🚫 Login Failed attempts with no Account ID, signs of a potential credential stuffing attack

⚠️ Note that if you open up the Events side panel and then try to see the Email in the SignalPrint graph, it will not display because there is no Account ID associated.

  1. Perhaps you want to learn more about an account while looking at Events in Explorer. Click on the Account cell in the Events table and see the Account side panel for more details.
Access the Account side panel from the Events table

Access the Account side panel from the Events table