Introducing Lookup SMS Pumping Risk: Accurately Identify SMS Pumping Fraud and Stop it Before it Starts

August 01, 2023

New SMS fraud attacks like SMS traffic pumping are becoming more common. SMS traffic pumping happens when bad actors take advantage of mobile number fields found on apps and websites to get one-time passcodes or app download links sent via SMS. These individuals direct SMS messages to phone numbers under their control and then earn a portion of the revenue generated from the fraud.

SMS Pumping fraud can affect any business, from big enterprises to small ones – Twitter even lost US $60 million a year due to this problem. Most of the time, businesses rely on very complex and manual solutions to prevent SMS pumping fraud. However, manual solutions are not efficient since fraud directly impacts revenue, internal resources, and user experience.

Introducing SMS Pumping Risk

Lookup SMS Pumping Risk is Twilio's new addition to the Lookup API that can help prevent SMS Pumping Fraud. It provides a score of the risk associated with a phone number's involvement in SMS Pumping Fraud. This score empowers you to make informed decisions on whether to allow or block traffic from a particular phone number.

How Lookup SMS Pumping Risk works

Lookup SMS Pumping Risk employs a unique risk assessment model that considers data from Twilio's network, incorporating signals from Verify Fraud Guard along with other indicators related to risky carriers, unusual SMS traffic patterns, and low conversion rates. This comprehensive approach helps determine the likelihood of a phone number being associated with fraudulent SMS activities.

Who can use Lookup SMS Pumping Risk

Lookup SMS Pumping Risk is now in Public Beta available to any Twilio Lookup customer.

How Lookup SMS Pumping Risk helps businesses

What sets Lookup SMS Pumping Risk apart is its flexibility, which caters to the diverse needs of your business. Instead of automatically blocking traffic, the service provides risk signals and allows you to exercise your own decision-making. Lookup also seamlessly integrates with other Twilio APIs, including Programmable Messaging and Voice APIs, enabling fraud prevention capabilities on your platform.

Because Lookup SMS pumping risk is adaptable, you can use the service either as a standalone scoring system or in conjunction with other decisioning engines, providing a customizable and efficient approach to combat SMS Pumping Fraud.

Impact of SMS Pumping Risk

One of our pilot customers, a KYC third-party vendor, saw incredible results when adding Lookup SMS Pumping Risk to their flows. In a five day period where their system would have sent out over 53,000 OTP codes to consumers, the SMS Pumping Risk Score feature was able to help them identify that over 41,000 of those queries were actually fraudulent. By blocking these messages they were able to save ~80% of their outbound communications costs by paying a small fraction of that in fees to this fraud prevention API.

Lookup SMS Pumping Risk is part of how Twilio is addressing current fraud trends and helps you benefit from our expertise and evolving fraud prevention capabilities. We not only want to help stop fraud, we also want to become a trusted partner for your growth and success. Learn more here.