

Gambling IQ.
iGaming Fraud Report 2025
In-Depth Analysis of Gambling Fraud Attack Types, Key Security Trends led by AI, Featuring the Top 10 Fraud Prevention Companies in the iGaming sector
© Gambling IQ.
All Rights Reserved, January 2025


EDITOR'S NOTE
Collaboration: The Missing Link in Gambling Fraud Prevention
When Gambling IQ first unveiled its groundbreaking report on Open Banking, the potential was crystal clear: this innovative technology wasn’t just about offering seamless deposits and withdrawals for players - it also presented a tangible solution to problem gambling. Fast forward to our latest report, where we tackle a different yet equally critical challenge: fraud in the gambling industry. With attack types becoming more sophisticated and security trends rapidly evolving, one message rings louder than ever: without genuine cross-industry collaboration, the $1 billion fraud problem will remain unsolved. Take Cifas, for instance, a leading counter-fraud service in the UK. Operating the National Fraud Database, this non-profit organisation is a linchpin in fraud prevention across multiple sectors. Incredibly, just one gambling operator—BetVictor—is currently a member. After speaking to BetVictor’s immensely knowledgeable Director of Fraud & Security, Jason McGinty, who boasts 14 years of industry expertise, the urgency for collaboration became even more evident."In my opinion, Cifas membership should almost be mandatory for gambling operators in the UK. Even if other major players in the industry collaborated and shared the right data with their peers, it would significantly reduce abuse," McGinty told us. This sentiment was echoed during our conversations with fraud prevention powerhouses like Sumsub and TransUnion, and the tech-savvy team at GeoComply. Their insights all led to the same conclusion: cross-sector collaboration is the cornerstone of meaningful progress. By utilising tools like secure peer-to-peer private chats within systems like Cifas, the gambling industry can vastly improve fraud prevention, protect licences, ensure compliance, protect players. Our current report also delves into the growing threat posed by crypto gambling and scams—a rapidly emerging frontier for fraudsters. Additionally, we bring you an exclusive piece on chargeback fraud, shedding light on yet another critical area where innovation and unity are urgently needed. As the gambling landscape evolves, so too must the strategies to combat its challenges. We hope this edition provides valuable insights—and perhaps a nudge toward the collaborative approach the industry so desperately needs. Enjoy the read.
- The Editor.
Gambling IQ
www.GamblingIQ.co.uk
Phone: +44 (0) 7827494752
Email: info@gamblingiq.co.uk


^ Full-Cycle Anti-Fraud Protection 2025: ID Biometrics, Device Fingerprinting, Transaction Profiling, Behavioural AI
Introduction
iGaming fraud surges 73% annually amid deep-fake & bonus abuse
IT is now a billion dollar problem every year. And fraud in the iGaming industry is outpacing other sectors, skyrocketing by 73% from January 2022 to the close of 2024. Gambling IQ estimates global losses nearing $1.3 billion in 2024 - a staggering wake-up call for operators. But fraud doesn’t operate alone. It’s a gateway to money laundering and regulatory crackdowns. Case in point: the UK Gambling Commission punished 888 with a record-breaking £9.4 million ($11.9 million) fine for social responsibility and AML lapses in June 2023. The challenge is staying one step ahead of the fraudsters. While gambling scams remain prevalent in developing countries, they are also escalating in established markets, with sophisticated techniques like deepfakes and bonus abuse becoming more common. Trends in document scams show that ID cards are now the most frequently forged documents, followed by passports, with driver’s licenses being forged at half that rate. Nearly 80% of fraudulent activities occur during the biometric verification process, with selfie mismatches are becoming increasingly common in the first part of 2024 alongside the rise of liveness bypass techniques. Although the use of fake Proof of Address documents has decreased, counterfeit IDs remain prevalent. Robust biometric verification capable of detecting advanced deepfakes is now essential for effectively combating fraud. Basic Know Your Customer (KYC) practices are no longer adequate, as scams can occur before KYC processes are initiated, (for instance, KYC at the deposit stage that fails to address money muling). Additionally, bonus abuse has emerged as a major exploitation tactic in both offline and online gambling, with individuals or betting syndicates registering multiple accounts to misuse promotional bonuses. Fortunately, artificial intelligence and machine learning are beginning to analyse large datasets in real time to detect fraud and deep fakes, while anomaly detection systems are flagging deviations from norms - all part of an essential 2025 anti-fraud strategy.
According to partner data and industry surveys, bonus abuse accounts for just under 66% of online casino fraud, largely due to how easy it is to execute. iGaming platforms, focused on quick onboarding to enhance time-to-value, often overlook bonus scammers in the process and count the cost of this fraud later. In 2023 alone, revenue losses from bonus fraud were approximately $1.5 billion. Fraudsters typically exploit welcome offers, reload bonuses, and free spins by creating multiple accounts or using fake identities to repeatedly claim bonuses. Techniques such as "gapping," where players cycle between casinos to exploit new user rewards, and "chip dumping," which involves transferring winnings to other accounts, make it challenging for casinos to identify and mitigate abuse. Such methods undermine marketing budgets and damage profitability.
Affiliate fraud will continue to be widespread in 2025. This type of deception occurs when affiliates use software bots to generate fake traffic, registrations, or conversions, aiming to collect a commission without delivering any real value. Common methods include cookie stuffing, where fraudulent affiliates plant tracking cookies on users without their knowledge, and click fraud, which involves automated bots or fake clicks to simulate user engagement. By manipulating performance metrics, these affiliates drain marketing budgets, damage brand reputation, and skew data analytics, making it harder for businesses to evaluate the true effectiveness of legitimate affiliate partnerships. Effective prevention requires monitoring a full range of fraud indicators, including geolocation mismatches, sudden spikes in activity, potential underage users, and suspicious traffic patterns.
Another popular scam over the past decade is often referred to as 'friendly fraud,' or illegitimate chargebacks - a common issue beyond just iGaming. This is where a legitimate user deposits funds using their card, begins playing, and later disputes the charge with their bank, falsely claiming the transaction was unauthorised—typically after incurring losses. Preventing chargeback fraud in gambling involves strong verification methods, transparent refund policies, and realtime transaction alerts. Using AI to monitor suspicious behaviour, collaborating with
payment processors, and educating players on the consequences of fraud can help deter dishonest activity and reduce the impact of unauthorised chargebacks. A worst-case scenario alongside chargeback fraud is 'full account' takeover, where fraudsters infiltrate the gambling platform and exploit legitimate user accounts. This can lead to dual damage: reputational harm for the operator and the theft of players' credentials and funds by the criminals. And then there's money laundering. Rampant in the iGaming industry, fraudsters are increasingly using crypto to clean money.
Led by AI, machine learning, digital identity and biometrics, a holistic approach to anti-fraud security is essential to safeguard both operators and players. A comprehensive strategy that combines behavioural intelligence, ID verification, device fingerprinting, is critical for effectively countering threats. Behavioural intelligence is improving with AI. By employing advanced analytics and machine learning algorithms, operators can detect subtle changes in betting behaviour, such as unusual wager amounts or transaction frequencies. This real-time monitoring helps identify fraud and enables operators to intervene before losses occur.
Device fingerprinting in 2025 will advance further, allowing operators to uniquely identify devices used by players. By analysing factors such as browser type, operating system, and IP address, this technology can recognise returning players and flag unfamiliar devices for further scrutiny. Geolocation verification is also improving, by confirming that players are accessing the platform from approved jurisdictions, thus ensuring compliance with regional regulations; identifying transaction and pattern anomalies. Implementing multi-factor authentication (MFA) adds an extra layer of security by requiring players to verify their identity through multiple means, such as a password and an instant biometric scan.
AI and machine learning are now starting to analyse large datasets, uncovering intricate patterns and correlations that reveal instances of fraud and deep fakes. Moreover, anomaly detection systems leverage statistical analysis to highlight deviations from typical behaviors, enabling swift responses to suspicious activities. Ultimately, an effective anti-fraud strategy for 2025 demands a combination of technology, ongoing monitoring, and player education, as demonstrated by the companies highlighted in this industry report.
iGaming Fraud Types 2025
Identifying the top threats to security and fair play in the iGaming industry: From bonus abuse to opposite betting, we assess specific fraud risks for the New Year with insights from our betting operator partners and anti-fraud experts
In 2025, iGaming faces an array of evolving fraud types, primarily including Bonus Abuse (exploiting promotions), Crypto Fraud (manipulation via digital currency), and Money Laundering (using gaming platforms to conceal illicit funds). Other significant threats include Payment System Fraud, Chargeback Fraud, and Opposite Betting, each affecting security and financial stability across platforms.

Cryptocurrency Fraud: Navigating the New Risks in the Digital Currency Landscape
• With Bitcoin hovering around $100,000, Crypto fraud in gambling is emerging as a pressing concern, blending the risks of digital currency with vulnerabilities in the gambling sector. As more casinos and betting platforms integrate crypto payments, fraudsters exploit the sector's relative anonymity and the challenges of regulation;
• Account takeovers are popular amongst thieves, where hackers access user wallets linked to gambling accounts. This can happen through phishing schemes, exploiting weak security protocols on platforms, or breaching exchanges tied to gambling sites. Fraudsters may also use "rug pull" scams, where fake gambling sites attract users to deposit crypto before disappearing with the funds.
* Data compiled from surveys with gambling operators and anti-fraud companies in the UK, Ireland, Gibraltar and Curacao in 2024
Payment System Fraud: Protecting Players and Profits

• Multi-Account Fraud and Card Testing: Fraudsters create multiple accounts or test stolen credit cards on gambling platforms to identify which cards are valid. This tactic not only enables them to make unauthorised transactions but also increases costs for gambling operators, as failed attempts incur fees and can overwhelm payment processing systems when executed with volume;
• Account Takeover (ATO) and Credential Stuffing: Attackers use credential stuffing techniques - where previously stolen usernames and passwords are reused - to take over legitimate user accounts. Once inside, the thieves may withdraw funds or leverage payment methods linked to the account, leading to financial loss and potential damage to the gambling platform's reputation.
A costly problem for the gambling industry, bonus abuse fraud is estimated to cost operators roughly 15% of their annual revenue. This issue is particularly prominent within online gambling, where players exploit welcome bonuses, free spins, or deposit matches to obtain a financial advantage without engaging in typical gameplay. Fraudsters often use multiple accounts, sometimes created with synthetic or stolen identities, to maximise their gains, leading to “bonus arbitrage” and other tactics, like chip dumping. The financial impact includes not only direct monetary losses but also increased costs for fraud prevention and compliance measures. Additionally, handling bonus abuse diverts resources away from genuine user engagement, harming revenue and retention in the long term.
Money
Laundering: A Costly Global Challenge
Money laundering in the gambling industry involves disguising illicit funds as legitimate winnings. Criminals may use casinos, sportsbooks, and online gambling sites to "clean" money by placing bets and cycling funds through accounts or by purchasing chips, which are later cashed out as seemingly legitimate payouts. The global impact is magnified by the scale of money laundering through gambling, where inadequate controls can lead to substantial financial crime activity across jurisdictions. This pervasive problem has led to significant losses in tax revenue and increased operational costs as companies bolster AML compliance efforts to avoid regulatory penalties, including fines of up to £10 million for non-compliance in some cases.
Chargeback Fraud: Combating Costly Disputes & Protecting Revenue
• Chargeback Claims: Players make legitimate deposits or bets and later dispute the transactions, claiming unauthorised activity or dissatisfaction with the service. This results in costly revenue losses, as the operator not only refunds the transaction but also incurs chargeback fees and associated operational costs;
• Friendly Fraud: This occurs when a legitimate user deposits funds, plays, and later disputes the charge with their bank, falsely claiming the transaction was unauthorised - often after incurring losses. The user effectively seeks a refund while still retaining the gambling membership status and continuing to play.
Opposite Betting: The Rising Risk of Exploiting Contradictory Wagers in iGaming
• Placing contradictory wagers on different outcomes of the same event, effectively guaranteeing a win regardless of the result. In iGaming, fraudsters may exploit this by betting on all potential outcomes of a game, such as backing both sides in a sports match or game outcome. This strategy allows them to secure a profit from a bonus or risk-free bet, while reducing exposure. To mitigate this, operators need to employ advanced monitoring systems to detect patterns of contradictory betting across accounts.
Abuse Gambling Fraud

>> IP tracking detects repeated account creation attempts from the same IP or IP range. Additionally, geolocation technology maps IP addresses to physical locations, allowing operators to: Flag accounts created from the same IP or unusual locations with geolocation APIs like MaxMind GeoIP or IPinfo. Track users through VPN detection technologies that identify known proxy and VPN IPs, often used by fraudsters to mask their true locations. Coding solutions often use Python or JavaScript libraries to access geolocation data and flag suspicious IP activity. Partners also use big data processing frameworks such as Apache Kafka and Spark for real-time data analysis.
BONUS HUNTING BLITZ
Prevention & Detection: Uncovering promotional expolits at major online gambling firms
BONUSES are powerful tools to attract new players, but they also open doors for fraudsters. Predominantly in iGaming and gambling, bonus abuse involves bypassing Know Your Customer (KYC) checks to create multiple accounts and claim offers meant for single use. Recent cases of bonus abuse involving large gambling operators like William Hill, Coral, and Bet365 have highlighted various forms of fraudulent activities, often exploiting bonus offers meant to attract new users. For instance, a major incident at Bet365 saw Jonathan Howard jailed for five years in 2023 for operating a large-scale bonus abuse operation. This involved a conspiracy where Howard created over 1,000 online accounts to circumvent the site’s restrictions on bonus eligibility. By using impersonated identities, he was able to collect substantial bonuses across multiple accounts. The fraud resulted in him siphoning approximately £236,000 from the gambling platform. Additionally, bonus abuse in the broader gambling industry has been reported in relation to bonus hunters and identity theft. Fraudsters often use stolen identities to sign up for promotions, with some employing sophisticated methods like creating clusters of fake accounts using VPNs or geolocation spoofing. Such practices can lead to substantial losses for operators, even if the bonuses are eventually "lost" in gambling. These cases reflect a growing issue within the industry, where both minor abuses (like using family members' details for bonuses) and large-scale criminal schemes can result in significant financial damages and legal repercussions for the perpetrators. Of course, bonus abuse can work both ways: Paddy Power faced scrutiny over bonus abuse and related issues in recent years, including a notable case involving marketing to selfexcluded individuals. In May 2023, the UK Gambling Commission fined the company (under its parent entity, Flutter Entertainment) £490,000 after it was found that the brand sent promotional push notifications, including offers on enhanced odds, to devices associated with customers who had self-excluded. While there was no evidence that these customers were able to gamble again, the breach violated regulations aimed at helping vulnerable players.
// Bonus abuse, a rising issue in the iGaming sector, is an exploitation of promotional offers intended to attract legitimate customers where fraudsters begin by identifying platforms that provide cash rewards or free spins //
HOW BONUS
^
SCOUTING:
Fraudsters are known to scout iGaming sites that offer substantial sign-up or first-deposit bonuses. For instance, Bet365’s sign-up offers for free bets were targeted in a large bonus abuse operation where a group exploited the relatively easy terms on bonuses by using multiple accounts to repeatedly claim them, reportedly leading to losses in the six-figure range. In another high-profile case, online fraudsters targeted William Hill, taking advantage of promotions that offered free bets and cash bonuses with minimal spend requirements.
^ CREATING ACCOUNTS: Maximising potential gains, fraudsters create multiple accounts to repeatedly claim the bonus or, where possible, withdraw the bonus directly. This often involves bypassing Know Your Customer (KYC) checks by using details from family, stolen identities, or even fabricated synthetic identities, allowing fraudsters to register large numbers of accounts undetected. By using synthetic identities and impersonated details, criminals are able to register hundreds of accounts and abuse the same promotional offer repeatedly before being discovered.
^ CASHING OUT BONUSES: Fraudsters may use bonuses in straightforward play or employ strategies to ensure payouts. Common tactics include Arbitrage Betting, which means placing bets on all potential outcomes to guarantee a profit. In a notable case involving a syndicate in the UK, a group exploited Betfair’s introductory bonuses by placing opposite bets on multiple accounts, ensuring a guaranteed win regardless of the outcome. By coordinating bets across several accounts, they managed to siphon thousands of pounds in risk-free profits. Another strategy is Chip Dumping in Pokerdeliberately losing chips to another account that appears legitimate, enabling a clean cashout. Online poker platforms like PokerStars have occasionally faced chip-dumping abuse, where bonus hunters use free chips to lose intentionally to a secondary account that appears legitimate. Paddy Power, for example, has implemented strict anti-chip-dumping measures after instances of abuse came to light.
^ MONITORING BEHAVIOUR:
Analysing sign-ups, deposits, and withdrawals for irregularities helps flag ongoing abuse, though often only after some fraud has occurred. Operators such as Unibet and Betway monitor transactional behaviors that don’t align with typical user patterns, helping them identify and limit the activities of bonus abuse rings. Monitoring sign-ups, deposits, and account withdrawals also helps identify instances of collusion, such as in the Betfair case mentioned earlier.
^ DIGITAL ID VERIFICATION: Stronger ID verification, such as document and biometric matching, adds a significant hurdle, making it harder for fraud rings to scale their operations. Many operators, including 888 Holdings and Flutter Entertainment, have adopted such advanced ID verification with the help of leading anti-fraud companies in response to large-scale criminal attempts. In 2023, Flutter Entertainment started to use enhanced ID checks with real-time biometric liveness checks to curb fraud linked to Paddy Power accounts.
^ DEVICE IP TRACKING: Following cases of serial fraud involving Bet365 and Ladbrokes, operators increasingly track device fingerprints and IP addresses to prevent fraudsters from creating multiple accounts from the same source. By implementing such tracking, they can detect patterns associated with bonus abuse and deactivate duplicate accounts promptly, limiting potential exploitation. To track devices and IP addresses effectively, gambling operators employ several key technologies and coding techniques designed to detect suspicious patterns and prevent repeated account creation from the same source. The primary technological and coding methods involved are Canvas Fingerprinting and WebGL for rendering unique graphical outputs, which vary by device and help identify individual player devices uniquely. The other important part of this advancement is local storage and session storage for tracking device and session data.
In-Depth Analysis of Gambling's No. 1 Exploit
^ Cryptocurrency investors, including gambling players, lost a record $5.6 billion to crypto-related financial crime in 2023, up 45% from 2022, according to a report from the FBI's Internet Crime Complaint Centre in the USA
THE ANATOMY OF A CRYPTO SCAM
A crypto gambling scam often starts with the allure of anonymity and quick profits. The initial setup will involve fake platforms and advertising promises. Scammers create flashy crypto gambling websites offering unbeatable odds, bonuses, and promises of fair play. The sites appear legitimate, featuring sleek designs and testimonials. These platforms often claim to be decentralised and blockchainbased, using crypto to avoid regulation. The main draw is the anonymity crypto provides, which can appeal to gamblers who want to avoid oversight.
• 20% of gambling accounts will undergo light touch financial checks
• 3% of all accounts will be subjected to an enhanced check within the first year
To hook users, the scam site may allow players to win small amounts initially. Players deposit Bitcoin, Ethereum, or other cryptocurrencies into the platform, lured by easy registration and no KYC (Know Your Customer) requirements. The site shows fabricated wins to build trust and encourage more deposits, even allowing some initial withdrawals. As players continue gambling, the platform subtly manipulates outcomes. Rigged algorithms

>> Pig Butchering': Last year, the most prominent type of crypto-related investment fraud was what the FBI described as “pig butchering,” which takes place over long periods of time as scammers form relationships with their victims, usually over messaging apps, before encouraging them to invest huge amounts of money in fraudulent cryptocurrency platforms that they are then unable to withdraw from >>
ensure that while users experience wins early on, they gradually start losing their funds. Players may assume it's just bad luck, but in reality, the system is designed to drain deposits. The next layer is money laundering, where scammers mix user deposits with illicitly obtained cryptocurrencies, washing them through the gambling platform. Because crypto transactions are pseudo-
// Rigged algorithms in illegal crypto gambling platforms are specifically designed to manipulate the probability of winning, ensuring users experience early wins to build trust, but gradually start losing as they continue playing //
Initial Win Simulation: Early wins hook the player, building trust and encouraging larger bets. Gambling IQ assessess how the theft works from a technical and coding perspective
AT the beginning, the algorithm is configured to give the user a higher probability of winning. This can be achieved by tweaking the random number generator (RNG) used in games like slots, dice, or roulette. The RNG function can be seeded or biased to produce favorable outcomes for a limited time. In code, this could be done by adjusting the range of numbers that result in a win for the player. For example: def biased_rng_for_early_wins():
# Higher chances of a win (for example, 70%) return random.choices(["win", "lose"], weights=[0.7, 0.3])[0]
Once the platform detects that the user is more invested—based on parameters like time spent playing or the total amount wagered—the algorithm begins to shift. This could involve gradually lowering the weight of winning outcomes in the RNG function, thereby increasing losses.
UK & US Laws Against Rigged Gambling Algorithms
RNGs used by gambling platforms must be independently tested and certified by Approved Testing Houses (ATHs) or Accredited Test Facilities (ATFs)
Random Number Generators
In the UK, the Gambling Commission (UKGC) oversees the regulation and enforcement of technical standards for gambling platforms, including the use of Random Number Generators (RNGs). The UKGC requires that all gambling operators adhere to specific tech standards to ensure games are fair with random outcomes.
Fraud & Deception Legislation
Rigging games to mislead users into losing money constitutes fraud. Under the Fraud Act 2006 in the UK, people involved in such activities can face criminal prosecution. Federal Trade Commission (FTC) & FBI in the US enforces fraudulent or deceptive practices. Betting cheating would be wire fraud & violate consumer protection laws.
Approved Testing Houses
Approved Testing Houses (ATHs) or Accredited Test Facilities (ATFs) are third-party companies authorised to assess and verify the integrity of the technology used by operators. Some well-known ATFs that provide RNG testing include: eCOGRA Gaming Laboratories International, SQS Group.
anonymous, tracking the flow of funds becomes difficult. The owners might even use external gambling sites or crypto exchanges to further obscure their trail. Once enough funds are accumulated, the scammers perform a cash-out exit scam. The website shuts down unexpectedly, citing technical problems or regulatory issues. The online casino players can no longer access their accounts or withdraw their funds.
A MATHEMATICAL CERTAINTY: THE GAMBLING LOSS ALGORITHM IN ACTION
ONCE the illegal online gambling platform has manipulated the user’s behaviour through early wins, it shifts into full loss mode, using a near-zero chance of success. The algorithm ensures that almost every bet results in a loss, by permanently reducing the probability of favorable outcomes. Simple code in the online casino backend can ensure this, e.g: def loss_mode():
# Near-certain loss (e.g., 99% chance) return random.choices(["win", "lose"], weights=[0.01, 0.99])[0]
A well-designed rigged algorithm will disguise its manipulation. Instead of a sudden drop in winnings, the transition is gradual. Furthermore, the platform may inject occasional small wins during the losing streak to maintain user engagement and avoid suspicion. In summary, these algorithms subtly control the odds by starting with generous winning probabilities and progressively lowering them, leading users to believe their losses are just part of the game rather than a deliberate manipulation. From a coding perspective, this can be achieved by dynamically adjusting the RNG weights based on user behaviour and betting patterns.

When Online Casinos Scam the Players: How Crypto Gambling Turns the Tables on Trust
MEET THE TOP ANTI-FRAUD PLAYERS
FRAUD prevention and digital identity verification have now become inseparable pillars in the gambling industry. You can't have one without the other, and the leading firms in the iGaming sector are keeping fraud at bay, protecting players, and maintaining trust within the market. The companies listed here collectively save operators billions each year. According to the latest Gambling IQ data, the global online gambling industry saves an estimated $15 billion annually via anti-fraud companies who are preventing huge losses. AI-driven fraud detection is now helping to reduce human error and allows operators to stay a step ahead of increasingly sophisticated fraud tactics. As the gambling industry expands, pecially in markets like the US and Southeast Asia, fraud prevention companies will continue to play a critical role in behavioral profiling to protect revenues.













> Safeguarding iGaming: AI-Driven & Digital ID Security Against Fraud > Gambling IQ estimates global fraud losses nearing $1.3 billion in 2024. Alongside fraud, money laundering risks and regulatory penalties are on the rise. The UK Gambling Commission recently fined 888 Holdings £9.4 million ($11.9 million) for failures in social responsibility and antimoney laundering compliance. These statistics underscore the growing need for robust fraud prevention and regulatory adherence in the industry.
Companies like Sumsub, TransUnion, and GBG are well-regarded for their advanced fraud prevention methods and comprehensive player verification solutions. Their security systems use various strategies including real-time transaction monitoring, behavioural analysis, and multi-factor authentication. AI and machine learning have greatly enhanced these companies’ abilities to detect and prevent fraudulent behaviour by analysing user patterns, device data, and betting trends to identify suspicious activity quickly and accurately. For instance, the Sumsub full cycle protection mode uses AI for identity verification through biometric checks, ensuring players are legitimate without interrupting their gaming experience. Meanwhile, GeoComply specialises in geolocation technology and machine learning with device fingerprinting and behavioural analytics to prevent fraud from specific jurisdictions.

In 2024, global merchants are expected to contend with an estimated $100 billion in Chargeback claims. Factoring in additional hidden expenses like administrative and operational costs, businesses are paying nearly four times the disputed amount. The average cost of a single chargeback claim has risen to around $190, underscoring the financial impact of disputes that reach well beyond the initial transaction.
On average, 7.6% of all online casino bets worldwide will be linked to fraud
















>> Australia leads the list of countries with the highest gambling losses worldwide with losses of US$958 per adult. Countries in the Asia Pacific region feature prominently on the list with Hong Kong, Singapore, and New Zealand featuring in the top five >>
EDGE GEN AI
By integrating sophisticated AIdriven algorithms, anti-fraud leaders can identify inconsistencies in digital media, making it significantly harder for fraudsters to use AI-generated content to bypass security checks. This helps ensure more secure and reliable player identification, protecting both users and operators in the iGaming industry.
When gambling companies do not implement robust Digital ID, Fraud Prevention & strict Social Responsibility measures, the consequences can be stark:
Regulatory fines are on the rise
Increased fraud rates leead to higher operational costs and forces the platform to implement stringent security measures, such as enhanced player verification protocols. However, these changes can cause friction for some users, resulting in a loss of customers to competitors with stronger fraud prevention systems.
In January 2025, online gambling business Greentube Alderney Limited, trading as Admiral Casino, paid £1 million after a UK Gambling Commission investigation revealed social responsibility and antimoney laundering failures. Entain, the parent company of brands like Ladbrokes and Coral, faced a record £17 million fine from the same commission for the same failures. These penalties highlight the high cost of inadequate fraud prevention and identity verification.
FINES LOSSES
Financial Losses: Chargebacks, theft, and fraudulent transactions lead to costly financial hits for operators. Each instance of fraud not only impacts operators’ revenue but also increases processing costs due to handling these reversals. As fraud becomes increasingly complex, iGaming operators are investing more heavily in anti-fraud measures, aiming to safeguard their revenue and maintain compliance.
Revenue & Processing Costs Fraud
REPUTATION
In September 2023, Stake, a prominent crypto gambling platform, suffered a significant security breach, resulting in a $41 million theft. The hack, attributed to North Korea's Lazarus Group, exploited vulnerabilities in the platform's hot wallets. While Stake's team acted swiftly to contain the breach - the incident caused considerable reputational damage.


OUTSMARTING FRAUD
Pioneer of the first global Full-Cycle Verification and Fraud Prevention solution for iGaming, Sumsub looks set to hit its stride in 2025 enabling both iGaming operators & patforms to maximise revenue
TO understand the nuances of the digital arms race in gambling fraud, Gambling IQ sat down with Kris Galloway, Head of iGaming Product at Sumsub, to discuss cutting-edge solutions and emerging threats. With over 15 years of experience spanning global giants like PokerStars and Entain, London-based Kris Galloway has witnessed, and contributed to, the iGaming industry's evolution firsthand. “Fraudsters are evolving, but so are we," Galloway told Gambling IQ. "As pioneers of the first global full-cycle verification and fraud prevention solution tailored for iGaming, Sumsub doesn’t just respond to fraud, we predict and we prevent it".
"From bonus abuse to deepfakes, we’re rewriting the rules of the game with cutting-edge solutions and unrivalled expertise. Why let fraudsters play by yesterday’s rules when the game has changed? Advanced AI really allows us to lead the charge, Sumsub offers multi-layered defences that don’t just stop fraud but dismantle it at its very core. Our behavioural intelligence and device fingerprinting unravels bonus abuse schemes before they even start. Our liveness technology and pixel-perfect document verification spots deepfake manipulation faster than a fraudster can switch to their next alias, and with dynamic risk scoring and real-time fraud intervention, account takeovers are promptly thwarted," he said.
Galloway added: "Furthermore, Non-Doc Verification, a feature introduced by Sumsub that streamlines onboarding to just 4.5 seconds, eliminates the need for document uploads. We’ve observed a 5x increase in client adoption of this product over the past year, rising from 7% in 2023 to an impressive 32% in 2024. This results in seamless onboarding which takes just four and a half seconds on average, ensuring genuine players enjoy a smooth registration, while fraudsters are locked out. The gaming industry is facing a perfect storm of challenges: escalating AI-driven scams, bonus abuse syndicates, and affiliate fraud, just to name a few. However, Sumsub’s innovative approach, combining KYC, KYB, behavioural analytics, and risk scoring, ensures operators are optimally placed to not just weather the storm, but come out of it thriving."
Sumsub
Founded in 2015 by Andrew Sever and his twin brothers Jacob & Peter, along with Vyacheslav Zholudev
350,000 +
The number of fraud attempts prevented monthly, erasing identity fraud, bonus abuse, account takeovers and more ^
The amount of individuals verified per day from all over the world 1 Million
Recognised Market Leader
Named top by Gartner, Frost & Sullivan, Sumsub drives 240% ROI and leads innovation in Identity Verification
+ GARTNER has named Sumsub a global leader in the 2024 Magic Quadrant for Identity Verification, positioning the company highest for 'Ability to Execute' in the Leaders quadrant;
+ Named a Leader in the Frost Radar™ for Fraud Detection and Prevention (KYC) by Frost & SullivanSumsub saves Gambling operators costs and gets 240% ROI on average, according to a study by Forrester;
+ Multiple industry awards from SIGMA, SBC, the ICA, and many others, the company is the first Identity Verification vendor to join EGBA (European Gambling and Betting Associations), as associate member.
IDENTITY FRAUD REPORT
This Sumsub annual report focuses specifically on identity fraud, earning recognition and citations from organisations such as Interpol, the United Nations, Statista, and leading media outlets. For the 2024 edition, the research analysed 3 million fraud attempts, surveyed over 200 fraud and risk professionals, and gathered insights from 1,000+ end-users across various industries
SUMSUB GLOBAL FRAUD INDEX
The company has introduced the inaugural Global Fraud Index to uncover the key drivers of fraud, empowering organisations to make informed and resilient defense decisions. The index is built on four pillars: Fraud Rate, Resource Accessibility, Government Intervention, and Economic Health.
iGAMING FRAUD REPORT
Time reduction on routine tasks for compliance officers, MLROs and Fraud Prevention managers 85% +
The comprehensive report provides an analysis of fraud trends and defence strategies within the iGaming market. The findings indicate that iGaming fraud has increased by an average of 64% yearover-year between 2022 and 2024. The research is based on data from over 1m fraud attempts and interviews with more than 30 experts.
* Stake generated $2.6 billion in gross gaming revenue last year
* Drake & Stake - $100m endorsement deal
* Founders are Ed Craven (30) and Bijan Tehrani (31)
* Craven is now considered Australia’s youngest billionaire
* Parent company EasyGo now has 1,000 staff
* Stake was one of the first gambling brands to launch in Brazil

Stake's $41million Crypto Breach
What lessons were learend from the $2.6 billion crypto gambling platform when it was hit for a cool $41m in a hot wallet exploit with stolen digital assets including ETH, USDT, POLYGON, BNB, & DAI
IN a stark reminder of the digital frontier's volatility, Stake, the behemoth of cryptocurrency casinos and sports betting, (253 billion bets placed as of August 2024), faced a breach totaling $41 million. The attack, however, wasn't due to the usual suspect: compromised private keys. Stake’s co-founder, Edward Craven, clarified that the hackers didn’t manage to gain control of these crucial codes, which serve as the gateway to crypto wallets. The breach, occurring on a seemingly mundane Monday, led to initial speculations among blockchain security experts that Stake’s private keys had been compromised. These keys are akin to a master password, granting access to the treasure trove of digital assets. A single slip could spell disaster, allowing malevolent actors to siphon off funds with impunity.
Yet, Craven refuted these claims explaining that while the private keys remained secure, the attackers executed a series of unauthorised transactions from the company’s hot wallets. “Private keys were not compromised but the attacker was able to make several unauthorised transactions from our hot wallets,” Craven said at the time. This sophisticated breach, he elaborated, exploited a service used by Stake to authorize transactions across major blockchains, including Ethereum, Polygon, and BNB Chain.
The stolen assets included $16 million in Ether, alongside stablecoins such as USDT, USDC, and DAI. The spree didn't stop there; an additional $25 million was withdrawn in MATIC and BNB tokens. Despite the substantial hit, Stake’s operations were not derailed. “The loss of funds is by no means a trivial amount, but this attack has not materially affected Stake’s operations,” Craven reassured, emphasising that the platform was fully operational post-incident. In a statement on X, Stake confirmed the hack but assured users that their funds remained safe. This incident is not an isolated case in the crypto world. Recent months have witnessed a series of high-profile hacks, (Ronin Network suffered a $625 million breach, and the Wormhole bridge recently lost $320 million due to a security flaw exploited by hackers.
^ In 2016, Ed Craven and Bijan Tehrani (pictured left), established Easygo, a company which developed games for online casinos. The pair then helped create Stake.com, founded in 2017
Stake.com: The Hot Wallet Conundrum
Bizzarely, large withdrawals were made from Stake to an account with no previous activity, with funds stolen including Tether and Ethereum's ETH
Over $1.7 billion in cryptocurrency was stolen in 2023 ($3.8 billion in 2022), according to blockchain analysis firm Chainalysis. In relation to the Stake hack, the thieves targeted hot wallets, the internet-connected vaults used for daily transactions. While they provide convenience, their constant online presence makes them vulnerable to attacks. This incident has reignited the debate over the security of hot wallets versus the more secure, albeit less convenient, cold wallets.
Security experts remain divided. While Craven maintains that private keys were not the point of failure, some, like Deddy Lavid, CEO of Cyvers, believe a private key leakage was inevitable. “It could be a rug pull or an access control violation,” Lavid speculated, suggesting the involvement of internal malfeasance or lax security protocols.


* Credit: BitcoinChaser
253 billion
Number of bets placed on Stake
DeFi venture investor and security researcher Arhat Bhagwatka has also weighed in, suggesting that the most plausible explanation was indeed compromised private keys. He posited that unauthorised signatures or other leakages could have facilitated the unauthorised withdrawals, though no definitive evidence has surfaced.
The Absence of MEV Activity
In an unexpected turn, the recent breach displayed a curious absence of Maximum Extractable Value (MEV) activity, the hallmark of frontrunning or sandwich attacks that typically accompany large token transfers. This conspicuous omission has led some experts to suggest that the incident may not fit the usual pattern of a malicious smart contract exploit, but instead points to a more conventional compromise of wallet security. Stake, and its direct competition, constantly now grapples with fortifying its gambling platform. The hacking incident underscores the inherent vulnerabilities in digital finance, as well as the relentless innovation of those who seek to exploit them. For now, the crypto world holds its breath, waiting to see what comes next in this highstakes arena of online digital asset gambling.


MEET YOUR NEW HEAD OF GAMING
WITH 12 years at TransUnion, Mitul Patel has been appointed as the new Head of Gaming and Chair of TU for Good. Backed by TransUnion’s 50+ years of expertise in data stewardship and trust-building, Mitul now helps iGaming operators and platforms address vulnerabilities, safeguard players, protect licenses, and boost profitability. From its roots in credit reporting, TransUnion has evolved into a global insights leader, combining decades of experience with cutting-edge tech to deliver actionable intelligence for sectors like the gambling industry. In his new role, Patel is deeply committed to leveraging innovation to empower operators with smarter, data-driven decisions that foster responsible outcomes for players and the industry as a whole.
He told Gambling IQ: "TransUnion has a strong track record of supporting casino and sportsbook operators with groundbreaking solutions. In 2019, we led the market with the first dedicated affordability solution for the sector and have since helped operators detect and combat fraud, bonus abuse, money laundering, and organised crime threats. By utilising our advanced data solutions, operators can make more informed decisions, identify financial stress, and enhance consumer protection. This aligns with new Gambling Act reforms in the UK and other legislative changes further afield aimed at safeguarding vulnerable users and generally enhancing play."
He added: "We also innovate and protect with our DataDNA solution, which was the first single player view in market, utilising over 600 million financial transactions from major UK lenders which eliminates the need for operators to complete complex data matching across databases, systems, and multiple brands. In one extreme case, DataDNA identified two players holding over 5,500 accounts. But overall, our clients enjoy less fraud, improved first-time acceptance rates, reduced player abandonment and better top-line revenue with our TruValidate ID Verification suite of products. The bottom line is that if our gaming clients can verify player identities properly as a first step, then we are well on the way to enabling operators to discern genuine players from fraudsters, and confidently transact in the gaming world."
^ World Class: Mitul Patel (pictured left), the new Head of Gaming at TransUnion & Chair of TU for Good, is a true global expert on the vulnerabilities of iGaming operators, platforms & players
Over 50 Years Experience
Acquire, manage, retain, and protect players while maximising marketing impact with a vast selection of solutions
+ Affordability Solution for Gaming: Drawing on expertise in credit risk and affordability, TransUnion’s Affordability Solution for Gaming uses cutting-edge modeling and analytics to provide a simple, transparent means of protecting players’ interests – while supporting compliance strategies and regulations.
+ Identity Proofing: TransUnion’s identity proofing solutions enable businesses to quickly and effectively establish the identity of a consumer, discern genuine users from fraudsters, and confidently transact within a digital world – enabling trust between all parties.
56 Million
Gambling Transactions Protected Annually
10 Billion +
TU global consortium of devices delivering unmatched insight into fraudulent activity
576 Million
Number of bonus abuse, account takeover & synthetic ID transactions stopped
$4.1 Billion
TransUnion (NYSE: TRU) Revenue for 12 months ending September 2024
Source: TransUnion Analysis
Device Risk: Helps to prevent fraud through advanced device intelligence capability by leveraging device history, device-to-device and device-to account associations based on confirmed reports from TU's global networks. Enabling businesses to discern between risky transactions and trusted digital connections using device intelligence.
+ Digital Onboarding: Support creating frictionright experiences that can help protect business and support growth by reducing abandonment rates.
+ Customer Experience & Decisioning: TransUnion’s decisioning and customer experience solutions helps to confidently acquire and retain players by optimising and automating gaming business processes. The solutions incorporate multiple data sources that apply sophisticated rules to help inform better decisions and form part of a friction-right approach.
+ Document Verification and Facial Biometrics: Securely validate wide-ranging identity documentation and verify liveness with automatic selfie capture in seconds. Help reduce the risk of identity fraud and align to a specific risk appetite and regulatory compliance.
+ Single View of Customer (SVC): Having a true SVC allows TU clients to tailor strategies for their players as well as minimise bonus abuse.
TransUnion supports an impressive client list, including leading casino, lottery, and sports betting operators. Innovative solutions empower these brands to enhance player protection, optimise marketing, detect fraud, and deliver True RG.
^ Mitul Patel talks about how TruValidate & Affordability Solution for Gaming (ASG) help Operators & Casinos conduct deeper checks on players to verify ID, mitigate fraud, confirm additional security and help protect players who show signs of indebtednes TransUnion:

Is Fraud the New Normal?
15% of people in the United Kingdom believe reversing legitimate gambling losses is legal
Exclusive Report
THE growing threat of first party fraud including gambling chargeback fraud where money is claimed back on legitimate lost bets continues to loom large in the UK. Research commissioned by leading counter-fraud service Cifas, and shared exclusively with Gambling IQ, sheds new light on the public’s attitudes towards behaviours that constitute damaging forms of financial crime. The findings, based on a survey of 2,000 UK residents conducted in May 2024, offer a stark reminder of the normalisation of fraudulent behaviours and their cascading consequences for society at large. The study explored ten hypothetical scenarios of first party fraud where individuals misrepresent their identity or provide false information for personal gain. Included in the research were activities such as gaming chargeback fraud, money muling, online retail fraud, Single Person Discount tax fraud, gambling fraud, and falsifying CV qualifications.
A staggering 15% of people in the UK believe that lying to their bank to reverse gambling losses is perfectly legal, while 7% even described it as reasonable, according to an extensive new survey from leading counter-fraud service Cifas. Even more alarming, 12% of respondents admitted knowing someone who had committed chargeback fraud in the past year. Part of the Fraud Behaviours series 2021 - 2024, the research presented participants with ten scenarios involving acts of first party fraud. The gambling chargeback scenario described a person placing a £100 bet on an online gambling account, losing the bet, and then requesting a chargeback from their bank, falsely claiming they hadn’t placed the wager.
“These crimes are far from victimless,” Cifas CEO Mike Haley told Gambling IQ. “They fund organised fraud networks that are often involved in drug dealing, trafficking, and even modern slavery.” The organisation has called for urgent action to address what it describes as the “normalisation” of fraud in society. Cifas advises that first party fraud must be tackled head-on through education, policy intervention, and technological innovation. Enhanced public awareness campaigns are also essential, in addition to fostering greater collaboration between private enterprises and government agencies could help identify and mitigate fraud more effectively.
^ Speaking to Gambling IQ about the latest Cifas chargeback fraud data, Mike Haley, CEO of Cifas, (pictured, right), warns of the severe repercussions of what some may dismiss as harmless deception. "Chargeback abuse isn’t just a victimless crime - it creates ripples that erode trust, harm individuals, and compromise businesses of all sizes," Haley said. “What might seem like a minor act or a harmless lie can lead to significant consequences. You could find your bank account closed, lose access to credit and financial products, face barriers to employment, or even end up with a criminal record." Haley also points to the societal pressures fueling these actions. "Amid financial strains, some may see fraud as the only way to cover bills or debts. Others fall into the traps of organised crime gangs promising easy money, only to face devastating outcomes." The rise of chargeback fraud represents a growing challenge for businesses and financial institutions. Haley emphasises that tackling this issue requires a collaborative effort. "Organisations must work together to detect and prevent abuse while educating the public on the real consequences of these actions," he said.

^ Tech Solution? There is a growing list of companies that claim to provide robust software solutions which integrate with existing systems to help businesses effectively combat chargeback fraud, safeguard revenue, and maintain operational integrity. The leading providers are Riskified, which offers an AI-powered fraud management and risk intelligence platform trusted by leading e-commerce merchants. Their solution focuses on maximising revenue while providing full chargeback protection. GeoComply's Chargeback Integrator (GCI), makes it easy to gather compelling evidence and prepare a report in less than 60 seconds. GCI helps verify if a chargeback is valid or fraudulent using GeoComply's unique combination of device integrity and historical geolocation data. This solution has boosted win rates for some operators from 40% to up to 90%.
Fraud Behaviours 2021-2024
Gaming Chargeback Topline Results


© Gambling IQ 2025
Cifas - DETECT, PROTECT, CONNECT
Fraud prevention service Cifas operates two key fraud prevention databases - the UK's National Fraud Database (NFD) and the Insider Threat Database. The non-profit's Chief Product Officer, Mark Courtney, says cross-sector partnerships and secure peer-to-peer private communication within the Cifas system can help operators protect licences and stay compliant
^ By Mark Courtney Chief Product Officer, Cifas
The National Fraud Database and the Insider Threat Database can both be used for cross-sector collaboration within the Cifas system, and this can in turn foster a unified approach to combating fraud in the gambling industry. By enabling operators to share critical intelligence, identify patterns, and address vulnerabilities, this collaboration strengthens collective defences. Peer-topeer private communication between operators and other members can play a vital role in this ecosystem, allowing for secure, real-time communication on emerging threats, trends and actual real-time red flags or cases. These private exchanges ensure sensitive information remains protected while facilitating swift responses to potential risks. Such cooperation not only enhances individual operators' fraud prevention strategies but also bolsters the integrity of the broader financial and operational landscape, creating a more resilient system against evolving fraud tactics. The National Fraud Database (NFD) is the most comprehensive database of fraud risk data and intelligence in the UK, supported by a suite of innovative tools and features to respond to, interrogate and analyse the data. Hundreds of thousands of records are added every year by member organisations, and in 2023, Cifas members recorded an incident of fraudulent conduct every two minutes. This data and intelligence is shared in real time and online: 24 hours a day, seven days a week. A record number of fraudulent cases were filed to the NFD in the first six months of 2024. The total stands at over 214,000, representing a 15% increase when compared to the same period in


^ A SURE BET AGAINST FRAUD

Cutting Edge Tools For iGaming Industry ^ CASESTUDY Collaboration Key To Fraud Prevention
Cifas develops innovative tools to enable members to interrogate its exclusive data and maximise benefits:
+ Facial Matching tech allows members to upload an image as part of your search and identify cases that are linked by the same face - whether in the same document, or different documents;
+ CaseLink is a powerful tool that shows you wider connections between fraud risk cases, helping you gain the maximum benefit from the wealth of data in the National Fraud Databse;
+ Location Based Alerts exploit geo data to search the immediate area around your customer or applicant address, and warn you if multiple third party frauds have recently occurred in that location;
+ Digital Fraud Check Scheme authorises members to request verification information from banks and other organisations who are signed up;
+ Vision is capable of identifying potential fraud cases in members' existing customer base by providing real-time alerts: www.cifas.org.uk/fraudprevention-community/combined-threat-protect/vision
" Cases to our Insider Threat Database rose by 14%. An insider threat is someone who intentionally puts their organisation at risk and is a very real issue in the gambling industry. Through Cifas’ database, organisations can share and access incidents of dishonest conduct committed by employees and job applicants to further strengthen their internal defences "
* Mark Courtney, Chief Product Officer, Cifas (pictured above)
2023. The NFD also holds records of first and third party fraud risk across various sectors such as facility (account) takeover, identity fraud, false insurance claims, false applications, asset conversion and misuse of facility, which also includes money muling. Members record instances of fraudulent conduct against their organisation to the relevant database, enabling other members to search against their data. Insider threat cases in our Insider Threat Database also rose by 14% in 2023, and we can assist gambling and gaming member
checks. Members can unlock the full benefits of the data through an API-driven connection that seamlessly integrates with organisational systems. This real time connection ensures instant access to comprehensive search functionality without leaving the platform. For one gambling operator, analysing 100,000 records uncovered 3,300 instances of fraud linked to a single address. A proof of concept further identified 1,888 active cases. With an average player value of £20, these insights potentially saved the business nearly £40,000 in losses.
+ Victim Data makes use of impersonation data/info to identify iGaming players attempting to open new accounts in other people's identities;
+ Beneficiary Checks & APP Victim Check, these services have also been rolled out by Cifas.
Gambling powerhouse BetVictor was founded in 1946, and its Director of Fraud & Security is Jason McGinty, who has spent 14 years in the gambling industry. Before venturing into iGaming, he collaborated with Cifas in the banking and telecoms sectors. Here, he provides an exclusive insight into his company's co-operative style efforts with Cifas as it applies to the gambling industry: "You can't tackle fraud in isolation - it has to be a collaborative approach. Identifying financial crime before it becomes a problem should be central to fraud prevention in the gaming industry. For example, a customer attempted to join us several weeks ago, and we noticed a fraud warning on Cifas from a car finance company for asset conversion. The individual had bought a car, sold it, and failed to pay off the loan. We didn’t want that customer on our books because if they spent a significant amount of that money on our site, we would effectively be receiving funds obtained through financial crime. Naturally, we wanted to ensure we didn’t fall foul of the regulator, and identifying this risk early was a superb result for us. The customer had not actually committed fraud against us, but we were able to pre-screen for potential fraudulent activity. Without Cifas, there would have been no suspicion about that account when the customer signed up. In my opinion, Cifas membership should almost be mandatory for gambling operators in the UK. Even if other major players in the industry collaborated and shared the right data with their peers, it would significantly reduce abuse."
www.BetVictor.com
In 2023, Cifas helped its members to prevent £1.8 billion in fraud losses. 374,000 fraud cases were reported to the organisation in
A new fraud risk case is added to the NFD every 90 seconds, which can add significant value to a member organisation's bottom line
'Innys' fraud refers to individuals who aid criminals from inside a company, which is protected by the Insider Threat Database For every one pound members spend on Cifas membership, they save approximately £200 in fraud threat prevention
Insider Threat
Every 90 Seconds
// Cifas members contribute to and benefit from the UK's largest databases of fraud risk data and intelligence //
CIFAS - BUILDING TRUST



» User Trust: GeoComply ensures secure, accurate geolocation
» Compliance: It helps iGaming operators meet strict regulations
» Fraud Prevention: The platform effectively blocks location spoofing
» Scalability: Handles millions of checks daily without performance loss
^ Anna Sainsbury (pictured), CEO and Cofounder of GeoComply, is a global leader in cybersecurity, advanced sports betting regulation and implementing antifraud solutions.
» Revenue Protection: It prevents fraud-related losses and regulatory penalties
» 1st in Class: Leader in advanced geolocation and device fingerprinting tech Anna Sainsbury, CEO, GeoComply.com
is Redefining Geolocation Compliance, Fraud Prevention & Behavioral Biometrics in Global Gaming
From Canada to the World
As GeoComply's clients expand globally, it has refined its tech to tackle the unique demands of high-volume markets, ensuring reliability & scalability even during peak events like the Super Bowl's online traffic surges
Headquartered in Vancouver, Canada, GeoComply is spearheaded by the brilliant Anna Sainsbury, and the company she co-founded is redefining the fight against fraud in the global gaming landscape. More than just a location compliance tool, GeoComply's platform provides a comprehensive suite of risk solutions that verify user location, identity, and device integrity. By analysing over 1.2 billion transactions monthly, the company's sophisticated systems detect and prevent fraudulent activity in real-time, safeguarding both players and operators. The need for such robust solutions is more critical than ever. JP Morgan Chase now reports 45 billion cyberattacks daily – a 100% year-on-year increase. Alarmingly, 30% of Americans have experienced account takeovers, and 80% have had their personal information exposed on the dark web. "The problem we address is significant," says Anna Sainsbury, CEO of GeoComply. "The funds generated from these nefarious activities often fuel serious crimes like child exploitation and human trafficking, further strengthening our resolve to combat fraud."
GeoComply's roots in the US online gaming industry have given it a unique understanding of the complexities of geolocation compliance. But the company's expertise extends far beyond simply verifying a player's location. Their technology delves deep into device analysis and behavioral biometrics, identifying subtle anomalies that can indicate fraudulent activity. "The threat landscape is constantly evolving," Anna says. "Our technology adapts to these challenges, providing operators with the confidence to expand into new markets and offer innovative gaming experiences." This commitment to innovation has made GeoComply a trusted compliance and antifraud partner for gaming operators worldwide. From established markets in Europe to emerging regions in Latin America, the company's solutions are helping to build a safer and more secure world-wide online gaming ecosystem. As GeoComply's customers expand globally, the company has adapted its technology to meet the unique challenges of high-volume markets. Their solutions remain reliable and scalable, even during peak events like the Super Bowl, which typically sees a dramatic surge in online gaming traffic.
200 Million +
GeoComply's software is installed on over 200 million devices worldwide
1.2 Billion
The number of geolocation checks carried out monthly
60 Seconds
GeoComply Chargeback Integrator (GCI) reports in less than 60 seconds #
400 +
Number of employees at headquarters in Canada, US, Europe, Warsaw, and Ho Chi Minh City
GeoComply
10x Faster, Smarter, and Unstoppable
Exclusive: In recent testing with leading operators, GeoComply's latest geolocation innovation enabled fraud detection 10x faster than prevailing techniques. One operator dramatically reduced the effectiveness of a multi-jurisdictional fraud operation to nearly zero. This success was achieved by leveraging cuttingedge behavioral intelligence, forcing even the most advanced bad actors and spoofers to rethink their attack strategies in the gambling sector.
GeoComply Core: GeoComply Core's contextaware engine doesn't just verify where players are; it understands how they behave. Maintaining +99% pass rates, it underpins the risk solutions offered by GeoComply while prioritising a seamless experience for legitimate players. In gaming, where every fraudulent transaction threatens compliance & profits, that invisible shield makes all the difference.
IDComply: GeoComply's comprehensive identity orchestration solution, integrating multiple vendors and data sources into a single API call. This enables a pass rate at registration of up to 95% and provides data that points to potential suspicious activity, which operators can incorporate into their risk scoring methods. Looking to the future, IDComply is partnering with leading operators to develop methods for flagging fraudulent accounts at creation.
The Rollodex: GeoComply services clients like FanDuel, DraftKings, BetMGM, Hard Rock, Caesars Entertainment, and PENN. The company also works with streaming video broadcasters and the online banking, payments, and cryptocurrency industries, including Akamai, BBC, Luno, and Nextdoor ! @
Pinpoint: For land-based gaming operators, the Pinpoint solution uses proprietary, unobtrusive beacon technology and innovative geolocation software to create custom on-property boundaries and ensure compliance within less than a meter.
OneComply: This service streamlines compliance and licensing management. OneComply is an easyto-use, comprehensive compliance and licensing management platform. Increases efficiency by 99%.
GeoComply

Authsignal's Ultimate Combat

LICENSING and Age Restrictions, Advertising Limitations, Consumer Protection Measures, and Separation of Gambling Products - these are just a few of the significant regulatory changes set to reshape the online gambling landscape in New Zealand and Australia. In response to this evolving environment, Auckland-based Authsignal is poised to deliver cutting-edge fraud prevention and authentication solutions tailored to meet these new requirements. CEO and founder Justin Soong highlights Authsignal’s innovative approach: by utilising passwordless authentication methods, such as passkeys and biometric solutions, along with accessing extensive identity intelligence, the company ensures that iGaming operators and players can enjoy secure gaming.
Authsignal’s solutions enhance security while elevating the player experience. Its approach significantly reduces the risk of account takeovers and unauthorised access. A key feature is the no-code fraud rules engine, enabling gaming operators to implement and adjust fraud prevention strategies without requiring extensive technical expertise. This flexibility supports rapid responses to emerging threats and ensures compliance with regulatory requirements. Authsignal's integration with global identity networks, such as its partnership with Deduce, provides access to comprehensive identity intelligence, further bolstering fraud detection across all iGaming platforms.
New gambling laws in New Zealand and Australia emphasise responsible gambling and anti-money laundering measures, requiring gaming operators to verify user identities, monitor transactions, and detect suspicious activities. Authsignal’s solutions address these needs by offering real-time monitoring and analytics, ensuring compliance and protecting both operators and consumers from fraudulent activity. Technologies like biometric authentication and passkeys enhance security while providing a seamless login process, maintaining the highest level of user-centric design.

+ Passkeys
The Passkeys product from Authsignal is the most modern and simple way to use web and mobile biometrics. Clients can integrate biometric authentication, including fingerprint and facial recognition, into the gambling app, which improves user experience and protects against security threats.
Phishing resistant passkeys are a more secure and convenient alternative to passwords. With passkeys, your users can authenticate themselves with biometrics, like their fingerprint or face, removing the burden of remembering a password.
Authsignal pairs rich behavioral information like transaction velocity and windowed aggregations with custom data to secure even the most complex user journeys involving IP/ networks, Behavioral patterns, Device authentication, Incorporate data from other systems or risk scoring providers.
The company recently launched a palm biometrics terminal, developed in collaboration with Mattr and Qualcomm, to bind ISO-compliant mobile driver’s licenses (mDLs) with their owners. The Palm Biometrics Identity Experience (IdX) Terminal can be used for identity verification, payments or access control.
FraudOps
> Authsignal’s No-Code Fraud Rules Engine Enables Customised Rules for Enhanced Security
A no-code fraud rules engine empowers businesses to swiftly implement and manage fraud prevention strategies without relying on extensive engineering resources. Traditional fraud detection systems often require fraud managers to draft rules that engineers then code, a process that can be time-consuming and may delay responses to emerging threats. In contrast, no-code solutions enable Fraud Operations (FraudOps) teams to design, deploy, and manage rules directly, enhancing agility in combating fraud.
Authsignal's no-code fraud rules engine exemplifies this approach by allowing teams to create tailored rules based on various parameters, such as IP address, location, and authentication timeframes. This granularity enables businesses to address specific risks effectively. For instance, if a particular IP address repeatedly attempts unauthorized access, a rule can be established to block that IP entirely. Similarly, if a user's login activity indicates impossible travel between locations within a short timeframe, the system can prompt additional verification to confirm the user's identity.
The flexibility of a no-code fraud rules engine is particularly beneficial in today's rapidly evolving digital landscape, where fraud tactics are continually changing. By enabling FraudOps teams to adjust rules in real-time, businesses can respond promptly to new threats, reducing the window of opportunity for fraudsters. Moreover, this approach alleviates the burden on engineering teams, allowing them to focus on other critical tasks while ensuring that fraud prevention measures remain robust and up-to-date.
^ New Zealand's Justin Soong, (pictured above), is the Founder & CEO of Authsignal - a pioneer in digital identity and fraud prevention

Enforcement : The UK Gambling Commission has issued £76 million in fines over five years, averaging £2.92 million per case, with William Hill receiving a record £19.2 million penalty in 2023 for regulatory failures. These figures highlight the critical need for top-notch digital ID verification and regulatory monitoring technology to ensure compliance and protect consumers.

2.9 Million Reasons for Rigorous Regulatory
Scrutiny & Compulsory AI Player Monitoring
THE figure of £2.9 million, (US$3.5m) serves as a stark reminder of the necessity for rigorous regulatory scrutiny and compulsory AI-driven player monitoring in the gambling industry. Over the past five years, the UK Gambling Commission has imposed fines totaling approximately £76 million across 26 enforcement cases, averaging about £2.92 million per fine. Notably, in March 2023, William Hill faced a record £19.2 million fine for failing to protect consumers and weak anti-money laundering controls. These enforcement actions underscore the Commission's commitment to upholding regulatory standards within the gambling industry. This sum, which represents average fines or financial repercussions from compliance failures, highlights the consequences of inadequate safeguards against money laundering, fraud, and problem gambling. Regulators worldwide are raising expectations for accountability, pushing operators to adopt advanced monitoring tools that protect players
and enhance security, in addition to transparency. In January 2024, Gamesys received a £6 million ($7.6 million) penalty from the UK's Gambling Commission due to several deficiencies in social responsibility and anti-money laundering (AML) practices. Social responsibility shortcomings were stated as having inconsistent identification of customers susceptible to gambling harms. It's not just in the UK, in August 2024, a fine of just over $4 million was also imposed on Tabcorp, an Australian wagering firm, by the Victorian Gambling and Casino Control Casino Control Commission (VGCCC). This penalty was for multiple breaches of gambling harm prevention laws between 2020 and 2023, including sending direct marketing to a customer who had opted out and inadequate training for employees to minimise gambling harm, leading to significant distress to a customer. By analysing vast datasets, AI can uncover patterns that human oversight might miss, ensuring operators comply with regulations.
Admiral Casino Fined £1 Million for Money
Laundering & UK Social Responsibility Failures
Greentube Alderney Limited, trading as Admiral Casino, was forced to pay £1 million in January 2025 following a Gambling Commission investigation revealing social responsibility and anti-money laundering (AML) failures. The operator, running admiralcasino.co.uk, agreed to pay the sum to socially responsible causes as part of a settlement. It was claimed it ignored its policy to base customer limits on sustainable income and failed to verify documents or identify indicators of harm promptly. It also delayed action despite evidence of gambling-related harm, including a customer depositing £4,000 in four months despite a bank statement showing financial distress. Further, it delayed scrutiny of suspicious transactions, including £100,000 transferred in and out of an account with a negative balance and overlooked risks linked to occupations with potential misuse of funds. It also failed to investigate linked accounts with potential criminal ties in a timely manner. The fine underscores the importance of adherence
to regulatory standards to protect customers and mitigate financial crime risks. Admiral Casino is owned by Novomatic AG, an Austrian international gambling company founded by Johann Graf in 1980. Novomatic operates approximately 2,000 gaming facilities worldwide, including casinos, slot parlours, betting shops, and bingo halls, with many venues under the Admiral Casino brand. In the UK, Admiral Casino’s operations include over 270 gambling venues managed by Luxury Leisure. Greentube Alderney Limited, Novomatic’s online gaming subsidiary, oversees admiralcasino. co.uk, further expanding the company’s digital footprint. With a strong presence across multiple markets, Novomatic remains a leader in the global gambling industry. Admiral Casino is committed to responsible gambling and offers several tools which can help manage play. As an example of its commitment to player protection, it has received Gold Donor status for being one of the first groups in the industry to support the BetBlocker project.

Gambling Commission UK Enforcement Notice for Greentube Alderney, trading as Admiral Casino, a UK division of the multinational gaming group Novomatic, a private company owned by Austrian billionaire, Johann Graf. ^
>> Both online & offline casinos are often exploited to hide illegal crypto earnings within legitimate gambling profits
Narcos, Crypto, Gambling: A Brief History
Unregulated and underregulated online & offline casino platforms, though inherently profitable themselves, have been widely exploited for the purpose of concealing and mingling illicit gains with legitimate gambling revenues
WHILE casinos have for years acted as conduits for regional underground banking and money laundering, the proliferation of online gambling platforms, and underregulated or nonregulated crypto exchanges has changed the game, enabling faster anonymised movement of funds. Transnational organised crime has also evolved rapidly in recent years, characterised profoundly by growth in crossborder and online trafficking of drugs and other commodities using cryptocurrency, with links to certain parts of the online and offline gambling industry. The Silk Road online drugs market, led by Ross Ulbricht, was founded in 2011, demonstrating how billions in Bitcoin could be made selling drugs and weapons online. Even as far back as 2012, many in the criminal underworld began using crypto gambling sites to
launder the proceeds of crime. The anonymity provided by cryptocurrencies and Darknet technology enabled the online gambling industry to circumvent regulations enforced by authorities and evade investigation by law enforcement agencies. This illicit operation not only violated the law but also facilitated other illegal online activities, including fraud, money laundering, underage gambling, and gambling addiction. Now in 2024, organised crime groups running many of these operations have done so with growing sophistication, through the use of data mining and processing, blockchain and, increasingly, generative artificial intelligence. The acceleration of globalised crime networks, aided by technology, has dramatically expanded criminal revenue streams. This has necessitated a revolution in the regional

>> According to latest data, the formal online gambling market is projected to grow to more than US$205 billion by 2030, with the Asia Pacific region seeing the largest share of market growth between 2022 to 2026 at 37 per cent
IN FOCUS: MIRRORING' & WHITE LABELS
underground banking architecture, resulting in the development of systems and infrastructure capable of moving and laundering massive volumes of state-backed fiat and crypto. Complicating matters further is the integration of technologies, including mirror websites and third-party betting software or so-called ‘whitelabel’ service providers, making it easier to set up an online casino operation with limited technical expertise and capital, irrespective of gambling laws within a given jurisdiction. The development and advancement in internet payment technologies have also supported the online casino market with a rise in the number of third-party payment providers, e-wallets, and other payment solutions to facilitate online transactions and in-app purchases. The growing scale of the industry has drawn in an unprecedented number of young people seeking work in the sector, with opportunities for some and risks for others linked to recruitment fraud and trafficking for forced criminality. Money laundering and underground money transfers using casinos, junkets, and increasingly online gambling and crypto exchanges can be conducted using various methods including cash-in cashout methods, collusion between big stake gamblers, junket financing and so-called ‘offsetting’ arrangements, along with misuse of casino ‘VIP cash’ accounts and even 'dummy room' transactions where a casino hotel issues a room charge bill to the patron falsely asserting the hotel provided services to the person.
THE majority of online gambling platforms utilise "mirror websites," which are exact duplicates of primary betting sites hosted under different URLs. These mirror sites are often algorithmically generated and serve to evade regulation, allowing operators to stay ahead of authorities. By running hundreds of mirror websites on the same server, services can remain uninterrupted even if a URL is shut down by regulators.
White-label solutions have also seen rapid proliferation in recent years, playing a pivotal role in shaping the online gambling industry. Similar to franchises, white-label services enable betting operators to outsource various aspects of their business, including secure betting technology, offshore licensing schemes, website design, customer data management, branding and marketing materials, and operating licenses from thirdparty providers.
In this model, a white label may offer specific products or solutions, such as a live dealer casino platform, for lease or sale to other businesses or agents, who then rebrand and market them as their own. Additionally, white-label providers may specialise in facilitating sub-licenses to online gambling operators in specific jurisdictions, enabling business expansion. For example, Asian-facing online gambling operators seeking to advertise on sports club jerseys in the UK require a local license to do so, often facilitated by white-label companies based offshore in the likes of British Virgin Islands or Isle of Man. Mirroring and offshore whitelabes are popular in crypto gambling.

• Cryptocurrencies are anonymous at their point of creation, therefore the placement stage of money laundering is absent
• It only takes a few seconds to create a free crypto account
Laundering
• Creating large money laundering schemes with thousands of transfers at a low cost is possible using a computer script
• Due to rapid fluctuations in exchange rates, it easy to justify and mask unexpected wealth gains/losses
• Tether/USDT on the TRON blockchain is a popular launder
Crypto 'MIXING' Services
January 2025 arrests made in the US
Three Russian nationals linked to operating the sanctioned crypto mixing services Blender.io and Sinbad.io have been indicted on money laundering charges by a federal grand jury in Georgia, the U.S. Department of Justice announced on January 13th. Roman Vitalyevich Ostapenko and Alexander Evgenievich Oleynik were arrested last month, while a third individual, Anton Vyachlavovich Tarasov, remains at large, according to the DOJ. Blender.io operated from 2018 to 2022 before it was taken down by authorities, to be quickly replaced by Sinbad.io, which drew similar sanctions from the Treasury.

Global Anti-Scam Alliance Spotlight //
" Cross-Industry collaboration and data sharing is essential to really turn the tide on scams. By pooling resources, insights, and technologies, the gambling industry can enhance its collective ability to identify patterns, block fraudulent activity, and stay ahead of evolving threats "
GASA
Special Report
" Victims who are compensated often find themselves paying back through higher fees or increased charges, meaning the cycle of fraud continues. As scammers become more sophisticated, using AI to automate attacks and target new platforms, the pressure on banks and payment providers to protect their customers intensifies "
- Nuno Sebastião. Co-Founder, Chairman, and CEO of Feedzai.com


Professor JORIJ ABRAHAM (pictured, left), is Managing Director of the Global AntiScam Alliance, (GASA), whose mission is to prevent consumers worldwide from getting scammed. He is also in charge of ScamAdviser, the global blacklist for malicious websites known for its algorithm-driven platform. He is e-commerce professor at the TIO Business School in The Netherlands.
GASA Anti-Scam Research: https://www.gasa.org/research
United Against Fraud ?
How Collaboration and Data Sharing Can Reduce Betting Scams
By Professor Jorij Abraham, Managing Director, GASA
WE are seeing an increasing trend where gaming platforms are used for cybercrime. The reasons differ, from simple account takes overs, to trying to get your mother's credit card or dad's Paypal account details, to recruiting money mules to help with money laundering and other kinds of cybercrime, to sextortion. Gaming platforms are just as much being misused by scammers as the big social media platforms. Where one platform is raising the bar, the scammers just migrate to the next site. Cross-Industry collaboration and data sharing is essential to really turn the tide on scams. A notable tactic involves fraudsters exploiting the anonymity and reach of iGaming communities, particularly in the new sphere of crypto gambling. For instance, in-game or in-bet live chats and forums are leveraged to recruit unsuspecting players as money mules - individuals who help transfer or launder illicit funds, often without fully understanding their role in the crime. In some cases, perpetrators lure younger, more naive players into sharing sensitive financial details, like access to family PayPal accounts or credit cards, under the guise of in-game purchases or premium upgrades. Sextortion adds another dark layer to this issue. Predators manipulate people into sharing explicit content, later using the material to blackmail them or their families. The rapid, global nature of gambling makes it difficult to contain these crimes, as scammers quickly migrate to new platforms when one becomes better at detecting and preventing abuse. The solution lies in collective action. Crossindustry collaboration - spanning gaming, financial services, cybersecurity, and law enforcement - is vital to tackling this escalating threat. By sharing intelligence, identifying emerging scam tactics, and raising the bar on security across all platforms, industries can work together to create a unified front against fraud. Only through a co-operative approach can we hope to outpace the adaptability of scammers.

Faster Than Trust
THE 2024 Global State of Scams report from the Global Anti-Scam Alliance (GASA) and Feedzal lays bare a grim reality: scammers stole an unprecedented $1.03 trillion worldwide within 12 months. While consumers are growing more confident in spotting fraud, scammers are evolving faster—leveraging cutting-edge technology and exploiting human and systemic vulnerabilities at an alarming rate. The report, drawing on responses from over 58,000 participants across the globe, highlights text and phone scams as dominant methods.
Platforms like WhatsApp, Instagram, and Gmail have become fertile ground for fraudsters. Regions such as the Philippines, Brazil, and South Korea reported surges in SMS-based scams, while WhatsApp scams are proliferating globally. Scam detection confidence varies significantly by region, with China leading at 84% while Japan lags behind, underscoring the need for education.
Nearly half of respondents worldwide face scams weekly, with daily encounters alarmingly common in countries like Brazil, Hong Kong, and South Korea. The emotional fallout is profound. Victims in Kenya, South Africa, and the Philippines report feelings of vulnerability, fear, and betrayal. Meanwhile, scammers increasingly weaponize AI to scale and personalise attacks, making global collaboration and tech-driven solutions indispensable in the fight to restore trust and resilience.
BANKS and payment providers find themselves at the final stage of the scam lifecycle - where illicit attempts to extract money from victims either succeed or fail. This is where scams are most often detected and reported, and where their financial and emotional impact is most acutely felt. The consequences are wide-ranging, from financial losses that affect both consumers and financial institutions, to emotional distress for victims and, to a lesser extent, the providers’ support staff who deal with the fallout. Although reimbursement schemes exist, they are not a cure for the epidemic of scams. Victims who are compensated often find themselves paying back through higher fees or increased charges, meaning the cycle of fraud continues. As scammers become more sophisticated, using AI to automate attacks and target new platforms, the pressure on banks and payment providers to protect their customers intensifies.
Progress is being made in reducing the amount lost, especially in countries with stronger scam prevention efforts. However, differences in regulatory approaches across countries, combined with inconsistent scam reporting practices, make it difficult to compare and tackle scams on a global scale. Real-time monitoring of mule accounts is essential, and as banks adopt these measures, we’re seeing convergence towards a standardised approach. However, these advances are overshadowed by the rise of AI-powered scams, which are enabling fraudsters to create convincing deepfakes in seconds. With generative AI at their disposal, scammers can fool consumers in ways that were previously unimaginable. To stay ahead, banks must work alongside social media platforms, tech companies, and telecom providers, sharing data and coordinating efforts to dismantle criminal networks. The future of financial security hinges on proactive collaboration, anticipating new threats, and empowering consumers with education to better detect fraud.
Scams Are Evolving
Banks & Payment Firms in Scam Battle
Summary of the Global Anti-Scam Alliance and Feedzai 2024 Global State of Scams Report

FRAUD prevention isn’t one-size-fits-all, and what works for one operator or platform might fail another, depending on your platform’s structure and player demographics. Key considerations include the system's ability to detect real-time threats, such as bonus abuse, account takeovers, chargeback scams - and how well it integrates with your existing workflows. Transparency in pricing from your vendor is always crucial - hidden fees for fraud tools or per-transaction checks can quietly erode profitability. Mobile-first compatibility is now non-negotiable, given the dominance of mobile gaming, and the vendor's solution must scale effortlessly to handle growing traffic and ever-evolving fraud tactics from various global hubs. Whilst we also check Gartner Digital ID performance and even look at website traffic, in the end, the gambling operator opinion and the anti-fraud company peer reviews are the best source of information for who is performing best in the sector.
TRANSUNION
TransUnion (NYSE: TRU) is a leading global information and insights company, with over 13,000 associates operating in more than 30 countries. The company plays a pivotal role in the global gambling ecosystem, acting as a gatekeeper for the industry. Partnering with some of the world’s largest gaming companies, (Flutter, Entain, BetVictor, William Hill), and connecting with key service providers everywhere, TransUnion ensures seamless, secure, and responsible transactions across the sector. This comprehensive approach empowers players and businesses to transact confidently, creating economic opportunities and fostering personal empowerment — an ethos embodied in its commitment to Information for Good®. TransUnion protects 56 million gambling transactions annually, leveraging a consortium of over 10 billion devices to deliver unmatched insights into fraudulent activity. In the past year alone, it has prevented 576 million suspicious activities, including bonus abuse, account takeovers, and synthetic ID fraud, safeguarding the integrity of gaming operations worldwide. With revenues of $4.1 billion for the 12 months ending September 2024, the firm continues to lead in enabling trusted interactions, ensuring compliance, and driving innovation.

With over 1,300 people across 18 countries and a HQ in Chester, UK, GB Group (GBG), GBG has a stellar gaming client book including Betfair, Betway, Ladbrokes and William Hill in the UK under the 888 brand. The firm has a very experienced identity management & fraud team led by Rebekah Jackson within the Gambling industry for compliance and regulation requirements. The Group delivered a strong performance in the first half of the financial year 2024/2025, reporting a revenue of £136.9 million, up 4.5% on a constant currency basis. Growth was driven by the Identity and Location segments, which saw increases of 6% and 8.6% respectively. The Fraud segment, however, saw a decline of 9.2%, mainly due to the timing of license renewals. The company achieved an adjusted operating profit of £29 million, marking a 21.3% increase compared to the same period last year, with a robust operating margin of 21.2%. GBG's financial health is further strengthened by a £9 million reduction in net debt, which now stands at £71.9 million, with a net debt-to-EBITDA ratio of 1.05x.
Gartner has named Sumsub the Leader in the 2024 Magic Quadrant for Identity Verification, positioning the company highest for Ability to Execute in the Leaders quadrant. Founded only a decade ago, the company’s comprehensive platform is trusted by over 2,500 businesses worldwide, including a solid roster of 200+ iGaming operators such as Kaizen Gaming, Duelbits, Pinnacle, and BetConstruct. Sumsub's streamlined onboarding process reduces client verification times to as little as 30 seconds, ensuring a seamless customer experience while maintaining the highest compliance standards. Headquartered in London, Sumsub operates offices across key global cities, including Singapore, Berlin, Limassol, Dubai, Miami, and Tel Aviv. The company has experienced remarkable growth, with its workforce now exceeding 500 employees. Its revenue is projected to grow by over 100% in 2024, reflecting its strong market presence and innovative capabilities. The company raised $30 million in Series B funding in December of 2022 in a round led by Flint Capital. Its series A raised $6M and was led by MetaQuotes. The company is valued at around $1 billion, and was founded by husband and wife team Anna Sainsbury and David Briggs in 2011. GeoComply's technology is trusted by industry leaders such as DraftKings, BetMGM, FanDuel, and Caesars to ensure geolocation compliance and combat fraud in the gaming sector. Beyond gaming, the company's solutions are utilised in financial services, cryptocurrency, and media & entertainment, with clients including Amazon Prime Video and the BBC. Headquartered in Vancouver, Canada, GeoComply has a global presence with offices in Las Vegas, New York, and Singapore, employing over 400 professionals. The company has received multiple industry accolades, including the 2024 Fraud and Compliance Solution of the Year at the SBC North America Awards and the 2023 Compliance and KYC Services Supplier of the Year at the EGR B2B Awards. Investors include Norwest Venture Partners, Arctos Sports Partners, Blackstone Growth and Atairos Management LP.
A true global player, LexisNexis® ThreatMetrix® is its flagship product. This delivers advanced fraud detection by analysing millions of global transactions to uncover high-risk behaviours and patterns. This is especially vital in combating account takeovers, bonus abuse, and other fraud types common in the gaming industry. The company operates as a subsidiary of RELX, a leading provider of data and analytics for risk management across the iGaming sector. As of November 2023, RELX reported an annual revenue of approximately £9 billion. The ownership is widely distributed among institutional investors, with BlackRock, Inc.—noted for its recent Bitcoin ETF prominence—being the largest shareholder, holding roughly 10%. The Vanguard Group is another key investor. Both BlackRock and Vanguard maintain stakes in major gambling-related entities such as Las Vegas Sands, MGM Resorts International, and Caesars Entertainment. Additionally, Flutter Entertainment brands like Betfair and PokerStars are frequent inclusions in their portfolios. In other words, LexisNexis® Risk Solutions is very well connected.
EXPERIAN
It’s such an enormous organisation that it can be accused of not fully connecting with all parts of the gambling sector. Yet, Experian still plugs into the larger operators, particularly through its integrated digital identity and fraud platform, CrossCore®, which enables access and decision-making across multiple solutions. Experian technology has prevented more than £9.5 billion in fraudulent applications over the last five years. Headquartered in Dublin, the company is listed on the London Stock Exchange (LSE), with its largest stakeholders – yes, you guessed it – being Vanguard Group, BlackRock, and Invesco. Experian's latest financial results for FY2024 report annual revenues of £6.2 billion, reflecting a strong growth trajectory driven by its digital and data-driven services. Within the gambling sector, Experian provides crucial services such as KYC (Know Your Customer), age verification, and fraud prevention, ensuring compliance with regulatory requirements both in the UK and globally.
LEXISNEXIS® RISK SOLUTIONS
Digital Identity plays a crucial role in fraud prevention within the gambling industry and is a key consideration in our Top 10 chart. By verifying players' identities through advanced technologies such as biometrics, document verification, and AI-powered analytics, operators can ensure that only legitimate users access their platforms. This mitigates risks associated with identity theft, underage gambling, and money laundering. Robust digital identity solutions also enable real-time monitoring and flagging of suspicious activities, enhancing regulatory compliance and trust. Furthermore, they improve the user experience by streamlining account creation and transactions. As the industry increasingly shifts online, effective digital identity verification is essential to safeguarding platforms and maintaining the integrity of operations.
JUMIO
Jumio, headquartered in Sunnyvale, California, continues to be a leading provider of AI-driven identity verification, risk assessment, and compliance solutions. In November 2024, Jumio appointed Mike Nawrocki as Chief Revenue Officer to drive global growth and expand its reach in the digital identity verification market. To enhance its AI-powered identity verification solutions, Jumio partnered with LatticeFlow AI in November 2024. Its commitment to innovation is evident in its continuous development of advanced biometric technologies, such as selfie-based authentication and 3D liveness detection, to combat increasingly sophisticated fraud tactics. The company maintains strong partnerships with industry leaders, including gambling software giant Playtech, and continues to provide services to online casinos and sportsbooks like Novibet and Casumo. With a workforce of approximately 1,450 employees, Jumio is well-positioned to adapt to evolving challenges.
YOTI
A digital identity company founded in 2014 by Robin Tombs and Noel Hayden, Yoti has got some solid gambling credentials. The company has raised a total of £166 million in funding, with the majority provided by its founders and angel investors. In December 2023, Yoti secured £20 million in debt funding, which should see the company through to being cash generative, even with its well-noted issues. This funding has been instrumental in driving Yoti's growth, with revenues increasing from £101k in the year ending March 2020 to £13,119k in the year ending March 2024. The company continues to experience significant growth, from month to month. Yoti's privacyfocused solutions include identity verification, age verification, facial age estimation, eSigning, and AI anti-spoofing technologies, serving clients around the world across various industries.
9
AU10TIX
Nasdaq-traded NeoGames (NGMS), and its B2B igaming subsidiary Aspire Global are clients. This includes BtoBet, a leading B2B provider of sports betting solutions to Tier 1 operators. The new partnership also includes US firm NeoPollard, which means the firm's iLottery and iGaming market presence is expanding. The company's selfie biometric authentication service is being used by online gaming firm Genesis Global and PayU. Having prevented over USD$700 million in fraud-related losses, it has joined the Age Verification Providers Association, (US). Founded by brothers Brothers Ron and Gil Atzmon, (70% stake of the business). Recent products re-brand.


SOFTSWISS has over 15 years of experience in developing innovative solutions for the iGaming industry. Its AntiFraud Support is one of six SOFTSWISS Managed Services resolving hundreds of major complaints regarding suspicious activity in online casinos each quarter. The company holds a number of gaming licences and provides comprehensive software for managing iGaming projects. Its product portfolio includes the Online Casino Platform, the Game Aggregator with over 23,500 casino games, the Affilka Affiliate Platform, the Sportsbook Software and the Jackpot Aggregator. In 2013, SOFTSWISS revolutionised the industry by introducing the world's first Bitcoinoptimised online casino solution. The expert team, based in Malta, Poland, and Georgia, counts over 2,000 employees.
Gartner released its inaugural Magic Quadrant report for ID Verification in October 2024. In the Leaders quadrant, Sumsub ranks highest on the Ability to Execute. Magic Quadrant reports are the result of fact-based research in specific markets, offering a comprehensive view of providers' relative positions in high-growth, highly differentiated industries. Providers are categorised into four quadrants: Leaders, Challengers, Visionaries, and Niche Players.
>> Persona, Veridas, Mitek, IDVerse, Chargeblast, AuthSignal - and the list goes on...
As a Challenger in the Gartner Magic Quadrant, San Francisco-based Persona is gaining significant traction in the US iGaming sector. The company’s strong innovation leadership, spearheaded by CEO Rick Song, a former Square engineer, and CTO Charles Yeh, previously the technical lead at Dropbox, positions it as a trailblazer. Notably, Square collaborated with Persona to deliver rapid forgivable loan access to tens of thousands of small business owners in the US. With $217.5 million in total investments from top-tier firms like Founders Fund, Index Ventures, Meritech Capital, and Coatue Management, Persona’s valuation stands at $1.5 billion. The company’s cutting-edge Graph product and premier age verification system are now targeting the booming gambling and gaming industries, including the newly regulated Brazilian market, which is expected to see tremendous growth. By integrating their robust fraud prevention technology into this new landscape, Persona is primed to support operators in meeting regulatory requirements and ensuring safe, compliant gaming experiences.
Spain’s Veridas is another standout with solid iGaming clients - it is renowned for its advanced biometric solutions. Specialising in voice, facial, and document authentication, Veridas is becoming a trusted partner in financial services and public sectors globally. The company’s AI-powered technology ensures seamless and secure user experiences, driving adoption in high-security environments where identity verification is paramount. Mitek, a veteran in fraud detection, continues to evolve with innovative mobile capture and digital identity verification solutions. Its proprietary algorithms power fraud prevention for financial institutions worldwide, ensuring robust compliance and security.
IDVerse excels in AI-driven identity verification. With deep roots in Europe, it’s making headway into new markets, leveraging a flexible API to support businesses in scaling their fraud prevention efforts. Chargeblast from New York city has an interesting new chargeback fraud product and AuthSignal represents the cutting edge of fraud detection, focusing on real-time monitoring and behavioural intelligence. These tools are transforming how companies detect and neutralise threats, offering advanced defences against sophisticated attacks, and adapting to the increasing volume of online fraud.

© GamblingIQ 2025
INDUSTRY COLLABORATION?


Collaboration: Breaking
down silos and embracing partnerships in the age of AI
AS we delve into the increasingly sophisticated world of fraud prevention, one truth has become undeniable: without genuine cross-industry collaboration, the $1 billion fraud challenge will remain an unsolved crisis. The evidence for collaboration is both compelling and urgent. UK organisations like Cifas, which operates the National Fraud Database, have demonstrated the profound impact of unified efforts. Yet, in the gambling sector, just one operator—BetVictor—has stepped forward to join. This disparity highlights the untapped potential for cooperation within the industry. BetVictor’s Director of Fraud & Security, Jason McGinty, a veteran with 14 years of experience, strongly advocates for broader Cifas membership, stating, "Collaboration and data sharing among industry peers could significantly reduce abuse and make a real difference." This perspective is echoed across the sector by leaders such as SumSub, TransUnion, and GeoComply. Each organisation underscores the importance of shared insights and secure platforms, such as Cifas’ private peer-to-peer contact systems, to bolster defences against fraud. Without these shared tools, the industry risks falling further behind as fraud tactics continue to evolve. In our latest report, we also explore the rising threat of crypto gambling and the scams it enables, a rapidly emerging battleground for fraudsters. Additionally, we see the critical issue of chargeback fraud is rising, and the vulnerabilities it exposes and the innovative solutions needed to address it. These challenges illustrate a broader truth: the landscape of gambling fraud is constantly shifting, and only a unified, proactive approach can keep pace. Collaboration offers far-reaching benefits, from protecting licences and ensuring compliance to safeguarding players and reducing abuse. The path forward is clear. By breaking down silos and embracing partnerships, the industry can build a future where fraud prevention is not just reactive but anticipatory and robust. We hope this report not only sheds light on these pressing issues but also serves as a call to action. Together, the industry has the tools, expertise, and opportunity to create lasting change. Let’s make collaboration the cornerstone of that transformation.
www.GamblingIQ.co.uk
info@gamblingiq.co.uk © Gambling IQ 2025
Rights Reserved
{Disclaimer}
Gambling IQ provides strategic business & market analysis and consultancy services that are limited to publications containing valuable market information, data, to a select group of customers and partners. The publication is solely for our customers’, partners' internal use. By placing an order with us, or by commissioning us to carry out a report, the customer acknowledges that no part of this strategic market analysis service can be used for general publication or disclosure to the third party. Gambling IQ does not offer warranty for the accuracy of the data as these are primarily based on governmental data, industry information, in addition to interviews with stakeholders, and are therefore liable to fluctuation.
The moral right of the author(s) has been asserted. All rights reserved. Without limiting the rights under copyright reserved above, no part of this publication may be reproduced, re-sold, stored or introduced into a retrieval system, or transmitted, in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), without the prior written permission of both the copyright owner Gambling IQ. Also, the company takes no responsibility for any incorrect information supplied by partners, industry commentators, operators, manufacturers or users within said reports.
Please be advised that Gambling IQ is a research and publishing firm, of general and regular circulation, which falls within the publisher’s exemption to the definition of an “investment advisor” under Section 202(a)(11) (A) – (E) of the US Securities Act (15 U.S.C. 77d(a)(6) (the “Securities Act”). GamblingIQ is not registered as an investment advisor under the Securities Act or under any UK or international laws. None of our material should be taken as trading or investing information, including the Content, Research Reports and/or content or communication (collectively, “Information”) provides individualised trading or investment advice and should not be construed as such.
^ Tackling the $1 billion gambling sector fraud challenge through unified efforts & innovative solutions