Integrate with eCommerce and Retail Fraud Management Solutions

Integrate with eCommerce and Retail Fraud Management Solutions

To more effectively contain fraud and counter fast-changing fraud patterns, you may want to integrate with an eCommerce and Retail Fraud Management (ERFM) service, such as Signifyd, Cybersource, or Forter. Although this example shows how to configure an integration with Signifyd, you may modify it to use any ERFM service.

In this example, we will use a rule to make a call to Signifyd to detect whether or not the user who is authenticating is fraudulent, based on their transaction history.

Prerequisites

Before connecting your Auth0 app to an ERFM service, you must have configured an account with the chosen service. For this example, you will need to sign up for and configure your account with Signifyd.

Steps

To connect your app to your ERFM service, you will:

  1. Get your ERFM service's credentials

  2. Create and activate a rule in Auth0

Get your ERFM service's credentials

First, you will need to retrieve the URL of your ERFM's API and your API Key. To learn more, read API Reference: Get Case and Create a Team docs.

Once you have retrieved the ERFM API's URL and your API Key, keep these values on hand because we will use them in the next step.

This rule template also passes the API a caseId that you should have already saved in the authenticating user's app_metadata profile field. To learn how to modify metadata in the Auth0 user profile, read Understand How Metadata Works in User Profiles.

Create and activate a rule in Auth0

Set up a rule in Auth0. While setting up your rule, select the Detect eCommerce Fraud Users template from the Enrich Profile section, then use the following settings:

Variable Value
url URL of the ERFM's API
headers Replace the example API Key with the API Key you retrieved in Step 1

Although in this example we configure a rule to integrate with Signifyd, you may modify this rule to use any ERFM service.

By default, your rule will be activated upon save.