Identify all anonymous traffic on mobile devices

Block suspicious users, reduce fraud losses, and enhance trusted user experiences on 99.5% of mobile devices.

QyDG8Zmc3tIKmfzHg00e
deviceIPHONE 14
osiOS
os version16.6.1
IP address121.52.193.11
vpntrue
incognitotrue
jailbrokentrue
RtylpSuVHcsif4q132tT
deviceSAMSUNG S21
osAndroid OS
os version11
IP address149.241.99.52
vpnfalse
incognitofalse
location spoofingfalse
hyoURN0thdC5ULOvm7EP
deviceIPHONE 12
osiOS
os version14.3.1
IP address80.127.171.131
vpnfalse
incognitotrue
jailbrokenfalse
IIKUragel2r0AMs41f6g
deviceHUAWEI P40
osAndroid OS
os version12
IP address187.32.452.343
vpntrue
incognitofalse
location spoofingfalse
QyDG8Zmc3tIKmfzHg00e
deviceIPHONE 14
osiOS
os version16.6.1
IP address121.52.193.11
vpntrue
incognitotrue
jailbrokentrue
RtylpSuVHcsif4q132tT
deviceSAMSUNG S21
osAndroid OS
os version11
IP address149.241.99.52
vpnfalse
incognitofalse
location spoofingfalse
hyoURN0thdC5ULOvm7EP
deviceIPHONE 12
osiOS
os version14.3.1
IP address80.127.171.131
vpnfalse
incognitotrue
jailbrokenfalse

Quick-start SDKs

Concise documentation with code examples to get up and running within minutes. Check out our documentation here.

Accurate device identification

Stronger device-level signals translate to higher identification accuracy.

Mobile-specific Smart Signals

Dig deeper into anonymous users' mobile-specific signals like cloned application and jailbroken device detection.

Fingerprint Mobile SDKs

Our SDKs allow developers to easily integrate Fingerprint’s device intelligence platform with their mobile apps.

Mobile Integration Features

Everything Fingerprint supports on browser is supported on mobile devices as well.

Request identifier

A unique string of characters that changes with every request that can be used to query our Server API and get information about specific requests.

LinkedID support

Associate identification events with your internal identifiers and use the LinkedID to store sessionIDs, purchaseIDs, loginIDs and more.

Robust backend response

The API response includes IP address, location, visitorID timestamps, and detection confidence.

Mobile Smart Signals

Use Fingerprint’s mobile Smart Signals for additional, actionable intelligence within your mobile apps.

Cloned app detection

Identify if a request comes from a cloned application. (Android Only)

Jailbroken device detection

Identifies if a visitor is using an iPhone that has been jailbroken.

Frida detection

Indicates if the open-source tool Frida has been used to tamper with their app.

Factory reset detection

Indicates the exact time a device was reset to its factory settings.

VPN detection

Determine if a user is leveraging a VPN to conceal their identity on a mobile device.

Geolocation spoofing

Indicates if the user has spoofed the location of their mobile device.

Create your account

Start accurately identifying the anonymous traffic visiting your app in less than 10 minutes.

Get Started

Related resources

Detecting Suspicious Mobile Device Activity with Factory Reset Times

Detecting Suspicious Mobile Device Activity with Factory Reset Times

Mobile device factory resets are often performed for legitimate reasons, such as troubleshooting, selling, or improving device performance, and for fraudulent activities. This article looks at how fraudsters use factory resets, along with how to detect suspicious patterns.

How to Prevent Mobile Fraud by Detecting Jailbroken Phones

How to Prevent Mobile Fraud by Detecting Jailbroken Phones

Jailbroken phones can pose significant risks to mobile app security. This article covers jailbreaking, why users jailbreak their devices, the security tradeoffs of elevated access, and how businesses can protect their services with jailbreak detection.

uni card logo case study
case study

How Uni Cards used Fingerprint to reduce monthly fraud losses by ₹6.5M

Fingerprint is the solution Uni Cards needed to combat numerous account takeovers, costing their business millions of Rupees each month. With Fingerprint's 99.5% accurate visitor identifier and simple implementation, they quickly became operational, allowing them to reallocate resources to business growth and scaling, rather than constantly dealing with malicious actors.

android emulator android tampering
article

The basics of Android emulators and Android tampering and why detection is vital for mobile fraud prevention

This blog post aims to shed light on these two concepts, offering insights into the different types of Android emulators and tampering methods, how they work, why businesses should detect if these types of Android devices are visiting their website, and how device intelligence can help with this detection.