Onfido logo home page
Get in touch
Try it now
Arrow back Back to guides

Repeat Attempts

Start here

This guide presents a technical overview of Onfido’s Repeat Attempts product.

Introduction

The Repeat Attempts product compares the identity document submitted by an applicant as part of a Document Report to other previously onboarded documents in your Onfido database. This helps to protect against cases where the same document is used repeatedly with minor modifications, indicating potential fraud.

Repeat Attempts does not run as a separate report, rather it analyzes your Document Reports, with the results returned as part of the Document Report sub-breakdown. Further Repeat Attempt details can be inspected in your Dashboard or retrieved through an API endpoint.

To enable this feature for your account, please contact Client Support.

Repeat Attempts sub-breakdown result in the Document Report

Repeat Attempts results can be found in the Document Report breakdown tree as the repeat_attempts sub-breakdown. This sub-breakdown will be flagged as caution if the same document with different attributes has been previously used.

In addition, you can also optionally configure the repeat_attempts sub-breakdown to flag as caution if you have received the same document more than a specified number of times, with the threshold determined by you.

The Repeat Attempts flag in the Document Report is available from API v3.5 onward.

Repeat Attempts API endpoint

Repeat Attempts results can be retrieved through an API endpoint. Given a Report UUID of a Document Report, the response will return other Document Reports where this identity document was previously used. You will be able to see if attributes, such as names, were modified, and other information such as report result or report creation time.

You can find more information about this endpoint as well as an example of the Repeat Attempts response in our API reference documentation.

Repeat Attempts results can also be accessed through your Dashboard as part of the report breakdown of a given Document Report.

Onfido

Our solutions

Onfido uses 256-bit SSL encryption 100% of the time on every device.

BSI ISO/IEC27001

Onfido has been certified by BSI to ISO 27001 under certificate number IS 660122.

© Onfido™, 2022. All rights reserved.
Company Registration Number: 07479524.