Skip to content

Digital fraud affects so many organizations. In this demo, you'll learn the components of a real-time fraud detection system, and how to build one with Tinybird.

License

Notifications You must be signed in to change notification settings

tinybirdco/fraud-detection-demo

Repository files navigation

Slack Status

Tinybird Real-Time Fraud Detection Starter Kit

Example application for real-time fraud detection using Tinybird.

Setup

  1. Setup your Tinybird account

Click this button to deploy the data project to Tinybird 👇

Deploy to Tinybird

Follow the guided process, and your Tinybird workspace is now ready to start receiving events.

  1. Setup this repository locally
git clone https://github.com/tinybirdco/fraud-detection-demo.git
cd fraud-detection-demo
  1. Install dependencies
npm install
  1. Install and configure the Tinybird CLI

To start working with data projects as if they were software projects, First, install the Tinybird CLI in a virtual environment. You'll need python3 installed.

Check the Tinybird CLI documentation for other installation options and troubleshooting tips.

python3 -mvenv .e
. .e/bin/activate
pip install tinybird-cli
tb auth --interactive

Choose your region: 1 for us-east, 2 for eu. A new .tinyb file will be created.

Go to https://ui.tinybird.co/tokens and copy the token with admin rights.

⚠️Warning! The Admin token, the one you copied following this guide, is your admin token. Don't share it or publish it in your application. You can manage your tokens via API or using the Auth Tokens section in the UI. More detailed info at Auth Tokens management

Once you have successfully authenticated with Tinybird, you can run the following to upload the pipes to your Tinybird workspace.

tb push --no-check
  1. Start sending data to Tinybird with Mockingbird. Check the Mockingbird CLI documentation for other installation, options and troubleshooting. Note, that you will need to paste in your Tinybird token.
mockingbird-cli tinybird --datasource=transactions --token=[PASTE_YOUR_TOKEN_FROM_TINYBIRD] --endpoint=eu_gcp --schema='schema.json' --eps 100
  1. Go to your Tinybird workspace and check the data is flowing.

Authors


Need help?: Community SlackTinybird DocsEmail

About

Digital fraud affects so many organizations. In this demo, you'll learn the components of a real-time fraud detection system, and how to build one with Tinybird.

Topics

Resources

License

Code of conduct

Stars

Watchers

Forks