Check Risk Results

The checkRisk section provides the details of all of the risk factors that were applied to an entity in the latest round of checks in order to determine the final score.

The scores applied are based on the risk factors and scoring methodology you will be taken through when signing up for the FrankieOne service. We’ll then configure those rules and scores into the system for you.

The checkRisk section is a single ProcessResultObject with the following attributes:

Field NameDescription
checkDateUTC timestamp as to when the risk set was created.
checkIdThe latest checkID when these risk checks were determined.
checkPerformedByWill always be builtin-risk.
checkSourceWill always be various.
checkTypeWill be the full list of checks that are scheduled to be run as part of the recipe (or as requested in an ad-hoc query).
providerCheckIdWill always be the same as checkId above.
resultStateWill be one of:

CHECKED_SUCCESS_CLEAR: risk calculation was successfully completed. This should always be the result, regardless of the final level of risk.

CHECKED_FAILED: there was an error running the risk check. If you see this, please let FrankieOne dev support know and provide the entityID, requestID, and date/time of the error.
riskLevelThe final risk score

The following resultNote Key-Value-Pairs will also be set:

Key NameValue Description
For every risk factor that was applied to this entity, there will be 2 or 3 KVPs that will describe the factor and the score applied.

In the following key names a .. is given. The will be replaced with the name of the risk factor, with the same name in all 3 KVPs. See the example below for more.
risk_factor..valueThe value of the risk factor that was scored
risk_factor..scoreThe score applied to this risk factor
risk_factor..description(Optional) A human readable display name for the risk factor.
The above 3 keys are repeated for every risk configured
Risk.LevelThe overall level of risk for this entity. Will be one of:
UNKNOWN (no risk checks applied as yet)
LOW
MEDIUM
HIGH
* UNACCEPTABLE
Risk.BracketA numeric representation of the above risk levels:
0 = UNKNOWN (no risk checks applied as yet)
1 = LOW
2 = MEDIUM
3 = HIGH
* 4 = UNACCEPTABLE
Confidence.LevelOverall confidence in the risk score.

This field is presently experimental and should not be used in your final determination.

Example

"checkRisk": {
        "checkDate": "2021-08-16T08:59:31.578Z",
        "checkPerformedBy": "builtin-risk",
        "checkSource": "various",
        "checkType": "visa,namev,manual,pep",
        "resultNotes": [
            {
                "kvpKey": "risk_factor.num_pep.value",
                "kvpType": "general.string",
                "kvpValue": "No Match"
            },
            {
                "kvpKey": "risk_factor.num_pep.score",
                "kvpType": "general.integer",
                "kvpValue": "10"
            },
            {
                "kvpKey": "risk_factor.num_pep.description",
                "kvpType": "general.string",
                "kvpValue": "PEP Status"
            },
            {
                "kvpKey": "risk_factor.num_sanctions.value",
                "kvpType": "general.string",
                "kvpValue": "Sanctions match"
            },
            {
                "kvpKey": "risk_factor.num_sanctions.score",
                "kvpType": "general.integer",
                "kvpValue": "5000"
            },
            {
                "kvpKey": "risk_factor.num_sanctions.description",
                "kvpType": "general.string",
                "kvpValue": "Sanctions Nexus"
            },
            {
                "kvpKey": "risk_factor.internal_watchlist.value",
                "kvpType": "general.string",
                "kvpValue": "No Historical AML Risk Events"
            },
            {
                "kvpKey": "risk_factor.internal_watchlist.score",
                "kvpType": "general.integer",
                "kvpValue": "10"
            },
            {
                "kvpKey": "risk_factor.internal_watchlist.description",
                "kvpType": "general.string",
                "kvpValue": "FCC Risk Events"
            },
            {
                "kvpKey": "risk_factor.num_adverse.value",
                "kvpType": "general.string",
                "kvpValue": "No flag"
            },
            {
                "kvpKey": "risk_factor.num_adverse.score",
                "kvpType": "general.integer",
                "kvpValue": "10"
            },
            {
                "kvpKey": "risk_factor.num_adverse.description",
                "kvpType": "general.string",
                "kvpValue": "Adverse media"
            },
            {
                "kvpKey": "risk_factor.fund.value",
                "kvpType": "general.string",
                "kvpValue": "Not applicable"
            },
            {
                "kvpKey": "risk_factor.fund.score",
                "kvpType": "general.integer",
                "kvpValue": "0"
            },
            {
                "kvpKey": "risk_factor.fund.description",
                "kvpType": "general.string",
                "kvpValue": "Source of Funds"
            },
            {
                "kvpKey": "risk_factor.cross_border.value",
                "kvpType": "general.string",
                "kvpValue": "Pure Domestic"
            },
            {
                "kvpKey": "risk_factor.cross_border.score",
                "kvpType": "general.integer",
                "kvpValue": "5"
            },
            {
                "kvpKey": "risk_factor.cross_border.description",
                "kvpType": "general.string",
                "kvpValue": "Cross-Border / Non-Residency Risk"
            },
            {
                "kvpKey": "risk_factor.work_situation.value",
                "kvpType": "general.string",
                "kvpValue": "None"
            },
            {
                "kvpKey": "risk_factor.work_situation.score",
                "kvpType": "general.integer",
                "kvpValue": "0"
            },
            {
                "kvpKey": "risk_factor.work_situation.description",
                "kvpType": "general.string",
                "kvpValue": "Occupation Risk"
            },
            {
                "kvpKey": "risk_factor.business.value",
                "kvpType": "general.string",
                "kvpValue": "Not applicable"
            },
            {
                "kvpKey": "risk_factor.business.score",
                "kvpType": "general.integer",
                "kvpValue": "0"
            },
            {
                "kvpKey": "risk_factor.business.description",
                "kvpType": "general.string",
                "kvpValue": "Business Risk (ISIC) Description"
            },
            {
                "kvpKey": "risk_factor.residential_country.value",
                "kvpType": "general.string",
                "kvpValue": "None"
            },
            {
                "kvpKey": "risk_factor.residential_country.score",
                "kvpType": "general.integer",
                "kvpValue": "0"
            },
            {
                "kvpKey": "risk_factor.residential_country.description",
                "kvpType": "general.string",
                "kvpValue": "Jurisdictional Risk"
            },
            {
                "kvpKey": "Risk.Level",
                "kvpType": "general.string",
                "kvpValue": "HIGH"
            },
            {
                "kvpKey": "Risk.Bracket",
                "kvpType": "general.integer",
                "kvpValue": "3"
            },
            {
                "kvpKey": "Confidence.Level",
                "kvpType": "general.string",
                "kvpValue": "HIGH"
            }
        ],
        "resultState": "CHECKED_SUCCESS_CLEAR",
        "riskLevel": 5035
    },