Workflow

NeoCheck's KYC & AML Workflow

The basic workflow of NeoCheck's KYC & AML process includes several stages:

Capture of Identification Documents and Facial Verification

Identification document images are obtained using the client's device camera, managed by our Video Identification web plugin or mobile SDKs. The client's face is also captured and verified using liveness detection. Once the data is captured, the process ends for the client while the images are sent to NeoCheck's online verification server to continue the process, ensuring a smooth and convenient user experience.

NeoCheck includes additional steps for capturing client data to comply with regulations, such as address proof verification, which can be added at the end of this stage.

Identification Documents and AML Verifications

The captured images are processed by our engine to verify and extract client data. NeoCheck has global document coverage, capable of automatically verifying documents from 195 countries, including passports, ID cards, and driver's licenses, retrieving a wide range of verifications and extracting all available data with the highest level of accuracy.

As part of the document verification process, a facial match is performed between the document’s portrait and the selfie taken during the Video Identification stage.

NeoCheck uses the most relevant data extracted from the identification document to perform AML checks against a comprehensive set of criminal, economic sanctions, and PEP watchlists.

Retrieving Verification Results

NeoCheck's KYC & AML process retrieves various results:

Video Identification Results

  • Document Images: Captured identification document images.
  • Selfie Image: photo of the client's captured selfie.
  • Process Information: Includes the start and end timestamps of video identification, client IP, location, device, browser, etc.

The results of the video identification can be obtained by making a request to the API endpoint available for this purpose (/api/v1/VideoIdentifications/{id}) or by configuring a callback URL to receive them as soon as they are available. The callback URL is an HTTPS POST request that will contain the video identification results as part of the request body in JSON format, with the same structure as the API results endpoint.

Document Verification Results

  • Document Data:
    • Personal Information of the Holder: Name, surname, date of birth, nationality, etc.
    • Document Type, Issuing Country, Expiry Date, Issuance Date, etc.
  • Document Verifications: All verifications performed, including:
    • Name: the name given to the verification
    • Source: refers to the source of the verification: MRZ, OCR, BARCODE, CHIP
    • Category: refers to the different types of verifications performed, such as: Identification, Data Format, Data Integrity, Security Features, Biometrics, etc.
    • Result: the verification can yield different states of the verification outcome: Ok, Failed, Warning, Not Executed
  • Facial Match: the comparison made between the document's portrait and the selfie captured during the Video Identification stage.
  • Control List Verifications (AML): Using the data extracted from the document, a search of the person’s information will be performed against various AML watchlists (criminals, economic sanctions, and PEP).
  • Verification Summary: Total verifications, overall confidence, document name, etc.
  • Document Images: If the IncludeImages request parameter is set to true, the document images will be included in Base64 string format.

Verification results can be obtained by making a request to the available API endpoint for that purpose (/api/v1/Verifications/{id}/results) or by setting up a callback URL to communicate them as soon as they are available. The callback URL is an HTTPS POST request that will contain the verification results as part of the request body in JSON format, with the same structure as the API results endpoint.

Verification results in PDF format for the entire process can be obtained by making a request to the available API endpoint for that purpose (/api/v1/Verifications/{id}/report).