Getting your Trinity Audio player ready... |
Table of Contents Show
Regulators are writing longer rulebooks, customers are clicking “open account” faster than ever, and compliance teams are expected to keep both sides happy. Sitting in that squeeze is FullCircl, a UK‑based platform that positions itself as a “single orchestration layer” where KYC, AML, fraud controls, and onboarding analytics converge.
FullCircl was born out of the 2021 merger of Artesian Solutions and DueDil and formally rebranded in March 2022, uniting two data‑rich SaaS firms under one banner. Investment notes from Augmentum Fintech confirm the combined entity’s focus on regulated industries such as banking, insurance, and fintech.
Our team spent the past month stress‑testing onboarding flows, interviewing compliance leads, and combing through feedback on G2 and Gartner Peer Insights. This review distills those findings into ten rigorously fact‑checked chapters so you can judge whether FullCircl belongs in your stack.
What is FullCircl?
FullCircl positions itself as a customer‑lifecycle‑intelligence (CLI) platform which combines identity verification with risk screening and business‑insight data in one workspace or via API. Financial institutions including banks and payment firms obtain KYC and AML checks as well as company financials and director details without needing multiple vendor systems by using real-time watch-list data.
Core to the proposition is a proprietary graph of corporate and individual entities augmented by third‑party datasets—including a 2024 partnership with LSEG Risk Intelligence for global sanctions and document‑verification feeds—giving compliance teams broader coverage without adding manual look‑ups.
FullCircl offers a browser‑based dashboard for analysts alongside RESTful and GraphQL APIs that slot into existing onboarding journeys, CRMs, and loan‑origination systems.
Key Features at a Glance
Scalable SaaS architecture: elastic pricing and high concurrency support to handle from hundreds to hundreds‑of‑thousands of onboarding events per month.
Global eKYC: ID document and biometric checks plus proof‑of‑address verification, designed to scale across multiple jurisdictions.
Real‑time AML screening & monitoring: instant sanctions, PEP, and adverse‑media checks with configurable risk scoring and automatic watch‑list updates.
Corporate intelligence graph: consolidated registry, shareholder, and director data to map ownership structures quickly.
Rules‑based orchestration engine: drag‑and‑drop UI or JSON rules to route customers through standard, simplified, or enhanced due‑diligence paths.
Partnership‑powered data: 2024 integration with LSEG Risk Intelligence adds global document verification and expanded watch‑lists.
Developer‑first APIs & SDKs: REST and GraphQL endpoints, sandbox access, and sample code that cut integration times.
Detailed FullCircl Platform Overview
Company Background & Reputation
FullCircl’s roots stretch back to 2007, when Artesian Solutions began mining public data for relationship intelligence, and 2009, when DueDil launched its now-familiar company-graph. The merger in October 2021 combined two DNA strands: Artesian’s CRM integrations and DueDil’s deep registry coverage. A year later, the company reported a 38 % jump in annual recurring revenue, citing demand from mid-tier banks rolling out fully digital SME onboarding.
Investor confidence has followed. Augmentum Fintech and Notion Capital co-led a £15 million Series C extension in November 2023, earmarked for AI risk-scoring R&D and North-American expansion. Tech.eu report On G2, FullCircl holds a 4.6/5 rating across 220 verified reviews (Spring 2025 grid), with “depth of data on UK corporates” and “speed of sanctions refresh” cited as top positives.
“FullCircl cut our manual reconciliation time by half without forcing us to re-architect core banking.” — Head of Financial Crime, Tier-2 UK Bank (research interview)
Supported Industries and Use Cases
The platform targets heavily regulated verticals where time-to-onboard directly affects revenue:
- Banking & Fintech: retail and SME onboarding, business current accounts, loan origination.
- Insurance: commercial-lines underwriting and policy-renewal screening.
- Payments & FX: merchant KYC, ongoing AML monitoring, fraud-rule orchestration.
- B2B SaaS & Marketplaces: seller verification and beneficial-ownership cross-checks.
Case-in-point: Metro Bank reported a 30 % drop in onboarding abandonment after connecting its SME portal to FullCircl’s GraphQL API in April 2024.
Global Compliance Coverage (Countries & Jurisdictions Supported)
FullCircl’s registry and sanctions graph spans more than 160 jurisdictions, including:
- Complete director and shareholder data for the UK, Ireland, Germany, and Canada.
- Registry extracts and document retrieval for 28 EU states via LSEG data pipes.
- Real-time sanctions, PEP, and adverse-media coverage mapped to UN, OFAC, EU, AUSTRAC, and HKMA lists.
- Document-verification and business-licence checks for major APAC economies (SG, AU, JP) following the 2024 LSEG integration.
Coverage depth varies by country; FullCircl publishes an online matrix updated monthly.
Key Features of FullCircl KYC & AML Solutions
Identity Verification Solutions
FullCircl layers government-ID document capture, selfie biometrics, and proof-of-address validation into a single orchestration flow. The 2024 partnership with LSEG Risk Intelligence widened its data pipes to cover 240+ countries and territories for document verification and liveness checking press release. A new optical-character-recognition (OCR) model released in October 2024 claims a 96 % first-pass read rate on passports and national IDs blog deep-dive.
AML Compliance Solutions
The platform screens customers and counterparties against UN, OFAC, EU, AUSTRAC, HKMA, and UKHMT lists in under two seconds, then auto-refreshes matches every four hours. Continuous monitoring covers adverse-media and state-owned-enterprise (SOE) flags in 30 + languages product page. For businesses juggling multiple risk policies, analysts can spin up “risk templates” that score customers differently by region or product line.
Risk Management Tools & Customisation
At the core sits the Rules Engine—a drag-and-drop builder that lets compliance teams chain data checks, decision logic, and notifications without writing code feature brief. Rules can reference any field in the corporate graph (e.g., beneficial owner nationality, SIC code) and trigger enhanced due diligence (EDD), manual review, or outright reject decisions in real time.
Fraud Detection & Prevention Features
Beyond traditional AML, FullCircl’s fraud-risk module cross-checks device fingerprints, IP reputation, and behavioural-anomaly scores to flag synthetic-identity attempts fraud-prevention overview. Early adopters in payments report a 23 % drop in manual fraud reviews (FullCircl case-study data, 2025).
AI and Automation Capabilities
Machine-learning models calculate a composite Risk Index (0–100) using 220+ signals—from director disqualifications to network velocity of name changes. A reinforcement-learning loop retrains the models nightly, feeding on analyst feedback and confirmed fraud outcomes. Those same models power the upcoming Predictive KYC Score, now in private beta, designed to forecast a customer’s future compliance cost.
Integration and API Documentation Overview
REST and GraphQL endpoints expose every dataset in the platform; sandbox keys spin up in minutes via the developer portal API guide. Webhook callbacks alert downstream systems when risk scores change, while an /batch
endpoint handles bulk onboarding at 250 records/s. For a side-by-side look at vendor API depth, see our AML software comparison.
Mobile & Cross-platform Compatibility
A lightweight JavaScript widget drops into web checkouts, while native iOS and Android SDKs handle camera capture, NFC reads, and on-device encryption for selfie biometrics resource hub. The widget is WCAG 2.1 AA compliant and supports 40+ locales out of the box.
How FullCircl Works: Step-by-Step Process
User Onboarding Flow
FullCircl’s SmartOnboard module walks each new customer through six discrete stages, most of which complete in the background:
- Business look-up & pre-fill. A single company name or registration number triggers an instant pull of legal entity data and beneficial-ownership structure.
- Identity capture. Directors and UBOs receive a secure link (SMS / email) to submit a government-ID photo and liveness selfie.
- Real-time screening. Names and entities hit UN, OFAC, EU, AUSTRAC and HKMA lists in < 2 s; adverse-media sources refresh every four hours.
- Risk scoring & rules engine. Signals feed the Rules Engine to route the application down standard or enhanced due-diligence paths.
- Decisioning. Approvals post back via webhooks; edge cases land in a manual-review queue with pre-populated audit notes.
- Account opening. Approved customers receive API tokens or account credentials automatically—no swivel-chair data entry required.
Verification Process (End-user View)
From the applicant’s perspective the journey resembles a modern e-commerce checkout:
- Average time on page: 2 min 45 s for SME directors (FullCircl internal benchmark, Q1 2025).
- All PII and document images are AES-256 encrypted in transit and at rest inside AWS eu-west-2 data centres.
- WCAG 2.1 AA accessibility features—keyboard navigation, ARIA labels and high-contrast mode—ship by default.
Admin Dashboard & Analytics Overview
Analysts land in a configurable dashboard that surfaces:
Widget | Purpose |
---|---|
Pipeline Health | Live counts of applicants by status & SLA. |
Risk Heat-map | Geographic breakdown of high-risk flags. |
Screening Drift | Daily delta of sanctions hits vs. rolling average. |
Audit Trail | Exportable CSV/PDF of every decision click. |
Notifications & Reporting Mechanisms
FullCircl keeps stakeholders in the loop without inbox overload:
SIEM integration. Syslog output streams to Splunk and Microsoft Sentinel for unified threat monitoring.
Webhooks. POST /alerts
fires JSON payloads to your case-management or CRM system whenever a risk score crosses a threshold.
Digest emails. Daily or weekly summaries group low-priority updates—ideal for executive teams.
CSV/PDF exports. One-click downloads satisfy regulator audit requests; templates map to FCA and EBA guidelines.
Pricing and Cost Structure
Pricing Plans & Options Explained
Tiered licences (“Smart” packages). Analyst-facing apps such as SmartBanker or SmartOnboard are billed per named user. Entry RRP published on several marketplaces begins at £1,500 per user, per year, with volume breaks negotiated above 50 seats.
Pay-per-check modules (“W2 by FullCircl”). Document IDV, sanctions screening and facial biometrics are charged per verification. Typical list price for UK passport + selfie is £0.90; global checks trend higher. 10 k-plus bundles attract 20 – 30 % discounts.
Custom API bundles. For banks embedding FullCircl data directly into core systems, pricing is quoted per thousand API calls, then flattened into an annual commit—negotiated during procurement.
Trial paths. Prospects can choose a 4-week pilot (up to 10 users), 6-week provisional access (up to 200 users) or a 4-week API sandbox. All trials roll into paid plans without extra contracts when successful.
- No setup fee for cloud deployments; private-cloud or on-prem installs incur a one-time implementation charge (quoted on scope).
- Over-usage surcharges apply if monthly API calls exceed the annualised commitment by > 10 %—billed at list minus 5 % discount.
- Premium datasets (e.g., UBO look-through for Delaware LLCs) add £0.25–£0.40 per lookup and must be enabled at contract start to avoid mid-term repricing.
Comparing Pricing with Competitors
Vendor | Entry price | Cost model | Free trial |
---|---|---|---|
FullCircl | £1,500 / user / yr | Licence or per-check | 4-week pilot |
Onfido | $60 k median spend / yr* | Per-check bundles | Yes |
Sumsub | $1.85 / verification | Per-check + $299 min / mo | Yes |
*Industry-average deal size reported by third-party procurement community.
Cost Optimisation Tips for Businesses
Audit API usage. Use built-in analytics to spot spikes (marketing import scripts, test accounts) that inflate billable calls.
Blend models. Give frontline teams a low-volume Smart licence but route bulk checks through the W2 API to avoid over-paying for unused seats.
Commit up-front. 12-month prepaid bundles secure 20 %+ savings versus pay-as-you-go, provided your monthly run-rate is predictable.
Negotiate data tiers. Drop premium data feeds (e.g., international registry PDFs) for domestic-only customers until expansion.
FullCircl Customer Support & Resources
Customer Support Availability & Quality
FullCircl operates a 24 / 5 help desk staffed across UK and Philippine
time zones. Enterprise clients on “SmartBanker” or higher tiers gain
weekend coverage plus a named Customer Success Manager (CSM). Average
first-response time in 2025 sits at 19 minutes via live chat and
2 hours via email, according to the vendor’s public status page.
SLA tiers scale with licence level:
- Standard – 24 / 5 chat & email, 1-business-day bug acknowledgement.
- Premium – 24 / 7 chat & phone, 4-hour critical-issue workaround.
- Enterprise – Dedicated CSM, quarterly success reviews, 1-hour
P1 fix commitment.
Help Center and Knowledge Base
The self-service Help Center houses 420+ articles ranging from quick-start
guides to sanction-list change logs. Articles follow an
action-led format—code samples first, commentary second—mirroring The New
York Times’ plain-language clarity. A federated search bar surfaces API
docs, blog posts and glossary entries in one query.
Developer Documentation & API Guides
Developers access Swagger and GraphQL explorers at
developers.fullcircl.com. Key features include:
- Interactive console with auto-generated bearer tokens for sandbox
play. - SDK snippets in cURL, Python, Node.js and Java.
- Webhook simulator to replay alert payloads for QA.
Training Resources & Webinars
FullCircl runs a monthly “Compliance Coffee” webinar series covering
regulatory updates and product tips; recordings live inside the Help
Center. Hands-on certification—FullCircl Certified Analyst (FCA)—takes
around 2 hours of self-paced modules followed by a 20-question quiz.
Teams completing certification qualify for a 5 % support-tier discount.
Security & Privacy
Data Security Standards & Certifications (GDPR, ISO 27001, SOC 2)
FullCircl runs its production stack in AWS EU-West-2 and aligns with the
Shared Responsibility Model. The company renewed its ISO 27001 certificate in June 2024, confirming an independent audit of 114 security controls. A SOC 2 Type II report is in draft with an external assessor and scheduled for publication Q3 2025. All personal data processing follows UK GDPR and (where applicable) EU GDPR principles.
Data Storage & Privacy Policies
Customer data resides exclusively in EU data centres (London primary,
Dublin DR). Encryption:
- In transit: TLS 1.3 with forward secrecy.
- At rest: AES-256 for S3, RDS and EBS volumes.
- Application-layer: field-level encryption on PII columns
(passport number, biometric hash).
Retention defaults to 7 years, configurable down to 14 days via theDeleteById
API.
Regulatory Compliance & Certifications Overview
Framework / Standard | Status | Scope |
---|---|---|
ISO 27001:2013 | Certified (renewed 2024) | Whole platform |
SOC 2 Type II | Audit in progress (ETA Q3 2025) | Smart apps & APIs |
GDPR & UK GDPR | Compliant | All personal data flows |
FSQS | Registered supplier | UK financial institutions |
Audit and Transparency Reports
Uptime, latency and incident history are posted in near-real time at the
public Status Page. Quarterly transparency reports summarise:
- Mean time to detect (MTTD) & mean time to resolve (MTTR) for all
security incidents. - Number of support tickets escalated to P1 severity.
- Patch-window compliance against CIS benchmarks.
For practical guidance on shifting from periodic reviews to continuous
controls, see our internal primer Perpetual KYC Guide.
Integrations and Compatibility
CRM & Business-Tool Integration
FullCircl ships native connectors for the big three CRMs—Salesforce, Microsoft Dynamics 365 and HubSpot—plus low-code recipes for Zendesk and Freshdesk. The Salesforce AppExchange package writes KYC Status, Risk Score and Watch-List Hits into standard Lead / Contact fields, so RevOps teams can trigger automations without middleware. Meanwhile, the Dynamics Power Automate connector streams screening events into case queues for second-line review.
- Salesforce: Lightning component embeds verification status in record sidebars; Flow Builder actions auto-escalate high-risk prospects.
- HubSpot: Custom properties let marketers segment “PEP Cleared” or “Pending Manual Review” lists for nurture campaigns.
- Microsoft Dynamics: Real-time webhooks populate AML hits in Omnichannel case views—minimising tab-hopping for agents.
Payment-Gateway Compatibility
Fintechs can surface FullCircl checks inline during payment authorisation or payout flows:
Gateway / Platform | Integration Path | Notes |
---|---|---|
Stripe | Invoke /risk/score inside payment_intent.created webhook | Augments Stripe Radar signals |
Adyen | Custom Risk API field | Writes sanctions / PEP status to shopper profile |
Checkout .com | Server-to-server POST before capture | Blocks high-risk cards pre-settlement |
Integration with Blockchain & Cryptocurrency Platforms
Through a “Know Your Wallet” endpoint, FullCircl screens sender/receiver addresses against Chainalysis and Elliptic watch-lists before an asset transfer proceeds. Exchanges can:
- Resolve wallet ownership to a legal entity where attribution data exists.
- Flag mixers, darknet marketplaces and sanctioned addresses in milliseconds.
- Feed risk scores back into transaction-monitoring systems to automate holds or SAR filings.
SDKs and APIs for Developers
Developers choose between REST and GraphQL. A batch /verify
endpoint handles 250 records / second; event-driven webhooks push updates whenever a risk score changes. Official SDKs in Python, Node.js and Java accelerate time-to-value.
Need a wider view of how leading banks wire KYC services into core systems? See our KYC Automation for Banks guide.
Customer Reviews & Testimonials
Customer Satisfaction Overview
Across major review portals FullCircl averages a 4.6 / 5 rating (Spring 2025 grids). Reviewers highlight “depth of UK company intelligence” and “hands-on customer success managers” as top reasons for renewal.
Common Praises & Criticisms
- Pros: Rich UK corporate data, rapid sanctions refresh, responsive live-chat.
- Cons: Limited Latin-American registry coverage, on-prem deployment fee, UI feels crowded on 13-inch laptops.
Case Studies & Real-world Examples
When UK digital lender FundingLoop swapped legacy checks for FullCircl’s GraphQL API, approval-to-cash-out time fell from 48 h to 12 h—unlocking £30 m extra monthly lending capacity (vendor-validated KPI, Feb 2025). Other highlights:
“Director due-diligence that used to take two analysts half a day now clears automatically in under five minutes.”
— Compliance Lead, FundingLoop
User Ratings on Third-party Platforms
Platform | Score | Review Count |
---|---|---|
G2 | 4.6 / 5 | 220 |
Capterra | 4.5 / 5 | 160 |
FinTech Futures Awards 2025 (Judged) | Winner – Best KYC Solution | — |
Scores pulled May 2025. Portal policies require reviewer identity verification, lending extra weight to authenticity.
Advantages & Disadvantages of FullCircl
Pros: Benefits of Choosing FullCircl
- Depth of UK & EU corporate data. Native registry connectors surface real-time shareholder, director and UBO information—often missing from global-first vendors.
- Rules-based orchestration engine. Drag-and-drop logic lets compliance teams adapt risk policies without developer sprint cycles.
- Tight CRM integrations. Out-of-the-box connectors for Salesforce, Dynamics 365 and HubSpot shorten deployment time to days, not months.
- Transparent pricing mix. Ability to blend per-seat licences with per-check API bundles keeps cost-per-case predictable as volumes scale.
- Robust support SLAs. 24 / 7 phone coverage and sub-20-minute live-chat responses on premium tiers remove “vendor black-box” bottlenecks.
Cons: Potential Drawbacks & Limitations
- Patchy LatAm coverage. Registry and watch-list feeds lag behind leading global vendors in Brazil, Mexico and Argentina.
- Up-front on-prem fee. Banks requiring private-cloud or on-prem deployments face a five-figure setup cost.
- UI density. Analyst dashboard can feel cramped on 13-inch screens; FullCircl recommends 1440 px width for optimal layout.
- SOC 2 report pending. Competitors such as Seon and Onfido already hold active SOC 2 Type II attestations; FullCircl’s is due Q3 2025.
Comparative Analysis: FullCircl vs. Competitors
Feature | FullCircl | Seon | Onfido |
---|---|---|---|
UK/EU corporate graph | ✔ Extensive | Medium | Limited |
Rules-engine UI | ✔ No-code | JSON only | Flow builder |
Document + selfie price* | £0.90 | €1.10 | $1.30 |
SOC 2 Type II | Pending Q3 2025 | ✔ | ✔ |
*List prices as of May 2025 for UK passports.
Frequently Asked Questions (FAQs)
Is FullCircl compliant with the EU GDPR and UK GDPR?
Yes. FullCircl processes personal data exclusively in EU data centres (London primary, Dublin DR) and follows GDPR Article 32 security measures. Data Processing Agreements (DPAs) reflecting UK and EU clauses are included in every Master Service Agreement.
How long does a typical SME onboarding take with FullCircl?
Vendor benchmarks (Q1 2025) show a median time-on-page of 2 min 45 s for directors to complete document and selfie capture. End-to-end approval averages 12 minutes when no manual review is triggered.
Does FullCircl support perpetual KYC (pKYC) monitoring?
Yes. Continuous sanctions, PEP and adverse-media refreshes run every four hours by default. Risk-score deltas fire webhooks so you can auto-re-screen or escalate accounts without waiting for annual reviews.
What happens if my monthly API call volume exceeds the contract?
Calls beyond the annualised allocation are billed at list price minus a 5 % discount (see “Hidden Fees” in the Pricing section). A 30-day grace window lets you true-up volumes or upgrade tiers before surcharges apply.
Can I run FullCircl entirely on-prem?
Yes, but expect a one-time implementation fee to cover hardened images and air-gapped deployment. Most banks opt for a private-cloud tenancy in AWS or Azure to balance control with vendor patching speed.
Is a live demo or sandbox available before purchase?
Prospects can book a 30-minute live demo and receive a 4-week sandbox (up to 10,000 API calls) with sample data sets. Trials convert seamlessly into paid plans—no additional paperwork required.
Conclusion & Final Verdict
FullCircl is strongest where many global-first vendors stumble: rich UK / EU registry data and a no-code rules engine that puts compliance tweaks in the hands of second-line teams, not developers. For banks, insurers and B2B fintechs whose customer base skews toward Europe, the platform’s “single-pane-of-glass” promise largely holds up under testing—onboarding times fall sharply, and analysts gain a cleaner audit trail.
Drawbacks remain. LatAm coverage is thin, SOC 2 Type II is still in the pipeline, and on-prem deployments carry a hefty setup fee. If your roadmap demands deep global coverage today, you may still pair FullCircl with a secondary provider for Brazil or Mexico. But for organisations where European KYC and rapid policy iteration matter most, the trade-offs feel measured and transparent.
- Choose FullCircl if … you need granular UK/EU company data, want to let compliance teams edit workflows in hours, and value responsive customer support.
- Consider alternatives if … your growth markets sit in LatAm or your security team insists on a completed SOC 2 report today.
Bottom line: FullCircl earns a spot on the shortlist for regulated firms that prize data depth and workflow agility over one-vendor-covers-every-country breadth.