Owners (OFDA)

Read up on the details for Owners in Belvo's OFDA product.

With Belvo's Open Finance Data Aggregation (OFDA) product for Brazil, we've expanded our Owners schema significantly with better data consistency.

With OFDA we return two separate schemas depending if the owner is an Individual or a Business.

Full example

Below you can see a full example to compare our Standard (Multi-Region), Individual, and Company schemas

{
  "id": "2b22f123-7c3a-4518-9ac2-863eb5d4613c",
  "link": "c38fb126-fc98-4d6c-8c80-587a97dd56cf",
  "collected_at": "2022-02-09T08:45:50.406032Z",
  "created_at": "2022-02-09T08:46:20.406032Z",
  "display_name": "Maria Martinez Martin",
  "first_name": null,
  "last_name": null,
  "second_last_name": null,
  "email": "[email protected]",
  "phone_number": "90090508357",
  "address": "Retorno Gran Canaria 453 723\nCancun, COL 10447",
  "document_id": {
    "document_type": "CPF",
    "document_number": "235578435-S"
  },
  "internal_identification": null
}
{
  "id": "c749315b-eec2-435d-a458-06912878564f",
  "link": "30cb4806-6e00-48a4-91c9-ca55968576c8",
  "internal_identification": "7e5838e4",
  "collected_at": "2019-09-27T13:01:41.941Z",
  "created_at": "2022-02-09T08:45:50.406032Z",
  "display_name": "Jack Oswald White",
  "social_name": "O Piadista",
  "birth_date": "1988-07-15",
  "marital_status": "SINGLE",
  "marital_status_additional_info": "It's complicated",
  "gender": "FEMALE",
  "companies_id": [
    "01773247000103"
  ],
  "is_local_resident": true,
  "document_id": {
    "document_type": "CPF",
    "document_number": "235578435-S"
  },
  "additional_documents": [
    {
      "type": "DRIVERS_LICENCE",
      "type_additional_info": "Learner's licence",
      "number": "DL-7896829-7",
      "check_digit": "7",
      "issue_date": "2019-01-01",
      "expiration_date": "2019-01-01",
      "country_of_issuance": "CAN",
      "additional_info": "The document has water damage"
    }
  ],
  "nationalities": [
    {
      "info": "CAN",
      "documents": [
        {
          "type": "DRIVERS_LICENCE",
          "number": "DL-7896829-7",
          "issue_date": "2019-01-01",
          "expiration_date": "2019-01-01",
          "country_of_issuance": "CAN",
          "additional_info": "The document has water damage"
        }
      ]
    }
  ],
  "email": "[email protected]",
  "emails": [
    {
      "is_main": true,
      "email": "[email protected]"
    }
  ],
  "address": "Carrer de la Llacuna, 162, 08018 Barcelona",
  "addresses": [
    {
      "is_main": true,
      "address": "Av Naburo Ykesaki, 1270",
      "additional_info": "In between two palm trees",
      "district_name": "CENTRO",
      "town": "Brasilia",
      "town_code": "3550308",
      "state": "SP",
      "postcode": "17500001",
      "country_name": "Brasil",
      "country_code": "BRA",
      "latitude": "-23.5475000",
      "longitude": "-46.6361100"
    }
  ],
  "phone_number": "+52-XXX-XXX-XXXX",
  "phone_numbers": [
    {
      "is_main": true,
      "type": "MOBILE",
      "additional_info": "This is their work mobile number.",
      "number": "29875132",
      "country_code": "351",
      "area_code": "21",
      "extension": "932"
    }
  ],
  "filiations": [
    {
      "type": "MOTHER",
      "civil_name": "Bruce Wayne",
      "social_name": "The Dark Knight"
    }
  ],
  "financial_profile": {
    "company_id": "50685362000135",
    "occuptation_code": "BRAZIL_OCCUPATION_CODE",
    "occupation_description": "01",
    "informed_income": {
      "frequency": "MONTHLY",
      "amount": 45391.89,
      "currency": "BRL",
      "date": "2020-03-19"
    },
    "patrimony": {
      "amount": 45391.89,
      "currency": "BRL",
      "year": 2020
    }
  },
  "financial_relation": {
    "start_date": "2021-05-21T08:30:00Z",
    "product_services": [
      "CONTA_DEPOSITO_A_VISTA"
    ],
    "product_services_additional_info": "Joint account with Robin",
    "procurators": [
      {
        "type": "LEGAL_REPRESENTATIVE",
        "civil_name": "Alfred Thaddeus Pennyworth",
        "social_name": "Alfred Pennyworth",
        "document_number": "73677831148"
      }
    ],
    "products": [
      {
        "type": "SAVINGS_ACCOUNT",
        "subtype": "CONJUNTA_SIMPLES",
        "agency": "6272",
        "clearing_code": "001",
        "number": "24550245",
        "check_digit": "7"
      }
    ]
  }
}
{
  "id": "c749315b-eec2-435d-a458-06912878564f",
  "link": "30cb4806-6e00-48a4-91c9-ca55968576c8",
  "internal_identification": "7e5838e4",
  "collected_at": "2019-09-27T13:01:41.941Z",
  "created_at": "2022-02-09T08:45:50.406032Z",
  "company_name": "Wayne Enterprises",
  "trade_name": "WayneCorp",
  "incorporation_date": "1988-07-15",
  "companies_id": [
    "01773247000103"
  ],
  "document_id": {
    "document_type": "CPF",
    "document_number": "235578435-S"
  },
  "additional_documents": [
    {
      "type": "OTHER",
      "type_additional_info": "EIN",
      "number": "DL-7896829-7",
      "expiration_date": "2019-01-01",
      "country_of_issuance": "CAN",
      "check_digit": null,
      "issue_date": null,
      "additional_info": null
    }
  ],
  "email": "[email protected]",
  "emails": [
    {
      "is_main": true,
      "email": "[email protected]"
    }
  ],
  "address": "Carrer de la Llacuna, 162, 08018 Barcelona",
  "addresses": [
    {
      "is_main": true,
      "address": "Av Naburo Ykesaki, 1270",
      "additional_info": "In between two palm trees",
      "district_name": "CENTRO",
      "town": "Brasilia",
      "town_code": "3550308",
      "state": "SP",
      "postcode": "17500001",
      "country_name": "Brasil",
      "country_code": "BRA",
      "latitude": "-23.5475000",
      "longitude": "-46.6361100"
    }
  ],
  "phone_number": "+52-XXX-XXX-XXXX",
  "phone_numbers": [
    {
      "is_main": true,
      "type": "MOBILE",
      "additional_info": "This is their work mobile number.",
      "number": "29875132",
      "country_code": "351",
      "area_code": "21",
      "extension": "932"
    }
  ],
  "parties": [
    {
      "person_type": "INDIVIDUAL",
      "type": "MEMBER",
      "display_name": "Jack Oswald White",
      "social_name": "O Piadista",
      "company_name": "Wayne Enterprises",
      "trade_name": "WayneCorp",
      "start_date": "2021-07-15",
      "percentage_type": 0.51,
      "document_type": "CPF",
      "document_number": "DL-7896829-7",
      "document_issue_date": "2019-01-01",
      "document_expiration_date": "2019-01-01",
      "document_country": "CAN",
      "document_additional_info": "Confirmed CPF with their driver's licence."
    }
  ],
  "financial_profile": {
    "economic_activities": [
      {
        "is_main": true,
        "code": "8599604"
      }
    ],
    "informed_revenue": {
      "frequency": "MONTHLY",
      "frequency_additional_info": "Recently switched from weekly to monthly.",
      "amount": 45391.89,
      "currency": "BRL",
      "year": 2022
    },
    "patrimony": {
      "amount": 45391.89,
      "currency": "BRL",
      "date": "2022-12-12"
    }
  },
  "financial_relation": {
    "start_date": "2021-05-21T08:30:00Z",
    "product_services": [
      "CONTA_DEPOSITO_A_VISTA"
    ],
    "procurators": [
      {
        "type": "LEGAL_REPRESENTATIVE",
        "civil_name": "Alfred Thaddeus Pennyworth",
        "social_name": "Alfred Pennyworth",
        "document_number": "73677831148"
      }
    ],
    "products": [
      {
        "type": "SAVINGS_ACCOUNT",
        "agency": "6272",
        "clearing_code": "001",
        "number": "24550245",
        "check_digit": "7"
      }
    ]
  }
}

Core Personal Details

For the core personal details of the owner, both Individual and Company information contain expanded information in comparison to the Standard (Multi-Region) schema.

{
  "display_name": "Maria Martinez Martin",
  "first_name": "Maria",
  "last_name": "Martinez",
  "second_last_name": "Martin",
}

{
  "display_name": "Maria Martinez Martin", // not-nullable
  "social_name": "Marissa Martinga", // new and nullable
  "first_name": "Maria",
  "last_name": "Martinez",
  "second_last_name": "Martin",
  "birth_date": "1984-07-21", // new and not-nullable
  "marital_status": "SEPARATED", // new and nullable
  "marital_status_additional_info": "Currently separated", // new and nullable
  "gender": "FEMALE" // new and nullable
}

{
  "company_name": "Wayne Enterprises", // new and not-nullable
  "trade_name": "WayneCorp", // new and nullable
  "incorporation_date": "1988-07-15" // new and not-nullable
}

Addresses

With Open Finance, we are also able to extract more than one address for each owner (both for individuals and companies).

{
  "address": "Just one address"
}

{
  "address": "Av Naburo Ykesaki, 1270 17500001 Brasilia",
    "addresses": [ // new and not-nullable
      {
        "is_main": true, // not-nullable
        "address": "Av Naburo Ykesaki, 1270", // not-nullable
        "additional_info": "In between two palm trees",
        "district_name": "CENTRO",
        "town": "Brasilia", // not-nullable
        "town_code": "3550308",
        "state": "SP",
        "postcode": "17500001", // not-nullable
        "country_name": "Brasil", // not-nullable
        "country_code": "BRA",
        "latitude": "-23.5475000",
        "longitude": "-46.6361100"
      }
    ]
}

Documents

Open Finance Brazil also provides additional document information that the user provided to the bank when opening their account (see the additional_documents array in the examples below).

{
  "document_id": {
      "document_type": "CPF",
      "document_number": "235578435-S"
    }
}
{
  "document_id": { 
    "document_type": "CPF",
    "document_number": "235578435-S"
  },
  "additional_documents": [ // new and not-nullable
    {
      "type": "DRIVERS_LICENCE", // not-nullable
      "type_additional_info": "Learner's licence",
      "number": "DL-7896829-7", // not-nullable
      "check_digit": "7",
      "issue_date": "2019-01-01",
      "expiration_date": "2019-01-01",
      "country_of_issuance": "CAN",
      "additional_info": "The document has water damage"
    }
  ]
}

{
  "document_id": {
    "document_type": "CNPJ",
    "document_number": "91.425.609/0773-50"
  },
  "additional_documents": [ // new and not-nullable
    {
      "type": "OTHER", // not-nullable
      "type_additional_info": "EIN",
      "number": "DL-7896829-7", // not-nullable
      "expiration_date": "2019-01-01",
      "country_of_issuance": "CAN", // not-nullable
      "check_digit": null,
      "issue_date": null,
      "additional_info": null
    }
  ]
}

Nationality information

With OFDA, you can also see whether or not the individual is a local resident as well as any additional nationality information.

{
  "is_local_resident": false, // new and not-nullable
  "nationalities": [ // new and nullable
    {
      "info": "CAN",
      "documents": [ // not-nullable
        {
          "type": "DRIVERS_LICENCE", // not-nullable
          "number": "DL-7896829-7", // not-nullable
          "issue_date": "2019-01-01",
          "expiration_date": "2019-01-01",
          "country_of_issuance": "CAN",
          "additional_info": "The document has water damage"
        }
      ]
    }
  ]
}

Phone Numbers

With Open Finance, we are also able to extract more than one phone number for each owner (both for individuals and businesses).

{
  "phone_number": "+52-XXX-XXX-XXXX",
}
{
  "phone_number": "+52-XXX-XXX-XXXX",
  "phone_numbers": [ // new and not-nullable
    {
      "is_main": true, // not-nullable
      "type": "MOBILE", // not-nullable
      "additional_info": "This is their work mobile number.",
      "number": "29875132", // not-nullable
      "country_code": "351",
      "area_code": "21",
      "extension": "932"
    }
  ]
}

Emails

With Open Finance, we are also able to extract more than one email address for each owner (both for individuals and companies).

{
  "email": "[email protected]",
}
{
  "email": "[email protected]", 
  "emails": [ // new and not-nullable
    {
      "is_main": true, // not-nullable
      "email": "[email protected]" // not-nullable
    }
  ]
}

Filiations

The new filiations array allows you to access additional information regarding any familial relations of the individual user.

{
  "filiations": [ // new and not-nullable
    {
      "type": "MOTHER", // not-nullable
      "civil_name": "Bruce Wayne", // not-nullable
      "social_name": "The Dark Knight"
    }
  ]
}

Financial Profiles

With the financial_profile object, you can see user-declared information regarding their current employer, income, and assets.

{
  "financial_profile": { // new and nullable
    "company_id": "50685362000135",
    "occuptation_code": "BRAZIL_OCCUPATION_CODE",
    "occupation_description": "01",
    "informed_income": { // not-nullable
      "frequency": "MONTHLY", // not-nullable
      "amount": 45391.89, // not-nullable
      "currency": "BRL", // not-nullable
      "date": "2020-03-19" // not-nullable
    },
    "patrimony": {
      "amount": 45391.89, // not-nullable
      "currency": "BRL", // not-nullable
      "year": 2020 // not-nullable
    }
  }
}
{
  "financial_profile": { // new and nullable
    "economic_activities": [
      {
        "is_main": true, // not-nullable
        "code": "8599604" // not-nullable
      }
    ],
    "informed_revenue": {
      "frequency": "MONTHLY",
      "frequency_additional_info": "Recently switched from weekly to monthly.",
      "amount": 45391.89, // not-nullable
      "currency": "BRL", // not-nullable
      "year": 2022 // not-nullable
    },
    "patrimony": {
      "amount": 45391.89, // not-nullable
      "currency": "BRL", // not-nullable
      "date": "2022-12-12" // not-nullable
    }
  }
}

Financial Relations

With financial_relations, you can see what other products the user has at the institution as well as who can act as a procurator (power of attorney) on the accounts.

{
  "financial_relation": { // new and nullable
    "start_date": "2021-05-21T08:30:00Z", // not-nullable
    "product_services": ["CONTA_DEPOSITO_A_VISTA"], // not-nullable
    "product_services_additional_info": "Joint account with Robin",
    "procurators": [
      {
        "type": "LEGAL_REPRESENTATIVE", // not-nullable
        "civil_name": "Alfred Thaddeus Pennyworth", // not-nullable
        "social_name": "Alfred Pennyworth",
        "document_number": "73677831148" // not-nullable
      }
    ],
    "products": [
      {
        "type": "SAVINGS_ACCOUNT", // not-nullable
        "subtype": "CONJUNTA_SIMPLES", // not-nullable
        "agency": "6272",
        "clearing_code": "001", // not-nullable
        "number": "24550245", // not-nullable
        "check_digit": "7" // not-nullable
      }
    ]
  }
}
{
  "financial_relation": { // new and nullable
    "start_date": "2021-05-21T08:30:00Z", // not-nullable
    "product_services": ["CONTA_DEPOSITO_A_VISTA"], // not-nullable
    "procurators": [
      {
        "type": "LEGAL_REPRESENTATIVE", // not-nullable
        "civil_name": "Alfred Thaddeus Pennyworth", // not-nullable
        "social_name": "Alfred Pennyworth",
        "document_number": "73677831148" // not-nullable
      }
    ],
    "products": [
      {
        "type": "SAVINGS_ACCOUNT", // not-nullable
        "clearing_code": "001", // not-nullable
        "number": "24550245", // not-nullable
        "check_digit": "7" // not-nullable
      }
    ]
  }
}

Parties

The parties field provides you with all the individuals that have official access to the business account.

{
  "parties": [ // new and not-nullable
    {
      "person_type": "INDIVIDUAL", // not-nullable
      "type": "MEMBER", // not-nullable
      "display_name": "Jack Oswald White",
      "social_name": "O Piadista",
      "company_name": "Wayne Enterprises",
      "trade_name": "WayneCorp",
      "start_date": "2021-07-15",
      "percentage_type": 0.51,
      "document_type": "CPF", // not-nullable
      "document_number": "DL-7896829-7", // not-nullable
      "document_issue_date": "2019-01-01",
      "document_expiration_date": "2019-01-01",
      "document_country": "CAN",
      "document_additional_info": "Confirmed CPF with their driver's licence."
    }
  ]
}