Advanced Identity Verification is the Key to a Frictionless and Secure Customer Experience

The rise in data breaches has had far-reaching effects on both American consumers and businesses. Today, personal information is packaged, sold, and distributed on the dark web, leaving everyone feeling uneasy. Consumers want to be protected but also expect convenience and, as a result, are holding businesses to high standards for transactions that are easy and secure.

Fraud prevention might not come to mind when thinking about customer experience, but recent research from IDology's Sixth Annual Fraud Report confirms that reducing customer friction has become the number one fraud prevention challenge for businesses. Both businesses and consumers expect and seek out safe and friction-free experiences. It's easy to see why 85 percent see identity verification as a strategic differentiator.>

This year's report shares valuable data and insights from C-level executives, vice presidents, directors, managers, and analysts in the risk, fraud, compliance, product, and operations departments across numerous industries. Their responses offer a vital and longitudinal look at the state of fraud and the impact of identity verification on the customer experience. Let';s take a look at some of the report's key findings.

Fraud on the Rise

Fifty-eight percent of businesses experienced an overall increase in fraud during the past 12 months. This is due in part to the frequency and depth of data breaches that have made a growing amount of personal information available on the dark web. Access to usernames and passwords, Social Security numbers, addresses, phone numbers, and account information has made it easier and cheaper than ever for criminals to commit fraud in customer-not-present environments. Sixty-seven percent of businesses reported an increase in online fraud and 63 percent reported a rise in mobile fraud. In addition, 90 percent of business believe that recent breaches have adversely and materially impacted them directly.

Since the launch of this survey in 2013, the biggest challenge faced by businesses in the fight against fraud has been the continually shifting tactics used by fraudsters. As mentioned earlier in the article, this year balancing fraud prevention and customer friction moved to the top spot as the number one biggest challenge in preventing fraud.

The ability to verify customers with little to no friction has become a competitive differentiator in today's marketplace. In fact, the vast majority of businesses (85 percent) see identity verification as a strategic differentiator.

Overall, when asked about the biggest challenges to fraud prevention, companies reported the following:

  • 66 percent - balancing fraud prevention and customer friction;
  • 57 percent - shifting tactics used by fraudsters;
  • 51 percent - verifying identities;
  • 38 percent - lack of customer awareness;
  • 32 percent - insufficient resources

The report also identified the fraud schemes businesses feel least prepared to prevent. They include the following:

  • 32 percent - mobile device attacks;
  • 32 percent - synthetic identity fraud;
  • 25 percent - account takeover;
  • 22 percent - intellectual property theft or piracy;
  • 18 percent - credit card/debit card/prepaid card fraud;
  • 17 percent - phishing.

Traditionally, businesses have had to balance the desire to offer a low-effort, simple experience with the need for additional layers of verification to deter fraud. Yet, a growing number of businesses are escalating to additional authentication methods only when necessary and leveraging mobile network operator data to locate and greenlight more legitimate customers without friction.

When asked how identity verification has changed in the past three years, 75 percent agree it has become more complicated. Rather than implementing verification processes that increase friction, businesses must pursue frictionless onboarding and authentication methods to stay relevant and competitive.

More than ever, identity verification has become a strategic business initiative. This is also supported by IDology's 2018 Consumer Digital Identity Study, which showed that when opening new accounts online, consumers place a premium on security (88 percent) and ease (72 percent), with 31 percent saying they abandoned the sign-up process because it was too difficult or took too long.

We've reached a new era of fraud, where changes in the fraud landscape have had far-reaching effects across industries. Basic identity proofing and data matching are no longer sufficient methods for verifying identities or preventing fraud. In fact, they are practically negligent. While staying ahead of fraud can feel like a game of cat and mouse, it's important to remember that the vast majority of transactions that occur each day aren't attempted fraud—they're legitimate customers. Fraud prevention is important, but customer experience is paramount.

A clunky, difficult verification process will only serve to drive down account openings, interactions, and revenue. That's why a smart, multilayered approach to fraud prevention and identity verification is key.


Christina Luttrell is senior vice president of operations, including product, client solutions, and marketing, at IDology, a provider of multilayered identity verification and fraud prevention. In her 10 years at IDology, Luttrell has significantly advanced the company's technology, forged close relationships with IDology customers, and driven the development of product innovations.