How data and technology can help businesses make the right fraud decisions, protect people's identities, and create an improved customer experience.

Kathleen Peters, SVP & Head of Fraud & Identity, Experian

June 18, 2019

5 Min Read

Identity theft and fraud have been around for decades. The schemes and approaches have just shifted and evolved over time — particularly as of late. What started as the impersonation of an individual through physical means — beginning with a stolen wallet or identification card — has transformed into digital fraud, which is a much more sophisticated blueprint. With most people performing life's daily tasks online, the general population has become more exposed and susceptible to these attacks.

As our society embraces both technology and the digital lifestyle, businesses and agencies need to be more responsible about the protection of people's digital identities and information. Unfortunately, there's a profound change that makes that objective increasingly difficult. In the past, the foundation of a person's identity has always been rooted in personally identifiable information (PII) such as name, address, date of birth, and Social Security number. With today's influx of data breaches, and the emergence of a sophisticated Dark Web marketplace for nefarious data exchange and sale, these core elements of a person's identity have more than likely been exposed multiple times. So much so, in fact, that we should now assume all PII has been compromised. Yet, many businesses still rely on these foundational components to verify, authenticate, and uniquely identify and inventory individuals when conducting transactions online.

With the unlawful exposure of PII, criminals today have direct access and the means to manipulate and assume identities, create wholly new and fraudulent ones, take over online accounts, and fraudulently purchase hundreds of thousands of dollars in products and services. Businesses that rely on these data elements alone can no longer confidently verify an individual is who they say they are. In fact, the illegitimate availability of personal information has even made passwords unreliable (because people use the same password for multiple online accounts). And yet, we know that many businesses still use passwords as an authentication measure.

Protecting PII Is Not Enough
Moving forward, PII should only serve as a definitional element of a person's identity. Just as criminals continue to evolve their fraud strategies and tactics, the definition of an identity needs to be fluid and proportional to the type of relationship a business has with a consumer and the means by which they interact. This means businesses and agencies should continuously explore innovative ways to recognize, identify, and assess individual risk in order to both remove friction for legitimate customers and to stay ahead of equally innovative fraudsters. To successfully adapt to the new digital environment, businesses and agencies need to maximize technology and innovation, as well as the expertise of their own internal workforce.

As odd as it may sound, fraud prevention and identity management need to be about more than the protection of data and information. Businesses and agencies need to factor in the customer experience as foundational to operations and a means to gain competitive advantage. According to Experian's 2019 Global Identity & Fraud Report, 74% of consumers see security as the most important element of their online experience, followed by convenience. 

People expect convenience, and will look for alternatives when it is not provided. It's part of the reason for the near-universal adoption of technology and a digital environment. The next wave of identity- and fraud-prevention tools must minimize the effort required of a consumer without passwords, which require remembering dozens of different passwords and the painstaking task of unlocking an account, should a person forget.

The future of identity should be rooted in intelligence, passive recognition and authentication, and an improved customer experience. Using advanced analytics, such as machine learning and artificial intelligence, businesses already have the ability to detect patterns and anomalies that may indicate a fraudulent identity or transactional attempt. Additionally, the technology and infrastructure exists for businesses to leverage advanced innovation, such as physical and behavioral biometrics (facial recognition, how a person holds a phone or inputs data into an online form) device intelligence (device prints, characteristics, and histories), document validation and verification (autofill, facial recognition, and comparison) and digital behavior (transaction behavior, transaction velocity). In fact, the report shows that 77% of consumers are more confident in the security of a financial institution when physical biometrics are present.

Authentication's New Frontier
The true power behind these innovative approaches is the behind-the-scenes nature of the authentication process. Many of these identity verification techniques work without the knowledge of the individual. For example, a person purchasing a new laptop via their mobile phone may need to use their fingerprint to approve the purchase, but there are secondary and tertiary checks in the background. Is the individual holding the phone in a typical manner? Is the device connected to an often-used IP address? Is the transaction part of the individual's normal purchasing behavior? Is the personal information provided or captured being used consistently and in a low-risk fashion across time and disparate applications?

Separately these techniques can help minimize fraud. But together, the power of identity management and fraud prevention increases significantly. Businesses and agencies can be more confident during onboarding and ongoing authentication processes while ensuring a higher-quality customer experience for the vast majority of interactions which are legitimate.

Keep in mind that a silver bullet for fraud prevention doesn't exist. But together these techniques and attributes, when contextually layered and invoked, can help create a new frontier of authentication and identity management. Fraudsters are quick to evolve, so businesses and agencies need to stay a step ahead. Data and technology can help businesses make the right fraud decisions, protect people's identities, and create an improved customer experience. The foundational elements of a person's identity need to be reassembled, and the innovation is in place do that.

Related Content:

About the Author(s)

Kathleen Peters

SVP & Head of Fraud & Identity, Experian

Kathleen Peters is Experian's senior vice president and head of fraud & identity, where she is responsible for the strategic direction of the company's fraud and identity products and capabilities. In 2018 and 2019, Kathleen was named a "Top 100 Influencer in Identity" by One World Identity, an exclusive list that annually recognizes influencers and leaders from across the globe.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights