Application security, Identity

Digital Identity: Establish safety while maintaining convenience

While digital identity’s importance has been increasing in recent years, COVID-19’s impact has greatly accelerated its significance. Companies use digital identity to validate the identity of people online – this includes everything from password-protection to monitoring GPS coordinates.

With lockdown orders and the focus on staying at home to stop the spread of the virus during the pandemic, our reliance on using the internet for everything from grocery purchases to healthcare greatly escalated. Our 2021 Global Identity and Fraud Report found that there was a 20% rise in online shopping this past year and 43% of consumers believe they will even increase their online activity over the next year. Additionally, 60% have a higher expectation for their online experience than pre-pandemic and 55% responded that security has become their top priority in a digital experience.

With our dependance on online transactions growing, organizations need additional assurance to make sure that the person they are interacting with is who they say they are. Unfortunately, with the upsurge in these transactions, there has been an upsurge in fraud as well, and confirming the identity of consumers has become even more critical. Fraud gets tied to monetary losses for both companies and consumers and could cause other challenges as well.

As our digital lives become larger, so do the threats. The use of deepfake technology, in which videos, audio or photos are altered through the use of AI to create fake content, has increased dramatically. The technology has evolved, as it’s become much harder for security pros to confirm the validity of the content. One-way deception has grown, with someone manipulating a user, but even more concerning is two-way deception in which a person gets manipulated to provide something such as money. And we believe two-way deception may be coming.

Our survey shows that people expect their reliance on digital to continue and increase, so companies need to invest in robust digital identification systems and practices to safeguard themselves and their customers. With these systems, companies also need to ensure that they are providing consumers with a simple and seamless experience. If procedures become too cumbersome, people may turn towards a competitor or another company with a more streamlined process. However, robust systems are smoother and can help organizations create a “fraud-free” environment.

Companies need to employ innovative technologies as fraudsters become more tech-savvy. Security teams can reduce these alarming trends by investing in advanced technologies to authenticate customers. We need to use risk management tactics and make them a key part of the company’s strategy. And these strategies need to focus on verifying both the “known” and “unknown” parts. “Known” components are items such as our driver’s license numbers, while “unknown” parts are records such as our mobile usage.

We expect AI’s use in verifying identity to grow. There are often hundreds of different data points used to validate a person and AI lets security teams quickly assess the data and offer information on whether they can confirm the identity.  

It’s important to reiterate that as companies look to invest in these technologies, they need to make sure the systems are easy-to-use. It’s a tricky balance to achieve, but once done successfully, businesses can ensure that the company’s users, business partners, and customers are secure.  

Eric Haller, executive vice president, general manager of Identity, Fraud, and DataLabs, Experian

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.