Customers nowadays expect an excellent digital experience, driving organizations to deliver a frictionless, omnichannel customer journey. Security and risk leaders strive to meet these digital expectations, but the resulting convenience opens the door to new risks. Who are your legitimate users? How can you build digital identity trust without traditional, cumbersome identity proofing or physical identification?

Historically, organizations have struggled to strike a balance between security and convenience, often sacrificing one for the other. Twenty percent of respondents to a recent iSMG survey said they prioritize cybersecurity over a frictionless customer experience, while 23 percent reported the opposite.

But why can’t you have both? The truth is, there are ways to transparently build digital identity trust without negatively impacting the digital experience for customers.

Fraudsters Are Working to Undermine Digital Trust

Fraudsters are working overtime to undermine the digital identity trust between users and organizations. According to a recent Javelin survey, the rate of cross-account takeover nearly tripled from 2014 to 2017, jumping from 11 percent to 32 percent of all account takeover victims.

As the report’s authors noted, “The growth in this particular fraud scheme owes much of its momentum to fraudsters’ compromising email or mobile phone accounts in efforts to overcome financial institutions’ use of one-time passwords as step-up authentication for high-risk events.” How can businesses keep fraudsters out without undermining the experience of their legitimate customers?

Download the Javelin Report

What Is Context-Aware Dynamic Risk Assessment?

Building trust along the omnichannel digital journey requires a means for authentication through a context-aware, dynamic risk assessment platform. With a single solution, organizations can improve the digital customer journey and dynamically manage risk-based, seamless authentication and user-friendly step-up authentication.

This kind of platform also allows organizations to build a consistent omnichannel authentication experience across devices, transparently identify unauthorized access and activities, and accelerate time-to-value with simplified deployment and support.

To deliver digital identity trust, a solution should focus on three things:

  1. Establishing trust;
  2. Sustaining trust; and
  3. Confirming trust.

Let’s explore each of these concepts in more detail.

1. Establishing Trust

When a new or unknown user navigates to your website and begins to explore, it is crucial to establish trust with him or her immediately. According to the iSMG survey, participants reported that 1 in 5 digital application abandonments occur during the new account opening process.

With a trusted, frictionless customer experience, a low-risk user can simply navigate, explore and register without requiring additional verification. Without trust, a user can navigate and explore, but may have to complete a frustrating registration with multifactor authentication (MFA).

2. Sustaining Trust

Sustaining trust can be challenging as well. In fact, the iSMG survey noted that around 1 in 3 digital application abandonments occur during user login.

Sustaining trust involves a continual assessment of who a user is — building up a profile to understand the behavioral patterns of specific user. The more the user interacts, the more trust can be established. A user who has established and sustained trust can log in without a password or additional security measures.

3. Confirming Trust

Once a user is on board and using a service or application, confirming trust is critical for high-risk users and high-assurance-level activities. With trust, a user can complete simple two-factor authentication (2FA) using his or her choice of identifier — a one-time password, facial ID, fingerprint, etc. — to quickly and easily rebuild or confirm a trusted relationship.

Without a digital identity trust solution, when a user attempts to use a service or application, he or she could be denied access and required to contact a help desk, which can be frustrating for customers and expensive for support teams. Alternatively, when a user logs in, certain transaction types may be restricted or, even worse, a user could be locked out entirely.

Manage Digital Identity Trust Across the Customer Life Cycle

IBM Trusteer introduces Pinpoint Verify for adaptive authentication, enabling user-friendly setup and delivering strong, dynamic authentication for high-risk users and transactions. This new capability protects customer interactions without compromising a seamless digital experience. And together with Pinpoint Assure and Pinpoint Detect, businesses can manage digital identity trust across the customer life cycle in a single platform. Learn more about how IBM Trusteer is focused on helping businesses establish this digital identity trust through the omnichannel customer journey.

Launch the interactive demo

More from Fraud Protection

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

New Fakext malware targets Latin American banks

6 min read - This article was made possible thanks to contributions from Itzhak Chimino, Michael Gal and Liran Tiebloom. Browser extensions have become integral to our online experience. From productivity tools to entertainment add-ons, these small software modules offer customized features to suit individual preferences. Unfortunately, extensions can prove useful to malicious actors as well. Capitalizing on the favorable characteristics of an add-on, an attacker can leverage attributes like persistence, seamless installation, elevated privileges and unencrypted data exposure to distribute and operate banking…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today