Identity Management and Fraud Prevention: Peak Performance Tips from Around the World

Part 2 – Five Steps to Support Seamless Customer Onboarding and Digital Account Opening

In the first blog of this series, we listed four tactics that firms can use to deploy a comprehensive identity management and fraud prevention strategy without putting customer experience at risk. Today we look at the first tactic — creating layers of technology defenses — and describe how these defenses can be used to improve customer onboarding.

Customer onboarding is a defining moment for your business and brand – particularly online. Friction in online transactions drives consistently high consumer abandonment rates across industries, from 76% in retail to 82% in finance1. Research shows that 83% of Millennials would switch banks for a better digital experience and 72% of global retail bank executives believe that enhancement of the digital experience for consumers is the bank’s top priority2.

Despite the importance of the consumer onboarding journey, it remains cumbersome and in need of solutions that ease the process and reduce time to fulfillment. Consider for instance this market sampling that shows how time-consuming the credit card and personal loan application process can be across key international markets. There are clearly significant opportunities to improve the consumer experience:

image showing significant opportunities to improve the consumer experience

Source: TransUnion research.

For businesses to onboard customers quickly and efficiently, multiple dimensions of identification and fraud need to work in unison. An integrated identity management strategy produces a more comprehensive assessment of an individual’s profile, and a big benefit of a multi-layered, rules-based solution is that fraud prevention components are activated only where high risk is detected, ensuring the consumer’s experience is only impacted where risk is identified.

Here then are five steps to integrate robust layers of technology defenses and build that critical ‘friction-right’ consumer experience.

1. Establish the consumer’s identity

Establishing the consumer’s identity is the first and most crucial step in the fight against fraud. It helps you quickly determine whom you’re dealing with and begin building a great customer experience from the very start.

Technologies like fingerprints, voice biometrics and facial recognition open a whole world of secure, omnichannel touchpoints that firms can implement to establish a consumer’s identity. Technological

advancements are making it easier for consumers around the world to interact with firms from the get-go. For example, solutions in Hong Kong, the US and many other markets allow consumers to complete an application with only a selfie and a photo of their ID.

This innovative solution supports multiple channels of account opening: E-channel (i.e., web, phone, SMS); branches; and channel partners. There are three layers in the solution, namely:

  • ID document forensic authentication;
  • Optical Character Recognition (OCR) for extraction of data from ID documents; and
  • Facial recognition with liveness detection.

The applicant scans both the front and rear images of their ID document using the camera on their mobile device. The solution then extracts the ID photo from the ID document and compares it to the selfie image of the person presenting the ID document. During selfie capture, there is a preliminary evaluation of liveness using facial motion. The objective of liveness/presence testing is to confirm that the person whose selfie was submitted for facial recognition analysis against the ID photo was present at the time of selfie submission (and to show that a paper or digital replica was not used). The simplicity and effectiveness of this mobile solution creates a deeply positive consumer experience.

2. Conduct ID Verification

Once you’ve established who you’re talking to, you need to validate whether it is the genuine person or not. Vast sets of online and offline data are invaluable for this validation; additional insights about devices, locations and behavior further strengthen the database you have to verify a customer’s identity.

This blend of personal data, alternative data and device verification is becoming increasingly important as consumers move online. Over 60% of financial institutions believe that the growth of online interactions has increased fraud and identity theft risk.4

The value of strategic solutions that combine digital identity with offline identity has now reached an inflection point and is set to soar.

The value of strategic solutions that combine digital identity (device, location, email, phone, behavior) with offline identity that can be obtained from bureaus and alternative credit data sources (voter ID, insurance claims, vehicle registrations) has now reached an inflection point and is set to so far

  • In Canada, businesses are leveraging directory solutions that compare consumers’ personal information against real-time account information held at Canadian mobile phone companies, covering over 90% of Canadians.
  • In South Africa, the Philippines and other markets, popular solutions are now combining consumer records with digital and mobile device data, enabling businesses to build a defined identity strategy.

Extensive online and offline consumer datasets help firms create a more advanced, single view of a consumer’s digital identity. By tapping into a global network of fraud and risk insights, businesses can quickly and accurately establish a good customer’s identity from a fraudulent one’s. And each set of data carefully adds another layer of protection to your processes that makes it increasingly difficult for criminals to open fake accounts, take over existing accounts or submit fraudulent claims.

3. Complete fraud and AML checks

By using resources such as confirmed/suspected fraud data consortiums and doing Anti-Money Laundering checks against watch lists, businesses can quickly determine if a particular transaction is fraudulent or needs to be sent for further review.

This type of information is essential to early fraud prevention and it doesn’t just benefit businesses: consumers can activate alerts on their credit profile so they can immediately see when there has been an enquiry against their name or if there has been an attempt to change any details.

4. Use analytics for faster, more accurate prevention techniques

While credit card fraud is still a very real threat, card-not-present (CNP) or faceless fraud has increased significantly in mature markets like the UK and others. Criminals have graduated from PIN-and-password fraud to sophisticated synthetic fraud. Today, businesses need more advanced techniques to stay ahead of them.

The mobile gaming industry provides valuable insights on how to do that. Online gaming is an environment where players expect payouts immediately, so risk signals need to be interpreted even faster with intelligence from disparate data sources integrated into dynamic decisioning rules.

Here we see streamlined omnichannel authentication solutions in action: machine learning continuously monitors billions of global transactions, looking for subtle device, transaction and account patterns that predict fraudulent behavior. Fraudsters behave differently than genuine customers and having processes driven by the right analytics can alert you to that. Devices, locations, and online behaviors are hard to impersonate, so systems that can holistically analyze a user’s digital footprint and compare it to known, normal behaviors help deter fraudsters.

5. Authenticate the consumer based on the risk level they present

Once you’ve established a consumer’s identity, verified who they are, completed the necessary checks and leveraged the power of analytics, you still need to authenticate any transactions or interactions. Thanks to the holistic view you now have of the consumer, you can employ general or stricter authentication methods, based on the risk they present. For example:

  • Low risk: Send the consumer a one-time-PIN (OTP) password
  • Medium risk: Confirm a second sign-in with additional device verification (device-based authentication)
  • High risk: Conduct a manual review with specific questions (knowledge-based authentication)

By tapping into comprehensive authentication tools, businesses can quickly complete the final step with greater confidence that they are interacting with the right person.

Achieve the right balance
When integrating defenses, don’t get caught up in a race to simply create quick customer interactions. The proper goal is a ‘friction-right’ experience. Consumers can tolerate friction to varying degrees. They want the sense of security that comes with knowing there are authentication processes in place — they just don’t want to be bogged down by them.

The technology and data I mentioned earlier can all be deployed to add almost invisible layers of protection that helps boost consumer confidence and provides a tangible way of protecting consumers against fraudsters and cybercriminals — all while enhancing the customer experience they can expect from your organization.

Click hereto find out how TransUnion can help you deploy a comprehensive identity management and fraud prevention strategy without compromising the customer experience

Contact Us

We need your consent.

TransUnion would like to send you original insight, commentary and research on data, software and analytics, early notifications of exclusive events and information about our products and services. If you would like to receive that information, please let us know using the following options

For our contact center, please call (0861) 482 482.
Alternatively, please contact your account manager directly for all other enquiries.

TransUnion is a global organization. As, part of our processing activities when your personal information is shared within TransUnion it may be transferred outside of South Africa as part of how we operate our business, which includes providing you with our products and services, conducting analytics or storage, analyzing our performance, meeting our legal obligations or conducting research and reporting.

Please read our Privacy Policy hosted in our Privacy Centre, which explains who we are, how we collect and use your personal information and how you can exercise your privacy rights.

We're sorry, your request failed. Please try again in a little while.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.