The right corporate structure is key to balancing risk and user experience

Join top executives in San Francisco on July 11-12, to hear how leaders are integrating and optimizing AI investments for success. Learn More


Savvy organizations recognize that the faster you can service customers, the happier they will be. That typically goes hand in hand with savings in operational costs. But due to fraud, connecting with customers, the quickest won’t necessarily be the ones to achieve a competitive advantage.

There must be appropriate levels of friction to ensure the right customers are given access to sensitive information — especially since the risk of poor user authentication has become more costly than ever.

Fraud prevention practices should be considered alongside great customer experiences. Customers may take their business elsewhere if they’re forced to jump through too many hoops to prove their identity (or, conversely, if they believe the organization is not taking security seriously). On top of that, organizations also have to take operational efficiency and revenue generation into account.

Finding the right balance of these dimensions is difficult, and different groups will see the problem differently. As an example, security leads typically value more stringent vetting processes, but the amount saved in fraud may be far less than the amount of business lost to poor user experiences. Or, sales and customer experience teams may be in favor of decisions that aren’t sufficient in protecting the organization during client onboarding.

Event

Transform 2023

Join us in San Francisco on July 11-12, where top executives will share how they have integrated and optimized AI investments for success and avoided common pitfalls.

Register Now

If these decisions happen in isolation, the result is a zero-sum game that likely won’t reach an optimal balance. However, with the right prioritization and structure, organizations can find the right mix to protect and preserve customer relationships. 

Fraud risk and the need for authentication

First, it’s important to understand risk. Criminal efforts to capture and steal personal information to take over accounts, open new fraudulent accounts and engage in credit card fraud have continued to accelerate.

According to Javelin Strategy and Research, identity fraud resulted in $24 billion in combined U.S. consumer and financial institution losses in 2021, a 79% increase from 2020.

Making matters worse, cross-organizational fraud is escalating the steep financial cost of these efforts. Authentication technology has made great strides in recent years, allowing many enterprises to stay one step ahead of fraudsters.

But organizations often use these tools inconsistently — for example, incorporating mobile device analytics for digital channel access control but not for call center contacts or using different systems for different lines of business — and these siloed systems fail to share the associated risk data across the enterprise.

This gives criminals more space to act, and fraud rings are delighted to take advantage of this by leveraging information from one part of the system to gain illicit access in another. Exploiting the same vulnerability multiple times across different segments of the business create exponential cost to enterprises.

System-wide signal sharing

Combatting this effectively requires sharing data and risk signals across channels and enabling a holistic view of risk. This creates a complete picture of suspicious behavior tied to one user. But while large enterprises extol the benefits of breaking down silos and sharing data across business units for strategic purposes, there’s a big difference between theory and practice.

The challenges in implementing this vision range from differences in business units’ software systems and data formats to busy executives focusing on competing priorities to the fear that centralized processes might limit departmental flexibility.

Simply creating a database of known fraudulent numbers is a good starting point, but ideally, a single orchestrated fraud platform would be implemented across all channels and organizational verticals to ensure fraud intelligence across the entire enterprise.

Effective omnichannel identity management and authentication tools incorporate a comprehensive digital identity for each user, combining IP address and geolocation attributes with device reputation, consortium data and behavioral analytics. From there, organizations can tie all the pieces together to examine account balances, account activity, devices used and digital behavior to identify and track anomalous behavior.

The value of an enterprise-level view

While the right authentication platform gives organizations a level of control over the key metrics that govern their relationships with customers across every channel, the work to establish processes to improve key metrics is still left to be done. Balancing the occasionally competing interests of fraud prevention, customer experience, operational efficiency and revenue generation can be challenging.

Stricter fraud practices may result in a worse customer experience or more false positives that represent missed revenue. Fewer manual reviews may lead to operational efficiencies but will lead to more dollars lost to fraud.

Finding the right mix is possible, but typical corporate structures don’t facilitate this. Different groups push to solve best for their part of the work and may not fully appreciate the broader dynamics at play. It gets even more complicated for larger enterprises where different business units may have different risk tolerances or goals.

The organizational solution usually requires establishing a team that has oversight over the dimensions of fraud, UX, operations and revenue generation with an established C-suite sponsor. This group can unite the mission, communicate issues to be addressed and identify the right mix of practices to achieve the greatest results. They can also be a driving force to ensure that risk signals are shared across every group to the benefit of the entire enterprise.

Making the organizational shift

Ultimately, organizations need to be able to examine all the risk signals they are receiving from every contact point and connect them to an account and a user — and then share that information across channels and verticals. This enables organizations to speed up access for legitimate customers, creating positive experiences that lead to customer loyalty and revenue generation.

Achieving this goal goes beyond systems and tools; it requires the establishment of an enterprise focus on identity and fraud, with consistent policies and risk tolerances and a high-level leader who oversees key aspects of fraud and security across the entire enterprise. A strong emphasis on orchestration, a comprehensive view of risk and data sharing is needed to ensure that all business units and channels have visibility into potential connections between risk signals.

Breaking down internal silos isn’t just a matter of improving collaboration and innovation potential; it’s critical to staying competitive in today’s digital landscape.

Shai Cohen leads TransUnion’s global fraud solutions group.

DataDecisionMakers

Welcome to the VentureBeat community!

DataDecisionMakers is where experts, including the technical people doing data work, can share data-related insights and innovation.

If you want to read about cutting-edge ideas and up-to-date information, best practices, and the future of data and data tech, join us at DataDecisionMakers.

You might even consider contributing an article of your own!

Read More From DataDecisionMakers

Source