Digital identity solutions can radically supercharge banks’ customer experience

Last updated: 17 October 2018

When the internet was invented in the 1960s, it was designed to enable machines to talk to each other, but not to enable the secure identification of the person using those machines. For the first generation of internet users this was not a massive issue, as at that time the internet was mainly used for science and industrial purposes. However, since Tim Berners-Lee invented the World Wide Web in 1990, billions of people have been connected. With that connectivity has come the demand for organizations and governments to offer digital services. And this created entire industries devoted to securely identifying and authenticating users.

But in the absence of any properly designed, ubiquitous identification framework, the identification processes used for these services have evolved. This has led to fragmented and inconsistent solutions, all with variable levels of security and usability. This means that in many everyday activities, people are unable to enjoy the benefits of seamless authentication and delivery of services because a suitable digital identity infrastructure is not in place.

Regulations as the route to digital identity – why banks are well placed to provide one system for all

New regulations including GDPR and PSD2 want to fix the problem of identity on the internet, from a security and privacy perspective. With GDPR now in force organizations could face severe consequences for not securing the personal details of their customers or being transparent in how such data is used.

Furthermore, PSD2 and the arrival of Open Banking is forcing banks to radically revisit their approach to payment authentication and the identification technologies. PSD2 now requires payment transactions to use Strong Customer Authentication, unless specific exemptions apply, and banks to open up to third-party access.

While regulators focus on the security and privacy aspects of digital identity, attention should be given to the usability and convenience of the solution, too. Strict regulations and consumer trust mean that banks have a real opportunity to provide the secure and convenient digital identity framework the internet needs. Mitek & Consult Hyperion suggests that banks could save up to £10 million per year in operational costs by digitizing their authentication system – so why wait?

Digital Identity Opportunities

Digital Identity programs unlock the full potential of digital services. With trusted digital identities, more everyday activities are seamless and secure, from online shopping, to renting a flat, applying for a job, opening a bank account or filling taxes.

Deploying robust digital identity solutions address three existing burdens with online services. They:

  • Remove inefficient and time-consuming manual processes
  • Reduce fraud through more widely used high security identification procedures
  • Enable new high value digital services that go beyond traditional banking services

3 steps banks need to follow to take the opportunity

Banks can take advantage of the opportunities digital ID schemes bring by following these three steps:

  1. Solve a compelling problem – The major barrier to a 100% online application process is identity verification. Banks should identify an area within their own business where digital ID would improve the existing customer experience and deliver positive return on investment. Anti-money laundering (AML) and Know Your Customer (KYC) procedures are two examples.
  2. Build Scale –The second step is to look at what is required to increase customer usage. It’s essential that the solution is secure and easy to use for the customer, as will speed up adoption of this and future services.
  3. Expand service offering – Once an identity scheme has a critical mass of active users, it becomes a very attractive proposition for third-parties. By re-using the infrastructure which already supports their own services, banks can offer cost-effective identity solutions to organizations with similar needs.

For more information on why banks should tap on the opportunity to deliver digital identity, download our dedicated infographic.

Leave a Reply

Your email address will not be published. Required fields are marked *