Join the Community

21,076
Expert opinions
43,955
Total members
321
New members (last 30 days)
123
New opinions (last 30 days)
28,307
Total comments

What’s next for digital identity in 2024?

Be the first to comment 1

From function to fun, the internet plays a central role in how many of us now carry out our daily lives. Convenience turned to habit and routine, and now Gen Z – the first generation to grow up with the internet as part of their daily lives – have surpassed Baby Boomers in the workforce, a generation required to adopt and adapt to new technology.

Headline figures easily encapsulate the growing trust consumers have placed in digital world to facilitate their needs; online banking usage has risen dramatically, eCommerce continues to steadily grow and data indicates over 80% of the world’s population now owns a smartphone.

Access to goods and services are now more than ever secured digitally and, as this requires consumers to communicate with businesses over a digital divide and vice versa, two questions have becoming increasingly important for both parties:

  1. Are you who you say you are?
  2. And can you be trusted?  

In the process of finding reliable answers to those questions, digital identity verification has become a critical part of building trust for everyone during this journey. In the coming year, the work of making it easy to identify customers and keep everyone safe online will continue but, with identity fraud on the rise, the stakes will be higher all round. 

In this backdrop, I explore five digital identity industry predictions I believe we see will develop in 2024 in response to new and existing challenges.

1. Breaking down silos: the convergence of identity and fraud

We are already witnessing the convergence of identity and fraud – instances of identity fraud are on the rise, and, with every report of large-scale data breaches, consumers are increasingly aware their stolen data may be in the hands of a fraudster to help create their latest guise.

With the moment of customer onboarding a critical opportunity to identify fraudulent behaviour, this year, driven necessity, businesses will break down any remaining internal silos to approach digital identity verification and fraud prevention as one and the same strategy

2. Beating synthetic identity fraud

Synthetic identity fraud – the use of genuine, stolen, and manufactured data to create a fake identity to fraudulent purchase goods or access credit – is a perfect example of why fraud and identity will continue to converge in the coming year. This is by no means a new type of fraud and has been the go-to tactic-to for fraudsters on the recent years. However, there’s no signs of it slowing down and, Deloitte expects synthetic identity fraud to generate at least US$23 billion in losses by 2030.

Despite this expectation, the reality is the defences to beat synthetic identity fraud already exist. What is missing is the layered defences that identify and flag a fabricated identities as standard.

At this point in time, no one should be letting through synthetically manufactured identities. This year, we will see more companies embrace this ethos and build up several layers of defences alongside tried and tested digital identity technology such as biometric and document verification.  

3. Spotting and stopping deepfakes

Speaking of biometric identity authentication, this technology will continue to confront identity fraud threats from advancing generative AI this year.

Machine-manipulated facial image spoofing, voice clones, fake documents and other forms of emerging AI-generated deceptions have been steadily growing in sophistication. Over the last decade, artificial intelligence systems have made significant strides, resulting in the creation of highly realistic images and videos. While this advancement has undoubtedly brought various benefits, it has also introduced new risks, particularly in relation to fraudulent activities.

Certainly, the ever-growing capabilities of AI image recognition have also made it a powerful ally in automating identity verification and fighting identity scammers but it’s a race that businesses can’t afford to lose. To ensure the utmost security, it is imperative for biometric authentication systems to incorporate robust security protocols.  As such, we will be seeing more businesses integrate liveness detection technology to spot these AI-generated deepfakes and to detect tampering within identity documents in 2024.

4. Getting ahead of authorised push payment fraud

The next trend I predict will remain prevalent in 2024 is a scam centred around emotional manipulation – Authorised Push Payment (APP) fraud. By building a sense of trust with a victim, a fraudster tricks them into willing transferring money for goods or services that never materialise.

In many instances fraudsters lean on current affairs to create a sense of urgency and FOMO (fear of missing out) to persuade victims to act, while others go as far as to pose as the perfect partner on a dating app, making the victim believe there are in a committed relationship, only to con them out of money.  

According to data from UK Finance, APP fraud rose by 22% in 2023 and accounts for a huge 77% of fraud cases. This sparked action from the Payment Systems Regulator (PSR) in December last year, who announced banks will be forced to reimburse scam victims on sums worth up to £415,000 at the end of 2024.

With less than a year to prepare, banks and fintechs will certainly be incentivised to get ahead of APP and put a stop to this fraud in early 2024. As fintechs look to tighten up due diligence on payee identity verification as a response, I predict we will see a huge majority turn to mobile data to better understand the relationship between ‘sending’ and ‘receiving’ accounts. Afterall a mobile number is unique to each of us and in many cases, often stays with people longer than an address or an identity.

 5. Scoring identity

Last but certainly not least, my final prediction is, with identity fraud on the rise, we will see more and more consumers seek to better understand their digital identity. Afterall, for everyone, it is the key which unlocks access them to the digital world.

There will be a new demand from consumers for better insight into their digital identity footprint both on the value it holds and potential signifiers of distrust they have developed from past online behaviour – much like consumers now leverage credit scores but instead a score for their identity.

With this, more organisations will turn to the expertise in digital identity verification to gain a more precise and comparable understanding of each identity. By getting beyond the binary pass-fail compliance checks that frequently false-fail consumers and accurately measuring and recognising more genuine identities, businesses will also be able to rapidly expand internationally with confidence. For consumers, this will offer a greater inclusivity of diverse digital identity footprints as well as greater transparency in onboarding decisions made by the organisations they interact with.

 

External

This content is provided by an external author without editing by Finextra. It expresses the views and opinions of the author.

Join the Community

21,076
Expert opinions
43,955
Total members
321
New members (last 30 days)
123
New opinions (last 30 days)
28,307
Total comments

Now Hiring