Loading...

Why orchestration is key to effective fraud prevention and excellent customer experience

July 15, 2022 by Mihail Blagoev, Solution Strategy Analyst, Global Identity & Fraud

fraud prevention

Online fraud has increased at unprecedented levels over the past two and half years, with numerous reports coming from all corners of the world to confirm that. From benefits and unemployment fraud to authorised push payment fraud, and more advanced scams such as synthetic identity fraud and deepfake fraud, cybercrime has been on the rise. Understandably, the increase in criminal activity has had a significant impact on financial services businesses, and it is little wonder that this has been reflected in our recent study:

• 48% of businesses reported that fraud is a high concern, and 90% reported fraud as a mid-to-high concern
• 70% of businesses said their concern about fraud has increased since last year
• 80% of businesses said that fraud is often or always discussed within their organisations

High levels of fraud have also raised consumer concern, and their expectations of the protection businesses should offer them. Nearly three-quarters of consumers said that they expect businesses to take the necessary security steps to protect them online. However, only 23% of respondents were very confident that companies were taking steps to secure them online. Businesses need to take additional steps to meet consumer demand, while also protecting their reputation and revenue streams.

Businesses are investing in fraud prevention, so why isn’t it working?

As a result of the rise in fraud during the pandemic, there has been an increase in spending related to fraud prevention tools and technology, with 89% of businesses surveyed in our latest research indicating that investment in fraud detection software is important to them. However, there is a risk that institutions could take a siloed approach, and funds could be spent on point solutions that solve one or two problems without adding the needed flexibility to fight multiple attack patterns. This gives fraudsters the opportunity to exploit these gaps.

Orchestration and automation drive fraudsters away

Criminals constantly evolve. They are not new to technology and have multiple attack patterns that they can rely on. They also share information between themselves at a higher rate and pace when compared with financial institutions, banks, and merchants. Fraudsters can learn how to bypass one or two features in an organisation’s fraud prevention strategy if they recognise weak spots or a vulnerability that they can take advantage of. However, when multiple fraud prevention tools and capabilities work harmoniously against them, the chances are higher that they will eventually be blocked or forced to move to a weaker place where they can exploit another system.

Synchronizing multiple solutions together is the key to excellent fraud orchestration

Fraud orchestration platforms give businesses the chance to layer multiple solutions together. However, taking a layered approach is not only about piling multiple point solutions but also about synchronizing them to achieve the best output possible.

Every solution looks at different signals and has its own way of scoring the events, which is why they need to be governed into a workflow to achieve the desired results. This means that institutions can control and optimize the order in which various solutions or capabilities are called, as the output of one solution could result in a different check for a subsequent one or even the need to trigger another solution altogether. It also gives companies the ability to preserve their user journeys while answering different risks presented to them.

Some businesses are seeking to build trust with customers but want to stay invisible to remove friction from their digital customer experience. This is where capabilities such as device intelligence, behavioural biometrics, or fraud data sharing could be added as an additional layer in the fraud prevention strategy. Those additional solutions may only be called 30 per cent of the time when there is a real need for an additional check. Excellent orchestration means that organisations can rely on multiple solutions while only calling the services they need, exactly when they need them. Building trust through a secure but convenient customer experience.

Machine Learning should be the final layer to rule them all

The results from our research revealed the top initiatives that businesses are leveraging to improve the digital customer journey with the top two being:

• Improving customer decisioning with AI
• New AI models to improve decisioning

While our April 2022 Global Insight Report showed that consumers are becoming more comfortable with AI, with 59% saying they trust organisations that use AI.

Fraud orchestration platforms allow companies to deploy unified decisioning by leveraging machine learning (ML) on top of multiple fraud prevention tools. This means they can rely on one cohesive output instead of looking at separate, sometimes contradictory results across various platforms and making subjective decisions. ML can also offer explainability by pointing out the attributes that contributed the most to a particular suggestion or decision. These could be attributes coming from a few different tools instead of one. This also means that operational teams, like fraud investigators, have a single view of activity, resulting in operational efficiency – removing the need to log in to different tools and look at multiple screens, views, and scores, while also enabling faster decisions.

Stay in the know with our latest research and insights:

Subscribe to our blog

Enter your name and email for the latest updates.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Quadrant 2023 SPARK Matrix