Loading...

Digital Identity: Finding the Balance Between Personalization and Security

November 9, 2023 by Stefani Wendel

Reinventing Identity for the Digital Age, Identity for the Digital Age, Electronic Signature & Records Association (ESRA) conference, identity proofing, digital identity, digital age, Identity management

This article was updated on November 9, 2023.

Managing digital identities is a necessity, responsibility and privilege. When done right, digital identity management solutions can help consumers feel recognized and safe. In turn, companies can build strong and personalized relationships with their customers while complying with regulatory requirements and combating hydra-like fraud attacks.

What is digital identity?

The concept and definition of a digital identity have expanded as everyday interactions increasingly happen in digital realms. Today, a digital identity is more than an online account. Identities can be created and depend on all the digital information associated with a unique entity, which may be a person, business or device.

A person’s digital identity often includes online and offline attributes that fall into one of three categories:

  • Something a user knows, such as a username, password or PIN.
  • Something a user has, such as a mobile phone or security token.
  • Something that’s part of the user, such as a fingerprint, iris, voice pattern, behavior or preferences.

People are increasingly open to sharing this type of personal information if it serves a purpose. Our Global Identity and Fraud Report found that 57 percent of consumers are willing to share data if it ensures greater security or prevents fraud, and 63 percent of consumers think sharing data is beneficial (up from 51 percent in 2021).1

People can also use these identifiers to verify their identity at a later point. But digital identity verification tools should rely on more than user-provided verification alone.

A person may have hundreds or thousands of digital interactions every day, and these can leave digital footprints that you can use to create or expand digital identities. These types of identifiers — such as search queries, geotags, behaviors and device information — can also help you authenticate a user and offer a more customized and seamless experience.

However, when focusing on consumers’ digital identities, it’s important to remember that their identity is more than the sum of data points. A person’s digital identity is unique and personal, and it should be managed accordingly.

The business side’s challenges

A discussion of what makes up an identity can quickly turn philosophical. For instance, you can’t authenticate identical twins based on a face scan or DNA test, so what is it that makes them unique? In some ways, the example gets to the heart of businesses’ challenges today.

To create a safe and enjoyable online identity verification experience, you need to be able to distinguish between a real person and an imitator, even when the two look nearly identical. Access to more information can make this easier, but you then need to ensure that you can keep this information secure. It can be a tricky balance, but if you get it right, your efforts will be rewarded.

People want to be recognized as they move across channels and devices, and organizations want to be able to quickly and accurately identify users with a friction-right experience that also helps prevent fraud. However, while 84 percent of businesses say recognizing customers is “very” or “extremely” important, only about 33 percent of consumers are confident that they’ll be repeatedly recognized online.1 There’s a clear gap — and an opportunity to better meet customers’ desires.

Organizations across industries know they need a customer recognition strategy and 82% already have one in place.2 Some businesses address this challenge with identity platforms that are standardized and interoperable.

  • Standardization allows the platform to gather and store the growing influx of data that it can use as part of a digital identity strategy.
  • Interoperability allows the platform to match different types of data, including physical data, with a person to verify their digital identity and avoid the creation of duplicate identities.

In short, the platforms can make sense of increasingly large amounts of internal and external data and easily incorporate new data sources as they become available.

The consumer’s perspective

Some organizations are adopting a consumer-centric approach to digital identity that puts consumers’ needs and desires first. These can broadly be broken into four categories:

  • Security: While people want a seamless and personalized experience, security and privacy are listed as top concerns year after year.1 That might not be surprising given that data breaches continually make headlines and there are growing concerns over identity theft.
  • Privacy: Security is related to privacy, but privacy means more than keeping consumers’ information safe from hackers. Our April 2022 Global Insight Report found that 90 percent of consumers want some or complete control over how their personal data is used. 3
  • Recognition: People want to be continually recognized once they share and verify their identity, even if they move between devices or channels. And nearly 70 percent of consumers say it’s important for businesses to recognize them across multiple visits.1
  • Inclusion: Consumers may have varying levels of access to technology, comfort with technology and access to physical identifiers. Creating digital identity solutions for these potential barriers can also increase financial inclusion.

While these are all areas of focus, organizations also need to find the right fit for each person and interaction. For instance, consumers may expect and even appreciate a robust verification process when they’re opening a new financial account. But they could quickly be turned off by a similar process if they’re making a small purchase or trying to play a new online game.

What to look for in a digital identity partner

Digital identity solutions and services have grown increasingly sophisticated to meet today’s challenges.

Identity hubs and data orchestration engines can connect with multiple services to help create, resolve, verify and authenticate identities. By moving away from a siloed approach, businesses can offer customers a better experience while minimizing their risk throughout the customer journey.

When comparing potential partners, look for a company that:

  • Has a customer-first approach: If your business is customer-first, then you need a partner who has a similar view.
  • Uses multidimensional data: The partner should be able to offer and use offline and digital data sources to resolve, verify and authenticate digital identities. Its capabilities may become increasingly important as new data sources emerge.
  • Isn’t afraid to innovate: Look into how the partner is testing and using the latest advancements, such as artificial intelligence, in its digital identity solutions.
  • Protects your brand: Understand how the partner helps detect and prevent fraud while creating a seamless experience for your customers and protecting their data. The right partner can increase your bottom line, help you build trust and improve your brand’s reputation.

Learn more about Experian Identity, an integrated approach to digital identity that builds on Experian’s decades of experience managing and securing identifying information.

Learn more

1“2022 Global Identity and Fraud Report: Building digital consumer trust amidst rising fraud activity and concerns,” Experian, June 2022
2“2021 Global Identity and Fraud Report: Protecting and enabling customer engagements in the new digital era,” Experian, April 2021.
https://www.experian.com/content/dam/marketing/na/global-da/pdfs/GIDFR_2022.pdf
https://www.experian.co.th/wp-content/uploads/2021/04/Experian-Global-Identity-Fraud-Report-2021.pdf
3“Global Insights Report: April 2022,” Experian, April 2022.
https://www.experian.com/blogs/global-insights/wp-content/uploads/2022/04/WaveReportApril2022.pdf

Related Posts

Learn about the benefits of a fraud consortium and how Experian's solutions can help prevent fraud without inconveniencing consumers.

March 11, 2024 by Alex Lvoff

Seamless financial services onboarding requires organizations to enhance their identity verification methods.

February 23, 2024 by Kelly Nguyen

Enterprise identity management helps companies manage their customers' digital identities and information.

February 5, 2024 by Stefani Wendel