CIO Influence
CIO Influence News Security

Consumer Acceptance of Biometrics Opens Path to Confront Threat of AI Digital Fraud

Consumer Acceptance of Biometrics Opens Path to Confront Threat of AI Digital Fraud

People who use biometrics to access online accounts more satisfied than those who don’t, new research says

A new International Data Corporation (IDC) InfoBrief, sponsored by Mitek Biometrics Key to Customer Satisfaction and Combating AI-Generated Fraud*, was released. The research finds that people who use biometrics to access online accounts register higher rates of satisfaction than those who don’t. Consumer acceptance of biometrics when used for identity protection means companies can confidently deploy multi-layered biometric authentication, the most powerful technology available to combat online fraud, while also increasing consumer satisfaction.

PREDICTIONS SERIES 2024 - CIO InfluenceCIO INFLUENCE News: Palo Alto Networks Announces Intent to Acquire Cloud Security Start-up Dig Security

“Companies have dual responsibilities in the face of mounting online threats: reduce corporate risk and keep their customers safe and secure”

Digital payment fraud losses are projected to surpass $362 billion globally between 2023 and 2028, according to Juniper Research. Amidst the rising threat of AI-powered fraud, new data from IDC reveals that 83 percent of organizations surveyed said they have made investments in improving consumer authentication technology and processes. Additionally, 60 percent of company respondents said they are in the process of enabling multi-layered authentication while another one in three said they plan to deploy multi-layered authentication “in the next year or two.”

These more secure systems use multiple layers of biometrics, such as facial recognition combined with voice and fingerprint or other biometric, to authenticate a person’s identity. In addition to offering greater security, they have little to no maintenance overhead and eliminate today’s unpopular password-based authentication systems.

CIO INFLUENCE News: AU10TIX ID Document & Biometric Verification Platform Now in Microsoft Azure Marketplace

Key findings from IDC’s research into the consumer perspective:

  • 77 percent of consumer respondents who use biometrics on their smartphone or tablet said they are satisfied with the use of biometric identity authentication.
  • 25 percent of consumers surveyed said they have had one of their online accounts hacked or taken over by online criminals.
  • More than a third said they had switched to another company because of an unsatisfactory resolution to an online account hacking incident.
  • Consumers in general are unsatisfied with current username/password processes: one in three said that having to remember multiple usernames and passwords is their biggest authentication headache.

“Companies have dual responsibilities in the face of mounting online threats: reduce corporate risk and keep their customers safe and secure,” said IDC Associate Research Director Mark Child. “Our research confirms that consumers are ready to support – and in many cases prefer – biometric identity authentication systems when they enhance online safety.”

“Today’s commonly used authentication methods have become easier to circumvent and no longer provide adequate security for users,” said Adam Bacia, Senior Director of Product at Mitek. “We have to confront emerging threats – everything from voice clones and facial image spoofing to emerging AI-generated fraud – by using tools and technology capable of instantly spotting and blocking these threats.”

CIO INFLUENCE News: Qualys Announces TruRisk, FixIT and ProtectIT Packages in AWS Marketplace

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Stairwell now available on Google Cloud Marketplace

PR Newswire

TuneCore Launches Social Platforms to Accelerate Music Discovery for Independent Artists

CIO Influence News Desk

StorPool Improves Support for VMware Alternative Apache CloudStack

Business Wire