WHY BEHAVIOURAL BIOMETRICS IS THE KEY TO DIGITAL BANKING SECURITY

By Richard da Silva, VP EMEA at Revelock

 

More and more people are switching to digital channels for a convenient banking and payments experience. 14 million Brits already had a digital-only bank account back in January 2021, and this is projected to grow by an additional 10 million over the next five years. Banks and other financial institutions naturally want to uphold a smooth customer experience for these digital users. However, as cybercriminals seize upon the opportunity presented by an increased pool of targets, banks are inevitably caught between a rock and a hard place – balancing a seamless digital experience with stringent fraud prevention methods.

To make matters worse, fraud teams are up against an increasingly complex, intelligent, and rapidly growing field of bad actors – and traditional fraud prevention techniques simply can’t keep up. Banks cannot afford to compromise on their customers’ safety, so they need to find a way to protect users at every stage of the online journey, whilst still maintaining a frictionless experience. The best way in which to do both at the same time is to employ the latest innovations in fraud prevention technology to analyse behavioural biometrics across the user journey.

Richard da Silva

 

What are behavioural biometrics?

From unlocking their smartphones to facial recognition at passport control, many online banking customers will already be familiar with authentication that utilises physical biometrics – which can include a scan of a fingerprint, a face, or any other physiological feature which can serve as user identification. Physical biometrics can certainly improve digital banking security, especially when used alongside other methods as part of a multi-factor authentication approach.

Alone, however, physical biometrics are relatively easy for bad actors to undermine, as they can simply replicate these physical features – especially in a social media age when many people’s images are publicly available online. Moreover, the recent emergence of technologies such as voice-cloning and the creation of ever-more convincing ‘deepfakes’ means it is becoming more and more common for fraudsters to replicate their victims’ physical traits – which they can then use to carry out all kinds of online banking and payments fraud, and ultimately run away with customers’ money.

Behavioural biometrics analysis, on the other hand, looks at a user’s pattern of behaviour during their online interactions – such as their typing speed, touchscreen pressure, or the way they move their mouse – which is completely unique to each user and cannot be replicated in the same way as physical biometrics. By leveraging solutions founded in behavioural biometrics, banks and other financial institutions can analyse thousands of parameters surrounding a user’s behaviour throughout every online banking session, to ensure to the highest degree of accuracy that the user is who they say they are and is not being impersonated or manipulated.

 

An innovative, adaptive fraud prevention solution

Behavioural biometric analysis works most effectively when it is implemented as part of a multi-faceted fraud detection and prevention solution which focuses on a Know Your User (KYU) approach. Traditional fraud prevention methods usually compare users and their behaviours to bad actors to determine if they are genuine, which can lead to false positives and thereby unnecessary customer friction in the form of stepped-up authentication.

Instead, behavioural biometric analysis can be combined with device, network, and threat intelligence data to build a BionicID – essentially a digital fingerprint – that is unique to each online user, whether a genuine customer or bad actor. In short, this KYU approach asks the question “are you really you?” and assesses this on a granular level, comparing every user interaction to their own previous behaviours as well as that of bad actors to establish the user’s identity as a genuine customer. This approach is highly accurate in verifying the user, with as little as two interactions producing an accuracy of over 90%. What’s more, this KYU approach utilises deep learning technology to ensure the identification of each user becomes increasingly accurate with every interaction.

 

Complete end-to-end protection

Banks need to ensure complete security at every stage of the online customer journey, as bad actors will look to exploit vulnerabilities at every opportunity. Fortunately, this is where a behavioural biometric-based solution once again comes in handy. Banks can implement continuous authentication by analysing each online user’s BionicID at every interaction – from login, to transaction, to logout, making it near impossible for any threat to slip through undetected.

Implementing this approach ensures that digital processes will remain frictionless for genuine customers, as the behavioural biometric analysis occurs ‘behind-the-scenes’, without the need for increased user interaction. Fraud teams can also use this technology-led approach to calibrate automated fraud responses based on the risk-level of the threat detected – meaning the volume of false positives and associated customer friction will be dramatically reduced.

Once fraud has occurred or funds have been stolen, the damage has been done – trust is broken, reputations damaged – even if the money can be recovered. A configured automated response based on behavioural biometric analysis allows financial institutions to take a proactive approach to online fraud – in effect preventing such attacks before they can even occur.

 

 

spot_img

Explore more