Overcoming Australia’s faceless threat: Identity crime
Posted: Tuesday, Mar 12

i 3 Table of Contents

Overcoming Australia’s faceless threat: Identity crime

Scams cost Australians more than $3.1 billion each year, with identity crime representing a contributing factor. In response, businesses have increasingly adopted strict security strategies, and more recently, the government has introduced the Digital ID Bill to the Senate. While identity theft is often considered a consumer issue, its impact is being felt more and more by businesses, especially in the wake of major data breaches and those findings themselves storing increasingly large amounts of consumer information.

But, as with any significant change, there are significant challenges. Many businesses and security teams remain unsure of the technology, how the legislation will impact them, and how it’s expected to change the way identity data is verified and stored.

The Dangers of Hotspots

There have been numerous high-profile security incidents over the past few years, with the amount of sensitive data compromised highlighting issues with how businesses identify individuals, such as storing copies and information from scanned documents like driver’s licences, birth certificates or passports. For example, a business may require a customer’s driver’s license to verify their age; however, through current processes, the business also inadvertently captures and store additional information, like home addresses or licence numbers.

Businesses are storing a growing level of customer data that’s not necessarily core to how they operate or is needed once verified. This storing and oversharing of information opens consumers and businesses up to additional security risks in the event of a breach. A Digital ID solution means businesses won’t need to store copies of personal information, reducing the risk of data theft.

The Impact of Digital ID On Businesses

The impact of Digital ID on businesses can be separated into two broad categories; businesses that don’t need to hold onto a large amount of consumer data and those that do. Businesses that may only need to verify age requirements can benefit from data minimisation, so less of their customers’ information is exposed if compromised. Consumers also benefit from a privacy perspective, as only the minimum required level of information is shared about them.

For businesses that need more comprehensive customer data, such as banks, it’s about looking at these solutions through a customer experience lens. Consumers are becoming more aware of privacy requirements alongside increasingly high-profile security breaches, so focusing on ways of solidifying trust and security is becoming essential. Secondly, if a business intends to hold large amounts of information, the concept of scanning paper documents makes for a terrible customer experience.

The opportunity here for banks and similar businesses is to position themselves as a consumer’s trusted identity provider, helping minimise the amount of data needing to be shared and stored, streamlining identity verification points in the customer journey, reducing security risks, and being trusted to keep this identity information safe.

Addressing Consumer Trust and Accessibility

As Digital ID technology is adopted across industries, businesses will not only have an opportunity for data minimisation but also in creating more inclusive verification solutions. While some consumers remain sceptical about the use of Digital IDs, in truth, they’re at a much greater risk of identity theft by scanning their driver’s licence and sharing it by email. Striving for ubiquity, accessibility, and placing people at the centre of this transformation within the Digital ID space is crucial to addressing customer trust issues.

There is an opportunity for onboarding processes or identity verification processes to be simplified. When the industry reaches the point where there are many providers, there’s potential for these solutions to be targeted to individuals requiring additional support, such as those with disabilities, or streamlining verification where these processes were much more involved previously.

Digital ID solutions offer an opportunity for businesses to reduce the cyber risks posed by sharing personal identity information; however, to succeed, these solutions must become trusted and ubiquitous across industries, becoming part of everyday digital life. At the end of the day, consumer choice will prevail. The opportunity presented here is to put people in the driver seat of this identity technology transformation, and provide an alternate option to scanning documents that reduces risk whilst improving convenience.

David Marsh
As an expert on the Australian payments industry with a background at AusPayNet, CommBank and Westpac, David has been witness to a lot of change. This is especially true when looking at the advancements of PayTo, NPP, and direct access to local payments rails, as well as the opportunities of emerging technologies that are already being tested.
Share This