Skip To Content
Sponsored Content?
This content is made possible by our sponsor; it is not written by and does not necessarily reflect the views of Bloomberg LP's editorial staff. See our Advertising Guidelines to learn more.
Brought to you by Business Reporter

How Device Proofing Improves Customer Service Without Leaving the Door Open to Fraud

Neustar, a TransUnion Company, is a Business Reporter client.

Fraud is forecast to cost organizations more than $343 billion between 2023 and 2027, according to Juniper Research. Yet those same organizations are racing to keep up with rising consumer expectations for safe and smooth experiences: 48% of consumers hold online brands responsible for guarding against online fraud and identity theft, and 62% of consumers would switch brands for a better digital experience. 

Historically, organizations have had to choose between improving fraud mitigation or improving the customer experience—either risking increased fraud losses to meet customer expectations or jeopardizing customer relationships to block more fraud. But organizations are increasingly moving beyond this false dilemma of fraud prevention versus customer experience toward new risk and authentication strategies that improve both.

Device reputation describes known risks

If customers must jump through too many hoops to prove their identities, the increased friction may drive them away to organizations that offer a better experience. Mistakenly flagging legitimate consumers for manual review increases operational costs and spreads fraud-fighting resources dangerously thin. 

Fraud prevention focuses not just on how to stop bad actors, but also on authenticating, with appropriate friction, whether the person on the other end is who they claim to be. To provide a smooth online customer experience while simultaneously reducing the risk of fraud, organizations need authoritative identity signals that enable them to accurately assess risk and extend trust in digital interactions. 

Device reputation tracking (aka device fingerprinting) plays a prominent role in assessing risk online, applying historical activity and consortium data to determine whether a device has been linked to fraud in the past. The reputation of known devices helps organizations assess risk. But there’s a danger in relying exclusively on device reputation: Fraudsters often cycle through real or emulated devices to thwart the tracking of previously seen devices. Unknown devices may present a question mark to a device fingerprinting solution, leading to an increase in fraud risk, false positives and unnecessary friction. Without additional risk signals, there’s no way to determine whether the users behind new devices deserve a warm welcome or additional scrutiny. 

Device-to-identity linkages and user behavior tell the rest of the story

Linking online and offline consumer data with data inherent to the device provides additional signals to determine whether a device is in the hands of the individual who owns it, and these dozens of signals and their interrelationships provide the clear intelligence needed to distinguish legitimate consumers from potentially risky parties. The more positive signals connecting a device to the person behind the device—including email address, phone number, carrier reputation, whether the phone has recently been ported and IP-based behavioral attributes—the more confidently organizations can decrease manual reviews and unnecessary friction, reduce false positives and mitigate fraud. 

Analysis of user behavior—the way that users physically interact with their devices and engage with organizations’ online properties—further distinguishes genuine consumers from the typical activity of fraud rings. For example, legitimate users enter personal information into an account application with minimal hesitation or correction, while bad actors attempting to impersonate consumers may pause to look up required information or edit answers. The discrepancy in behavior serves as a multiplier, calling greater attention to risk signals that may not otherwise command the scrutiny of a fraud prevention program. 

Device proofing is the culmination of all these techniques, layering insights about device reputation, device-to-identity linkages and user behavior into a decisioning rubric that identifies good consumers while reducing false declines, undue escalation friction and manual reviews. Low-risk devices and behavior receive expedited customer experience, while higher-risk devices and behaviors encounter additional verification steps. By leveraging a wide range of identity signals in the background and assessing the connections between these signals, organizations confidently secure trust across channels, while delivering seamless customer experiences. 

Take the next step. Learn how to reduce the impact of identity fraud in your organization.

— Shai Cohen

This article originally appeared in Business Reporter.

Image: iStock id1345055317