-->

The 3 Elements of Successful Customer Authentication

Customer expectations for seamless digital interactions are higher than ever before, and conversions depend on how well businesses can construct customer experiences. According to Oracle's Customer Experience Impact Report, 89 percent of consumers began doing business with a competitor following a poor customer experience. What does this mean for enterprises today? With users jumping ship at the click of a button—often based on a forgotten password—businesses must ensure that the user authentication process is as smooth as possible. The three ways brands' IT and marketing departments can deliver frictionless authentication processes are by ensuring system flexibility, maintaining security/compliance, and reducing costs through cloud-based solutions.

Flexible Methods

A brand's digital strategy should ensure that new, advanced authentication methods can be leveraged as they gain mainstream adoption. Businesses must have a flexible authentication solution that can accommodate these methods and respond to changing authentication trends, such as these:

  • A mobile customer base: According to Gartner, "By 2017, U.S. customers' mobile engagement behavior will drive mobile commerce revenue in the United States to 50 percent of all U.S. digital commerce revenue." To be competitive, brands must enable customers to make decisions—and purchases—from any device or touch point. This includes mobile phones, tablets, and even wearables.
  • Biometric authentication methods: Passwordless forms of authentication are rising in popularity, as they streamline the user experience and are difficult to compromise. Because security tokens and smart cards are too expensive to massively scale to take the place of usernames and passwords, biometrics as a means of authentication has surged in popularity. Acuity Market Intelligence projects that the global market for biometrics will increase to more than $117 billion by 2020. Even now, fingerprints and smartphones are emerging as the new passwords and are paving the way for new forms of bio-authentication such as facial, iris, voice, and palm-vein recognition. 
  • The Internet of Things (IoT): In the near future, "systems of systems"—groups of machines that interact with each other—will be the norm, as IoT integration with industry, business, infrastructure, and even the family home grows. To support smart, connected products and exponential volumes of consumer interaction, secure machine-to-machine (M2M) authentication must be enabled.

Security and Compliance

An organization's customer authentication strategy should be driven by user experience, but that doesn't mean security should take a backseat. The variety and scale of attacks and breaches is a key reason that businesses should offload rather than assume all risk for customer authentication. Best-of-breed authentication and information management solutions are designed to maintain industry certifications, such as ISO27001, and comply with regulations like Children's Online Privacy Protection (COPPA) for data safety. By adhering to these standards and practices, a robust authentication platform can ensure that personally identifiable information (PII) and other sensitive information is safe at all stages.

Low Total Cost of Ownership

Building custom authentication solutions or extending internal identity and access management (IAM) systems to replace or update an outdated customer authentication solution can be a complex endeavor. It's important to note that existing or homegrown customer authentication solutions are usually based on legacy IAM technologies, which are built on-premises for managing internal employee identities. Scaling these solutions out to accommodate the external, consumer-facing use case is expensive and risky. First, there are upfront hardware expenditures and mounting costs for licensing and maintenance. Custom coding and connectors are required to unify various business systems, and then additional development resources—that is, teams of people dedicated to customer identity projects—are needed to integrate services that support organizational efforts for marketing, sales, and services. For large consumer-facing enterprises, the system must scale elastically to support consistently reliable experiences for hundred of millions of users. Countless data points generated across devices yield a deluge of unstructured and cross-channel data that must be managed, normalized, and analyzed.

It’s possible to mitigate many of these costs and challenges, as well as offload significant risk, by going with a specialized, cloud-based customer authentication platform that is focused on delivering smooth user experiences. Because SaaS-based systems deliver on-demand services and maintain their own infrastructures, the total cost of ownership is much lower than homegrown solutions built from legacy IAM technologies.

Organizations should ensure they have a flexible authentication system in place with best-of-breed security and compliance measures. Additionally, brands should explore the most cost-efficient, cloud-based systems to make sure consumers will be signing in and staying for the long haul. In the end, consumers will always navigate the best processes for enterprises, whether it’s the most user-friendly authentication method or most agile process for handling a forgotten password. All brands have to do is listen to them.


Suresh Sridharan is the senior director of technology andproduct strategy at Gigya, the leading customer identity management platform with more than 700 customers, including Fox, Forbes, and ASOS. He is a 20-year veteran in enterprise software and has held key product management positions at Sun Microsystems, Oracle, and Okta prior to joining Gigya. When Suresh is not helping IT teams realize the power of customer identity data, he enjoys spending time with his wife and two daughters, hiking and practicing yoga.

CRM Covers
Free
for qualified subscribers
Subscribe Now Current Issue Past Issues