Person using mobile phone while having coffee

Next-Gen Digital Identity Intelligence

Detect and mitigate fraud while maintaining a positive customer experience.

Completing the Identity Verification Puzzle 

                                   
Contact Us
The advancements of modern digital identity intelligence and fraud detection have come a long way in answering the questions of “Who”, “What”, “When” and “Where”. Now, another powerful layer of identity verification and fraud defense called, behavioral biometrics, can be applied to answer the final question of “How”. And when behavioral biometrics are combined with other established digital identity technologies, the ability to detect malicious intent while delivering a user experience with only risk appropriate friction for legitimate customers is unparalleled.

No Two People Exhibit the Same Behavior

To understand the essence of behavioral biometrics and how they work to identify “good” vs “bad” users, simply consider the differences in the ways people use and interact with various digital devices. For example, when using a computer keyboard, some people type quickly with very few mistakes, while others type far fewer characters per second and are prone to making more typing errors, which results in the frequent need to backspace and re-type words. The subtle ways individuals interact with their devices can be measured and consistent patterns can be established as the baseline for “normal” device behavior associated with each individual. Device usage anomalies that fall outside of the baseline behavioral patterns for an individual serve as an indicator of potential fraud.

Subconscious Tendencies Are Loaded With Insights

Today, people use a wide range of devices to access their online accounts, but subconscious tendencies and traceable behavior patterns can be identified on all of them and used to establish a baseline for the “normal” behavior of each individual user. The massive amounts of subtle usage data collected by the LexisNexis® Behavioral Biometrics solution can be grouped into four core buckets.

First, behavioral biometrics can track and analyze precise keyboard behaviors on both desktop and digital device keyboards. Types of keyboard behaviors that can be tracked include typing speed, the use of special function keys and shortcut combinations, how fields are populated and error frequency. Next, the technology can analyze mouse behaviors including click volume, speed and location tendencies, curve and movement angles and mouse interactions on specific pages. This solution can also track mobile device sensory behaviors like accelerometer, gyroscope and magnetometer data to identify device angle and orientation anomalies. Finally, touchscreen behaviors like repetitive points of interaction on the screen, pressure, touch surface width, direction, left vs right hand dominance and movement patterns across the screen can be analyzed.

Invisible to Fraudsters

For risk and fraud management professionals, one of the most appealing aspects of behavioral biometrics is that it is virtually undetectable. It is extremely difficult for fraudsters to bypass a security measure that they do not know is present. And, even if fraudsters knew their behavioral data was being collected and analyzed, it would still be practically impossible for them to know and mimic the exact patterns and behaviors of the customers whose identities they are attempting to hijack.

Frictionless for Customers

Undetectability is a strong benefit for customers too. Because this data is being collected automatically, in real time and behind the scenes, it is frictionless for the customer. In fact, the customer is not required to change a single behavior or take a single step for this data to be gathered, analyzed and used to ensure frictionless protection.

Similar to the uniqueness of an individual’s fingerprint or DNA, every individual expresses unique, subtle, subconscious behaviors when interacting with various devices. Behavioral biometrics technology aggregates these unique usage patterns to create a complex behavioral profile for each customer. Activities that violate the established profile patterns are powerful fraud indicators, especially when combined with additional layers of fraud detection and prevention technology.

A Proactive Approach to Protection

Online fraud is growing rapidly, and the strategies and tactics being used are evolving even faster. Most fraud is being perpetrated by well-organized enterprises leveraging teams of fraudsters and bots to penetrate vulnerable defenses. Fraud and identity technologies and solutions must adapt as well. Remaining ahead of new fraud techniques demands a proactive and forward-thinking approach. Combining behavioral biometrics with the latest digital identity intelligence is a cutting-edge strategy for optimizing online fraud and risk decisions.

Learn how LexisNexis® Behavioral Biometrics can help detect and block fraudsters without creating a negative user experience for your trusted customers.
 

Have Sales Contact Me