Humans can be pretty bad, too

It’s a bot-eat-bot world out there. 77% of cybersecurity incidents are bot-based, and bot management companies, such as Human Technologies and PerimeterX, are merging to outgun malicious robo-fraudsters.

This begs a crucial question: What about humans? Don’t get us wrong—we’re all for short-circuiting those bad bots—but there are still those pesky bad actors you have to worry about, too. (Those bots don’t create themselves, you know.)

Below, we look closer at the bot craze in the current fraud landscape, the downside of solely doubling down on bots, and why differentiating between legitimate and illegitimate humans is just as important.

Bot-y slammed

Human Technologies and PerimeterX joining forces, as well as Thoma Bravo’s acquisition of Ping Identity, underlies a consolidation trend that’s emerged over the past few months. Irrespective of industry, some of these mergers are due to plummeting valuations; but, in the case of cybersecurity companies—who enjoyed a record year of funding in 2021—many are partnering because the growing threat of data breaches, exacerbated by the normalization of remote work, is simply too much to handle.

Like Human and PerimeterX, we may see other bot vendors merge before year’s end. It’s understandable given how sophisticated bots have become in a short amount of time. They’ve grown to be disturbingly human-like, adaptable, and subsequently much more difficult to spot, swiping personally identifiable information (PII) off websites, engaging in click fraud to boost ad revenue, and otherwise profiting from other shady tactics.

Bots are scary, indeed. So are their seedy human counterparts. Companies enlisting a fraud prevention solution need to understand that stopping bots is only half the battle; neutralizing living, breathing fraudsters—without hindering the user experience (UX)—is the final piece.

Identity intelligence, anyone?

So, you’re on board with putting the clamps on bad bots AND bad humans? Awesome. The next step is to ensure your fraud prevention solution of choice is leveraging the right kind of data, i.e., identity intelligence.

Most anti-fraud tools rely on behavioral biometrics. While it’s effective against bots, it can also cause serious UX issues in the form of false positives. Behavioral biometrics—which monitors behavior such as keystrokes, mouse movement, finger tapping, etc.—will easily trigger a multi-factor authentication (MFA) request if a user deviates from their typical pattern. A drunk or sick user may type or speak unusually (gait analysis); a user with different keyboards at work and at home might be flagged incorrectly (keystroke analysis).

Another flaw of behavioral biometrics is that stockpiling enough personal data to successfully analyze a user’s behavior takes time. A solution centered around identity intelligence, on the other hand, has all of the data it needs in real-time.

It’s time for real-time

If companies want to stop bots and humans alike, real-time identity intelligence is the ticket. Deduce packs more of this data than any other solution, making it a thoroughly accurate standalone or complementary defense system that won’t muck up UX.

Deduce is home to the largest real-time identity graph for online fraud in the US. Its Identity Network leverages more than 500 million unique user profiles and over 1.4 billion daily activities to recognize legitimate users and prevent account takeover—including synthetic identity fraud.

Want to see how Deduce can spot bad bots and humans and help create a Trusted User Experience? Contact us today.

Continuous authentication is no longer exclusive to big tech

Amazon’s Prime Day was last week, the annual free-for-all in which Prime subscribers jostle for exclusive deals. Amazon’s hefty stockpile of data (and identity intelligence) enables shoppers to jump on and off the site or app without having to reauthenticate, boosting their chances of snagging their favorite moisturizer or air fryer.

Thankfully, for companies not in the FAANG Gang, Deduce’s real-time identity intelligence provides the same convenience. This “continuous authentication” feature, which keeps trusted users logged in for 30 days (or longer—this is SecOps configurable), can now create a frictionless customer journey for all B2C companies, even if their CEO doesn’t moonlight as an astronaut. Implementation is just as seamless—without sacrificing security.

Here is why continuous authentication, and frictionless real-time digital identity verification, are central to the consumer journey, what this looks like in action, and how Deduce makes it happen.

It all starts with identity

All consumer journeys start with identity. Verifying users instantly without having them enter their username and password upon each visit goes a long way in facilitating these journeys.

Per a FIDO Alliance report, more than 67% of online shopping carts are abandoned by existing customers due to false positive challenges. Today’s customer is busy, impatient, and short on attention span. They aren’t too thrilled about logging back in for checkout or using a valid credit card and seeing the transaction wrongly declined. Companies feel the hurt of false positives, too. Every triggered multi-factor authentication (MFA) represents a costly trifacta for businesses: lost revenue, reputational damage, and churn, which potentially impacts lifetime customer value.

Delivering a smooth user experience hinges on correctly identifying legitimate customers, instantaneously. Implementing continuous authentication throughout a user’s session keeps them engaged and decreases the likelihood of cart abandonment and/or churn.

The nitty-gritty

So, how does continuous authentication actually work?

We’ve all seen the “Remember Me” box underneath login forms. Depending on the app, ticking this box activates one of two implementations: users only need to enter their password moving forward; or, most conveniently, they’ll bypass login entirely for a period of time.

Some of the trust and risk signals Deduce uses to verify identities.

Continuous authentication, including passwordless login, gives security teams the chills, but Deduce’s behavioral intelligence and real-time risk and trust signals make sure that only legitimate customers, not bad actors, are granted this privilege. After an identity is verified via risk and trust signals across network, device, geography, and activity, a customer can be issued a session extension cookie. Essentially a security token, this extension tells the authentication solution that a user is trustworthy and can be fast-tracked to check-out.

The best part about Deduce’s continuous authentication is that a user’s identity is secure even when they are not using a company’s website. If a user’s credentials are compromised on another site or app within the Deduce Identity Network, their session extension is revoked and they must reauthenticate upon return. Conversely, if the user has authenticated elsewhere on the Deduce Identity Network, that authentication is applied to their identity in real-time and they won’t need to authenticate again on other sites.

Without the required amount of data, however—on par with the likes of Amazon and Google and Apple—continuous authentication and 30+ day session extensions aren’t possible. Unless…

Not your average data stack

Don’t let data limitations get in the way of your continuously authenticated dreams. Deduce’s augmentative solution, fueled by the largest identity graph in the US, layers on top of a company’s existing data stack and effectively levels the playing field.

The Deduce Identity Network packs the identity intelligence needed to pull off continuous authentication and prevent false positive MFA challenges while neutralizing fraudsters, regardless of a company’s size. This network comprises 500M+ unique identity profiles that generate more than 1.4B daily interactions, meaning that Deduce sees the majority of the U.S. population transact in real-time, multiple times per week. As risk data evolves, our identity-backed, machine learning-driven, real-time behavioral intelligence adjusts accordingly.

Legacy identity fraud prevention solutions dependent on static data (name, address, mother’s maiden name, etc.) are no match for today’s fraudsters, and certainly can’t be trusted to power extended login sessions. Static data is more likely to have been compromised by major data breaches and trafficked to cybercriminals on the dark web. Legacy solutions also install their software on websites and apps using JavaScript, far less efficient than Deduce’s no-code integration that integrates within seconds.

With Deduce’s real-time digital identity verification, users bypass manual login for extended periods and enjoy an equally swift account creation process. Businesses and their UX teams, meanwhile, can create a frictionless consumer journey that doesn’t skimp on security, a Trusted User Experience that keeps customers coming back for more.

The days of sluggish ID verification are over

Deduce recently completed a comprehensive evaluation for a leading identity verification (IDV) platform. The deep-dive proved what we already knew to be true: uniting digital and physical identities is one of the fastest and most accurate ways of verifying the identity of new customers during the account creation workflow.

Digital and physical familiarity with a user is especially crucial in regulated industries, such as banking. Big banks call upon IDV vendors to verify legitimate users and catch bad actors, but these solutions don’t always have the real-time digital identity intelligence necessary to detect fraud at scale, or the data they rely on during the verification steps may be out of date and lead to false positive declines or costly manual reviews.

Here is a closer look at how Deduce is powering the future of digital identity verification.

It all starts with visibility

The unification of digital and physical identity, or a user’s online footprint and physical location, isn’t possible without a hefty chunk of consumer web data. Deduce’s identity graph, the largest in the US, has this data in droves: 500 million unique identity profiles and 1.4 billion daily online activities sourced from more than 150K websites and apps.

In short, Deduce sees most of the US transactional population multiple times per week. For this particular data study, many of the 69K identity profiles provided had appeared on Deduce’s Identity Network hundreds of times before (shopping, gaming, banking, etc.). Further, more than 80% of the applicants’ emails showed up on Deduce’s network, and nearly 8 out of 10 seen emails were linked to a familiar geography, IP, or network.

Matching a customer’s profile with their observed consumer behavior on Deduce’s network—in real time—gives IDVs, as well as fraud platforms, a significant edge. Coupling this with accurate, and much faster, network and geography verification is the coup de grâce for fraudsters committing identity theft or synthetic identity fraud.

The dynamic duo: digital & physical identity

The combo of digital and physical familiarity, plus Deduce’s real-time behavioral analysis, neutralizes the threat of identity fraud. Crucially, it also protects legitimate customers from the drudgery of manual review. Imagine applying for a bank account or time-sensitive loan that you need approved in hours, even minutes, and not hearing back for days.

In the case of a bank account application, for example, an applicant’s first and last name is typically cross-referenced with their current address. However, if they recently moved, this would likely result in a false positive for identity fraud—and a subsequent manual review—as many consumer databases take weeks to update. Deduce mitigates such an error by checking the applicant’s email against trust signals such as IP and device ID to confirm a user’s location, returning another trust signal known as “Familiar Geo.”

This is great news for any regulated industry, where regulatory compliance requires them to Know Your Customer (KYC). Dodging manual reviews cuts labor costs (~$100 per review), shortens time to approval, and stops customers from jumping ship.

The IDV evolution is here

Digital and physical familiarity coupled with malicious activity detection is a sure-fire path to customer delight and fraudster chagrin. With Deduce’s trust and risk signals, IDVs and fraud platforms can sniff out email chicanery and identity fraud while facilitating the customer journey and curtailing chargeback risk. Even customers with little to no credit history, or thin file applicants, such as students, can be more accurately identified.

For regulated industries in particular, knowing where a customer is goes a long way in determining who a customer is. Deduce’s robust layer of trust has all of the information IDVs need—well before the verification process takes place.


Want to see how Deduce can expedite your identity verification? Contact us today and get up and running in no time.

New Gartner report rethinks the marketer’s to-do list

According to a recent Gartner report, CMOs have a new priority at the top of their to-do lists—and it isn’t to order more custom flash drives and beer koozies.

The State of Marketing Budget and Strategy 2022, Gartner’s annual survey of enterprise CMOs, indicates that marketing brass are shifting most of their attention to “Customer Acquisition, Retention and Engagement.” As users grow more impatient and wary of fraud, meeting all three of these needs requires an airtight, yet seamless approach to security. It also requires a combined effort from marketing and security teams.

Though still below pre-COVID-19 levels, marketing budgets are, on average, 9.5% higher than last year. Here is why spending on the right security solution is central to attracting, engaging, and keeping users around.

In the beginning…

All customer journeys start with identity, and optimizing the customer experience (CX) starts with account creation.

This means taking a good, hard look at outdated account signup measures such as email verification. At Deduce, we’ve talked to companies signing up millions of new users every month that have churned 10 percent of these accounts because of email verification issues. Further damage awaits downstream, negatively impacting lifetime customer value and brand reputation.

To neutralize fraud—including synthetic fraud—while maintaining an easy-breezy signup process, deploy an antifraud solution that provides real-time trust signals at the account creation stage. For regulated industries, these trust signals can also reduce the cost of customer onboarding.

A churning sensation

Remember those trust signals from two sentences ago? They not only fastrack signup, but alleviate another major customer pain point: false positives.

Once customers are acquired and have created their account, getting blindsided by a false positive upon logging in will often trigger a DEFCON-1 churn reaction. Security solutions bereft of real-time identity data that rely exclusively on behavioral biometrics and device fingerprinting will generate more false positives and smack users with a multi-factor authentication (MFA) alert.

Many users don’t think MFA is worth the increased security. They don’t have time for clicking CAPTCHA squares of traffic lights or authenticating via one-time passcode. And, thanks to SIM swapping, SMS codes aren’t 100-percent secure, let alone user-friendly, anyway.

A delicate balance

If CMOs wish to treat users to a Ritz-Carlton-esque app experience, they’ll need a security solution that’s rock-solid yet frictionless.

Fortunately, Deduce lies at the intersection of CX and security. With a real-time identity network comprising 500 million anonymized user profiles, 150,000+ websites and apps, and over 1.4 billion daily activities, Deduce uses real-time identity intelligence to ensure a user is legit during account creation and beyond, greatly decreasing the likelihood of a false positive MFA trigger. Spoof-proof trust signals—geolocation, new device, time of day, etc.—promise a smooth verification process throughout the customer journey.

The trusted user experience needn’t be a slog. Safe can also mean seamless, and vice versa.

Looking for a CX-traordinary security solution? Try Deduce for free today.

What does the Deduce Identity Network look like in action?

In our previous blog posts we’ve discussed the value of identity intelligence, how data poverty can mix up risk signals, and shown how the Deduce Identity Network can enable a trusted user experience.

But what does our network of 500 million user profiles and 1.4 billion daily online activities actually look like in action?

To help illustrate how Deduce’s trust signals can significantly improve the user experience—and prevent the churn that CEOs loathe—here is a day in the life of a trusted user identity on our network.

Uber—8:17 a.m.

Meet Tom. Tom is a Deduce trusted identity. We don’t know his name is Tom (Deduce defines a profile via email, device, geo, and activity), but we know he won’t be launching a credential stuffing attack any time soon.

It’s a typical work day for Tom, and Deduce’s Familiar Time of Day signal is already pointing to trust. Tom is waiting for an Uber, standing on the curb in front of his house—a new house he and his wife moved into a few weeks ago. The Uber arrives. Tom buttons his blazer, tightens his half-Windsor knot, and heads to the office.

A few minutes later, when Tom decides to check emails on his phone, he realizes the email client logged him out and he can’t remember the right password combination. Given his change of residence, Tom’s new commute path to the office could trigger an MFA (multi-factor authentication) challenge; fortunately, Deduce’s IP Address and Time of Day trust signals identify Tom as a non-malicious user and increase his allotted number of password attempts. He’s in!

Uber—8:50 a.m.

Roughly 30 minutes after boarding the Uber, Tom remembers that his wife asked him to buy plane tickets for a spontaneous Vegas trip next weekend.

Tim is only a few minutes from his office and the ticketing app with the best deal isn’t installed on his phone. Even with just a few weeks of data, Deduce’s Time of Day/Day of Week trust signals—coupled with intel from multiple cell towers—recognize Tom is commuting and expedite the account creation and verification process.

Tom acquires the last-minute tickets with time to spare.

Office—9:27 a.m.

Tom grabs his morning joe and walks to his desk. After texting his wife that they’ll soon be swimming in daiquiris and poker chips, he logs into his office computer and checks his calendar.

Uh oh. A video meeting in three minutes AND it’s on a video conferencing platform he’s never heard of?

No worries. Tom downloads and installs the software then quickly creates an account without having to verify via OTP (one-time passcode). Deduce’s recognition that Tom is actually Tom—it recognizes the IP address and device ID of his work computer at the right time of day—allows him to enter the meeting right on the dot.

Home—6:48 p.m.

Tom and his wife get home from work. They’ve hardly unpacked since moving and navigating the labyrinth of boxes in the kitchen to use the stovetop is unrealistic. Pizza it is.

Tom’s phone is dead, so he grabs his wife’s tablet. He downloads a food delivery app—the same one installed on his phone—and logs in to order their favorite: a medium Hawaiian with extra pineapple.

A user logging in on a new device might trigger an MFA under normal circumstances, but Deduce knows Trusted Tom is accessing the app from his residence on a new, albeit still familiar, network. Deduce also identifies the device ID of the tablet, as Tom’s wife has used it on the network before.

The pineapple-on-pizza debate is contentious, but we can all agree that friction has no place in the user experience.


Want to steer clear of friction and churn? Contact us today to find out how you can treat your customers like trusted users, not bad actors