Search
Close this search box.
Search
Close this search box.

Secret Questions Make for Weak Authentication

At Pindrop, we’ve learned that knowledge-based authentication questions by themselves are not a strong authenticator. So when we compare Pindrop authentication to KBA, we see much improved results. We had one customer who we were able to identify that greater than 50% of fraudsters are able to pass the authentication practices at the agent line. When we compare that to Pindrop results, we see that number drops from 52% to 12%.

Avoid Risk During Enrollment

Because we see such high rates of fraudsters able to pass KBA, we don’t typically recommend that as a best practice for determination whether or not to enroll a voice. We actually find the most effective solution is to use the Pindrop risk evaluation. That allows for the maximum amount of enrollments while reducing the level of risk of fraudsters potentially enrolling in the solution.

Know Your Repeat Caller Rates

One of the things that we’ve identified is that we see higher rates of repeat callers than we previously anticipated. So when we first started rolling out the solution, we would ask customers, how often do they call in? And they would give an average number or average frequency they would see a customer call in on a given month or a given year. What we’ve found with one customer in the insurance vertical is that we actually see that 10% of the customer traffic actually makes up more than 50% of the call volume. So while the average customer may not call in more than once or twice a year, there’s a very small percentage of your customers that call in very frequently to check balances, to request statements. And that ultimately drives a lot of the value you’ll see in the solution because it’s those repeat callers that you’ll be able to very quickly start authenticating and reducing the amount of friction they experience.

Work with the Right Experts

Voice authentication is a complicated solution to deploy. So here at Pindrop, we have a team of experts that’ll go on-site and map your call flows and actually make recommendations where to place certain APIs to provide you the optimal value you’re hoping to see in the solution.

Meet Customer’s Expectations

As we see an increased shift to voice in 2020, we’ve learned that customer expectations have changed. Right? As more large banks and institutions deploy a voice authentication solution, a seamless authentication becomes expected. Customers will ultimately expect less friction. And if you’re not changing with the times, customers can ultimately go to a bank or financial institution that does provide better customer experiences.