Free Demo
  • Linkedin
  • Twitter
  • Youtube

Connect with a Daon solutions expert

Let us know how we can assist you

  • Product/Solution Information
  • Product Demonstration
  • Request for Proposal
  • Partnership Opportunities

See why many of the world’s strongest brands chose Daon to help them build lasting trust with their customers.

Consumers Don’t Trust Passwords

Zero Trust Consumers are here, and their online security habits may surprise you.

by George Skaff, SVP, WW Marketing
November 28, 2022

Cyber threats are developing at a rapid pace, and consumers are becoming increasingly aware of cybersecurity risks in their daily lives. As fraudsters’ tactics have evolved and become more sophisticated, consumers have realized there is a critical need for more advanced security technology. A new kind of consumer is emerging – one who has high expectations for security measures and is willing to take the steps required to leverage advanced security solutions.  

Our new report, “The Era of the Zero Trust Consumer: The New Mindset of Digital Consumers in a World of Cyber Risk,” is based on a global survey of more than 3,000 anonymously selected consumers. Their perspective was gathered in the hopes of better understanding the realities of their digital lives, their views on security threats, and their beliefs about the advancement of security technology.  

The survey results demonstrate that consumers are aware of how quickly online threats are expanding, which leaves them open to the idea of adopting more advanced security technology. At the same time, consumers are still required to rely on security measures they believe are prone to vulnerability, leading to a growing sense that businesses need to step in, step up, and meet them halfway when it comes to protecting their personal information online. 

 

The Push for Passwordless
New authentication methods and exponential security threats are putting pressure on organizations to leave the password behind – and consumers are ready for this push towards passwordless identity verification and authentication. Passwords are the most used, yet least trusted, security measure, according to 68% of consumers surveyed by Daon®. This statistic gives businesses an excellent opportunity to act on their customers’ concerns by moving toward a more secure digital environment.

Consumers do not want to carry the sole responsibility of protecting their accounts; they want the companies they hold accounts with to understand and heed their view of escalating security threats. More than half (54%) of consumers surveyed say companies share equal responsibility when it comes to protecting customer identities, and they’re willing to participate in newer proofing and authentication methods to defend themselves. These methods range from one-time passwords and fingerprint scanning to voice and facial recognition.  

 

Increased Fintech Usage Raising the Stakes 
Highest on the list of consumer concerns? The safety of their financial accounts. The shift to digital financial services, like online banking and payment apps, presents new avenues for fraud events and scams. Although 84% of respondents say their reliance on these financial tools has increased in the past 5 years, a closer examination of their security usage, specifically with fintech tools, still indicates a lag in secure technology adoption. 

Survey data revealed that 93% of consumers expect stronger security measures to protect their financial information, and almost half of the respondents have personally experienced financial fraud in the past 5 years. Experiences with fraud have heightened consumers’ awareness and understanding of security threats –  when it comes to their money and financial information, the stakes could not be any higher.  

However, 54% of consumers still use only a password to protect their sensitive financial information. By implementing more stringent security initiatives, businesses will not only instill greater confidence and trust in their consumers, but improve how they are perceived in the market. 

 

Zero Trust on the Rise 
In recent years, businesses, governments, and consumers have embraced the concept of Zero Trust Architecture. “Zero Trust” means that enterprises are constantly seeking innovations in their cybersecurity defenses with the acknowledgement, and even assumption of, continual internal risk throughout their organization. Our report demonstrates that consumers are inheriting a similar mentality; by assuming there is an inherent risk involved with their online activities, they are actively seeking extra security factors and methods. 

Daon found that 91% of consumers are willing to take extra security measures to prove their identity on an ongoing basis in order to protect their information and accounts. Of those same respondents, 81% would be willing to use facial or voice recognition when accessing accounts to better ensure security. Consumers are ready to combat fraud alongside businesses that implement stronger security measures. This signals the era of the Zero Trust Consumer (ZTC).  

 

Gaining Consumer Trust  
As digital channels continue to expand, we can expect consumer adoption of them to grow at a similar rate. A burgeoning digital footprint brings continual risk to identities, highlighting businesses’ responsibility to protect their customers’ information. Consumers are not expecting businesses to combat these threats alone, though; they recognize the security implications of digitization and are willing to do their part – with some help from organizations they hold accounts with.  

As organizations take advantage of Zero Trust Architecture to secure their networks, consumers are simultaneously accepting their role within the reality of online transactions. Zero Trust Consumers are committed to using more robust security, even if it requires continual proofing and authentication to access their accounts. This new generation of consumers understands that they cannot combat advancing threats without regularly proving their identity. They may have high expectations, but by meeting the expectations of the Zero Trust Consumer, businesses will find the invaluable path to building customer trust.  

 

For more information on how consumers are ready to take advantage of improved security technology to protect their digital identities, read the full report here.