Trust-building identity verification trends in 2024
Blog
Reading time: 5 mins
share:

Trust-building identity verification trends in 2024

Gus Tomlinson

Gus Tomlinson

Chief Product Officer

In a digital economy of remote transactions and online relationships, businesses must always ask two questions of each new visitor to their domain: who are you and can you be trusted?

In the day-to-day process of eliciting reliable answers to these questions, digital identity verification has become a critical part of onboarding new customers. However, from cyberattacks and data breaches to biometric deepfakes, trust in digital identity is under threat and protection from fraud is today a common concern for both organisations and individuals.

Trust-building trends in 2024?

In our Global State of Digital Identity 2023 survey, most businesses considered identity verification and fraud prevention to be equal parts of a unified strategy to avoid loss and protect brand reputation. Meanwhile, in Australia, France, Germany, Spain, the UK and the USA, 85% of the consumers we spoke to prefer brands using advanced identity verification.

“In Australia, France, Germany, Spain, the UK and the USA, 85% of the consumers we spoke to prefer brands using advanced identity verification.”


In the year ahead, as our work of verifying identity and brokering trust between businesses and consumers continues, we anticipate five trust-building identity verification trends of 2024.


Detecting deepfakes

Biometric identity authentication systems will continue to confront identity fraud threats from advancing generative AI this year.

Machine-manipulated facial image spoofing, voice clones, fake documents and other emerging AI-generated deceptions are more and more sophisticated. Over the last decade, artificial intelligence systems have advanced at pace, producing increasingly photorealistic images and videos as well as new fraud risks.

Of course, AI image recognition capabilities are also increasing, making AI a powerful ally in automating identity verification and fighting identity scammers. Biometric authentication systems must deploy robust security measures, such as liveness detection to spot these AI-generated deepfakes and to detect tampering with identity documents.

“Building risk-based customer onboarding journeys that can flex to counter fraud signals will be the smart play in 2024.”


With increasing public acceptance of advanced identity verification, building risk-based customer onboarding journeys that can flex to counter fraud signals will be the smart play in 2024. Tackling identity verification holistically with a dynamic approach to data, documents and biometrics, will offer more accurate onboarding decisions for businesses and reassuring security signals to consumers.

The Global State of Digital Identity 2023


Measuring identity confidence

One of the challenges facing any business looking to transact globally and onboard customers in international markets is the diversity of identity reference data and identity documents that exist in the world. Digital identity and identity data are not universal and neither are the regulations that affect the onboarding of customers.

In our report on the Global State of Digital Identity 2023, we discovered a strong appetite among businesses (79%) and consumers (67%) for a consistent international identity score that offers a simple, consistent and objective metric for measuring confidence in digital identity.

In the coming year, we will see increasing interest in a standardised measure of identity confidence that results in easier customer onboarding, reduced fraud and increased access to goods and services online.

For businesses, an identity score promises a more precise and comparable understanding of international digital identity, helping to optimise customer onboarding journeys for security or speed. By getting beyond the binary pass-fail compliance checks that frequently false-fail consumers and accurately measuring and recognising more genuine identities in more markets, businesses can expand rapidly around the world. For consumers, it offers a greater inclusivity of diverse digital identity footprints as well as greater transparency in onboarding decisions – much like a credit score.


Stopping synthetic identities

An effective measure of identity confidence can help to halt the spread of synthetic identity fraud in 2024. Still among the fastest-growing identity scams worldwide, synthetic identity fraud persists as an unwelcome problem for businesses across markets and multiple industries.

“In the coming year, we will see increasing interest in a standardised measure of identity confidence that results in easier customer onboarding.”


This fraud involves the creation of a fake digital identity that combines real identity data, such as a social security number, with fabricated information which is then used to pass identity checks and illicitly obtain goods or services. Weak identity verification can quickly expose any organisation to this type of fraud. Sixty-eight per cent of the international businesses we spoke to reported a year-on-year increase in the scale of this type of scam in 2023.

Spotting data with a brief history or low-integrity source references can help stop fabricated identities before they are onboarded into business databases from where they can facilitate fraud and cause financial harm.

The International Identity Index: a guide to global verification


Building trust networks

In an interconnected digital world, building trust will increasingly be a common concern and a collective endeavour for brands that rely on identity confidence to do business.

The fraud consortium, or fraud intelligence network, is a concept that already enjoys some currency. This cooperative effort between businesses aims at sharing information and collaborating to combat fraud. Criminals rarely limit fraud attacks to one business, so fraud consortia pool data analysis indicating fraudulent activities across industries and sectors for the common good.

“Building trust will increasingly be a common concern and a collective endeavour for brands that rely on identity confidence to do business.”


In 2024, we will see companies increasingly extending this logic to sharing consumer intelligence that can provide positive trust indicators as well as fraud signals. This new kind of digital referral system or ‘trust network’ will deliver insights into the history and reputation of digital identities and identity attributes and the extent to which they are known and can be trusted within the network.


Verifying payee identity

UK Finance reported a rise of 22% in authorised push payment (APP) fraud in 2023 with nearly 80% of scams starting online; the costs of this crime look set to drive increased service provider due diligence going forward.

APP fraud seeks to convince, or ‘socially engineer’, a victim to send a payment to an account controlled by the criminal. Posing as a legitimate service provider, bank or government agency, the scammer seeks to elicit a payment from their victim.

Starting in 2024, banks and payments service providers will be required to split the cost of reimbursing victims with sums of up to £415,000 between the sending and receiving institution. In response, we can expect increased transaction monitoring and payee identity verification, including bank account verification. UK services such as the Confirmation of Payee (CoP) are stepping in to facilitate verification of digital service providers as well as users.

These are just a few trust-building trends that point to a re-balancing of identity security with simple digital access to services.

With protection from fraud a priority for businesses and individuals, putting an extra identity ‘lock on the door’ can be perceived positively by both. Together with more transparency in how digital identity confidence is brokered online, we believe more mutual trust will be made possible in 2024.

Sign up for more expert insight

Hear from us when we launch new research, guides and reports.


Related Content