Today’s consumers are tech-savvy and know exactly what they want from their banks. They’re smart in selecting and favouring those that provide a seamless yet secure payment experience, and in a highly competitive market, it’s crucial for banks to adopt a customer-centric strategy that meets their expectations.

Consumers might greatly value ease of access and convenience, but not at the expense of security, therefore banks that fall behind in these areas risk consumers switching to a new service. In fact, in the UK, the final months of 2023 saw the highest ever number of bank account switches, proving just how easy it is for people to go elsewhere if their needs are not met.

Furthermore, as banking becomes digitalised, there are increasing levels of fraud worldwide. Customers are becoming more alert to these fraud and phishing techniques, but fraud attempts are becoming increasingly sophisticated. Although most consumer bank accounts are protected by multi-factor authentication (MFA), this security is not a guarantee against successful attacks.

Not all MFAs are created equal. Even though multi-factor authentication through one-time passwords (OTPs) is more secure than traditional single-factor security, savvy fraudsters have figured out ways to overcome it. Existing MFAs are no longer cutting edge, leaving customers open to the risk of phishing attacks through OTPs, and banks have little to no control over the authentication mechanism. A solution is needed as according to IDC, 48% of financial customers expect banks to protect them from fraud with proactive control measures, leveraging technologies such as AI. Meanwhile phishing fraud totals as much as $13.8bn in North America, $13.2bn in Asia and $10.8bn in Europe.

As security becomes increasingly important for consumers, it’s concerning that a recent survey by Which? revealed that many of the UK’s major banks are falling short on their login security, often relying on basic passwords that do not offer adequate protection. This underscores a prevalent misconception: the belief that ease of access and convenience cannot coexist with robust security. So how can banks strike the perfect balance?

Biometrics – the emerging method to secure payments

Biometric technology has great potential to change the way people access banking services and authorise payments by offering a highly secure, accessible and convenient alternative authentication method. Customers want and need a seamless, hassle-free way of authenticating their accounts online and via mobile devices, without sacrificing security. Biometric authentication powered by the global FIDO standard is the way forward to meet the needs of customers, but also the diverse requirements of banks and other financial institutions.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

FIDO authentication eliminates the vulnerabilities associated with passwords, (such as weak or reused credentials, phishing attacks, and password database breaches) and provides stronger authentication by utilising public key cryptography techniques. Phishing resistant credentials, known as passkeys, work by allowing users to sign-in to an app or website with the same biometric credentials or PIN they currently use to unlock their device, enabling a seamless experience.

Banks can ensure they’re adapting to a password-less authentication process that achieves the right balance between security, risk management and convenience. The second factor of authentication remains invisible to the consumer, as FIDO works behind the scenes, making authenticating as easy as unlocking a phone. Users can confirm their identity using their unique physical characteristics (face, finger and voice), which are nearly impossible to forge or duplicate.

Biometric authentication not only speeds up the time it takes to access mobile banking and make payments or authorise payments, but it also enhances the usage, providing consumers with instant added value.

To add further convenience to end users, they can access their accounts via native mobile applications and browser-based apps, with no passwords to remember in the process. It’s perhaps not surprising that 70% of US consumers find biometric authentication easier to use in comparison to passwords or pins and 86% have expressed their interest in biometric options to make future payments.

Secure authentication for payment transactions

Biometric technology is at the forefront of safe authentication methods. It’s seen as the most secure way to confirm who someone is, while also being user-friendly and providing a positive banking experience. This modern technology helps also to keep payment cards secure, even when consumers are not online, giving them peace of mind about the safety of their money.

Biometric payment cards are convenient because they use contactless payment and fingerprint recognition, which many people are already using for unlocking their devices. This makes the transition to using biometrics for payments smooth and easy, building trust without needing users to learn something new or change their habits. Many transaction types, such as money transfers and high-value payments, which are perceived as high-risk, can be approved quickly and seamlessly using biometric options. With biometric payment cards, users do not need to always memorise their passwords but authenticate payments more seamlessly with their fingerprints.

For companies that provide payment services, having biometric cards as an option sets them apart and shows they are committed to being innovative, helping to draw in new customers and strengthen relationships with existing ones. With flexible payment limits, biometric payment cards allow even big-ticket payments to be made as a simple card transaction, with the biometric technology providing a greater sense of security.

Greater protection for sensitive data

Biometric authentication serves as a gateway to numerous digital banking services, and it’s no secret that traditional authentication approaches are neither convenient nor entirely secure in the modern payment landscape. With state-of-the-art security architecture, banks can confidently enter the future of password-less authentication and offer a more secure and yet convenient authentication experience by providing an extra layer of security to their services. The user’s biometric data is stored securely in encrypted form on the payment card and cannot be accessed or used by anyone else. It helps to avoid data compliance issues, minimises bureaucracy for vendors, and provides a superior banking experience for consumers.

Quintin Stephen is Global Business Lead for Authentication at Giesecke+Devrient