Improving Online Trust In A Zero-Trust World

In the midst of the evolution from PCs to always-connected mobile devices, the perimeter of defense has evolved, too. In an entirely new era of cybersecurity, it’s “all about allowing unfettered, yet protected, access to consumer services and business revenues,” says ThreatMetrix. In a recent whitepaper, ThreatMetrix highlights the significance of solutions that focus on screening the relationship between a user’s devices, digital personas and contextual behavior over time, and why better intelligence consistently trumps bigger data.

In the midst of the evolution from PCs to always-connected mobile devices, the perimeter of defense has evolved, too. In an entirely new era of cybersecurity, it’s “all about allowing unfettered, yet protected, access to consumer services and business revenues,” says ThreatMetrix. In a recent whitepaper, ThreatMetrix highlights the significance of solutions that focus on screening the relationship between a user’s devices, digital personas and contextual behavior over time, and why better intelligence consistently trumps bigger data.

 

IDENTITY: THE NEW PERIMETER OF DEFENSE

Traditional IT security, developed and installed over the last two decades, isn’t cutting it anymore. Cybercriminals are finding ways to penetrate perimeter security with stolen credentials and customer or employee impersonations, says ThreatMetrix. And while there is plenty of data on the number of new daily breaches, there’s little data on how stolen identities “perpetuate the cycle of identity theft” that leads to financial and digital losses, and ultimately, damaged brands.

To solve this, companies must first understand that better intelligence is more important than big data. Big data security won’t serve as a reliable method if it can’t be turned into “actionable, real-time insight,” says ThreatMetrix. Therefore, the key to stopping threats is to “execute an automated decision at the point of control” – either at the login or with an app. That decision would be based on a threshold of risk associated with a transaction.

 

WHY CONTEXT IS NOW KEY 

“Know thine enemy.” For ThreatMetrix, that means understanding cybercriminal attack vectors – be they in compromising identities or compromising devices or sessions.

And sometimes the good people go bad. A stolen identity, for example, could be used to apply for an illegal credit card, but its legitimate owner may also want to use it, says ThreatMetrix. Or, a disgruntled employee could gain access based on valid credentials, but may also abuse the employer’s trust. Of course, that’s unless proper systems exist to detect suspicious activity.

What’s required to address these types of threats? A new generation of cybersecurity solutions, says ThreatMetrix, that focus on screening the relationship between a user’s devices, digital personas and contextual behavior over time.

 

THE ADVANTAGES OF REAL-TIME TRUST ANALYTICS

Real-Time Trust Analytics offered by ThreatMetrix, they say, could be the “next phase in the evolution of context-aware security.” According to the company, it provides fraud prevention, frictionless authentication and brand and consumer protection. More specifically, it combines device, identity and behavioral analytics with feedback gathered from millions of users in a Global Trust Intelligence Network.

Below is what the solution is proven to achieve, as the whitepaper highlights:

 

Advanced Fraud Prevention

  • Immediately reduce fraud losses by 90 percent and cut manual reviews by 70 percent
  • Prevent account takeover attacks, payments fraud and new account identity fraud with one integrated platform
  • Directly detect bots, proxies, malware and stolen identities (based on facts, not heuristics)

 

Frictionless Authentication

  • Reduce step-up authentication by 50 percent
  • Provide 100 percent coverage with passive two-factor authentication, leveraging device, location, identity and behavior over time
  • Immediately detect compromised devices and session hijacking attempts

 

Brand and Customer Protection

  • Stop customer records from being accessed, and provide an invisible layer of defense against third-party breaches
  • Reduce the $277 cost per compromised record liability for e-tailers, banks and social networks with millions of stored identities

 

To better understand how real-time device, identity and behavioral data are analyzed to protect online identities in a new age, download the full whitepaper below.

Download_Here