A secure user experience based on customer data can be a big advantage in a recession

It's no secret that a recession is very likely. The signs, unfortunately, indicate a difficult road to travel. For B2C companies, especially those selling products that likely fall under discretionary spend labels, this is going to hit hard.

Each sale will be harder to close and will require more effort and resources to close, as buyers become more discerning in their buying decisions. That means companies will have to work harder than ever to secure a sale or risk losing even more profits. Not ideal in a recession.

But there are improvements companies can make to grease the shoes a bit and encourage more favorable buyer behavior without going overboard. In particular, improving the shopping experience will be very helpful when customers are looking for a reason to go elsewhere.

A good customer experience (CX) isn't just a good thing; it becomes table stakes. Shoppers expect a simple and intuitive experience to find and buy a product, and the data backs it up: we've seen faster sales cycles, repeat purchases, and increased customer retention in businesses that get high marks on CX.

But one of the areas we need to look at is security hindering the customer experience, and how we can overcome this to continue generating revenue during lean times.

> Customers Hate Passwords (So You Should Too)

I don't think it's too shocking for me to say here that passwords stink. Consumers don't like to remember and type them in, and when they have to do it multiple times during a shopping session or over multiple sessions, it can lead to frustration that costs customer sales. company.

It's normal for sites to change security protocols based on traffic (for example, on Black Friday when security is most lax to prevent eager shoppers from bouncing elsewhere) or due to current events, but we cannot lose sight of the user experience. .

Asking a customer to repeatedly enter their password or go through several different verifications before proceeding to checkout will greatly increase the chances of the buyer throwing their hands up and walking away. In fact, the FIDO Alliance claims password management difficulties caused 58% of consumers to abandon their shopping cart.

It might actually be worse for business than the bad actors kept out by this heightened security. Businesses need to be able to quickly determine if a site visitor is legitimately trying to create a new account or log in to make a purchase, or if they are genuinely intent on defrauding or stealing money or data.

And it must do so without putting up barriers for loyal customers. These known and trusted customers need some kind of "fast lane" from arrival at the site to departure - such as transponder-based electronic tolls that mean drivers don't even need to slow down - while those whose identity or motives cannot be identified may be slowed down for necessary verification.

Better data: creating the "fast lane" for customers

This type of fast lane can only work if sites and apps can effectively determine in advance whether the visitor is who they say they are. This can eliminate unnecessary login when they return to a site, or the need to verify contact information during account setup if the user is trustworthy. And each of these things you can remove, the higher the likelihood of a sale.

The right processes will need to be in place behind the scenes for this to work. We've seen success with UX and anti-fraud teams working together to streamline the customer journey without compromising on security. Continuous Authentication is used by major retailers like Amazon and leverages data from a wide range of sources to confirm a user's identity.

This can mean location, biometrics, geographic data, behavioral information and more. With this data, after a single authentication event, a customer's digital identity will be associated with a marker that will allow them to bypass other registration events during that session, as long as they continue to act. normally during his stay.

This verification can then be extended to a pre-determined period of time, so if the customer leaves the site or application but returns within this window, they will not be required to authenticate again. If you frequent sites where you can't remember the last time you entered your p...

A secure user experience based on customer data can be a big advantage in a recession

It's no secret that a recession is very likely. The signs, unfortunately, indicate a difficult road to travel. For B2C companies, especially those selling products that likely fall under discretionary spend labels, this is going to hit hard.

Each sale will be harder to close and will require more effort and resources to close, as buyers become more discerning in their buying decisions. That means companies will have to work harder than ever to secure a sale or risk losing even more profits. Not ideal in a recession.

But there are improvements companies can make to grease the shoes a bit and encourage more favorable buyer behavior without going overboard. In particular, improving the shopping experience will be very helpful when customers are looking for a reason to go elsewhere.

A good customer experience (CX) isn't just a good thing; it becomes table stakes. Shoppers expect a simple and intuitive experience to find and buy a product, and the data backs it up: we've seen faster sales cycles, repeat purchases, and increased customer retention in businesses that get high marks on CX.

But one of the areas we need to look at is security hindering the customer experience, and how we can overcome this to continue generating revenue during lean times.

> Customers Hate Passwords (So You Should Too)

I don't think it's too shocking for me to say here that passwords stink. Consumers don't like to remember and type them in, and when they have to do it multiple times during a shopping session or over multiple sessions, it can lead to frustration that costs customer sales. company.

It's normal for sites to change security protocols based on traffic (for example, on Black Friday when security is most lax to prevent eager shoppers from bouncing elsewhere) or due to current events, but we cannot lose sight of the user experience. .

Asking a customer to repeatedly enter their password or go through several different verifications before proceeding to checkout will greatly increase the chances of the buyer throwing their hands up and walking away. In fact, the FIDO Alliance claims password management difficulties caused 58% of consumers to abandon their shopping cart.

It might actually be worse for business than the bad actors kept out by this heightened security. Businesses need to be able to quickly determine if a site visitor is legitimately trying to create a new account or log in to make a purchase, or if they are genuinely intent on defrauding or stealing money or data.

And it must do so without putting up barriers for loyal customers. These known and trusted customers need some kind of "fast lane" from arrival at the site to departure - such as transponder-based electronic tolls that mean drivers don't even need to slow down - while those whose identity or motives cannot be identified may be slowed down for necessary verification.

Better data: creating the "fast lane" for customers

This type of fast lane can only work if sites and apps can effectively determine in advance whether the visitor is who they say they are. This can eliminate unnecessary login when they return to a site, or the need to verify contact information during account setup if the user is trustworthy. And each of these things you can remove, the higher the likelihood of a sale.

The right processes will need to be in place behind the scenes for this to work. We've seen success with UX and anti-fraud teams working together to streamline the customer journey without compromising on security. Continuous Authentication is used by major retailers like Amazon and leverages data from a wide range of sources to confirm a user's identity.

This can mean location, biometrics, geographic data, behavioral information and more. With this data, after a single authentication event, a customer's digital identity will be associated with a marker that will allow them to bypass other registration events during that session, as long as they continue to act. normally during his stay.

This verification can then be extended to a pre-determined period of time, so if the customer leaves the site or application but returns within this window, they will not be required to authenticate again. If you frequent sites where you can't remember the last time you entered your p...

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow