Type to search

Optimising the customer experience with cloud-based digital identity

Technology & Data

Optimising the customer experience with cloud-based digital identity

Share

Tim Hope writes about how cloud-based identity systems can bolster cybersecurity, enhance user experience and even play a role in lead conversion. 

When I talk to executives about customer identity and access management (CIAM) most people immediately associate it with login pages and passwords, adding friction to the customer’s experience. But properly implemented, CIAM is a powerful tool to enable and accelerate digital transformation.      

Your CIAM system facilitates your customers’ trust in your brand. It’s a key interaction enabler. A simple login form on a single page can have such a big impact on user experience (UX) and conversion rates. A well-designed and properly implemented identity solution will be a UX upgrade because digital identity tools play a vital role in lead conversion. Let me explain why.

Low-friction IAM supports growth  

To be competitive in the digital space, companies need to eliminate friction in their UX, but they also need to take a granular approach to how much data they entrust to each customer. In practice, this granular approach allows me to view my bank balance online without logging in. If I want to see my transactions, I have to log in with my username and password. And if I want to transfer funds, I need to log in with two-factor authentication, as well.   

We need to be able to log in with the right level of trust for specific interactions. That appropriate level of trust is centred around the customer. It’s about expectations. For instance: I don’t expect to put in a two-factor authentication code if I’m just viewing my bank balance.     

The economics of identity    

The most common use cases for digital identity are team members logging into company systems and customers accessing public service portals. It’s the latter scenario that offers opportunities for revenue optimisation.      

From a business growth point of view, cloud-based identity management enables the personalisation of customer touchpoints, but it also streamlines support facilities. An evolved customer identity system will collate information about your customers’ interaction history and product experience, so when they talk to sales or support people, there’s less time wasted on understanding their situation.   

Legacy UX systems store product data, analytics and user preferences in separate locations. A cloud-based system unifies these data sets to give support personnel a more nuanced picture of the customer from the beginning of an interaction. This approach allows a business to tailor it’s customer-service to individuals rather than treating all its clients as generic user profiles.

Contemporary CIAM tools also ensure that customer information is handled securely and has built-in safeguards to prevent infractions of privacy. Just as data can be collated in a more customised way for each client, levels of access can be implemented as well. For example, confidential customer data isn’t available to team members who don’t need access.    

Iterative digital identity  

Your digital identity system should deliver a streamlined, secure experience to avoid friction for your customers. Otherwise, you risk frustrating your customers and prompting them to look for another service provider. Crucial customer journey phases like ‘registration’ and ‘checkout’ are particularly detrimental to conversion and repeat sales if they’re not handled properly.

According to data from PayPal, 70 percent of shoppers abandon their online shopping carts before getting to the checkout. Modern approaches like social login can effectively overcome these problems in many instances, especially in an era where customers increasingly use multiple devices in their relationships with vendors.   

A modern digital identity platform needs to offer the flexibility of multiple standards: federated authentication, native authentication and strong authentication. These standards are constantly evolving, so the likelihood is that even if your login system is state-of-the-art today, it may be obsolete in two years. To avoid obsolescence, it’s vital to employ open standards as well, rather than relying on proprietary standards. One way to solve this problem is with cloud-based identity and access management (IAM) with a pattern and automation approach to the implementation solution.  

Managing customer identities now necessitates compliance with privacy regulations like the GDPR. Digital identity working in a cloud environment is far easier to upgrade and iterate, so it handles the demands of a changing regulatory environment better than a non-cloud legacy solution. Cloud IAM tools ensure that an organisation is meeting its regulatory obligations automatically, locking in best-practice standards and giving management peace of mind.      

Cloud tools enable you to scale

The most significant advantage of a cloud-based identity system is that it’s inherently scalable and iterative. This means it’s updated constantly. When your customer base expands rapidly, applications and services scale up, or your authentication requirements change, a cloud system can scale up to meet the challenge. If new and better authentication tools arrive on the scene, a cloud-based system makes upgrading secure and efficient. With a cloud-based digital identity platform, your customers always have a contemporary experience on your platform.     

With COVID-19 driving ecommerce to new heights, there’s never been greater demand for efficient and secure digital identity solutions. As people move through the phases of online engagement with your business, from first-touch to conversion and repeat sale, identity tools are integral to understanding each customer. Additionally, advanced identity management tools grant better cybersecurity levels, which is vital, considering the surge in cybercrime that’s accompanied the pandemic. CIAM will protect the customers’ privacy and security, but it’s also personalising their brand experience and making it easier to access your services.

 

Tim Hope is the chief technology officer at Versent.

Photo by Jenny Ueberberg on Unsplash.

Tags:

You Might also Like

Leave a Comment