Language

28 Jun 20237 min readin ID verification & biometrics

Identity Fraud Statistics: How Businesses Respond to the Issue

Henry Patishman

Executive VP, Identity Verification solutions at Regula

Together with our partners Sapio Research, we analyzed the latest trends and practices in the identity verification landscape to answer the question: “How does the threat of identity fraud impact businesses?”

Specifically, we wanted to know what industry is most affected, what is the scale of the impact on businesses, and how organizations tackle this threat.

In this post, we’ll share what we found out.

Key findings

  • 95% of enterprises and 90% of small businesses dealt with identity fraud last year. 

  • Identity fraud incidents hit the banking sector the most. 94% of banking organizations were affected, with average losses of over $310,000.

  • Apart from money, respondents cited business disruption, legal expenses, and loss of current and potential clients as the most severe identity fraud consequences.

  • 80% of finance and technology businesses are now dealing with more verification cases involving foreign documents, with 62% reporting that they’re doing it manually.

  • 91% of businesses reported plans to increase their spending on identity verification in the next three years.

The State of Identity Verification in 2023

Download free report

1. Banking and FinTech take the brunt of identity fraud, others should stay alert

In the past year, an overwhelming 95% of enterprises have encountered identity fraud within their organization. These incidents have become alarmingly frequent, surpassing an average of 30 cases per company in 2022.

Even though small businesses reported fewer incidents (10 on average), 90% have experienced attacks.

Among the sectors, Banking has suffered the most, with 94% of organizations having experienced identity fraud.

the number of id fraud incidents by industries in 2022

2. Money loss isn’t in first place among the consequences of identity fraud

Almost half of all enterprises (47%) reported financial losses of over $300,000 due to identity fraud. Among them, the Banking sector came off the worst: for 31% of financial institutions, the cost of such incidents was nearly half a million dollars.

But it’s not all about money.

When asked about the most significant costs associated with identity fraud, a large share of respondents (44%) identified “business disruption” as the primary concern. Over one-third of respondents (36%) highlighted legal expenses and the loss of existing and potential clients (34%) as significant consequences of such incidents.

 

id fraud expenses and losses by industries

3. Synthetic identity fraud prevention is a crucial objective

Nearly half of all businesses (46%) globally have faced synthetic identity fraud. A synthetic identity is a fabricated identity that combines bits of real information along with made-up details. It can also be a blend of authentic details from different individuals. Fraudsters exploit synthetic identities, for example, to establish a positive credit history and then seize large sums.

There are newer and more advanced techniques that are becoming increasingly prevalent. For example, generative artificial intelligence (AI) technologies empower criminals to carry out a wider variety of identity fraud schemes than ever before. 37% of all businesses have experienced deepfake voice fraud, while 29% have encountered fraud with video deepfakes.

preventing synthetic id fraud is essential, as 46% of businesses have encountered it in 2022

4. Identity fraud issues aren’t reserved for large enterprises

Clearly, identity fraud affects every size of business in every sector. Even though the overall number of incidents is lower for SMBs, extremely few have managed to avoid them at all.

Almost half of all SMBs (46%) have already experienced synthetic identity fraud, while 28% have encountered deepfake video fraud. As these technologies become more widespread, the chances of both big and small businesses being affected only grow.

5. Digital document verification is leading the way

With online reaching almost every aspect of our lives, businesses are reacting correspondingly: 94% of them have been using online identity verification tools for over two years.

The most prevalent identity verification method globally is digital document verification. That’s true for 65% of respondents. 56% of organizations also offer biometric verification through facial recognition.

top three methods of identity fraud prevention

6. Identity fraud prevention is the main reason to implement identity verification, but there’s more

While preventing identity fraud incidents is the number one reason to implement identity verification solutions, a notable 34% also do so in pursuit of digital transformation goals.

Another reason is the increased turnover of foreign ID documents. 44% of total respondents and  80% of organizations in the Finance and Technology fields confirm that they’re dealing with more verification cases involving foreign documents.

By country, this is especially true for France (86%), Turkey (85%), and the USA (85%). In this situation, a quality identity verification solution streamlines productivity, speed, and even employee morale.

main reasons for identity verification implementation

7. Almost every business has plans to increase their spending on identity verification

Currently, 17% of respondents allocate from 11 to 20% of their IT budget to identity verification. Another 30% spend between 21% and 40%.

Looking forward, 91% of organizations are planning to boost their investment in identity verification solutions by at least 10%.

planned increase of expenses on identity fraud prevention

8. Data protection is the primary concern related to implementing identity verification solutions

Surprisingly, budget issues aren’t among the top five obstacles preventing the adoption of identity verification solutions. 42% of leaders believe data protection issues are the main constraint to implementing identity verification solutions.

Nevertheless, the next three most popular reasons are related to both money and technology. 41% of leaders believe the sheer cost of securing an overly complex technology is a central issue. Similarly, 40% of leaders are concerned about the complexity of identity verification infrastructure that involves multiple technologies across the process. Finally, 38% of leaders are worried about the cost of maintaining and managing several new technologies.

the chart on the main obstacles for effective identity verification programs

9. Speed & accuracy are the main criteria of choice for identity verification solutions

According to this research, most businesses prioritize customer experience when it comes to assessing identity verification solutions.

55% of companies globally believe improved customer experience—through faster and simpler onboarding and registration processes—is the critical success factor for identity verification solutions

Speed of processing is followed by accuracy of results. This can mean different things depending on the geography. In the US, the variety of authenticity checks IDV providers offer was the most important consideration. The most important criterion in global hubs like the UAE was the global coverage of supported ID documents.

top ten criteria of choice of an identity verification solution

To sum up

These were the highlights from the research we conducted at the beginning of 2023. What was your #1 takeaway from it? Maybe you can add something from your personal experience?

Either way, feel free to download the full version of the report, which includes even more interesting facts and numbers.

Stay Tuned

We'll deliver hand-picked content from Regula's experts into your inbox

On our website, we use cookies to collect technical information. In particular, we process the IP address of your location to personalize the content of the site

Cookie Policy rules