Digital Identity: Revamping the CORE of FinTech

Edwin Loredo
Working Your Core
Published in
5 min readJul 30, 2019

--

By Edwin Loredo and Arjan Schutte

Let’s Pose a Scenario…

You walk into your local bank to open your first bank account, and you share two forms of identification: your social security number and a driver’s license. In my case, the banker would run my SSN to find that it’s associated to an Edwin Loredo — the same name printed on the license. Despite the ID depicting a 16-year old version of myself, the resemblance and physical possession of the documents is often enough to alleviate any concerns of potential fraud.

But what if I were to replace myself with a consumer that does not have the ‘standard’ documentation, and must rely on foreign documentation and proof of residence to be verified? What if he/she doesn’t have any of the necessary documents? Or making the process even tougher, what if the process is entirely online, eliminating the benefit of a face-to-face interaction? Fail to identify a fraudulent attempt, and the bank exposes the consumer to thousands of dollars in potential fraud losses. Wrongfully deny service, on the other hand, and the bank denies access to the financial system — adding to the approximately 100 million people currently underserved in the U.S.

Digital Identity Today is Broken

Across the digital landscape, identity verification and security are becoming increasingly burdensome as online attacks are becoming more sophisticated. Unfortunately, technology is seemingly always playing catch-up. In 2018, new account fraud led to $3.4B in consumer losses. This included fraudulent bank card/accounts, mortgages, student loans, and car loans. This tremendous loss is only expected to grow as mobile transactions continue to gain traction. Moreover, the risks don’t end during the onboarding process. There is mounting pressure for enterprises to ensure the ongoing security of consumer data, with a couple areas garnering significant attention: (1) employee account management (given ~70% of corporate breaches result from compromised users), and (2) the lack of continuous processes to limit device and account takeover (which led to a $4.0B in fraud in 2018).

Core’s Digital Identity Thesis

Identity sits at the base of all financial and insurance services/products. It dictates a consumer’s ability to transact, gain employment, and create any sort of upward mobility. So, we believe that as the world continues to become increasingly digital, the identity infrastructure must evolve to properly cater to consumers. As Core enters its third fund, we plan to focus on the next generation of identity companies that aim to:

1. Improve the security infrastructure by moving beyond the traditional data-aggregation methodologies.

2. Enhance access and inclusion by overhauling current credit datasets and models.

3. Create wealth by allowing users to monetize their digital data.

Where Are We Headed?

Core has a few predictions that we believe will accelerate the development of each of the objectives above:

1. Verification processes will become user-focused and algorithmically drive— reducing account management and data transfer risks.

2. The introduction of ‘social credit bureaus’ and a ‘social credibility score’ will allow for holistic consumer profiles and increased economic participation.

  1. 2. The introduction of ‘social credit bureaus’ and a ‘social credibility score’ will allow for holistic consumer profiles and increased economic participation.

3. As data privacy regulations gain traction, an increasing number of platforms/features will transfer control to the user — reshaping data monetization models.

So, as Core continues to dig deeper into this space, we will focus on identifying two specific types of companies, which we believe sit at the intersection of these three trends and have the potential to disrupt what could be a trillion-dollar market.

The Stripe of Digital Identity

The current verification landscape is filled with solutions that are difficult to differentiate. Consumer data is dominated by a select group of incumbents — LexisNexis, Experian, Equifax, Transunion, etc. — limiting the way new entrants can compete. The latest trend is to accumulate numerous partnerships with these data-heavy enterprises and apply a layer of tech in an attempt to reduce the associated costs, time, and risks. Unfortunately, customers have yet to reap the full benefits of these new platforms. Instead, we are seeing fintechs contract multiple servicers and forced to build internal systems to cross-reference the results — and only then are they capable of reaching a level of security that they deem acceptable. The primary issue here is with the data. Although structured, consumer data is often filled with gaps and errors, increasing the probability of false positives. Incoming players should not look to replace the current processes, but rather stride towards developing a product suite that could serve as an adjacent toolset. As such, we’re excited to engage with companies that aim to (1) implement security awareness features — enticing users to use strong/non-duplicative passwords, MFA, and regular monitoring; (2) leverage behavioral attributes and alternative datasets to provide continuous verification after every login; and (3) modify the data sharing infrastructure to reduce the frequency of transfers and storage instances. These strategies should offer solid foundations for what we hope can become the Stripe of digital identity.

The Social Credit Bureau

Early this year, Core invested in Ant Transaction Machines (ATM), a monetization platform that allows users to better control their online data and capitalize on its distribution; and given the total value of this consumer data is estimated to be $26B, that implies the average user is losing out on $2,000 per year to companies such as Google and Facebook. Moving forward, publishers will rely less on advertisers, making customer acquisition strategies more effective and affordable; while consumers augment their income and benefit from tailored, better-priced products/services. Yet, data control is just the first step. As these online profiles grow more robust, digital identities will not only outline who users are, but how they are. Traditional search and advertising data will be combined with the ratings, reviews, and scores consumers accumulate when interacting with popular platforms (Amazon, e-Bay, Uber, Airbnb, Shopify, Wish, etc.), resulting in a social credibility score. Demonstrating upstanding behavior during these online interactions will correlate to trustworthiness (improving the score), while repeat instances of deceit or dishonesty will signal potential risk (worsening the score). Just as credit bureaus aim to predict financial responsibility based on past behavior, analogous bureaus will aim to assess consumer credibility, ultimately giving thin-filed credit consumers the power to leverage their social credit to improve their odds of being verified and authorized for key products, services, and employment opportunities.

If you are part of an exciting company tackling identity, we’d love to chat!

--

--