Featured Ping Customer Survey Graphic

Published on February 28th, 2023 📆 | 1560 Views ⚑

0

Keep Me Safe, Make Me Happy (Part 1)


Convert Text to Speech

PART 1 OF PING IDENTITY PARTNER SERIES

 

Managing the changing landscape of customer expectations and their demands for privacy and security.

 

Late in 2019, a survey conducted across three continents revealed a message that many companies haven’t yet heard: Customers are tired of companies losing their data to the bad guys.

 

While this might sound obvious, it really isn’t. Until recently, the predominant attitude among customers has been “oh well, nothing I can do about it.” The “everyone is going to get hacked” mentality had almost become holy writ. But then something interesting happened. A series of breaches made it personal, and from credit bureaus to credit card companies to retailers, consumers everywhere began to ask questions.

 

Why are the bad guys stealing all of my personal data? Why do they want my personal information? Why do they need my address or my mother’s maiden name? Why are they stealing from me and from the companies that I do business with?

 

For many working in the cybersecurity trades, the consumer-related breaches of the last two years have created an environment we’ve never experienced before. Friends, family and colleagues have approached us repeatedly and asked, “How can I protect myself?” Consumers are clearly tired of feeling helpless and are now seeking solutions, responsible behaviors and methods of empowerment from the companies they are doing business with.

 

 

What Your Customers Expect from You

 

 





Ping Identity’s 2019 Consumer Survey: Trust and Accountability in the Era of Data Misuse surprised the industry by highlighting the new reality of consumer expectations. 81% of those surveyed across three continents said they would stop doing business online with a company following a data breach. The response that offered the most insight to the change in consumer expectations, however, was the discovery that 63% of those surveyed don’t just demand that the companies they do business with keep their data private; they expect that the companies they entrust their information to will keep them safe, as well.

 

 

Customers Expect Security and Privacy

In a sea change, consumers are now insisting that their security and privacy are obligations and responsibilities of the companies to which they entrust their data. Companies like Apple didn’t just acknowledge this as the new reality; they did something about it. In June 2019, they announced that their “Sign In With Apple” initiative would give their customers more privacy and security. More importantly, Apple also said using their service would result in a better experience for their customers. And with that simple announcement, the two previously separate worlds of security and experience were brought together by Apple as a competitive differentiator in the market.

 

 

Customers Expect Excellent Experiences

At no time during the course of the last 20 years of digital transformation have the three pillars of security, privacy and excellent customer experience been associated with consumer expectations. Security was a service heavily focused on the digital assets of a company, not on its customers’ identities or actions. Privacy wasn’t a functional consideration until regulations began to demand that corporations treat customer data as if it belonged not to the corporation but to the customer associated with it. And while customer experience had been the paramount concern for almost all companies, it is a demand that has historically been achieved by finding paths to “easier” and “faster” for the customer. Unfortunately, “easier” and “faster” are rarely found in the same sentence as “secure” or “safe” or “privacy.”

 

Within corporations, all too often we believe that change comes slowly and only as a result of regulatory or compliance demands or after a catastrophic event like a breach of a competitor – or possibly even our own company. But there’s a new dynamic at play that will drive change at a pace we’ve never seen before within the customer space. Companies like Apple are laying the groundwork for a new dialogue at the Board and C-level. If your direct competitors in the market declare that doing business with them, instead of you, will assure more privacy and security, how fast can you move to neutralize the potential impact to your market share?

 

Through the course of this blog series, we’ll discuss what it means to make customers happy while keeping them safe. Achieving this higher level of customer expectation will require new ways of thinking as well as profound changes in how we protect our enterprise, transparently providing security in a way that doesn’t burden a customer and ensures actual privacy. Delighting our customers will require us to leverage solutions and technologies that can be applied across every possible channel they might use. The secure experiences they want need to be delivered in frictionless ways at the speeds they expect. Most importantly, delivering an exceptional and secure customer experience must be coupled with the work necessary to meet consumer demands of protecting them from breaches, preventing disclosure of their private information and safeguarding them from fraud.

 

Making our customers happy while protecting them isn’t optional anymore. It’s the reality of the next set of major changes and challenges in the consumer relationship. Some of the largest companies are already embarking on a path to regain and retain customer trust by promising to deliver security, privacy and an excellent experience.

 

In June, we'll tackle how to change our perspectives on data security and privacy to deliver true security for our customers and their digital identities. And in September, we'll turn our attention towards delivering frictionless and even enjoyable experiences for the customer that can only be achieved by addressing security first.

Source link

Tagged with:



Comments are closed.