Skip to main content
Promotion: Promotional Banner Image

CUNA is now America’s Credit Unions.
A stronger voice to advance the credit union industry.

Learn More

The Real Cost of Contact Center Authentication: Security Costs

Women looking at check

By Milind Borkar, Founder/CEO, Illuma
January 17, 2024

In the previous post, we explored the operating costs associated with authenticating callers in the contact center. In addition to the drain on time for agents to go through (on average), a minute and a half of Q&A, there are also additional costs related to account security. Here are troubling statistics around the vulnerability of the call center and how easy it is for fraudsters to get what they need to break into member or customer accounts.

  • 2021 saw a 79% increase in losses from identity fraud (Javelin Strategy & Research)
  • 37.2 billion personal records were exposed in data breaches in 2020 (Security Magazine)
  • An individual’s complete digital profile with financial info on the “Dark Web” only costs $4 (Flashpoint)
  • 61% of fraud losses from account takeovers involve the call center (Aite Group)

What does this mean in dollars and cents for a credit union or community bank? Even a small financial institution is likely to lose thousands of dollars through contact center fraud. A large institution could be looking at hundreds of thousands. The damage to brand reputation and customer/member trust adds to this burden and recovery can be difficult.

Here’s a look at the measurable costs of fraud across credit unions of different sizes.

Credit union with $250 million AUM:
   - Average of $7,625 in fraud losses annually through the call center

Credit union with $1 billion AUM:
   - Average of $45,750 in fraud losses annually through the call center

Credit union with $5 billion AUM:
   - 
Average of $228,750 in fraud losses annually through the call center

Security Q&A Gets a Failing Grade

Let’s explore the costs associated with security that simply doesn’t work well. Out of wallet questions are particularly prone to both false negatives and false positives. Real account holders often forget the correct answers to their security questions and get locked out of their accounts. At the same time, well-prepared fraudsters can defeat security Q&A with relative ease using stolen personal information. 

The data around authentication is concerning. Gartner researchers have found that about 30% of legitimate callers trigger a false negative during the identity verification process while well prepared fraudsters can trigger a false positive as much as 60% of the time. 

Refusing access to legitimate callers while allowing fraudsters in is a nightmare scenario for credit unions and community banks. The frustration of members and customers who can’t access their accounts represents another hidden cost for security. Reputation cost can be hard to quantify, but it has a very real impact as well.

What About Step-Up Authentication?

Often banking call centers realize that the out-of-wallet questions are insufficient. Step-up authentication may be instigated for suspicious calls or high-risk transactions. Typical third-party authentication services can cost more than a dollar per call. Assuming 3 out of 4 calls require authentication, even if only 20% of these interactions include step-up authentication, the cost can be significant at an average of $1.15 per call.

Credit union with $250 million AUM and 25,000 calls per year:
   - 
$4,312 per year in step-up authentication costs

Credit union with $1 billion AUM and 150,000 calls per year:
   - 
$25,875 per year in step-up authentication costs

Credit union with $5 billion AUM and 750,000 calls per year:
   - 
$129,375 per year in step-up authentication costs

What does this mean? Between fraud losses and third-party authentication, credit unions are spending five to six figures per year on caller verification above and beyond operating costs that can already run as high as half a million a year for a large credit union.

Next, we’ll explore another authentication expense that is often overlooked – the time and opportunity cost to members and customers.

1Litan, Avivah. Absolute Identity Proofing Is Dead; Use Dynamic Identity Assessment Instead. Gartner, Inc., 16 Nov. 2015

About Illuma

Illuma, a Credit Union Service Organization (CUSO), specializes in voice authentication software that replaces traditional knowledge-based authentication practices in call centers. Illuma provides frictionless voice authentication and fraud prevention for credit union contact centers to substantially reduce call handle times, improve member experience, and increase account security. 

The company’s platform, Illuma Shield™, continuously analyzes the unique characteristics of the speaker’s voice and calling device using state-of-the-art Signal Processing, Machine Learning, and Artificial Intelligence. This proprietary voice authentication system rapidly and seamlessly validates the identity of callers during natural conversation without requiring security Q&A or spoken password phrases.