When it comes to most digital initiatives, user experience is a primary focal point. Not only is user experience a critical element in the design process, it also remains pertinent as product evolution keeps pace with business scale. As online interactions have exponentially grown during the pandemic, it has become startlingly clear that seamless and secure user experiences (UX) are necessary for success.

By consistently improving usability, organizations can directly impact their customer satisfaction and increase the likelihood of usage in a crowded marketplace. The need for a high-quality customer experience remains true when it comes to security solutions, specifically identity management, which is the technology that enables the authentication and authorization of digital identities. Identity management is the only technology that sits at the front door of every user interaction, providing the opportunity to balance convenience, privacy, and security all in one. While this balance has been historically challenging, with businesses often forced to prioritize one over the other, the ever-evolving role of UX in security demonstrates that seamless user experience does not need to be a tradeoff for strong security, and vice versa.

Need for Strong Security Technology. We have seen time after time that security threats are prominent and increasingly pervasive, and the need for strong, effective security is not going anywhere. In fact, as the number of automated attacks continues to increase, organizations across all industries need to secure their valued assets and data more firmly.

Enabling multi-factor authentication (MFA) or two-factor authentication is widely recognized as one of the most effective ways to do this. But, while effective, the added layer of protection adds friction to the user’s login flow and sometimes comes at a cost to user experience. Added security layers like MFA, CAPTCHA, and session timeouts introduce necessary “roadblocks” to ensure a user is legitimate and there is no malicious activity. Again, forcing companies to prioritize between two things—security and user experience—that deserve equal attention.

Driving Product Innovation through UX. The search for frictionless user experience is driving product development and evolution. It is important to think about what you are securing and what the end user’s journey looks like. Regardless of the industry, the end goal of each project is clear: to offer advanced protection for customers while maintaining a positive, seamless user experience. Take the following retail, foodservice, and healthcare use cases for example:

  • Retail: According to recent data, because of the pandemic’s effects and the larger digital shift, 20,000 to 25,000 retail stores were at risk of closure in 2020, indicating an inevitable shift to e-commerce. Take Dick’s Sporting Goods for example, who following an increase in e-commerce demand, implemented a number of changes to their digital services to benefit overall customer experience. These changes, which included implementing Single Sign On (SSO) to create a frictionless sign-in experience for loyal customers, positively impacted customer retention while continuing to advance customer security, allowing customers to access information and merchandise with even more ease and security than before. 
  • Foodservice: As the fast-casual industry continues to grow, restaurants have begun to rely heavily on customer service and loyalty perks to attract and retain customers and stand out amongst competitors. Jersey Mike’s, for instance, introduced an online loyalty program to offer perks and online ordering features to their customer base. After reaching more than six million members on their program, they turned to a secure sign-on authentication process to boost protections for their booming customer base.
  • Healthcare: COVID-19 has dictated an increased need to rely on digital platforms to deliver test results, host remote healthcare visits, and secure patient data, making the balance between privacy, security, and convenience paramount. BioReference Laboratories, the third largest COVID-19 testing firm in the United States, saw a 25x increase in users of their online patient platform overnight in response to the pandemic. To handle the surge in users, the team introduced a few key changes to protect patient data including an extra layer of identity verification upon account creation and access to a private cloud to offer bandwidth for new patients. Securing patient data while remaining HIPAA compliant is crucial for healthcare providers who are increasingly opting for digital platforms.

Balancing UX and Security through Adaptive Solutions. As organizations continue to utilize digital platforms as their primary interface for engaging with customers through the pandemic and beyond, achieving this balance will remain top of mind. Where frictionless customer experience is a top priority, and tradeoffs between security and usability are unacceptable, the need for more adaptive, flexible security technology is evident. Only adding friction when necessary eliminates having to choose.

To address this need, traditional technologies have evolved into modern, context-based security that features more granular, flexible offerings. For instance, as opposed to traditional MFA, designers can now opt for Adaptive MFA solutions. These offerings are ideal for customers who want to implement MFA but worry about the impact on user experience and customer conversion. Adaptive MFA allows customers to only trigger additional layers of authentication for logins that are deemed risky, based on a series of behavioral signals that indicate risk, like unknown devices, unexpected locations, and suspicious IP addresses. Ultimately, Adaptive MFA is designed for both the user and the company, which is indicative of the larger trend towards building tools that prioritize UX while advancing security and layers of protection.

While security solutions inherently introduce some friction where appropriate, this provides valuable reassurance that the business is prioritizing the security of its end users. Customer demands are explicitly re-designing the authentication and authorization experience now and for the future. Whether or not companies choose to accommodate these demands is pivotal for ensuring customer loyalty and continued growth amidst an incredibly competitive digital landscape. The choice is yours.