Blog

Third-Party Certifications, Part 1: Meeting the Gold Standard

TERRY BRENNER, LLM

In the realm of identity verification (IDV) solutions, trust and credibility stand as paramount pillars. These solutions serve as critical gatekeepers, ensuring secure access to digital platforms and safeguarding sensitive information. Yet with the proliferation of new technologies and techniques that facilitate unauthorized access and fraudulent activities, the need for robust assurances has never been more crucial. 

This blog series aims to shine a light on the role of certifications as the cornerstone for establishing trust and credibility in IDV solutions. In discussing how certifications validate certain critical elements, we’ll reveal their significance in assuring stakeholders of the integrity of a solution.

Establishing trust

Certifications emerge as the gold standard for instilling trust in IDV solutions. They serve as objective benchmarks, providing tangible evidence of a solution’s adherence to stringent industry standards and best practices. 

For stakeholders like chief risk officers, chief technology officers, and chief compliance officers, certifications offer a beacon of assurance amidst a roiling sea of technological advancements. Their existence signifies a commitment to excellence and compliance, engendering confidence in the reliability of IDV solutions (and the team that stands behind them).

Testing the testers

Ahead of launching into the critical elements to consider for certification, one should take pause to consider the credibility of the tester. It takes significant resources for a laboratory to prepare itself to accredit a standard. These include the expertise of the testing personnel, the quality of the testing equipment, and the range (i.e. quantity) and caliber (i.e. quality) of the testing samples (for example, real and fake ID documents). 

As an indicator, look for certifications that are issued by those laboratories that have passed National Voluntary Accreditation Program testing (NVLAP). Also, look to the website of the tester, checking for clients that include government agencies and corporations that one would expect to set a very high priority on the elements discussed below.   

Validation of critical elements

An IDV solution should present certifications and affirmations across six critical elements:

  1. Privacy: Ensuring stringent privacy measures within an IDV technology is paramount. This includes testing for robust data encryption protocols, anonymization techniques, data retention and deletion approaches, and strict access controls, aligning with the highest global privacy standards.
  2. Security: As cyber threats evolve, maintaining the highest level of security is non-negotiable. Here one is analyzing employing strong multi-factor authentication, continuous monitoring, and advanced encryption algorithms to fortify an IDV system against unauthorized access and data breaches.
  3. Accuracy: Another cornerstone of effective IDV lies in the accuracy of the solution. This involves minimizing false positives and negatives around document fraud analysis, facial liveness, and face matching. Regular (for example, annual) testing for accuracy is also important to ensure the IDV solution stays ahead of emerging threats.
  4. Presentation attack detection: In today’s sophisticated threat landscape, mitigating presentation attacks such as spoofing and deepfakes is imperative for maintaining the integrity of IDV processes. Testing shows resilience to presentation attacks ranging from old-school face print-outs to injection attacks with the use of deepfakes.
  5. Inclusivity: An IDV solution must be inclusive and free from biases that could disproportionately impact certain demographic groups, for example due to ethnicity, gender, and/or age. This is not about the fraud mitigation efforts to thwart the ~3% of imposters who are challenging the system for their improper financial gain; it is to permit efficient passthrough of the remaining ~97% well-intentioned users into your platform. 
  6. Business continuity: In an era marked by digital transformation and remote operations, maintaining seamless business continuity is imperative for organizations across industries. Testing is required to give confidence in scalable and resilient solutions designed to operate seamlessly in diverse environments and to withstand disruptions.

Reassuring stakeholders

What comes first? The IDV product or the foundational integrity of the provider?

Certifications not only serve as symbols of compliance but also as tangible demonstrations of an IDV vendor’s commitment to strong principles and excellence. They help to offer stakeholders peace of mind, alleviating concerns about potential risks and vulnerabilities. In an era where trust is paramount, certifications are indispensable tools for establishing credibility in IDV solutions. 

About the post:
Images are generative AI-created. Prompt: A very strong professional wrestler in a bright outlandish costume standing victoriously in the ring, spotlights upon him, he’s holding up a gleaming gold championship belt above his head in triumph, flashbulbs are going off around him, massive crowd. Tool: Midjourney.

About the author:
Terry Brenner is the Head of Legal, Risk, and Compliance for IDVerse Americas. He oversees the company’s foray into this market, heeding to the sensitivities around data protection, inclusivity, biometrics, and privacy. With over two decades of legal experience, Brenner has served in a variety of roles across a diverse range of sectors.

x  Powerful Protection for WordPress, from Shield Security
This Site Is Protected By
Shield Security