Skip to content
remote agents sits in front of their workstation protected by Twosense MFA
Traditional multi-factor authentication is no longer enough. It’s time for BPOs to embrace biometric authentication.

Biometric Authentication Is The Future of MFA In Contact Centers

Biometric technology has become increasingly versatile in application and is something that most of us use daily. From facial recognition to fingerprint technology on our mobile devices, biometrics are already a part of our everyday security routines. In 2022 the global biometrics market was valued at $33.2 billion dollars and is expected to double by 2025.

The U.S. Government also took a favorable stance on biometrics in January of last year, specifically recommending biometrics for identity authentication with Executive Order 14028, which you can read more about here.

This push for biometrics shouldn't be a surprise, though; biometric technology has long been regarded as the most secure factor for authentication as it uses unique identifiers. These unique identifiers make biometrics more secure because they are hard to replicate and can't be forgotten or lost– making them ideal for multi-factor authentication. But how will biometric authentication benefit contact centers? First, let's break down biometrics and how and why they are ideal for identity security.

There are active and passive biometrics and physiological and behavioral biometrics. Active biometrics rely heavily on physiological components such as fingerprints, hand geometry, and retina scanning. However, they require devices and some sort of user participation– which is inefficient and non-compliant with contact center security standards.

However, passive biometrics, also commonly referred to as behavioral biometrics, measures something done intrinsically or behaviors that do not require any intentional action on the user's part– making them ideal for identity security. Behavioral biometrics take into consideration factors like the way a user types and the way a user moves a mouse.

These behavioral biometrics are unique to each individual user and add an additional layer of security, making it much harder for attackers to impersonate legitimate users and gain unauthorized access. The more behavior is observed, the more confident Twosense can be that the user is who they claim to be.

With behavioral biometrics Twosense can validate the user's identity and authenticate them not by what they’re doing but by how they’re doing it, generating a level of trust for every interaction in the background. That trust score is then used to authenticate the user continuously throughout the day or flag suspicious behavior.

With contact center agents increasingly becoming targets of social engineering, RDP, and Man-In-The-Middle attacks, BPOs and their customers must take proactive steps to ensure that their identity security is evolving as quickly as the threats to identity security.

While traditional MFA focuses on something that you know, your login and password, or something you have on your person, such as a mobile device. Most contact centers adhere to strict clean desk policies, making multi-factor authentication that relies on mobile apps or text messages impossible to deploy.  Hard tokens are difficult and expensive to manage and scale, and previous attempts at camera surveillance did not end well.

With the help of AI and machine learning, behavioral biometrics can be used to authenticate users and improve organizations' overall security posture, particularly BPO contact centers. 

Twosense biometric MFA is PCI 4.0 compliant and doesn’t require hardware of any sort. That means no one needs to beg users to install a mobile app on their personal phone or send reminder emails that users need to enroll through a portal. Once the Twosense agent is installed on each user’s machine– which is three easy steps– no further action is required. Twosense MFA is completely unphishable and does not require any training. Users don’t need to modify their behavior; they just continue working uninterrupted.

MFA powered by behavioral biometrics is the only solution capable of checking users' identities hundreds of times each day without requiring any participation from the users– making it secure, efficient, and compliant. 

More from the Blog

June 14, 2023

The Future Of MFA Is Here And Its Continuous Multi-Factor Authentication

The Limitations of Traditional MFA Most people are familiar with multi-factor authentication, whether from setting up a...
December 14, 2021

Human Error is a Bigger MFA Security Risk Than You Think

Nobelium, the Russian cyber group that was responsible for executing the Solarwinds attack is at it again, and this...
June 28, 2022

How Does Continuous Multi-Factor Authentication Work?

The principles of MFA are actually quite simple. In order to gain access to a network, an application, or a VPN, you...

Sign Up for our Blog

We will never share your email address with third parties.