The secret ingredient to a better end-user experience
Blog

The secret ingredient to a better end-user experience

End-user button generic NEW.jpg

Tim Barber, senior vice president EMEA, ForgeRock, shares why – and how – telcos should get to know their customers.

The telecoms industry is changing. The old paradigm of one user, one phone is shifting, and the lines between mobiles, IoT, VoIP, and multiplay services are becoming blurred. Customers now manage multiple devices from one account and one phone number and hop between connected products. What’s more, the COVID-19 lockdown has doubled the UK’s internet usage, putting telecom providers under more pressure to deliver a convenient, seamless and consistent customer experience which simultaneously protects privacy and security.  

As telcos contend with these challenges, how can they reconcile the short-term pressures on the business with the longer-term needs of digital transformation? The answer might lie in the way that they think about digital identity. 

Telcos only know their customers in fragments 

For many telecoms providers, digital identity - and the technology they use to protect and manage the identities of customers, employees, devices and things - is often overlooked. The identity and access management (IAM) systems they rely on have often been pieced together by different business units who have built or bought their own tools over time, usually with some mergers and acquisitions thrown in for good measure. 

This all adds up to a complex, resource-intensive approach to identity that leaves the provider struggling to deliver the kind of seamless, personalised experience that the end-user expects.

Imagine, for example, a four-person household, each of whom has their own personal mobile. One of the kids, a teenager, wants to buy a book on their iPhone that’s connected to the home Wifi, so they go to Google to search for the title, and then to Amazon to buy it. In this scenario, Apple knows that it is the teen, Google knows that it is the teen, Amazon knows that it is the teen. However, in all probability neither the mobile phone provider or the broadband company knows that. In fact, they think that it’s the middle-aged father, because he’s the one who pays the bill. 

Without a single view of its customers, the telecoms provider – which might be providing TV, broadband, fixed-line and mobile services to this family – has no way of knowing whether it’s a teenager buying a book on Amazon or a middle-aged father. 

Why does this matter? Well this fragmented approach to IAM means providers are missing out on opportunities to leverage user’s identities, cross-sell additional services, and improve the customer experience through ongoing personalisation. 

A proactive and unified approach to digital identity and IAM systems will fix not only this, but it will help address many of the cybersecurity vulnerabilities and privacy and compliance concerns that arise from companies’ digital transformation efforts. 

Smarter identity enables better security

Take data privacy: for a provider with multiple fragmented IAM systems across different business units, the difficulty of complying with a customer’s subject access request or a withdrawal of consent is multiplied. There’s no single home for customer data in the business, making any updates to the relevant permissions incredibly time-consuming.

Fumbling this can have real consequences as well: businesses found to have breached GDPR can face regulatory action, including a fine of up to 4% of global turnover. 

When it comes to data security the picture isn’t much better. Providers with fragmented IAM systems struggle to stay up-to-date with the latest products designed to protect them from ever-evolving cybersecurity threats because they have to patch and maintain multiple systems.

Reaping the rewards

So, what are the practical steps for a telecom company that wishes to modernise its IAM? First, they should audit the business’s current IAM set-up to properly assess the level of fragmentation. It is only once they have this clear view of not just the disparate IAM systems, but where they introduce friction in the customer journey, that they can decide on the best solution.

Work through the myriad opportunities to capitalise on the new, unified identity set-up: use the insights provided by this new single view of users to deliver ongoing context-based authorisation and authentication, ensuring that only the right people get access to the right information; increase personalisation across all user touchpoints; and enjoy the rewards of a userbase encountering a vastly superior UX across their entire journey.

Telcos have a complex interplay of customer identities and needs. For many reasons, it’s easy to neglect the existence and consequences of fragmented IAM systems. But by investing in IAM up-front, businesses will find themselves better able to deliver services that cater to all the modern-day needs of telecom customers. 

Gift this article