Call Centers

Speaker Verification App Targets Call Center Security

Increasingly, healthcare and financial services firms are investigating contact center applications that offer biometric security features — specifically voice authentication — as a way to meet new regulatory demands, according to one company active in this area.

“The speaker verification market has been small, to date, for a few reasons,” Dan Faulkner,Nuance Communications’ marketing senior manager told CRM Buyer. “One is that the technology has only recently become commercially viable over the last two to three years.”

Another reason is that until recently, firms had little incentive to deploy these applications. However, new government regulations are forcing companies — banks, in particular — to adopt voice authentication technology for their contact center operations.

The Federal Financial Institutions Examination Council (FFIEC) has issued guidance that requires banks to adopt multi-factor authentication technologies by the end of the year to protect the identity of customers accessing financial services over electronic channels.

Nuance recently upgraded its biometric security options for self-service telephone applications to help the financial services industry meet this requirement.

State Your Name

The Nuance application’s authentication process is based on a voiceprint that a user provides during the enrollment period. Nuance’s speaker verification system then creates a voiceprint that is stored in the system database.

Later, when the customer calls in to request access, the system compares the caller’s voice to the print on file. If it is unclear, it may ask for additional information, or it may route the caller to a live rep. Or, depending on the level of security the company has requested, it may refuse access.

“If you have a process that needs to be incredibly secure — such as a financial manager handling large sums of money — the system can provide very high thresholds of security,” Faulkner said.

System Safeguards

The speaker verification function can recognize transient voice changes — if the caller has a cold or is speaking loudly over background noise — and can work over wireline, wireless or VoIP channels, according to the company. It also includes safeguards against recordings being played over the telephone, or impressionists mimicking a user’s voice, Nuance said.

“Speaker verification is a natural fit for phone-based applications because the system can be seamlessly integrated into the existing self-service experience of the caller,” said Peter Mahoney, vice president, worldwide marketing, Nuance.

“Because of its convenience and ease of use, it may be perceived that voice is less accurate than other biometrics, but third-party research has proven that voice biometrics meet or exceed fingerprint, iris and facial scanning systems,” he asserted.

Leave a Comment

Please sign in to post or reply to a comment. New users create a free account.

CRM Buyer Channels