February 12, 2018 By Michael Bunyard 3 min read

These are difficult times for social media services. Between the co-opting of conversations by armies of automated bots and concerns about identity theft and bullying, some of the best-known online gathering spots are being forced to make some tough choices about how they rebuild the public’s trust.

IBM’s new “Future of Identity Study” provided another indication of the issues they confront. The survey of nearly 4,000 adults from around the globe found that social networks fare poorly in customer perceptions about their ability to safeguard identity data. For example, when asked what types of institutions they trust most with biometric data used to access sensitive services, only 15 percent of respondents — and 12 percent of U.S. respondents — cited social media networks, compared to 48 percent who said they trust financial institutions with such data.

Healthcare and insurance providers, along with online shopping sites, fared significantly better than social media providers on this question.

It’s not that people expect enterprise-grade identity protection from every site they visit. Respondents also said they’re more inclined to trade off security and privacy for convenience when using social media than in any other category.

The Risks of Collecting Identity Data

Some social networks house a lot of personally identifiable information (PII), including names of family members, employment history, home addresses and school affiliations. When combined with a password or Social Security number, fraudsters can use this information to steal a user’s identity or compromise sensitive accounts.

Many people now also use their social networking accounts to authenticate to other applications and services, which may contain credit card numbers, purchasing histories, street addresses, phone numbers and records of relationships with other people. That means an attacker who compromises one social network can potentially break into other protected sites as well.

All of this puts social networks in a tenuous position regarding security. Their bread and butter is member activity, so providers are understandably reluctant to put up any barriers to a seamless experience. For that reason, many either don’t support two-factor authentication (2FA) or leave it as an optional feature.

In addition, most networks make money by collecting detailed information about their members and using it to create profiles for targeted advertising. The more information users volunteer about themselves or disclose through their activity, the more advertising dollars social networks can charge, so they aren’t going to stop collecting identity data anytime soon.

The IBM study suggested that balancing these factors will be increasingly difficult. If member trust declines, people will be less likely to volunteer private information, which ultimately impacts the network’s bottom line. Lowering barriers to membership may boost activity, but it also increases the incidence of fraudulent accounts, account theft, impersonation and the use of bots to boost follower numbers. All of that adds up to declining trust.

Re-Establishing Customer Trust

Social networks should take the results of the IBM research into account as they evolve their security practices and the ways in which they collect identity data. The bottom line is that they need to focus on re-establishing trust, even if it means sacrificing some speed and convenience.

Fortunately, the study indicated that users may be more tolerant of visible security features in their digital experiences: Nearly three-quarters said they’re willing to use multifactor authentication (MFA) for additional security, despite the minor inconvenience it introduces. Another 87 percent said they’re open to using some form of biometric security in the future.

Following a year in which social networks took some body blows, gaining back trust should be a high priority. Making a few modifications to existing identity practices is a good start.

For more insights about changing views on user authentication and advice on how organizations can adapt, download IBM Security’s “Future of Identity Study.”

Read the complete IBM Study on The Future of Identity

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today