How AI is revolutionizing identity fraud

Nearly half of businesses reported a growth in synthetic identity fraud, while biometric spoofs and counterfeit ID fraud attempts also increased, according to AuthenticID.

identity fraud growth

Consumers and businesses alike are facing new challenges in today’s digital existence, from considering the ramifications of digital identity to grappling with the use and prevalence of new tools like generative AI. In the meantime, the explosion of AI has also pushed identity fraud into a new frontier that will become a potential global shift in the coming year.

Synthetic fraud on the rise

In 2023, the explosion of AI tech didn’t just make it hard to discern if something was written by ChatGPT. It gave the same cutting-edge abilities to fraudsters who now use AI to create fake IDs seamlessly, with convincing, computer-generated or stolen headshots and nearly undetectable document composition.

Today, identity-based fraud is sophisticated, difficult to detect, and scalable by bad actors. 68% of people said the threat of identity fraud and scams impacts how they make purchases, open accounts, and do business.

50% of businesses reported growth in synthetic fraud. Additionally, biometric spoof fraud attempts tripled from 2022 to 2023. Counterfeit ID fraud attempts are rising, specifically in the telecom and wireless industry.

Over 30% of businesses reported a growth in data and security breaches from 2022 and 2023, with the impact of synthetic fraud reaching beyond the traditionally-impacted financial sector, to e-commerce, gaming, and more.

“In 2023, identity crime led to record levels of both breaches and business attacks,” said Blair Cohen, AuthenticID President. “These attacks and identity fraud crimes can lead to high economic losses and a loss of customer trust. Businesses need to do more than just stay vigilant; they must stay ahead of bad actors who now employ incredibly sophisticated technology with relative ease.”

Crime syndicates capitalize on identity fraud

Consumers also reported heightened levels of identity-focused attacks, with most consumers reporting being approached by bad actors at least six times per year via email, phone calls, texts, or social media.

“Protecting identity isn’t just good business, it’s crucial for individual identity security,” said Chris Borkenhagen, Chief Digital Officer/Information Security Officer at AuthenticID. “Bad actors continuously shift strategies to find and exploit any new opportunities, maximizing the data and money they can pull from their victims. Awareness of these trends and staying agile enough to minimize the damage is crucial for a business’ identity proofing strategy.

With AI-powered fraud escalating, some think tanks are predicting that police will make the first arrest of an individual for using AI to impersonate someone in 2024. In the meantime, governments worldwide are grappling with how best to legislate the technology while it is still quickly evolving.

For crime syndicates both in the US and worldwide, identity fraud is a big business and often funds a variety of other nefarious activities, including human trafficking. A number of organized hacking groups made headlines in 2023, using techniques like SQL injections and malware to exploit vulnerabilities in a number of high-profile attacks.

Don't miss