A new report from leading provider of seamless and secure digital experiences, Ping Identity has uncovered a pressing need for Australian organisations to enhance identity protection strategies, with all businesses having challenges with identity verification and nearly half (45%) not very confident they have the technology in place to defend against AI-related attacks.

The survey found that only just over one-third of Australian enterprises are implementing multi-factor authentication (MFA), leaving themselves at risk and less resilient against cybercriminals leveraging increasingly sophisticated AI tactics to circumvent advanced identity controls.

To stand a chance against advancing identity fraud tactics, businesses need to innovate to keep pace, leverage more advanced technologies and remain vigilant, according to Ping Identity vice president for Australia and New Zealand, Ashley Diffey.

“The attacks are not going to disappear so having the ability to reduce their likelihood of succeeding will be vital. Encouragingly, the survey found that 36% of Australian businesses will significantly increase their investment in fraud detection over the next 12 months,” he said.

Australian Bureau of Statistics figures suggest that 1% of the population experienced identity theft in the 2022-2023 financial year with 2.1% experiencing online impersonation.  

All Australian organisations are experiencing challenges with identity verification. Almost two-thirds (62%) are very concerned about protecting against phishing attacks while more than half (56%) are very concerned about credential compromise and social engineering, followed synthetic identities (55%) and account takeover (53%).

More than two in five (43%) admit their current fraud prevention strategy is somewhat or not at all effective at protecting against credential compromise, with only 36% using two-factor/multi-factor identification verification to protect against fraud, and even less (35%) using biometrics.

Despite over one-third (35%) of respondents expecting cybercriminals’ use of AI to significantly increase identity threats over the next year, 56% are very concerned about protecting their organisation against newly emerging threats and that AI technology will increase identity fraud. 45% are not very confident they have technology in place to defend against AI-attacks.

Three-quarters (75%) cited that the adoption of AI will allow enterprises to dynamically change user authentication requirements based on their behaviour. More than half (55%) said that AI would enable them to handle fraud/theft detection systems better and 53% said that AI will enable their organisations to automate more of their customer identity management processes.