Blog » Latest Articles
Jul 30, 2020 Brittani Johnson

What Every Employee Identity Protection Program Should Include

Blue Benefits Puzzle Piece_GettyImages_980xx450

Estimated Reading Time: 5 Minutes

More than anyone, employers understand the critical need in protecting their employees from the damage identity thieves can inflict. And with a plethora of identity protection programs offered in the market today, it can prove a bit challenging to know what the standard “features” should be across all identity protection programs.

Well, challenge accepted.

Here’s a list of the top 5 “features” or components every employee identity protection program should include:

#1 Credit Report, Score, and Monitoring + Alerts

This one is a bit of a no-brainer due to the fact that credit monitoring has become a standard offering from companies who’ve experienced a data breach. However, it’s important to make note that those popular “free” services don’t always provide the same level of protection. Make sure your employee identity protection program offers credit reports from all three major credit bureaus as well as email or SMS alerts to make sure nothing slips through the cracks. At a minimum, credit monitoring alerts should include:

  • New credit inquiries
  • Address change
  • New credit account opened
  • Delinquent accounts
  • Account payment status change
  • New employer
  • Bankruptcy reports and changes
  • Card reported lost or stolen
  • Creditor settlement
  • New public record in the employees’ name

It’s important to note that while credit monitoring is a key component of identity protection, it’s only a piece of the puzzle and should always be augmented with other identity protection service offerings to help provide comprehensive protection.

#2 Identity (Dark Web) Monitoring + Alerts

Every employee identity protection program should always include dark web monitoring. As much as the average consumer would like to believe that they’re doing everything they can to protect their identity from theft & fraud, it’s imperative to recognize that without dark web monitoring, employees actually are not. This component is of utmost importance since it both monitors and alerts employees of compromised online credentials found on hacker forums and dump sites. The most robust dark web monitoring also leverages a combination of digital and human threat intelligence to detect any suspicious activity as early as possible to help thwart account takeovers and other types of identity fraud. True identity monitoring services should monitor unlimited amounts of data – not just your employees’ Social Security number – including:

#3 Online Data Protection

According to the Identity Theft Resource Center (ITRC), there were 1,664,977,418 personal records exposed due to data breaches between January 2005 – May 2020, which makes this particular piece of the identity protection puzzle critical and beneficial to everyone – the employee, the employees’ family, as well as the employer. How so? Online data protection (or digital privacy protection) software provides peace of mind when browsing the internet, particularly protecting against keylogging, phishing attempts, and ransomware. Without those safeguards in place, employees can be left vulnerable to account takeover attempts, having their credentials and personally identifiable information exposed on the dark web, or even a data breach for the employer. It’s important to be sure that your employees’ program includes software that actively warns users of potentially dangerous sites and protects their data (as well as your company’s) from more than virus attacks.

#4 Preventative Education

Without a doubt, one of the most important pieces your program should offer is educational resources. Borrowing from a powerful lesson Maya Angelou shared: “…when you know better, do better.” In order for your employees to know how to best protect their personal data as well as your organization’s data, identity protection resources should be readily available to help educate them on the various types of identity theft and fraud, how those incidents occur, as well as the protective measures they can take to help mitigate their risk. Be sure that your program also includes regular employee communications to keep employees abreast of common identity theft threats that consumers are facing today.

#5 24/7/365 Access to Identity Theft Resolution Experts

Over 13 million adults were victims of identity theft in 2019, keeping identity theft as one of the top consumer complaints received by the Federal Trade Commission (FTC). So, when it comes to identity protection, the care and expertise around providing restoration services is crucial for your employees who do find themselves the victim of identity fraud. In fact, depending on how complicated the theft is, an identity theft incident can take hundreds of hours to fully resolve, which means hundreds of hours of lost productivity. That’s why every identity protection program must include 24/7/365 access to expert resolution agents who are not measured on metrics like call duration and number of calls per hour, but rather on the empathy, assistance, and immediate action they provide each employee. Identity theft resolution experts should also provide multi-lingual support for employees who aren’t native English speakers so no employee feels unheard or unsupported during their identity protection resolution efforts.

Comprehensive Employee Identity Protection

While complimentary standalone components of identity protection are valuable, they have, unfortunately, led to a false sense of security for many consumers. Employers who assume that each of these components are adequate as standalone services will eventually see that the devastating consequences of identity fraud are still impacting their employees. Without a comprehensive identity protection program that includes all of these components, like GGA’s, your employees are still left with the heavy burden of protecting their identity and resolving fraud incidents on their own.

The good news is that protecting your employees will also mean you’re helping to cultivate a culture of cyber safety within your organization – a must in today’s risky climate of relentless cyber threats. Moreover, offering a full-service identity protection program to your employees has proven to help limit the loss of productivity (and ultimately, revenue) as well as save your organization major money year-over-year.

Use our calculator to find out how much your organization will save by offering comprehensive identity protection to your global workforce.

Published by Brittani Johnson July 30, 2020