Podcast

The Future of Advanced Biometrics

Micah Willbrand, Chief Product Officer and VP of Enterprise at NEC Corporation of America, joins Jeff Dance to discuss the future of advanced biometrics, including some common types of advanced biometrics currently in use, main ethical concerns, and how advanced biometrics will evolve in the next ten or twenty years.


Micah Willbrand – 00:00:02:

You. It drives me crazy. I have to use my phone for everything. You know, I don’t want it to and this is where, you know, we’ll think we’ll probably delve into this later, but this is where Biometrics really can help unlock a more deviceful Future.

Jeff Dance – 00:00:14:

Welcome to The Future Of, a podcast by Fresh Consulting, where we discuss and learn about the future of different industries, markets and technology verticals. Together, we’ll chat with leaders and experts in the field and discuss how we can shape the future human experience. I’m your host. Jeff Dance. In this episode of The Future Of, we’re joined by Micah Willbrand to explore the future of Advanced Biometrics. Welcome, Micah. It’s a pleasure to have you with me on this episode. We’re excited for you to share your vision of where things are going, your experience and your knowledge with us.

Micah Willbrand – 00:00:54:

Yep, great to be here, Jeff. Super excited talking with you today.

Jeff Dance – 00:00:58:

If you can start with telling the listeners a little bit more about yourself, your experience in Advanced Biometrics, that’d be helpful.

Micah Willbrand – 00:01:04:

Yeah, sure. So I’ve been in the identity and biometric market going on for more than two decades now, so it’s been a little bit of a journey. Started off primarily focusing on data and the intersection of data around customer experience and working, which led me to working for lots of big companies, but also enabled me to work overseas and moved to the UK and ended up living in the UK for ten years. Just coming back recently back to the States. But a lot of the roles that I had really led through sort of the journey that we’ve seen for customer experiences and customer onboarding, both from a regulatory point of view to enable know your customer type requirements, but then also customer experience type relationships. So the likes of LexisNexis, working with them, working on payments and authentication of payments with a subsidiary called Accuity and then working with a financial crime provider called NICE Actimize, which is doing loads of cool things around fraud and identity and bringing all of those elements together. And kind of ended up leading that business for a bit before moving to be the Managing Director of the Experian UK identity business in 2018 to 2020. So just really enjoy working with technology and analytics and the burgeoning use of machine learning and AI. And now came back to the States and with NEC, So, the Japanese conglomerate. So here I’m the Chief Product Officer and Vice President for their identity business, for enterprise and non governmental work. So I’m responsible for all applications that we have around Biometrics, as well as digital identity, going into aviation, financial services, retail, all of those use cases that are out there and really helping us broaden and innovate NEC’s approach into those markets.

Jeff Dance – 00:03:04:

Your experience seems really deep. It’s not often that you have someone who’s had a significant leadership role across so many different companies in this field. So we’re really grateful to have you here with us. One of the things that you had mentioned, having so many leadership roles, you had mentioned that you care about being a visionary leader but also leading teams in a pragmatic way. Can you tell us a little bit more about that? I think that’s an important principle.

Micah Willbrand – 00:03:30:

Yeah. Well, I think where a lot of technology firms fail, especially big enterprises, is some companies are either too operationally focused, they’ve had a product and I’ve worked in businesses like this where effectively everyone knows that you’re a cash cow. Right. It was technology that was built 15 years ago and it’s being used to fund other parts of the business. Perfectly reasonable reasons for companies to do that and do that and work that way. But I’ve also worked with companies where they’re selling something that the market’s not going to accept for five or six years. Great technology, just the, the market’s not quite ready. So I think, you know, a lot of the roles that I’ve had and and what I’m trying to instill at NEC and and kind of the groups that I work with is really, you know, being hyper focused on the use cases that we’re selling into and really finding not only the buyers, but where the consumer is as part of this journey. We’re a B2B company, we don’t sell B2C. But if consumers, especially when you’re dealing in biometrics and identity who have a whole host of questions if they’re not ready to be comfortable around, why am I using my face for this? Why am I using a fingerprint or what are you doing? That leads to a lot of issues. So we just want to make sure that we’re really focused on, one, being producing products and services that are privacy and consent focused, but also that are really going to make consumers and citizens lives easier over the long run and just really being focused on that rather than on focusing on the tech or just trying to just sell something to make some numbers.

Jeff Dance – 00:05:08:

I think NEC is lucky to have you given all of your experience, also your perspective of the listeners know this, but NEC is probably the world’s leader in sort of advanced biometrics. So it’s great to have you to think about the future. There’s so many things happening right now. The pandemic that we had, the confluence like you mentioned, of AI, of machine learning, of computer vision, of the issues around borders and borders opening up or closing down and access and so many things that changed in the pandemic and then obviously technology marching along. I’m thrilled to be able to kind of explore this future with you. Before we do, I think it’s be really good for the audience just to understand more of today, where are we today before we really talk about the future for those kind of unfamiliar with the term. Can you tell us more about what advanced biometric is, biometrics is and what are some of the core components of advanced biometrics that are commonly utilized?

Micah Willbrand – 00:06:06:

Yeah, I think they’re pretty straightforward. So biometrics largely, I think most people from movies or whatever else in your day to day life, you’re kind of familiar with. You’re familiar with fingerprinting putting your fingers and the ink and rolling them on for people that are being booked, going to jail, or for other activities, you do facial biometrics on your phone. And I think that’s what most people are familiar with is like accessing their devices or things like that.

Jeff Dance – 00:06:32:

A billion people probably do that with iPhones now, right? Maybe 2 billion.

Micah Willbrand – 00:06:37:

Like you said, pre COVID, just the use of Apple Pay, I don’t think people would be like, oh, I want to use my face to confirm a transaction. Now, especially in the States, it’s second hand. You don’t even think about it that much anymore. And so that’s one of the outgrowths of COVID is sort of that acceptance of sort of basic biometrics. I think when we talk about advanced biometrics is really two factors. One is a lot of the biometric algorithms that are out there, regardless of what you’re looking at, be it a retina or iris scan or face or voice or whatnot, in labs, have tremendous accuracy, 99.999 by accuracy. The problems that often we see is that in the real world, the real world is not a lab. It’s very messy. And so one of the aspects of advanced biometrics is just the significant improvement through analytics of cleaning up, just getting rid of the noise that you would get in an image or that you would get in an audio file. And if anyone’s seen that Google Pixel commercial that’s out, you can kind of see that where Google is pitching, hey, we can remove blurs from your photos or we can remove objects and just imagine that a thousand times better. That’s where it’s really enabled us to do it, to really push through and get better accuracy in the real world. But the second aspect is really just how do we get a biometric? Because really there is a bit of a barrier. You need a piece of hardware, you’ve got to have something to capture it. So we’re seeing new techniques, one of which is called Photoacoustic imaging, and that’s through the use of lasers and ultrasound. And so in the future, we’ll have what we call contactless fingerprints, so you won’t have to press anything. It can be used on a phone. And it’s using these combination of techniques to generate an image that’s then put together through machine learning and AI type analytics to really draw out what’s going through. So we’re going to start to see a lot of changes around how we capture that image, how machine learning goes about it, but then different biometrics. I think one of the coolest things is we have a patent on an ear canal biometric. I didn’t know that you actually had a singular ear canal print, but apparently we do. And so, like, if you have a headphone in or your Airpods, we can start to do something along that. So just these changes over the next decade that we’ll start to see come in.

Jeff Dance – 00:09:02:

Nice. Instead of using my eyes, I may be like putting my ear to the side.

Micah Willbrand – 00:09:08:

Yeah, it’d be a little weird put your ear to make the payment. But yeah, I think where advanced biometrics really are going to come in and you make a good point, is the smartphone world has really taken over your device, really controls kind of your day to day. But I think and you look at the manufacturers devices probably are going to go away in ten years. It drives me crazy. I have to use my phone for everything. I don’t want it to and this is where I think we’ll probably delve into this later, but this is where biometrics really can help unlock a more deviceless future.

Jeff Dance – 00:09:42:

Love to talk about that more. I think as we talk about the future, I envision over time, we’ve gotten screens have gotten narrower and narrower and narrower, smaller. But I imagine the future being more invisible. Right. And the only way for that to happen, for technology to be invisible, if it requires access to authenticate who you are, to give you the information, interact and engage, is for something natural, like something that doesn’t require input. Right. But that could be your voice, it could be your face, it could be your ear, it could be the way you’re walking, could be you mentioned Photoacoustic imaging for your fingerprints. It could be any of these things. But I think that’s the gateway for a more natural experience in the future. But before we get there, I got to stick a little bit more to the present. So what are some common use cases for biometrics today? I know there’s things that have been done for a long time. You mentioned crime scenes or getting booked into someplace by having to give your fingerprints. But outside of that kind of security sense, and I know there’s a lot that happens in a security sense. I heard that NEC helped identify the Boston bomber with some of their tech, which is significant. But tell me more about common use cases.

Micah Willbrand – 00:10:53:

Yeah, so I think and what we’re really excited about is obviously government and security, as you mentioned, do quite a bit. And you’ve probably experienced this if you’ve traveled into or outside of the United States. We help do the biometric matching for border patrol to ensure that the person entering the US. Is the same person on the passport and leaving as well. So I think a lot of people probably have experienced that and are now starting to see an outgrowth in the aviation industry. So we started working directly with airports and airlines four or five years ago, and now you’re starting to see the crop up of this a little bit more. So Delta has various gates at Detroit or Hartsfield Jackson Airport in Atlanta where you can board with just your face. You’re seeing this at TSA checkpoints. And Dallas Fort Worth as well. And we’re starting to see more of what we call a ticket list journey. So this is where you can use your face and your ticket is assigned to your face. So you can just walk onto the airplane. You don’t need to fumble for your ticket or figure out how you get the QR code to scan and do all that. So that’s the one I think people probably will experience more in the real world. We talked a little bit earlier just about Apple Pay and using that. I mean, that’s a facial biometric. That’s an authentication method that they use to confirm a transaction. And we’re talking a little bit about this too, but I think this is where we’re really going to start to see an outgrowth fraud and chargebacks in the financial services industry is hundreds of billions of dollars. It’s just a real problem. And so I think we’re going to start to see more of that because of data breaches and all the data problems we have in the world where biometric authentication to confirm a transaction will really help clean that up and eliminate a lot of that fraud, a lot of waste in the corporate world as well. Just various fraud schemes for payments and whatnot. So when we talk about non security, what we’re really seeing is really places where we see a lot of fraud and a lot of waste in day to day interactions. And then on the flip side is how can I eliminate lines in a physical aspect if I’m going to a stadium or whatnot? How can I make it easier so I can just walk into the stadium and just be able to enjoy my time there as opposed to standing in a queue for a half hour, 45 minutes

Jeff Dance – 00:13:18:

Not have gatekeepers? Essentially,

Micah Willbrand – 00:13:20:

Yes,

Jeff Dance – 00:13:21:

Technology. It’s interesting. I recently came in from an international trip just last week, and it was like one of the fastest ends I’ve ever experienced. I think they keep evolving, but I think part of that is with biometrics.

Micah Willbrand – 00:13:35:

Yeah.

Jeff Dance – 00:13:36:

And I was like, well, that’s it, just, boom, I’m in.

Micah Willbrand – 00:13:39:

I think when we did some testing, I think we’re able to improve the process by seven minutes on boarding a plane through the change of facial biometrics versus ticket. And so if you’re airlines are all about efficiency. Now I got to turn the plane, I got to turn it quickly. And seven minutes, that’s a 20 to almost 30% improvement for them. So it’s a significant time saver for them. So, yeah, a lot of great customer experiences come from it.

Jeff Dance – 00:14:07:

I think you talk about payments. I do a fair amount of large wires, and we’ve done a few acquisitions at Fresh Consulting. And so sometimes there’s some large wire transactions and I’m like talking to someone over the phone and I’m like giving them these numbers and I’m like, isn’t there a more secure way to do this? I could envision how for payments, you could have like a progressive biometric path, right, where it’s like you use multiple modes or something like that.

Micah Willbrand – 00:14:36:

Yeah, when we talk about it, like you said, it’s crazy to send a $10 million wire transfer. And the process today is a notary, or even some aspects you don’t even need that it’s just confirmation on phone. And a lot of companies get burned by this. There’s a whole fraud called CEO fraud. And when we do work with financial service companies, we do what we call like a tier or multimodal approach, where if it’s over a certain threshold, use a really strong facial biometric. If it’s less, maybe a fingerprint or voice print or something else just to kind of help give a better confirmation.

Jeff Dance – 00:15:10:

Yeah. One of my favorite classes in college was a fraud class. And surprisingly, I don’t know why, but it was just fascinating how people did fraud. And I actually did an accounting degree. I typically don’t tell people that was once a CPA because then people don’t like creative accountants because I’ve been in the creative space for the last 15 years and even kind of led the kind of the creative side of our company for a period of time. But my background was sort of financial in education. Back then, they were saying about 6% of companies, bottom line, was going to fraud on average. And so that’s like how widespread it was. And I think now today, it seems like it’s worse because they have like entire I don’t know what the term would be, but these organizations in Malaysia and other countries that are just like an empire built around the fraud and defrauding people, and it works. And how people get forced into that. I’ve been reading lots of articles about that. So being able to combat that, given how much our world is moving into kind of the pure technology digital realm, how do you combat that? And biometrics is part of that solution, right? A big part of that solution to say, hey, we can authenticate and know that you are you. Essentially.

Micah Willbrand – 00:16:26:

Yeah. I always joke that fraudsters are not dumb. If they had actually put their talents toward more legal things, it would be amazing what the world would come to. But I think you’re right. It’s 6% is probably right. And it is it’s just the campaigns and the things they can do. It’s just super easy to just rip people off. So, yeah, hopefully we can start comparing that.

Jeff Dance – 00:16:51:

The mobsters of today live in the dark web and in these massive fraud based organizations that are all, like, behind the scenes. I guess they were kind of behind the scenes back then, but it was a physical aspect versus a digital dark sort of aspect.

Micah Willbrand – 00:17:06:

Yeah, definitely.

Jeff Dance – 00:17:07:

Amazing. So tell us, you hear a lot about concerns around ethics in this. Tell us more about regulations or sort of guidelines that govern kind of the use of advanced biometrics. I’ve been impressed with NEC’s perspective on ethics, and that’s why we’ve been interested in sort of partnering in the past, whereas a lot of technology companies is like free for all. They give you kind of free for all, and they’re kind of biometrics as a service, in a sense. But tell us more about your perspectives on that.

Micah Willbrand – 00:17:39:

Yeah, no, it’s a super important topic, and it’s one of the barriers, actually, for the market to really accept it, because as I said, we’re talking about advanced biometrics, and some of it is consumers. Just when they hear biometrics, the hair stands up on the back of their neck and like, what are they doing? And when I talk to my family, my parents are like, are we turning into Minority Report? And all those kinds of aspects. So one of the things that really attract me to NEC because, as you said, is working with them, is that the aspects that they’ve been doing have been built with privacy, consent and ethics from the beginning. A lot of companies that are out there that we won’t name names, but have just been, let’s grab some money until we get a fine, and then maybe we’ll figure it out later. Working one of the core pillars of NEC is about responsible growth. It’s about really improving the life for citizens and the life for consumers and making that life easier, but not at the detriment of non ethical business practices and settling on things that we shouldn’t. So in terms of regulations, it’s super important. I think we’re not seeing a holistic regulation come out, especially here in the States. There’s not an overarching regulation around it. You see different movements in different parts of the world. You know, the western, western part of the world tends to have one approach to biometrics. When you see in the eastern world, in Asia, in the Middle East a little bit, you see a different approach. And some of this is just down to cultural differences and how you work. But I think most people, what we want to work on as we go forward is really just ensuring that one of the principles, like we see in the GDPR data, privacy regulation in Europe, is you only retain the data for what you need. You don’t gather it for anything else. You ensure that you have consent and the consumer has consent. And one of the great things, and I think we’ve seen this in some of the work that we’ve done together with you and the team, jeff is in this design. How can we design the use of biometrics to enhance a citizen consumer experience, but do it in a decentralized way. The problem with a lot of systems that people are afraid of is you have credit bureaus and other data providers out there that have these silos of data which are honey pots for people to hack into. And so we’ve tried to go with an approach where the data would be stored locally with the individual and would be encrypted, and then the consumer is really choosing how they want to use that data. So if they’re trying to sign up for just a basic account at a retail site, maybe they only just give them their address and email. They don’t have to give them their real name or date of birth or confirm. I think that when we work with the market and we work with others in the market, they’re definitely bad actors that are out there that, as you said, just want to make a buck and do some bad things, which are bad for the overall industry. But we’re working very closely with other providers that have similar approaches to this market to ensure that we make sure that we do the right thing. Because we have an opportunity here to do some really tremendous things for people’s lives, and we want to make sure that we don’t cause mistrust and just really trying to focus on that.

Jeff Dance – 00:21:04:

Yeah, one example that I had learned in reading a bit more about some of the case studies that you guys have is how you guys have helped India as a country basically keep an identity, because people don’t sometimes don’t get an identity when they’re born, like outskirts of town. So how do you help people from the get go know that, oh yeah, these people have had their vaccines or immunizations, and there’s a record of that. Right. You can’t just lose your identity and lose everything. But I thought that was like a cool example of how you guys are helping kind of countries around the world. But going back to this ethical aspect that we’ve been talking about, you mentioned privacy, kind of individual privacy, kind of consent, also having a decentralized versus centralized sort of honey pot, as you mentioned, for hackers to hack into. Those seem like kind of key principles that would appease a lot of people’s concern with the use of all the novel use cases that could make our life a lot easier in the future.

Micah Willbrand – 00:22:07:

Yeah, no, I think as we build and we continue to move forward, that’s really what we want to do, as you mentioned in India, and ensuring we do this for other countries as well, is that enrollment? We talk about the elimination of waste, and that’s where it really can come in, because, as you said, now we can start tracking who’s gotten vaccines, who’s gotten their immunizations. We’re not giving people extras that don’t need it and ensuring that people get what they deserve. And you see examples like this all over the world. Like there was an example a few years ago in Pakistan where in the old days and this is a payments use case but this is what biometrics can help when we talk about citizen issues is in the old days the Pakistan police force would pay the sergeant who would then distribute the funds to the police on his squad. But they shifted to direct payments. And then all of a sudden, these lowly police officers had a 40% boost in pay because the sergeants have been skimming money off the top. And that has a knock on effect to corruption and bribery. Right. Because people are getting what they want. And so now that we have this and we’re ensuring all the aid money is going to the right people at the right time, and you’re eliminating people skimming money off the top, be it 5% 10%, you’re talking billions of dollars. We want to ensure we do that, but we want to do it ethically. And that’s, again, where we want to ensure that the citizens have control of their identity and are knowledgeable and give consent, that if you want to sell your picture for a marketing purpose, that’s up to you. It’s not up to another data provider that’s out there doing it behind your back.

Jeff Dance – 00:23:51:

Right. I think that’s the key here is that if you can permission consent to all these different things, like, oh, I’m giving away this biometric or that biometric because I’m going to do a big transaction. Makes sense. Or I’m going to get a loan or whatever, but, oh, if I’m just entering the stadium, I give them the minimum, right?

Micah Willbrand – 00:24:10:

Yeah.

Jeff Dance – 00:24:10:

But I’m going to do it because it makes it easier and because it’s localized and it’s decentralized and it’s encrypted. And I’m going to totally skip that line where I didn’t that resonates with me a lot. Let’s jump into the future and kind of dig in there a little bit more. So how do you see kind of the space evolving in the next ten to 20 years? And then from there, what is that going to unlock? What are we going to see unlock for us? I know digital idea is a huge thing right now and we’re kind of scratching the surface, so I’d love to kind of dig into that a little bit because it’s an important aspect of this. But how do you see the field evolving in the next kind of ten to 20 years?

Micah Willbrand – 00:24:50:

Yeah. I don’t know about you, Jeff, but growing up, I always had this vision of my jets in life. I think we’re finally getting there. I think we’re about to get our flying cars and we can do the FaceTime and everything else. But as I mentioned, I took the job. I’m like, oh, we can finally realize our jets in life over the next decade. And I mentioned it earlier, it’s really going back to the movement and non reliance on devices. So the convergence of cloud computing with your digital identity and we kind of talked a little bit just a few minutes ago around consumers and citizens will have this data and stored encrypted. But now you can use a biometric out in the real world that you have control of. So when you do go to open your car or you’re going to get some coffee or whatnot, you can use your face or you can use some other biometric to conduct the transaction without having a physical wallet, without having a phone, that you just do it with who you are. And so it’s really going to help free up a lot of those tethers that we have in today’s world and can really start to do some things. And you can see device manufacturers with doing glasses and these other things. But the reason I mentioned the ear canal is because I think one of the aspects people may be able to use in the future as we progress over the next ten years is maybe earbuds and using that. But I think within the next ten years as we go through this trajectory, we should be able to do 90% of our daily life without anything just walking around and having that interconnectivity of platforms. So it’s a super exciting time. I’m really excited to be part of it and I know some of the projects again that we’ve worked on with you all is going to help us realize this come out and just is going to be really exciting for people to experience.

Jeff Dance – 00:26:45:

Going back to the Jetson’s life. I just love the division of that. And you mentioned not needing keys or wallets or credit cards and be able to kind of interact in your day to day all these little Tethers, these little access points that if we could get rid of those things which are more and more being tied to our phone, then technology could be invisible I think. And that’s where it’s like we’ve been narrowing all of our view into the mobile device. And I read a study, a few studies that kind of validated more or less the same point. We look at our phones apparently like 350 times a day. It used to be like 95 times a few years ago. And so more and more our life is centralized around this thing. Pandemic accelerated even further. Okay, we’re just going to order our groceries now. Our little device here, whatever it is, accelerated that even further. So we’re so heads down on these devices, how do we look up and just have a more natural experience? I think the future is where technology is invisible but you can’t do that unless you pair that with advanced biometrics, right? It seems like we have all the technology today we just haven’t nailed sort of the we haven’t quite overcome the fear of using that technology and then maybe all the usability that kind of makes it so seamless from kind of enabling all the ecosystem. Kind of like maybe that’s akin to kind of the electric car, where it’s like, yeah, the technology has been around for a while, but we’re just now getting to the point where everyone’s sort of getting on board. Right? I don’t know if that’s a fair analogy, but it seems like that’s similar here. It’s like, okay, we have all the technology, but we’re just now getting to the point where everything’s coming together where we can make some giant strides.

Micah Willbrand – 00:28:41:

Yeah, no, I think you’re absolutely right. And there are analysts that are out there. One of them is Gartner has a wave and they kind of show the various elements. So all the things that we talked about through their research, they can kind of say within the next five or six years, this is how it will go. And you look at it from someone that’s in the market that makes sense. And like you said, invisibility, I think, is a great way to frame it, but a lot of it is around consumer acceptance. And we were talking earlier that we sell business to business. We don’t sell directly to consumers and don’t interact that way. But until the consumer is comfortable and ready to utilize these technologies that are out there, businesses are still going to wait. So we do spend a lot of time on that education and just making sure that, like we said, we do it respectfully. We build trust and consent and make sure that everything is working so people can really start to delve into it. And as you said, let’s start getting away from looking at our devices all the time and looking up because the world is a great place.

Jeff Dance – 00:29:47:

Yeah, the world is a great place. And yet I think we’ve been lost recently. And technology moves so fast, humans don’t adapt as quickly. And so I think there’s like this promise, I think, on the other side, and it’s components like this that enable us to kind of get back to being more human. So I’m really excited about it, but I think generally, if we think about the population at large, I think there is more fear. It’s sort of like robotics. People fear robotics, and maybe movies have played into that. But the reality of robotics is like, it’s much like computers. It’s going to help the world. All the dirty, dole, dangerous, mundane work that’s not really good for the human spirit will hopefully be a little bit more there’s going to be some automation. And when the computer came out, people feared that too. And the reality was it changed how people work. We have way more knowledge workers than we do manual laborers, but doing the same mundane thing isn’t good for the human spirit in general, isn’t good for humanity. And I think as we think about all these gatekeeping things that restrict our movement, that require all this authentication that are also being hacked into. And it’s like we all see the hacking instances. I get like at least once a year a notification in the mail that someone’s going to give me two years of free experian credit monitoring because my data has been hacked by XYZ. And so there’s millions of honey pots around and so kind of raising the bar. This notion of I think you mentioned getting rid of passwords. How amazing would that be? Right? But I think we have to get used to the idea that, okay, we’re going to share some biometrics, but if we control that and it’s decentralized, then why not?

Micah Willbrand – 00:31:36:

Yeah, no, for sure. And you just mentioned it because I know we talked about some of the advantages in 10 to 20 years, but I think the biggest change consumers will see just in the next year or two is yeah, Getting rid. Of passwords and the ridiculous. What was the color of your car that you owned 15 years ago and your mother’s maiden name type stuff? That stuff is going to go away and you are going to start to see, especially on your device, and it will be linked to your device, but the use of a biometric to then reconfirm and reauthenticate yourself. But I have a password storage program. I don’t know if you do, I’m a little bit of a nerd, but I have 175. I think, of course, unique username and passwords out there to protect myself and it’s ridiculous that we have to do that.

Jeff Dance – 00:32:24:

Oh, it’s insane. So what about challenges? We have this great promise of what the future can offer us. But what are some of the challenges you anticipate and kind of getting there?

Micah Willbrand – 00:32:34:

Yeah, so I think we talked quite a bit about the consumer side, just the acceptance. I think on the business side, the reason why we’re saying this is going to take ten to 15 years for you to go out and make a payment with your face is that it does require effectively an infrastructure upgrade.

Jeff Dance – 00:32:52:

Infrastructure

Micah Willbrand – 00:32:53:

Yeah. So every point of sale terminal now has to be capable of accepting something, be it have a camera installed or whatnot. So that’s going to be a significant upgrade for retailers, food providers, everything out there. And I think we are starting to see that, because you’re starting to see a lot of great advancements. And I’m sure you know this significantly better than I do, but just around video analytics and virtual reality type things. And you’re seeing more of a movement towards different ways to utilize screens and video out in the real world for shopping experiences and whatnot. So hopefully we can be part of that upgrade path to really do it. And we’re having a lot of discussions to kind of enable that. But that’s usually when we talked about we talked about the changes and challenges for advanced biometrics. That how do you get a biometric? That’s one of the big things. It’s become easier, but we still have infrastructure issues that we have to overcome to make it happen.

Jeff Dance – 00:33:53:

Yeah, there’s some patience required there, but it seems like there’s like a tipping point with a lot of technology where it’s like, okay, as soon as they got the FacePay sort of thing, it’s like you don’t even think about it now. Right, and so there’s like a tipping point probably of acceptance also, I would say. It seems like half the small businesses I’m visiting are asking me to sign and put in a tip now. So I’m signing a device that probably could have a camera or many of them already do right. Where it’s like that could just as easily be able to enable some sort of biometric so that I’m not entering a card. Obviously there’s the Apple Pay aspect, but that may not be the more we tethered to kind of the mobile device, the more we are attached to the 350 times I’m looking at the mobile screen per day. And that just doesn’t seem good for humanity. It’s compounded a lot of social issues and psychological mental issues being so tethered to something. So how do we untether, in a sense? And I think part of the answer is what we’re discussing today.

Micah Willbrand – 00:34:57:

Yeah, and I do think it is getting into the conversations with these technology providers that are out there and the hardware providers to give them an easy upgrade path. And I think that’s sort of been the challenge for a lot of biometrics companies that are out there, is getting involved in that infrastructure and having something that’s easy and cost effective. Right. And that’s the balance. Like any upgrade for technology is where is that tipping point between cost and money savings? And why it’s good to work in the fraud space is because we have demonstrable proof that we can lower fraud so you can build business cases and really start that. And I think we are going to start to see over the coming year. To your point, like just walking into a restaurant instead of having the little screen where you have to sign and do all the tipping, that it will have a camera and you will be able to use your face and start to use that in select areas. But as people start to become more comfortable, then we’ll start to see that become more ubiquitous and go out. So I think to your point, these tipping points, these Malcolm Gladwell type things, we’re going to start to see the dominance fall over the coming years.

Jeff Dance – 00:36:12:

I think we already are.

Micah Willbrand – 00:36:13:

Yeah.

Jeff Dance – 00:36:14:

I think Apple did a huge favor for the industry for just kind of slipping that piece of technology and helping people get comfortable with it. But I think the notion that it’s localized and you’re giving consent is sort of the key on that, because if that can be part of that feature, then I think people are going to be a lot more comfortable with it.

Micah Willbrand – 00:36:32:

Agreed.

Jeff Dance – 00:36:33:

I have two more questions for you before we kind of wrap up. One is you’re a leader in this space with all the experience you have, the vision you have, and the pragmatism as well, to be like, hey, it might take us 10 to 15 years to get there and I’m going to be working on it, but it still might take us ten to 15 years. We need the vision, but also someone who’s diligent and patient. What’s another leader kind of in the biometrics technology space that you might admire or look to?

Micah Willbrand – 00:37:00:

I’m probably not going to give the most typical answer, but it’s a woman named Amba Kak. And the reason she’s not a technologist, she doesn’t build biometrics or she’s not out there with a company that’s pitching it, but she’s a legal scholar who’s now a senior advisor to the FTC and chairs something called the AI Institute. And the reason Amba is just really impressive is when we talked about going back earlier, just around ethics and use of it, she’s very, very pragmatic about her approach that biometrics from a legal and policy point of view, have a place and can help consumers. But ensuring that keeping organizations like ourselves and other ones that are out there honest. And like I said, for citizens and consumers to really reap the benefits of all the things we can do, we really need really strong proactive advocates in the legal and policy realm that are out there that are helping shape and ensuring that regulations that are going to come down that have responsible use, that have responsible ethics and put conditions on us in a way that ensures that the whole market really is for the benefit and use. And so I think she’s done some fantastic work. She helped publish about 120 page document or so about two years ago, just around guiding principles and also use cases that we’ve seen. One also cites use cases in India as well that you mentioned earlier. So for anyone that’s out there, I think she’s a great resource to kind of see how from a legal and policy point of view, this market is developing. .

Jeff Dance – 00:38:38:

Such an important aspect to get this right. It seems like it’s one area that if you design it with intent, then there’s the great promise, but without, then there could be more of the peril. And so it’s one of those things that, you know, it can blow up in a good way, but it could blow up in a bad way if you don’t have people like Amba and you that are kind of really thinking about all the components that make it a good system. So you truly have that sort of frictionless future. Double clicking on that. And that kind of leads me to my last question, is any other thoughts on doing that? Like how we design it with intent? You mentioned some of these key principles, but do you have any other thoughts? As we think about all the different parties that need to kind of come together, it makes this a little bit more complicated. But you got the business side, you have those representing the consumer, you have the government bodies. But any other thoughts about how we continue to design it with intent, with purpose?

Micah Willbrand – 00:39:36:

Yeah, we talked about the legal policy aspects and the work that Amba is doing and we talked some about the work that we’re doing and some of the design specific designs that we do with customers. But obviously the biggest nut to crack is that infrastructure and development. So there are a couple of foundations that are out there because one of the problems, and we see this in lots of technology is the building of silos. There are organizations similar to ours that are out in the market that people see day to day going to the airport. Right. You can have a biometric to ease your way through airport security and make it easier, but it can’t be used anywhere else unless it’s accepted there. And I think one of the core principles for us is we want to enable individuals to use their biometric wherever. Right. We don’t want to put a limitation on doing it, just because a business isn’t working with us, it doesn’t feel right for us and it’s not the right thing for the consumer. So there are a couple foundations that are out there, one’s called Fido, one’s called Oix. Linux foundation just came out with an open wallet to really democratize a lot of these proliferation of wallets that you see these days. So I think really working with these open standards bodies to ensure that this vision, the Jetson vision, whatever you want to call it, that wherever you’re at, it doesn’t matter what’s working there. Like you can use a credit card. That way when you’re walking up, you can use whatever identity piece you want to use and it’s just accepted and it works. And I think that’s the future we have to work for. So like you said, a lot of stakeholders, a lot of people out there, but I think the market is pretty cognizant of that and is really trying to work towards that future.

Jeff Dance – 00:41:21:

Yeah, it’s great to hear about some of those organizations and people working already because we need the thinkers around this, not just the builders, but we need the thinkers and those with sort of high empathy for all the different parties we need to need to bring together. Mike, it’s been a pleasure having you on the show. Thank you for your leadership, your vision, your experience, your knowledge you kind of shared with us today. Loved hearing from you and look forward to building the future together.

Micah Willbrand– 00:41:50:

Yeah, no, I appreciate it, Jeff.
Thanks for the time. It’s been great.

Jeff Dance – 00:41:55:

The future of podcast is brought to you by Fresh Consulting. To find out more about how we pair design and technology together to shape the future, visit us @freshconsulting.com. Make sure to search for The Future Of an Apple Podcast spotify, Google Podcast, or anywhere else podcasts are found. Make sure to click subscribe so you don’t miss any of our future episodes. And on behalf of our team here at Fresh, thank you for listening.