Integrating Cybersecurity Responses into Your Customer Service Approach

5 Min Read

 

A couple of years ago, Sabrina Sdao of the World Economic Forum made a compelling argument that customer service trumps cybersecurity concerns. Sdao pointed out that 70% of top executives rated cybersecurity as one of their greatest concerns. While she acknowledged that this is a valid concern, she stated that it would be a mistake to prioritize cybersecurity over customer service.

Sdao makes a valid point, but she seems to be looking at the wrong way. Cybersecurity and customer service can be compatible with each other. Cybersecurity Magazine points out that the trick is to make sure they are properly intertwined and get the optics right.

When customer service and cybersecurity collide

There will be instances when your customer service and security policies will overlap. The most common scenarios are when customers forget the password, get locked out of an account or need to dispute transactions on their credit cards.

In these instances, it may feel like you are forced to prioritize CRM process or cybersecurity concerns over each other. Instead, you should try to frame it as though they are complementing each other.

Here are some tips to make sure your cybersecurity policies reinforce your customer service strategy, rather than detracting from it.

Remind customers that cybersecurity precautions are implemented for their protection

Cybersecurity breaches are at least as much of a nightmare for customers as they are for brands. Fortunately, the recent surge of cyberattacks at Target, Yahoo and other brands have helped reinforce this message, so customers are more in-tuned to the need for adequate cybersecurity solutions.

While online security precautions are clearly in the best interest of your customers, sometimes it is necessary to remind them. They may rumble that they need to verify that they are an authorized user of their credit card or be required to provide identification in person to regain access to their account after suspicious activity. They will be more willing to accept these policies after you emphasize the importance of protecting them from cybercriminals. One of the best ways is to let them know about security breaches at similar companies and the challenges they created for their customers.

Develop a communication strategy for crisis management

Even the most cautious brands can fall victim to a cyberattack. Dealing with the public relations nightmare that will ensue is just as important as rectifying the problem itself. You need a strategy to communicate the crisis to your customers after the fact.

Depending on your jurisdiction, Industry and the nature of the incident, you may have a legal obligation to notify your customers. Even if you aren’t required by law, it is still imperative to do so. The repercussions of customers hearing about the incident through the media instead of your customer service team will be severe.

The information that you provide must be accurate to the best of your knowledge. You must inform customers about the types of data that was compromised, what impact this will have on them and the steps you are taking to address the crisis. You must also educate them about identity theft risks and the steps they need to take to protect themselves if their identity is compromised. Your customer service team must be advised not to sugarcoat the issue, but try to assure customers that appropriate remedies are being pursued.

Make resolving security issues as simple as possible

You need to implement strict security measures to protect your customers from security breaches. They may understand the merits of your policies, but can still be inconvenienced by them. It is important to make sure that your policies are not too draconian. Make sure you get input from your customers to understand if certain procedures are inconvenient. You want to take reasonable measures to modify them, provided that you don’t create new security risks in the process.

Your cybersecurity team can help you conduct a risk assessment and outline protocols that are both secure and reasonable.

Share This Article
Exit mobile version