biometrics in retail graphic

Preventing Retail Shrink With Biometrics

Fraud and Theft Prevention With the Touch of a Finger

Employee theft accounts for the highest percentage of retail shrink in North America — more than the percentage of theft from traditional shoplifters or outside organized retail criminals. A widely under-addressed vulnerability to theft is the point-of-sale (POS). Traditional security methods used to log in — passwords, PINs, swipe cards and keys —can be easily shared. Because of this, it is difficult to determine who is accessing the POS system and responsible for specific transactions.

However, by integrating a biometric reader with existing POS systems, retailers can be assured who is responsible for any given transaction. In addition, by using the same biometric readers to log in employees to their assigned shifts, they can also monitor time and attendance with superior levels of accuracy and confidence. Here are a few of the risk factors that can be eliminated using a biometric solution at the retail point-of-sale:

  • Inventory Shrink — Unauthorized voids, refunds, returns, discounts and fraudulent gift card transactions
  • Time & Attendance Fraud — Tardy arrivals, buddy punching, lollygagging, extended breaks and early departures
  • Unnecessary IT Costs — Provisioning and replacing cards/tokens, and issuing password resets

With nothing to carry or remember, biometric authentication is the simplest and most convenient way to log in to systems — which helps with employee buy-in. This ease is one reason biometric solutions are a good option in conjunction with other ID credentials for an additional layer of security. For example, an organization could opt for multi-factor authentication that requires a password or PIN and fingerprint scans.

For a detailed look at retail POS biometrics, read our white paper, Biometrics — Retail’s Best Kept Secret.

RECENT POSTS