Will GDPR and PSD2 exacerbate financial exclusion?

Share this post

[vc_row type=”in_container” full_screen_row_position=”middle” scene_position=”center” text_color=”dark” text_align=”left” overlay_strength=”0.3″][vc_column column_padding=”no-extra-padding” column_padding_position=”all” background_color_opacity=”1″ background_hover_color_opacity=”1″ width=”1/1″ tablet_text_alignment=”default” phone_text_alignment=”default”][vc_column_text]

By Tony Craddock, Director General, The Payments Association

Or, 'What the Facebook data breaches really mean'

Anyone wanting to participate fairly and fully in everyday life needs to be included in the financial world. Without access to appropriate financial services, people pay more for goods and services and have less choice and less control over their spending and saving. The impact of their financial exclusion is not just financial. It also affects education, employment, health, housing, and overall well-being as well as social mobility.

How people buy products and services, and how they pay for them, is at the heart of financial inclusion. If payment is simple, secure, convenient and value adding, people are more likely to become and remain part of mainstream society.

But the forthcoming regulations are likely to exacerbate financial inclusion rather than relieve it.

While chairing a conference session on Open Banking yesterday, it struck me that we may be storing up big problems with the new regulations on data privacy and payment services, GDPR and PSD2.

Quite soon, to avoid the death stare of the compliance department and fines from the regulator of up to 4% of global revenues, customer contact teams will go the extra kilometre to get permissions from customers to keep and use their contact information. As a result, we will lose access to many customers. They will move to the Black Hole of anonymity. I fear that, in light of the Facebook fiasco, it may even become fashionable to deactivate your Facebook account (as I have done) and then to deny service providers permission to keep and use personal data.

And when Open Banking has enabled a host of TPPs to launch services requiring access (with the customer’s permission) to personal financial data, consumers will be asked more and more often for this access. But many consumers are worried about privacy. The recent survey from the The Payments Association of 2,000 UK consumers carried out with the support of Payments Association Benefactor, Moorwand, found that for 40% of consumers, security of personal information was their primary concern.

So in the years ahead, we could split the buying public into two segments: the consent-givers and the consent-withholders. The consent-givers that trust their service providers (bank, retailer, fintech etc) will get access to a host of new products and services that benefit them, reducing costs, adding convenience and improving their lives.

The consent-withholders, on the other hand, will deny themselves access to these products and services in the cause of ‘protecting their privacy’ and, in time, their current products and services will become relatively more expensive than those purchased by consent-givers.

So the financially-excluded population, currently numbering 1.3 million who pay a poverty premium, will grow significantly. There will be a greater split between the savvy consent-givers who have access to the best on the market, and the cautious consent-withholders who compensate them. The haves subsidising the have-nots.

Surely this was not what was intended by the regulators?

 

[/vc_column_text][divider line_type=”Small Line” line_thickness=”1″ divider_color=”default”][/vc_column][/vc_row]

More To Explore

Membership

Are you a member of The Payments Association?

Member benefits include free tickets, discounts to more tickets, elevated brand visibility and more. Sign in to book tickets and find out more.

Welcome

Log in to access complimentary passes or discounts and access exclusive content as part of your membership. An auto-login link will be sent directly to your email.

Having trouble signing?

We use an auto-login link to ensure optimum security for your members hub. Simply enter your professional work e-mail address into the input area and you’ll receive a link to directly access your account.

First things first

Have you set up your Member account yet? If not, click here to do so.

Still not receiving your auto-login link?

Instead of using passwords, we e-mail you a link to log in to the site. This allows us to automatically verify you and apply member benefits based on your e-mail domain name.

Please click the button below which relates to the issue you’re having.

I didn't receive an e-mail

Tip: Check your spam

Sometimes our e-mails end up in spam. Make sure to check your spam folder for e-mails from The Payments Association

Tip: Check “other” tabs

Most modern e-mail clients now separate e-mails into different tabs. For example, Outlook has an “Other” tab, and Gmail has tabs for different types of e-mails, such as promotional.

Tip: Click the link within 60 minutes

For security reasons the link will expire after 60 minutes. Try submitting the login form again and wait a few seconds for the e-mail to arrive.

Tip: Only click once

The link will only work one time – once it’s been clicked, the link won’t log you in again. Instead, you’ll need to go back to the login screen and generate a new link.

Tip: Delete old login e-mails

Make sure you’re clicking the link on the most recent e-mail that’s been sent to you. We recommend deleting the e-mail once you’ve clicked the link.

Tip: Check your security policies

Some security systems will automatically click on links in e-mails to check for phishing, malware, viruses and other malicious threats. If these have been clicked, it won’t work when you try to click on the link.

Need to change your e-mail address?

For security reasons, e-mail address changes can only be complete by your Member Engagement Manager. Please contact the team directly for further help.

Still got a question?