close icon
Travel

3 Tools For Digital Transformation in the Airline Industry

Airline industry cybersecurity - map your customer journey, incorporate passwordless registration, and profile enrichment to create a more enjoyable and secure UX.

July 23, 2018

Digital transformation starts with the customer. Understanding the full scope of a customer's journey and the numerous points at which s/he interacts with your company's products and services will serve as a guide when modernizing operations. This is especially important for airlines. While many might think that the flight is the only important part of the customer journey in air travel, critical communications take place starting from the customer's initial decision to buy tickets and book a flight through post-flight feedback and promotions.

Customer flow and journey map in air travel experiences

While many airlines will have similar maps for their customers, you can tailor this to your specific brand using resources from companies like ProsperWorks and Appcues that delve into user personas and more advanced tools for approaching your research. However you go about visualizing the path your customer(s) take with your company, this exercise will help you notice the best places to make digital improvements.

Enhance The Customer Journey: Key Tools In A Successful Digital Transformation

Once you've mapped out your customer journey, including details like booking processes and post-flight surveys that might be unique to your organization, it's time to hone in on key pain points. The customer's initial login experience and profile creation are areas that touch on and can help solve several issues at once.

Passwordless Registration

Modernizing the first major point at which a customer or potential customer engages with your company online ensures a top-notch experience and sets the stage for enhanced security in the future. With Auth0 Passwordless, on the front end, you can offer one time codes or “magic links” delivered via SMS or e-mail.

Slack, Medium, and Google login screens

"Modernize the first major point at which a customer engages with your company online: account registration."

Tweet

Tweet This

(Source)

Instead of prompting customers to re-enter a password every single time, passwordless login can ease any frustration and mitigates risk of churn early on when you need to delight your users the most.

On the back-end, your team can combine passwordless login with additional security features like anomaly detection, suspicious logins, and centralized session revocation to build out a robust authentication system that double-checks each user truly is who they say they are.

For example, Auth0 partners with ThisData to add specific alerts regarding suspicious logins. After creating a ThisData account in the Auth0 dashboard, just add the Login Anomaly Detection Rule in the Access Control section.

Adding a Login Anomaly Detection Rule in the Auth0 Access Control section

(Source)

Auth0 Rules extend security features so that you can build and customize a solution on the back-end that supports all of your customers as they browse travel deals, flight times, select an itinerary, pay, check-in, and more. Not only will customers have an easier time exploring — you can ensure them that your app is a safe environment in which to share their personal information.

"Auth0 Rules extend security features so that you can build and customize a solution on the back-end that supports all transactions with your customers. "

Tweet

Tweet This

Profile Enrichment

To better understand your customers and deliver more customized offerings throughout their journey, it's important to acquire all of the publicly available information you can to underpin your strategy. Profile enrichment is a tool that captures this data using third-party data APIs, such as Clearbit. Again, working with Auth0 Rules, you can integrate this information into a 360-view of any of your customers:

360-view of a customer's data using Clearbit

(Source)

You can capture important points such as their location, employer, Facebook interests, and email address. Of course, given the strict rules about customer data in the wake of GDPR, it's important to communicate to your customers what data you've acquired, how, and why. Then, be sure you give them the option to edit or even opt out if they'd like. But it's also important that they understand how allowing you to view and work with this information can benefit them. For example, you can send them special deals in their geographic area or even tailor in-flight menu options that support a healthier lifestyle (if this is a clear interest of theirs).

Profile enrichment is a powerful feature that gives a team a more comprehensive understanding of its travelers and unveils myriad ways to support them along their path.

Staying Secure in the Airline Industry

We mentioned this earlier and will say it again: in a challenging environment, airlines need all the support they can get in terms of security. The three resources above — a customer journey map, passwordless login, and profile enrichment — will help your company comply with laws like GDPR and help you build customer trust and loyalty down the line.

While physical security has been beefed up worldwide from more cameras, TSA guards, agents, guidelines, and rules, and even canines, it's cybersecurity that deserves equal if not more attention. Making sure you really know who is traveling on your aircraft — when, from where, their travel history, payment methods, and even friends and relatives — is all valuable data that, when stored in a central location and in an accessible format, can keep your entire company and all of its stakeholders safe.

  • Twitter icon
  • LinkedIn icon
  • Faceboook icon