Out-Law / Your Daily Need-To-Know

Out-Law News 2 min. read

Consumers must understand how financial data may be used as open banking, PSD2 and GDPR reforms take shape, says expert


Forthcoming reforms that will make it easier for consumers to share their financial data to benefit from innovative new services must be explained to those consumers so that they understand how their data may be used, an expert has said.

Payments and technology law expert Angus McFadyen of Pinsent Masons, the law firm behind Out-Law.com, said it is vital for consumers to have trust in the way their financial data is used if the reforms are to prove successful.

McFadyen was commenting after industry body Payments UK published a new report (9-page / 1.27MB PDF) which looked ahead to how payments data might be used when reforms in open banking, the updated Payment Services Directive (PSD2) and the General Data Protection Regulation (GDPR) take effect in 2018.

"In future, instead of regarding our financial information as completely private, we will be encouraged to share it in new, controlled ways, in exchange for improved services," the report said. "Data sharing will unleash a new competitive dynamic within the payments industry, technology providers and digital banking, and ultimately change the customer experience and services available."

"Customers may opt to share their data to obtain an aggregated view of their accounts, particularly if they are multi-banked. These dashboards are not new but the way in which they work and their functionality will be. They will allow customers to move their money between accounts with greater ease," the report said.

"The market is likely to respond to the new data sharing world with further innovations. Fintechs and other third parties are likely to interrogate payments data to develop other new products and services for customers. Other third parties may look at unlocking value from customer data to focus on repeat payments and payment behaviour to help customers to shop and save money. New ways for customers to manage their digital identity or provide assurance and authentication of who they are may also emerge," it said.

Alongside its report, Payments UK also published the results of a survey which revealed that just 31% of consumers read the terms and conditions when sharing personal data online in return for a service.

The survey also revealed that most (68%) of respondents now accept that providing personal information is an increasing part of modern life, while 60% believe there is no alternative than to provide personal information for services. However, despite this, 83% of respondents said they were concerned that businesses share their personal data with other companies.

McFadyen said the use of data is becoming increasingly complex and the level of concern around that varies dramatically between demographics and use cases. For example, if businesses are providing us a service we value, particularly for free, then consumers tend to be more relaxed about how they use their data, he said.

Forthcoming reforms promise to benefit consumers, but it is vital that they understand how their financial data might be used if they are to have the confidence to share that information with providers of innovative new services, McFadyen said.

"PSD2 is opening up the doors to allow us all to use more of our financial data to make better decisions," McFadyen said. "It is important that users properly understand how this more confidential data will be used if trust and confidence is not to be diminished. The GDPR is bringing this into sharp relief as the bar for having obtained 'consent' to use consumers' personal data is moving higher."

Maurice Cleaves, chief executive of Payments UK, said: "New ways of storing, sharing and manipulating data have the potential to revolutionise payment services in the UK – offering greater control, convenience and new ways to pay for customers. But it is vital that developments in this area put the customer first - the risks around holding and sharing data do not stand still, so customer confidence and trust will be key. There is also work to be done to ensure changes don’t exclude customers who are unwilling or unable to share their data from these new products and services."

We are processing your request. \n Thank you for your patience. An error occurred. This could be due to inactivity on the page - please try again.