US20170069023A1 - Method for Retail On-Line Account Opening - Google Patents

Method for Retail On-Line Account Opening Download PDF

Info

Publication number
US20170069023A1
US20170069023A1 US15/353,264 US201615353264A US2017069023A1 US 20170069023 A1 US20170069023 A1 US 20170069023A1 US 201615353264 A US201615353264 A US 201615353264A US 2017069023 A1 US2017069023 A1 US 2017069023A1
Authority
US
United States
Prior art keywords
customer
account
information
financial institution
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/353,264
Inventor
Teresa Rose
Patricia Kinney
Barbara Whorf
PaaI Kaperdal
Douglas Joel Zickafoose
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Truist Bank
Original Assignee
Branch Banking and Trust Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Branch Banking and Trust Co filed Critical Branch Banking and Trust Co
Priority to US15/353,264 priority Critical patent/US20170069023A1/en
Publication of US20170069023A1 publication Critical patent/US20170069023A1/en
Priority to US15/811,981 priority patent/US20180075528A1/en
Priority to US16/141,136 priority patent/US20190026827A1/en
Priority to US16/653,410 priority patent/US20200074545A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • G06Q40/025
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • G06Q20/1085Remote banking, e.g. home banking involving automatic teller machines [ATMs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/26Debit schemes, e.g. "pay now"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting

Abstract

A system and method for a retail customer interfacing with a financial institution through a computer network is presented. The method includes a verification of customer-provided information with a pre-existing client identification profile for the customer, a determination of the customer's credit score using a set of predetermined criteria, and presenting a set of account options based at least in part on the verification of the customer-provided information and the customer's credit score. Additional customer-provided information may be received and verified and used to enroll the customer in one or more programs offered by the financial institution at a predefined level based at least on one or more predetermined factors.

Description

    RELATED AND CO-PENDING APPLICATIONS
  • This application is a continuation of and claims priority to U.S. patent application Ser. No. 14/807,219 filed on 23 Jul. 2015 entitled “Method for Retail On-Line Account Opening” which itself claims priority to U.S. application Ser. No. 12/540,179, filed 12 Aug. 2009 and entitled “System and Method for Retail Online Account Opening”, which itself claims priority to each of the following provisional applications: “System and Method for Business Online Account Opening”, Ser. No. 61/088,267 filed 12 Aug. 2008; “System and Method for Retail Online Account”, Ser. No. 61/088,229 filed 12 Aug. 2008; and “System and Method for an Electronic Lending System”, Ser. No. 61/088,239 filed 12 Aug. 2008. The present application incorporates by reference in its entirety each of the above-listed applications. Additionally, this application hereby incorporates herein by reference, in their entirety, each of the following applications that were concurrently filed with U.S. patent application Ser. No. 12/540,179: “System and Method for Business Online Account Opening”, Ser. No. 12/540,188 filed 12 Aug. 2009; and “System and Method for an Electronic Lending System”, Ser. No. 12/540,153 filed 12 Aug. 2009.
  • BACKGROUND
  • Increasingly the public is going on-line for a variety of transactions and information. More than 30% of the population has personal computers and modems. Furthermore, over 60% of people with bank accounts have personal computers and modems. At the same time the number of people subscribing and using on-line services is greater than 40 million, and this number is growing at an exponential rate.
  • As the public uses computers with a greater frequency, more financial transactions are being automated and performed via computer. There is good motivation to bank on-line. On-line banking provides convenience, safety, cost savings, and potentially new types of services not readily or conveniently available via in-person banking. Such potentially new services include access to superior up-to-the minute information, on-line investment clubs, information filters, and search agents.
  • With the increase in the number of financial transactions performed on-line, the convenience and cost-savings of banking on-line also increases. Additionally new and more powerful methods are being developed for protecting the security of financial transactions performed on-line. The result is that convenience, cost savings and enhanced security have combined to make on-line financial services more useful and effective, thereby driving the development of newer and more integrated services. More sophisticated financial systems that offer greater integration and a high degree of user control enable on-line users to synthesize, monitor, and analyze a wide array of financial transactions and personal financial data.
  • Currently, methods exist for users to perform a variety of on-line financial transactions. These methods, however, fail to offer on-line account opening including qualification verifications. For example, users may bank on-line, thereby enabling performance of transactions, such as transfers from one account to another, but must already have the established account in the financial institution.
  • In view of the increase of electronic commerce in the market place the present subject matter discloses a unique on-line account opening method. The disclosed subject matter enables a stream-lined entry to an on-line banking presence.
  • A method is needed in which retail customers may establish an on-line account, be enrolled in financial offerings as a result of qualification and verification of the qualification based on a set of criteria.
  • In order to obviate the deficiencies of the prior art, the present disclosure presents a novel method for interfacing with a financial institution using a computer interface. In the method, a customer request is received from a customer that has reached a predetermined webpage of the financial institution using a computer network. A first content is presented to the customer, and a first input is received from the customer. A first set of information is received from the customer and presented back to the customer for review.
  • In the method, a second set of information is further received from the customer, the second set of information including the first set of information and any modification to the first set of information made by the customer upon their review. The terms and conditions are presented to the customer and an application is received from the customer. The second set of information is also verified.
  • In the method, the customer's credit score is determined using a first set of predetermined criteria and a set of account options is presented to the customer, the account options presented being based at least in part on the verification of the second set of information and the customer's credit score. A second input is received from the customer; the second input is verified and it is determined if the customer is to be enrolled for a debit card or Automatic Teller Machine (ATM) Card. The customer is processed for debit card or ATM card enrollment at a predefined level based at least on one or more predetermined factors.
  • Also in the method, it is determined if the customer is to be enrolled in a on-line banking program. If the customer is approved, the account numbers at the financial institution are reserved. The customer is then presented via a communication from the financial institution with information related to the customer's approved products accounts and/or enrollments.
  • Another method is also presented for interfacing with a financial institution using a computer interface. The method includes receiving an interface request from the customer having reached a webpage of the financial institution, presenting a group of products to the customer where the products are a function of the access path used by the customer. A choice is received from the customer along with a first set of identification information. The method further includes a review of the first set of identification information and if not verified, a request for a second set of identification information is made. If the customer identification information is verified, a predetermined client identification profile (CIP) is evaluated.
  • If the evaluation of the CIP is acceptable, the customer's personal information is displayed for the customer and a determination of whether a co-applicant is associated with the customer and, if so, co-applicant identification information is collected and verified. If the evaluation of the CIP is not acceptable a third set of customer identification information is further requested.
  • Also in the method, if the second or third set of customer identification information is required and received, determining from the information if the customer is located within an operating areas of the financial institution and, if not, obtaining a secondary residence location from the customer, a determination is also made of whether there is a co-applicant associated with the customer, if so, a set of co-applicant identification information is collected and verified. Terms and conditions of the selected products are presented to the customer and an application is received from the customer for the chosen product or products.
  • These and many other objects and advantages of the present invention will be readily apparent to one skilled in the art to which the invention pertains from a perusal of the claims, the appended drawings, and the following detailed description of the preferred embodiments.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1A is a flow chart of an embodiment of the disclosed subject matter.
  • FIG. 1B is a flow chart of additional subject matter discloses as complementary with the embodiment in FIG. 1A.
  • FIG. 2 is a flow chart of another embodiment of the disclosed subject matter.
  • FIG. 3 is a flow chart representing a verification process based on the evaluation outcome of a customer's CIP according to an embodiment of the disclosed subject matter.
  • FIG. 4 is a flow chart representing additional subject matter disclosed as complementary with the embodiment in FIG. 2.
  • FIG. 5 is a flow chart representing the yet additional subject matter disclosed as complementary with the embodiment in FIG. 2.
  • FIG. 6 is a flow chart representing further subject matter disclosed as complementary with the embodiment in FIG. 5.
  • FIG. 7 is a flow chart representing further subject matter disclosed as complementary with the embodiment in FIG. 5.
  • FIG. 8 is a representative chart of customer correspondences from the financial institution and associated triggers.
  • DETAILED DESCRIPTION
  • FIG. 1 illustrates a process in which a customer may open an on-line retail account via a computer network, e.g., the Internet, by accessing and exchanging information using the website of a financial institution. The customer enters the system by accessing or being directed to the institutions' website (webpage) as shown in Block 101. In either event, a request for the website is received by the financial institution's server or proxy server. The customer is presented a list of products such as a checking account, savings account, an on-line only savings account or brokerage account or any of a number of financial products offered by the institution. These financial products may also include a deposit account, which may be in the form of a certificate of deposit, individual retirement account, retirement account, a 401(k) account, tax-deferred college savings account or combination thereof. The selection of products presented to the customer may also be a function of path used by the customer to arrive at the website. For example, if the customer accessed the website via a hyperlink on another site directed to retirement, only the retirement accounts may be presented, or the entire scope of products is presented but the retirement accounts may be highlighted. In this manner, the most relevant products based on the customer's path may be brought to the customer's attention.
  • Following FIG. 1, the customer may then select a product from the products presented as shown in Block 102. A first set of information is requested of and received from the customer as shown in Block 103. Upon receiving the first set of information (customer's information), the information is verified. The information may include the name, his/her physical address, date of birth, SSN or part thereof, contact information such as phone numbers and email addresses, citizenship, and information regarding the characteristics of the identification (e.g. type, ID Number, State of issuance, issue date and expiration date), user name, password or other identifying indicia/code that enables the identification of the customer or links the customer to the customer's established account(s).
  • The first set of information is verified as shown in Block 104. This verification may include presenting back to the customer for review the first set of information and receiving a second set of information which includes any corrections to the first set of information the customer has made, the second set of information may also include information regarding a co-applicant. The website may allow and request the customer to annotate, modify or otherwise change incorrect or incomplete information upon its presentation to the customer. The customer is also provided with a set of terms and conditions which may govern the use of the website, on-line banking, application process, liabilities, etc, as shown in Block 105. The terms and conditions may also include a customer check-off which may be required to continue and ensure they have been at least noticed, if not reviewed by the customer. The terms and conditions may include an electronic disclosure, a retail bank services agreement, a state pricing guide, a corporate privacy notice, and a tax identification number certification as well as others common to the industry. An application for a product may be submitted by and received from the customer as shown in Block 106. The customer identification is then verified in Block 107.
  • Still in FIG. 1, if the customer identification is not verified in decision Block 108, the process ends or an exception may be granted as shown in Block 109 of FIG. 1. If the customer ID is verified, the customer's credit score which is representative of the customer's credit worthiness is determined and verified as shown in Block 110. The credit score is determined using a second set of predetermined criteria. The criteria includes whether the customer is a new or existing client of the financial institution, has customer been identified as fraudster or abuser by the financial institution; has the customer been identified as a fraudster by a third party or another financial institution and does the customer identity verification score exceed a predetermined threshold. Of course additional criteria reflective of the customer's credit worthiness may also be applied.
  • Still referring to FIG. 1, a decision on the customer's credit is made as shown in Block 111. If the customer's credit is not approved, an exception may be made or the application process may be terminated as shown in Block 112. The process of ending the application or granting an exception is discussed later. If the customer's credit is accepted, customer account options are presented as shown in Block 113.
  • The account options presented may be based at least in part on the verification the second set of information and the information regarding the customer's credit score. The account options presented may also be a function of a set of risk evaluation rules. These rules may include decisions on a social security number evaluation, an identity theft evaluation, a retail indicator evaluation, a previous inquires evaluation, a closure summary evaluation and a closure details evaluation. The decisions may be go/no-go or may be qualitative in nature. For example, if the social security number does not match the name, a no-go decision may be rendered, whereas the previous inquires evaluation may result in a go/no-go decision or a qualified approval dependent upon another condition.
  • Upon the selection of the account options, funding options may then be presented to the customer as shown in Block 114. The funding options presented may advantageously be based on the account options (products) selected by the customer.
  • The funding options are the methods in which the account options are to be created or funded. These options may include sending of a check, making a deposit at the financial institution or an affiliate, transfer of funds from another external financial institution or a transfer from a pre-existing account at the financial institution. In addition, other information may be requested from the customer for compliance purposes. The funding source may then be verified as shown in Block 115 by presenting back to the customer all accounts, funding methods, source of initial funds and the amount originally entered. The customer may modify any of the funding information before finalizing and submitting the funding. The customer may then be qualified for a debit card (check card) or ATM card.
  • In decision Block 116 it is determined whether the customer is to be enrolled for a debit card or ATM card. The decision to be enrolled in a debit card may be determined as a function of the information previously supplied by the customer. If the customer is to be enrolled for a debit card, information regarding the enrollment is collected and a level of enrollment is determined as shown in Block 117. The level of enrollment may be based on at least one or more predetermined factors based upon risk factors or financial factors, for example a low credit score would lead to a lower level while substantial assets may advocate for a higher level of enrollment. In addition, the status of other accounts may also be used to determine the level of enrollment for the debit card or ATM card. The customer may be advantageously allowed to select a personal identification number (PIN) for the debit card or the ATM card. The PIN may also be automatically selected by the institution. It is next determined if the customer is to be enrolled in on-line banking as shown in Block 118. The on-line banking program if selected reserves account numbers as shown in Block 119.
  • The customer is presented with a final presentation including customer information related to the customer's selected products, accounts and or enrollments reflective of the status of their on-line banking opening as shown in Block 120. The final presentation may present a summary of the product offerings selected by the customer. The name on the debit card and ATM cards, authorization level may also be displayed for all debit cards enrolled. Accounts having overdraft protection selected, may also be identified along the overdraft account information. Bank Card offers that were accepted may be displayed as well as other third party offers accepted by the customer. The nearest branch location and other information a new client would find useful may be displayed as well. Contact information including phone number, addresses, email addresses and web pages may be presented to the customer during final presentation.
  • Additional products and offers may be communicated to the customer in the final summary, these products and offers may be only tangentially related or provided by third parties, these advertisements may also be presented based on the information collected during the on-line process and may be selected by the financial institution. Selection by the financial institution prevents the unwanted disclosure of private information but still allows the advertising to be marketed based on financial status. The customer may also be given the opportunity to order checks and other products related to the opening of the account. For this additional product offering, the customer may be connected to another site. Upon fulfillment of the terms and conditions of enrollment and funding, the on-line banking opening may be complete as evidenced by a thank you or other correspondence sent to the customer as shown in Block 121. Telephone assistance may also be available while in the process of on-line banking enrollment, to further aid the process. Telephone support may also be accessed after the opening process ends.
  • A flow chart 100B is shown in FIG. 1B. The flow chart shows additional steps that may be performed by the financial institution in conjunction with the steps shown in FIG. 1A. These steps are typically considered back room operations that are transparent to the customer. From the information gained during the application process discussed above, the customer's identification information may be augmented or updated as shown in Block 122. A risk analysis is performed on the customer to determine if the customer's activities present an unacceptable or acceptable risk as shown in Block 123. If the risk analysis yields an unfavorable result indicating the customer is high risk, the account may not be opened on-line as shown in Block 124. In such a case the customer may be required to appear in person to facilitate the account opening. In addition, a fraud analysis is performed on the customer in Block 125. This analysis may include determining if the customer is listed as a fraudster on an internal or external database. The fraud analysis may also include evaluation of the customer's provided information, such as whether the SSN is associated with a person who is deceased, or if the SSN was issued prior to the customer's reported birth date, other checks such as determining if the mailing address is associated with a prison or other notorious entity would also be advantageous. If the fraud analysis presents red flags or warnings the account may be prevented from being opened on-line as discussed above.
  • New accounts for the customer may be opened based on the customer's approved products, accounts, and/or enrollments at the financial institution as shown in Block 126. In the particular example the new account, added in Block 126, includes a demand deposit account (DDA) and a savings account (SAV). The financial institution also processes the on-line banking enrollment, if approved, as shown in Block 127 and initiates a fund transfer to the new customer account as shown in Block 128. Along with the funds transfer, the customer is sent an automatic clearing house ACH or electronic funds transfer EFT disclosure as required in Block 129. In Block 130, the new account or accounts are linked to an overdraft account such as a savings account, credit card, or line of credit. The debit card or ATM card is also linked to the new account or accounts as shown in Block 131. The credit card offers that are accepted by the customer are ordered from a card management system which may be internal or part of a third party financial institution as shown in Block 132 and the fulfillment information is processed in Block 133. Upon funding of the new customer account, a communication, such as an email, SMS, text message, tweet, posting, letter, phone call or other type is sent to the customer to indicate the funding as shown in Block 134.
  • FIG. 2 shows a method 200 of obtaining an on-line application. The customer enters the system in Block 201, where promotional codes and Company names associated with the financial institution in Blocks 203 and 204 respectively may be advantageously included on the introduction page on the website Block 202. Other favorable indicia for, example, Member of the Institute of Credit Management (MICM) 205 and/or Member of FDIC also may be included on the introduction page. The promotional codes and company names as noted previously and even the additional indicia may be a function of the path by which the customer arrived at the financial institution's website as well as the products offered.
  • The products offered on the website may also include more or less detailed descriptions as well as the cost, rates and duration periods as shown in Block 207. This information may be on the introduction page or accessible from a selectable pop up window or hyperlink. The customer's product selection is made and received by the financial institution or server as shown in Block 206.
  • In FIG. 2, following receipt of the customer's product selection the customer is authenticated as shown in Block 208, the authentication may advantageously include the collection of customer identification information, as discussed previously. If the customer successfully passes the authentication as shown in decision Block 209, a predetermined client identification profile (CIP) for the customer is evaluated as shown in Block 210. The predetermined client identification profile is determined internally from internal and external information such as information from LexisNexis™ products. If the evaluation is acceptable the customer's personal information is displayed on the customer's viewing device as shown in Block 211 and attention is then turned to that of a co-applicant if one is determined, as shown in decision Block 212. Information is collected on the co-applicant in Block 213 and that information is verified as shown in Block 214. Absent a co-applicant the terms and conditions associated with the products, website and on-line accounts are presented to the customer as shown in Block 215 and the customer submits the application for the selected products as shown in Block 216. Generally, the co-applicant is subjected to similar checks as the customer.
  • If, however, the customer does not pass the customer authentication in decision Block 209, then an additional set of information (INFO1) is requested and entered by the customer. Additionally, customers using a telephone to create the on-line account may also be requested to provide this additional set of information as the webpage authentication process is bypassed. Additional information (INFO2) is also requested if the CIP is found not acceptable in decision Block 210, further processing is described with respect to the CIP outcome in FIG. 3 later. The additional information requested may be identical in both cases. Upon receipt of the additional information, INFO1 or INFO2, a determination is made on whether the customer is located within an operating area of the financial institution or within the financial institution's geographic footprint as shown in Block 219. If not, secondary residence information is requested and obtained from the customer, in either case a determination of whether there is a co-applicant is made in decision Block 221. If there is a co-applicant, their information is collected and verified in Blocks 222 and 223 respectively, otherwise the terms and conditions are presented in Block 215 and an application is submitted as shown in Block 216, as discussed previously. The terms and conditions may include an electronic disclosure, a retail bank services agreement, a state pricing guide, a corporate privacy notice, a personal privacy notice and a tax identification number certification as well as others common to the industry. FIG. 2 also shows that the additional information, co-applicant information and secondary residence information may be edited by the customer any time prior to submission of the application.
  • Turning to FIG. 3, an alternative or complementary method 300 to method 200 in FIG. 2 is shown. The method begins following the determination of whether the customer has a good CIP as shown in decision Block 310. If the customer has a good CIP, attention is turned to whether there is a co-applicant. If there is no co-applicant indicated in decision Block 318-10, then an application may be submitted. The process for a co-applicant will be discussed shortly. A determination that the customer does not have a good CIP in Block 310 results in an evaluation of a first verification index as shown in Block 318-1. If the first index is found acceptable in decision Block 318-2, then the customer is queried with one or a series of questions as shown in Block 318-3. The customer's answers are then verified and a determination of whether they are, or almost are acceptable is made in decision Block 318-4. If they are acceptable a determination of whether there is a co-applicant is undertaken in Block 318-10. If the answers are not acceptable then a determination on whether the customer is an existing client is undertaken as shown in Block 318-7. A third outcome may stem from decision Block 318-4, the answers may almost be acceptable. In the case of almost acceptable answers, the customer is queried a second time as shown in Block 318-5 and a yes or no determination of whether these second set of answers are acceptable. If they are not, a determination of whether the customer is an existing client is undertaken in Block 318-7. If the second set of answers are acceptable, a determination of whether there is a co-applicant is undertaken in Block 318-4. Continuing with Block 318-4, if there is no co-applicant then an application may be submitted following a presentation of the terms and condition. If there is a co-applicant in Block 318-4, then a second verification index is evaluated as shown in Block 318-11. If the second verification index is found acceptable in decision Block 318-12 then an application may be submitted, otherwise a determination of whether the customer is an existing client is made in decision Block 318-7. A negative decision reached in Block 318-7 indicating the customer is not an existing client may lead to a termination of the on-line process as shown in Block 318-8, whereas a positive decision from Block 318-7 may lead to a pending status, where approval is subject to a review process as shown in Block 318-9. This additional review process may advantageously include review of the past and current relationship between the financial institution and the customer, as well as other considerations related to the customer's client status.
  • For example, if the name, address, phone number and SSN match, a score reflecting a high matching comparison is given, whereas when one or more of these do not match, a score reflecting a lower matching comparison is applied. The customer is queried regarding answers related to his/her identity for verification. Questions in the query may include for example information typically known only to the individual, such as mother's maiden name, previous address, banking accounts etc.
  • Each verification index represents evaluations using a particular set or area of information. The sets or areas of information may or may not be mutually exclusive. One verification index may be based on information which includes searches drawn from public records and directories. Another verification index may be based on the applicant information, for example, name, address, Social Security Number (SSN) and contact information. Yet another verification index may be based on past relationships between the customer and financial institutions. These verification indices may be performed internal by the financial institution or by a third party. The verification indexes may be compared to a predetermined threshold to determine if it is acceptable.
  • FIG. 4 illustrates a method 400 tied to whether a demand deposit account (DDA) is selected by the customer or not. As shown in FIG. 4, a determination that a DDA has been selected from Block 401 may lead to determining a first set of verification data as shown in Block 402. The first set of verification data may include information derived from an third party or held internally by the institution. This first set of verification data may be obtained internally or from a third party such as Equifax™ or ChexSystems™ for example. The first set of verification data is evaluated in Block 403. If the first set of verification data is not acceptable or a DDA was not selected in Block 401, a second set of verification data is determined from another internal database or another of the third party providers. If the second set of verification data is not acceptable as shown further down FIG. 4 in Block 406 a determination is made whether the customer is an existing client in Block 410. If the first verification data is found acceptable in decision Block 403, then a determination is made regarding a co-applicant in decision Block 405. Where there is no co-applicant and either the first or second set of verification data are acceptable from Blocks 403 or 406 respectively, the customer is approved for a DDA as shown in Block 409.
  • If there is a co-applicant and the first or second verification data is acceptable, a determination of a third set of verification data is made as shown in Block 407, if the third set of verification data is acceptable in Block 408, the customer again is approved for a DDA as shown in Block 409, else a determination on whether the customer is an existing client is made in Block 410. If upon reaching a negative determination regarding whether the customer is an existing client in Block 410, the process is terminated as shown in Block 412. If however, from decision Block 410, a positive determination is reached, the customer's approval is placed in a pending status and a further review of the customer is undertaken prior to a final approval decision as shown in Block 411. Customers pending may be manually reviewed by the financial institution, however information and product presentation may continue until the review is completed.
  • The evaluation of the second or third verification data includes applying a predetermined set of business rules, these rules may dictate a go/no-go decision based on the results of a social security number evaluation, a tax identification number evaluation, an identity theft evaluation, a retail indicator evaluation, a previous inquiries evaluation, a closure summary evaluation, and a closure details evaluation or a combination of these. These rules may relate to past customer activities.
  • Turning to FIG. 5, a determination is made in Block 501 on whether the customer requested an option package, if so the customer is presented with the terms and conditions associated with the option package as shown in Block 509. As shown in Block 503 information regarding amount and from what source the new account will be funded is obtained from the customer. The funding information is then verified in Block 504. If the funding information including amount is valid, as determined in Block 505, the customer's eligibility for a debit card is determined, if however the funding source is not valid, the customer is asked for a different source, or if the amount is insufficient to open the account the customer may be asked for addition funds as shown in Block 506.
  • After the account is funded, the eligibility of a debit card is determined in decision Block 507. If the customer is eligible for a debit card, the debit card information is determined and established as shown in Block 508. If the customer is not eligible for a debit card, a determination is made in Block 509 of whether the customer is eligible for an ATM card, if so the ATM card information is determined and the service is established. It is then determined whether the customer is an on-line banking client or not, as shown in Block 511, if not, on-line banking information is obtained and the on-line banking service is established for the customer as shown in Block 512. If the customer is approved for either the debit card or the ATM card as shown in Block 513 the account numbers for the approved cards are generated at the financial institution as shown in Block 516, additionally, the customer may be prompted to select their PIN number at this point or earlier such that the account numbers and PIN may be matched up. A final summary information is also presented to the customer. If the customer is not approved for a card a final summary review is presented to the customer as shown in Block 514 and the customer is placed in a review process as shown in Block 515.
  • In FIG. 6, method 600 first determines whether the customer is an on-line banking client of the financial institution as shown in decision Block 601. If the customer is an on-line banking client, a determination is made as to whether a new client identification profile (CIP) needs to be created for the customer as shown in Block 604. If a new CIP is needed, a set of customer information used to determine the client identification profile is updated as shown in Block 605. After updating the information for the customer, a determination whether there is a co-applicant is made in Block 606. Going back to decision Block 601, if the customer is not an on-line banking client of the financial institution, a determination is made whether a set of customer information exists in Block 602 and if not a set of information is created as shown in Block 603, else the process returns to the determination of whether there is a co-applicant in Block 606. If there is a co-applicant, a determination of whether information regarding the co-applicant exists is made in Block 607 and, if not, a set of co-applicant information is created as shown in Block 608.
  • A hot list check is performed on the customer as shown in Block 609. This hot list check may be a regulatory requirement stemming from, for example, the Patriot Act and/or Office of Foreign Assets Control (OFAC). This check may be performed regardless of the outcomes of the decision Blocks 601, 602, 604, 606 and 607. If there is not a hit on the hot list check on the customer in Block 610, the process continues to Block 612, otherwise a wait is initiated for a predetermined amount of time as shown in Block 611 and the hot list check is performed again. If there is no hit during the subsequent performance, the process continues onto Block 612, otherwise, the customer is not permitted to open the account on-line as illustrated in Block 614. The predetermined wait may be a matter of hours or days and may depend on the update frequency of the list. Having no hits on the hot list, the customer's activities are then rated for risk in Block 612. A determination is then made regarding a co-applicant as shown in Block 615. If there is a co-applicant, an identical hot list check is performed on the co-applicant in Block 616, as was for the customer. If there is not a hit on the hot list check of the co-applicant in Block 617, the process continues to Block 619, otherwise a wait is initiated for a predetermined amount of time as shown in Block 618 and the hot list check is performed again. If there is no hit during the subsequent performance, the process continues onto Block 619, otherwise the co-applicant is not permitted to open the account on-line as illustrated in Block 621. Having no hits on the hot list, the co-applicant's activities are now rated for risk in Block 619.
  • Turning now to FIG. 7, a method 700 is shown establishing the accounts and services requested by and approved for the customer. In Block 701 the requested and approved accounts are created for the customer, such as a DDA and/or a SAV. The customer is then linked preferably to all the account created for the customer as shown in Block 702. A determination is then made whether the customer has accepted any additional offers presented by the financial institution or third party vendor as shown in Block 703 and if so, updating a list of preapproved products for the customer as shown in Block 704. A determination is then made whether the customer has selected to enrolled in an on-line banking program as shown in Block 705, if so the customer is enrolled in the on-line banking program as shown in Block 706. A determination is made whether the customer's funding is via an internal transfer from a preexisting account at the financial institution, as shown in Block 707. If so, the internal transfer is initiated at the financial institute as shown in Block 708. If the transfer is external as determined in Block 709, then the setup required for such an external transfer is initiated as shown in Block 710. As shown in Block 711, a determination of whether the customer has existing debit cards or ATM cards with the financial institution. If the customer does have these existing cards, they may be linked to the new accounts opened by the customer as shown in Block 712. A further determination is made regarding overdraft protection of the new accounts as shown in Block 713, if no overdraft protection is selected the process continues to Block 722, otherwise the source of the overdraft protection may be established and/or linked to the new account.
  • If the customer selects a new line of credit to provide overdraft protection in decision Block 714, a new credit line (CLR) account number is generated in Block 715, a new credit line account is created with the generated number in Block 716 and the credit line account is linked to the customer in Block 717, and the customer's credit line account used for overdraft protection is linked to the customer's DDA as shown in 719. The customer may have chosen not to open a new line of credit to provide overdraft protection and instead use an existing credit line account as shown in decision Block 718, in which case the customer's existing credit line account is linked to the DDA as shown in Block 719. The customer may also have decided to provide overdraft protection using an existing or new savings account in decision Block 720, in which case the savings account is then linked to the DDA account as shown in Block 721. The customer in the process of opening a new account may have accepted a credit card, upon such a determination in Block 722, a credit card order internally or to the card management service is initiated, as shown in Block 723. As noted previously, many of these steps are back room operations transparent to the customer. However, the progress of these steps may be reported to the customer as an indication of progress in the account opening. Direct correspondences with the customer informing them of the status of their accounts may also be advantageous. Exemplary customer correspondences and triggers are shown in FIG. 8.
  • FIG. 8 lists correspondences (messages) to the customer as well and the event or occurrence that triggers the message being sent, the list is exemplary only. A message 801 “COMPLETED APPLICATION” is sent when the application process has been completed successfully and the funding option for the new account is with an existing account located at the financial institution, with another financial institution (external account) or by making a deposit at the financial institution as shown in Block 802. The message 803 “COMPLETED APPLICATION, ACCOUNT APPROVED, FUNDING PENDING” may be sent upon when the application process has been completed successfully and the funding option for the new account is by check as shown in Block 804. The message 805 “DENIED AFTER CIP REVIEW” may be sent when a CIP exception occurred and after review the application is denied as shown in Block 806. The message 807 “DENIED AFTER CC REVIEW” may be sent when a credit exception occurred and after review the application is denied as shown in Block 808. The message 809 “UNABLE TO OPEN ACCT” may be sent when the account opening is denied due to a positive hit list check as shown in Block 810. The message 811 “UNABLE TO CONTACT-APPL. EXCEPTION-PENDING REVIEW” may be sent when an exception occurred and the financial institution attempted unsuccessfully to contact the customer a second time as shown in block 812. The message “PHONE CHANNEL FUNDING AUTHORIZATION PER CUSTOMER VERBAL REQUEST” may be sent when the customer authorized the financial institution by telephone to submit an ACH or EFT transfer on customer's behalf as shown in Block 814. The message 815 “FUNDING BY MAIL NOT RECEIVED-10 DAYS” may be sent when the account remains unfunded for 10 days as shown in Block 816. The message 817 “SECOND REMINDER-FUNDING NOT RECEIVED-30 DAYS” may be sent appropriately after the account remains unfunded for 30 days as shown in Block 818. The message 819 “DEPOSIT RECEIVED-SEPARATE COMMUNICATION (e.g. E-MAIL) PER ACCT” may be sent when the account has been funded as shown in Block 820. The message 821 “APPL. COMPLETE-PENDING REVIEW” may be sent when the application information collected and account opening process is pending further review as shown in Block 822. These messages as well as others may be modified and tailored depending on the correspondence type.
  • Embodiments of the disclosed subject matter may utilize drop down menus to show the options available to the customer and simplify their selection. Auto fill options may also be utilized for the convenience of the customer. The website format may also be selectable for use in mobile equipment such as Blackberries and PDA equipment, where screen space and functionality may be more limited than on a personal computer. Communications between the customer and the financial institution during the opening of an account may advantageously be encrypted.
  • The methods of retail on-line account openings may be implemented using various software, hardware and protocols. Additionally, information collected via the on-line opening process may be stored in a database for access at a future time. Time outs may also be utilized in the method to require selections and information to be input by the customer be contemporaneous with the requests.
  • The on-line opening utilizes advantageously utilizes real time evaluation of the risks due to fraud and identity by using information previously collected by the institution as well as information obtained from third parties. The decrease in processing times from days to minutes increases the convenience of account opening significantly.
  • While preferred embodiments of the present invention have been described, it is to be understood that the embodiments described are illustrative only and that the scope of the invention is to be defined solely by the appended claims when accorded a full range of equivalence, many variations and modifications naturally occurring to those of skill in the art from a perusal thereof.

Claims (20)

What we claim is:
1. A method of interfacing with a financial institution using a computer interface, the method comprising the steps of:
(a) receiving an interface request from a customer after the customer has reached, via a path through a computer network, a predetermined webpage on a computer system for the financial institution;
(b) presenting a first content to the customer;
(c) receiving a first input from the customer;
(d) receiving from the customer a first set of information;
(e) presenting the first set of information to the customer for review by the customer and receiving a second set of information from the customer wherein the second set of information comprises the first set of information and any modifications to the first set of information made by the customer;
(f) presenting to the customer a set of terms and conditions;
(g) receiving an application from the customer;
(h) verifying at least a part of the second set of information;
(i) factoring whether the customer is a new or existing client of the financial institution in determining a credit score of the customer;
(j) presenting to the customer a set of account options and associated terms and conditions wherein the account options presented are based at least in part on the verification of the second set of information and the customer's credit score;
(k) receiving a funding option from the customer;
(l) verifying the funding option;
(m) determining that the customer is to be enrolled for a debit card or an automated teller machine (“ATM”) card;
(n) processing the customer for the debit card or ATM card enrollment;
(o) determining that the customer is to be enrolled in an online banking program;
(p) reserving account numbers at the financial institution for the customer;
(q) presenting to the customer information related to the customer's approved products, accounts, or enrollments; and
(r) sending a communication to the customer indicating approval of the customer's approved products, accounts, or enrollments.
2. The method of claim 1 further comprising the steps of:
(s) adding or updating the customer's identification information at the financial institution;
(t) performing a risk analysis on the customer;
(u) performing a fraud analysis on the customer;
(v) opening a new account for the customer at the financial institution based on the customer's approved products, accounts, or enrollments;
(w) processing the customer's approved online banking enrollment;
(x) initiating a fund transfer to the new customer account;
(y) adding an overdraft protection account at the financial institution for the customer;
(z) linking the debit card or ATM card to the new customer account;
(aa) ordering a credit card for the customer;
(ab) processing fulfillment information; and
(ac) sending a communication to the customer indicating funding of the new customer account.
3. The method of claim 1 wherein the first content includes at least one of a checking account, a savings account, and an online only savings account.
4. The method of claim 1 wherein the first content is selected from the group consisting of: certificate of deposit, individual retirement account, retirement account, a 401(k) account, tax-deferred college savings account, and combinations thereof.
5. The method of claim 1 wherein the first content is determined by the path through the computer network.
6. The method of claim 1 wherein the first content includes a list of products, and wherein one of the products is automatically highlighted on a display device being viewed by the customer wherein the product highlighted is based on the path through the computer network.
7. The method of claim 1 wherein the first set of information includes at least one of: an online client user identification and password for the customer; the customer's last name; and the last four digits of the customer's social security number.
8. The method of claim 1 wherein the second set of information includes at least one of the customer's personal information and a co-applicant associated with the customer.
9. The method of claim 1 wherein the verifying at least a part of the second set of information includes determining a first verification information, evaluating the first verification information, querying the customer, verifying the customer's answers to the queries, and authenticating the customer based on the first verification information and the customer's answers.
10. The method of claim 1 wherein the first set of predetermined criteria further includes at least one of a determination of whether the customer has been identified as a fraudster or abuser by the financial institution, a determination of whether the customer has been identified as a fraudster by a second financial institution, and a determination of whether a customer identity verification score for the customer exceeds a predetermined threshold.
11. The method of claim 1 wherein the funding option includes at least one of sending a check by mail to the financial institution, making a deposit at a branch of the financial institution, electronically transferring funds to the financial institution from a source outside of the financial institution, and providing funding from a preexisting account at the financial institution.
12. The method of claim 1 wherein the customer can choose a personal identification number for the debit card or the ATM card.
13. A method of interfacing with a financial institution using a computer interface, the method comprising the steps of:
(a) receiving an interface request from a customer after the customer has reached, via a path through a computer network, a predetermined webpage on a computer system for the financial institution;
(b) presenting a list of products to the customer wherein the list of products presented is determined at least in part by the path through the computer network;
(c) receiving a choice of one or more products from the customer;
(d) authenticating the customer using a first set of identification information;
(e) reviewing the first set of customer identification information:
(i) if the first set of customer identification information is not verified, requesting a second set of customer identification information that includes personal data of the customer;
(ii) if the first set of customer identification information is verified, evaluating a predetermined client identification profile (“CIP”) for the customer:
(A) if the CIP is acceptable, displaying the customer's personal information on the customer's display device and collecting and verifying a set of co-applicant identification information;
(B) if the CIP is not acceptable, requesting a third set of customer identification information that includes personal data of the customer that is different than the second set of customer information;
(f) for the received second or third set of customer identification information:
(i) determining the customer's primary residence location;
(ii) obtaining a secondary residence location from the customer where the customer's determined primary residence location is not within an operating area of the financial institution;
(iii) collecting and verifying a set of co-applicant identification information where there is a co-applicant associated with the customer;
(g) factoring whether the customer is a new or existing client of the financial institution in determining a credit score of the customer and presenting terms and conditions to the customer for at least one of the one or more products chosen by the customer; and
(h) receiving an application from the customer for at least one of the one or more products chosen by the customer.
14. The method of claim 13 wherein the terms and conditions presented to the customer include at least one of an electronic disclosure, a retail bank services agreement a state pricing guide, a corporate privacy notice, and a tax identification number certification.
15. The method of claim 13 further comprising the steps of:
(i) determining and evaluating a first set of verification data for a demand deposit account (“DDA”);
(j) determining a second set of verification data where the first set of verification data is not acceptable;
(k) determining and evaluating a third set of verification data where a co-applicant is associated with the customer;
(l) evaluating the second set of verification data;
(m) determining a status of the customer where the evaluation of either the second or third set of verification data is not acceptable:
(i) placing the customer in a pending status in the instance where the customer is an existing client of the financial institution;
(ii) ending the process in the instance where the customer is not an existing client of the financial institution;
and
(n) approving the customer for a DDA where the second set of verification data is acceptable.
16. The method of claim 15 wherein the evaluation of the second or third verification data includes applying a predetermined set of business rules.
17. The method of claim 16 wherein the predetermined set of business rules includes a go/no go decision of at least one of a social security number evaluation, a tax identification number evaluation, an identity theft evaluation, a retail indicator evaluation, a previous inquiries evaluation, a closure summary evaluation, and a closure details evaluation.
18. The method of claim 13 further comprising the steps of:
(i) presenting option package terms to the customer where the customer has requested an option package, wherein the option package includes at least one of a debit card and an automated teller machine (“ATM”) card;
(j) receiving funding information from the customer;
(k) verifying the customer's funding information;
(l) requesting additional funds from the customer where the customer's funding information is not valid;
(m) determining customer debit card information where the customer is eligible for a debit card;
(n) determining customer ATM card information where the customer is eligible for an ATM card;
(o) determining information to open an online banking account for the customer where the customer is not an online banking client of the financial institution; and
(p) generating account numbers at the financial institution for at least one account associated with the customer for at least one of the debit card or the ATM card and presenting final summary information to the customer, otherwise placing the customer in a review process.
19. The method of claim 18 further comprising the steps of:
(q) determining an updated client identification profile (“CIP”) for the customer where the customer is an online banking client of the financial institution;
(r) creating a CIP for the customer where the customer is not an online banking client of the financial institution;
(s) creating a CIP for a co-applicant where a co-applicant is associated with the customer;
(t) performing a hot list check of the customer:
(i) reperforming the hot list check of the customer where the performing of the hot list check of the customer identified a hit;
(ii) ending the process where the reperformance of the hot list check of the customer identified a hit;
(u) performing a risk rating of the customer;
(v) performing a hot list check of the co-applicant where a co-applicant is associated with the customer:
(i) reperforming the hot list check of the co-applicant where the performing of the hot list check of the co-applicant identified a hit;
(ii) ending the process where the reperformance of the hot list check of the co-applicant identified a hit;
and
(w) performing a risk rating of the co-applicant.
20. The method of claim 18 further comprising the steps of:
(q) creating a demand deposit account (“DDA”) for the customer where the customer's choice of one or more products includes a DDA;
(r) creating a savings account (“SAV”) for the customer where the customer's choice of one or more products includes an SAV;
(s) linking the customer to at least one of the DDA or the SAV accounts;
(t) updating a list of preapproved products for the customer based on additional offers presented by the financial institution that were accepted by the customer;
(u) enrolling the customer in an online banking program where the customer has selected online banking program enrollment;
(v) initiating an internal transfer where the customer's funding information includes funding via an internal transfer within the financial institution;
(w) initiating an external transfer where the customer's funding information includes funding via an external transfer;
(x) adding a new account at the financial institution to an existing debit card or ATM card account owned by the customer where the customer has an existing debit card or ATM card account;
(y) where the customer has selected overdraft protection:
(i) if the customer has selected a new line of credit, generating a new credit line (“CRL”) account number, creating a new CRL account, and linking the new CRL account to the customer;
(ii) if the customer has not selected a new line of credit, determining if the customer has selected to use an existing CRL account;
(iii) linking either the existing CRL account or the new CRL account to the customer's DDA;
(iv) linking an existing SAV to the customer's DDA where the customer has not selected either a new line of credit or where the customer has selected to use the existing SAV;
and
(z) initiating an order for a credit card where the customer has selected the credit card.
US15/353,264 2008-08-12 2016-11-16 Method for Retail On-Line Account Opening Abandoned US20170069023A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US15/353,264 US20170069023A1 (en) 2008-08-12 2016-11-16 Method for Retail On-Line Account Opening
US15/811,981 US20180075528A1 (en) 2008-08-12 2017-11-14 Method for Retail On-Line Account Opening
US16/141,136 US20190026827A1 (en) 2008-08-12 2018-09-25 Method for retail on-line account opening
US16/653,410 US20200074545A1 (en) 2008-08-12 2019-10-15 Method for real on-line account opening

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US8822908P 2008-08-12 2008-08-12
US8823908P 2008-08-12 2008-08-12
US8826708P 2008-08-12 2008-08-12
US12/540,179 US20100042542A1 (en) 2008-08-12 2009-08-12 System and method for retail on-line account opening
US14/807,219 US20150332392A1 (en) 2008-08-12 2015-07-23 Method for Retail On-Line Account Opening
US15/353,264 US20170069023A1 (en) 2008-08-12 2016-11-16 Method for Retail On-Line Account Opening

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US14/807,219 Continuation US20150332392A1 (en) 2008-08-12 2015-07-23 Method for Retail On-Line Account Opening

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/811,981 Continuation US20180075528A1 (en) 2008-08-12 2017-11-14 Method for Retail On-Line Account Opening

Publications (1)

Publication Number Publication Date
US20170069023A1 true US20170069023A1 (en) 2017-03-09

Family

ID=41681933

Family Applications (9)

Application Number Title Priority Date Filing Date
US12/540,188 Active 2032-01-15 US8612339B2 (en) 2008-08-12 2009-08-12 System and method for business online account opening
US12/540,153 Abandoned US20100042520A1 (en) 2008-08-12 2009-08-12 System and method for an electronic lending system
US12/540,179 Abandoned US20100042542A1 (en) 2008-08-12 2009-08-12 System and method for retail on-line account opening
US14/807,219 Abandoned US20150332392A1 (en) 2008-08-12 2015-07-23 Method for Retail On-Line Account Opening
US14/993,963 Active 2031-09-19 US10657590B2 (en) 2008-08-12 2016-01-12 System and method for an electronic lending system
US15/353,264 Abandoned US20170069023A1 (en) 2008-08-12 2016-11-16 Method for Retail On-Line Account Opening
US15/811,981 Abandoned US20180075528A1 (en) 2008-08-12 2017-11-14 Method for Retail On-Line Account Opening
US16/141,136 Abandoned US20190026827A1 (en) 2008-08-12 2018-09-25 Method for retail on-line account opening
US16/653,410 Abandoned US20200074545A1 (en) 2008-08-12 2019-10-15 Method for real on-line account opening

Family Applications Before (5)

Application Number Title Priority Date Filing Date
US12/540,188 Active 2032-01-15 US8612339B2 (en) 2008-08-12 2009-08-12 System and method for business online account opening
US12/540,153 Abandoned US20100042520A1 (en) 2008-08-12 2009-08-12 System and method for an electronic lending system
US12/540,179 Abandoned US20100042542A1 (en) 2008-08-12 2009-08-12 System and method for retail on-line account opening
US14/807,219 Abandoned US20150332392A1 (en) 2008-08-12 2015-07-23 Method for Retail On-Line Account Opening
US14/993,963 Active 2031-09-19 US10657590B2 (en) 2008-08-12 2016-01-12 System and method for an electronic lending system

Family Applications After (3)

Application Number Title Priority Date Filing Date
US15/811,981 Abandoned US20180075528A1 (en) 2008-08-12 2017-11-14 Method for Retail On-Line Account Opening
US16/141,136 Abandoned US20190026827A1 (en) 2008-08-12 2018-09-25 Method for retail on-line account opening
US16/653,410 Abandoned US20200074545A1 (en) 2008-08-12 2019-10-15 Method for real on-line account opening

Country Status (1)

Country Link
US (9) US8612339B2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11164178B2 (en) * 2019-04-04 2021-11-02 Comenity Llc Adding a credit account to a mobile wallet to make a transaction when the physical card associated with the credit account is unavailable
TWI755677B (en) * 2019-05-29 2022-02-21 開曼群島商創新先進技術有限公司 Method, system and device for obtaining information on bank card contracting elements

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2377706A1 (en) * 1999-06-18 2000-12-28 Echarge Corporation Method and apparatus for ordering goods, services and content over an internetwork using a virtual payment account
US7249097B2 (en) * 1999-06-18 2007-07-24 Echarge Corporation Method for ordering goods, services, and content over an internetwork using a virtual payment account
NZ523366A (en) * 2000-05-25 2005-10-28 Echarge Corp Secure transaction protocol
US9710852B1 (en) 2002-05-30 2017-07-18 Consumerinfo.Com, Inc. Credit report timeline user interface
US8127986B1 (en) 2007-12-14 2012-03-06 Consumerinfo.Com, Inc. Card registry systems and methods
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US8799067B2 (en) * 2008-09-12 2014-08-05 Visa Usa Inc. System and method for a merchant debit card program including a plurality of issuers
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US10430873B2 (en) * 2009-03-02 2019-10-01 Kabbage, Inc. Method and apparatus to evaluate and provide funds in online environments
US20110208603A1 (en) * 2010-02-25 2011-08-25 Bank Of America Corporation Customer onboarding
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US10127505B1 (en) * 2011-07-14 2018-11-13 Hashim Investments, Inc. Computer methods and systems for building and maintaining subscriber recruitment, retention and loyalty in a subscription service model
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US20130110690A1 (en) * 2011-10-26 2013-05-02 American Express Travel Related Services Company, Inc. Systems and methods for transaction account customer acquisition, enrollment, and management
KR20130085491A (en) * 2011-12-09 2013-07-30 한국전자통신연구원 Multi-user searchable encryption system with index validation and tracing and method thereof
US9792451B2 (en) 2011-12-09 2017-10-17 Echarge2 Corporation System and methods for using cipher objects to protect data
US20130191248A1 (en) * 2012-01-23 2013-07-25 Jessica L. Snow Method and system for providing secure loan-based transactions
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US10062117B2 (en) 2012-06-06 2018-08-28 State Farm Mutual Automobile Insurance Company Providing loan services in the event of a total loss claim
US10255632B2 (en) 2012-07-02 2019-04-09 Kabbage, Inc. Method and apparatus to evaluate and provide funds in online environments
WO2014028478A2 (en) * 2012-08-13 2014-02-20 Groupon, Inc. Method and apparatus for payment, return on investment, and impact reporting
US10853836B2 (en) 2012-08-13 2020-12-01 Groupon, Inc. Unified payment and return on investment system
US8566208B1 (en) 2012-09-11 2013-10-22 Leadfusion Incorporated Bimodal computer-based system for selling financial products
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US9870589B1 (en) 2013-03-14 2018-01-16 Consumerinfo.Com, Inc. Credit utilization tracking and reporting
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US20140279533A1 (en) * 2013-03-15 2014-09-18 Capital One Financial Corporation Real-time application programming interface for merchant enrollment and underwriting
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US20140344167A1 (en) * 2013-05-16 2014-11-20 Bank Of America Corporation Universal Application and Reactive Communication
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US9646342B2 (en) 2013-07-19 2017-05-09 Bank Of America Corporation Remote control for online banking
US9519934B2 (en) 2013-07-19 2016-12-13 Bank Of America Corporation Restricted access to online banking
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US10482459B2 (en) * 2015-07-26 2019-11-19 Tara Chand Singhal System and method for automated account creation via a mobile wireless device in a payment system
WO2017152037A1 (en) 2016-03-04 2017-09-08 1Usf, Inc. Systems and methods for media codecs and containers
US20170293972A1 (en) * 2016-04-12 2017-10-12 Michael van Bemmelen Methods for providing overdraft lines of credit to non-account holders and devices thereof
US20180025422A1 (en) * 2016-07-21 2018-01-25 Mastercard International Incorporated Method and system for real-time controls on credit check requests
US11620713B2 (en) 2017-08-22 2023-04-04 Accenture Global Solutions Limited Automated regulatory compliance for insurance
WO2019040156A1 (en) * 2017-08-25 2019-02-28 Google Llc Mobile device security for electronic payments
TWI658424B (en) * 2017-11-23 2019-05-01 中國信託商業銀行股份有限公司 Credit review system and method
US11132745B2 (en) * 2018-05-14 2021-09-28 Tushar AGGARWAL Financial asset system and method for providing financial asset to a user
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US20200074541A1 (en) 2018-09-05 2020-03-05 Consumerinfo.Com, Inc. Generation of data structures based on categories of matched data items
CN109325847A (en) * 2018-09-11 2019-02-12 上海梓颂信息科技有限公司 The data computing system and method for network credit scoring
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
CN109544340B (en) * 2018-11-21 2022-11-11 齐鲁股权交易中心有限公司 Intermediary mechanism management method for regional stock market
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
CN109934469A (en) * 2019-02-25 2019-06-25 国网河南省电力公司电力科学研究院 Based on the heterologous power failure susceptibility method for early warning and device for intersecting regression analysis
US11468508B2 (en) * 2019-03-13 2022-10-11 Invensense, Inc. Capturable code for automatically formatting and addressing a text message to apply for an offer
US20200372572A1 (en) * 2019-05-22 2020-11-26 Kabbage, Inc. System, method, and computer readable storage medium to schedule loan transfers
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11436669B2 (en) 2020-05-12 2022-09-06 Capital One Services, Llc Techniques for onboarding and verification of users to a services platform
US11550887B2 (en) * 2020-12-16 2023-01-10 Capital One Services, Llc Computer-based systems for a real-time generation of challenge questions based on user-inputted data elements and methods of use thereof
US20220366431A1 (en) * 2021-05-14 2022-11-17 Zenus Bank International, Inc. System and method for onboarding account customers

Family Cites Families (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088686A (en) * 1995-12-12 2000-07-11 Citibank, N.A. System and method to performing on-line credit reviews and approvals
US6105009A (en) * 1997-06-16 2000-08-15 Cuervo; Vincent Automated teller machine dispenser of debit cards
WO1999048036A1 (en) * 1998-03-20 1999-09-23 Iq Financial Systems, Inc. System, method, and computer program product for assessing risk within a predefined market
US6301563B1 (en) * 1998-04-14 2001-10-09 The Chubb Corporation System and method for determining risk exposure based on adjacency analysis
US8036941B2 (en) * 2000-03-21 2011-10-11 Bennett James D Online purchasing system supporting lenders with affordability screening
US7542922B2 (en) * 2000-03-21 2009-06-02 Bennett James D Online purchasing system supporting sellers with affordability screening
US9430769B2 (en) * 1999-10-01 2016-08-30 Cardinalcommerce Corporation Secure and efficient payment processing system
US7177836B1 (en) * 1999-12-30 2007-02-13 First Data Corporation Method and system for facilitating financial transactions between consumers over the internet
US20050289046A1 (en) * 2000-02-03 2005-12-29 Conyack Howard H Jr System and method for facilitating realtor-assisted loan shopping and origination
TW550477B (en) * 2000-03-01 2003-09-01 Passgate Corp Method, system and computer readable medium for Web site account and e-commerce management from a central location
US8504438B2 (en) * 2000-03-21 2013-08-06 James D. Bennett Online purchasing system supporting lenders with affordability screening
US6567805B1 (en) * 2000-05-15 2003-05-20 International Business Machines Corporation Interactive automated response system
US20050211765A1 (en) * 2000-06-27 2005-09-29 Digital World Access, Inc. Money management network
US20040111370A1 (en) * 2000-06-27 2004-06-10 Digital World Access, Inc. Single source money management system
US20030105710A1 (en) * 2000-07-11 2003-06-05 Ellen Barbara Method and system for on-line payments
US20080010198A1 (en) * 2000-09-07 2008-01-10 Lsq Ii, Llc System for and method of providing financial and transaction management services over a network
US20020073023A1 (en) * 2000-12-08 2002-06-13 Garry Castro Method and system for interactively delivering business chamber resources via a remote computer network
CA2354372A1 (en) * 2001-02-23 2002-08-23 Efunds Corporation Electronic payment and authentication system with debit and identification data verification and electronic check capabilities
US20020120582A1 (en) * 2001-02-26 2002-08-29 Stephen Elston Method for establishing an electronic commerce account
US7032047B2 (en) * 2001-03-12 2006-04-18 Motorola, Inc. Method of regulating usage and/or concession eligibility via distributed list management in a smart card system
US7904361B2 (en) * 2001-03-20 2011-03-08 Goldman Sachs & Co. Risk management customer registry
US7542993B2 (en) * 2001-05-10 2009-06-02 Equifax, Inc. Systems and methods for notifying a consumer of changes made to a credit report
US20030051164A1 (en) * 2001-05-18 2003-03-13 Patton Patricia Carol System and method for authentication of network users with preprocessing generating a verified personal profile for use on a publicly accessed global networked computer system and a system and method for producing the exchange of such secure identification
US7689506B2 (en) * 2001-06-07 2010-03-30 Jpmorgan Chase Bank, N.A. System and method for rapid updating of credit information
US7366694B2 (en) * 2001-08-16 2008-04-29 Mortgage Grader, Inc. Credit/financing process
EP1609088A2 (en) * 2001-11-16 2005-12-28 Sap Ag Method and device for the computer-implemented production and administration of contracts
US7873566B1 (en) * 2001-11-20 2011-01-18 First Data Corporation Systems and methods for selectively accessing or using financial account data for subsequent risk determination
US8548902B2 (en) * 2003-08-15 2013-10-01 Larry Porter System for online lending services via an application service provider network
US8082210B2 (en) * 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
US7086586B1 (en) * 2003-08-13 2006-08-08 Bank One, Delaware, National Association System and method for a card payment program providing mutual benefits to card issuers and cardholders based on financial performance
US7676408B2 (en) * 2003-09-12 2010-03-09 Moebs Services, Inc. Risk identification system and methods
US7287689B2 (en) * 2003-12-09 2007-10-30 First Data Corporation Systems and methods for assessing the risk of a financial transaction using authenticating marks
US8990254B2 (en) * 2004-07-02 2015-03-24 Ellie Mae, Inc. Loan origination software system for processing mortgage loans over a distributed network
US8285613B1 (en) * 2004-12-16 2012-10-09 Coulter David B System and method for managing consumer information
CA2594881C (en) * 2005-01-25 2013-10-15 I4 Commerce Inc. Computer-implemented method and system for dynamic consumer rating in a transaction
US20070174214A1 (en) * 2005-04-13 2007-07-26 Robert Welsh Integrated fraud management systems and methods
US20060271457A1 (en) * 2005-05-26 2006-11-30 Romain Martin R Identity theft monitoring and prevention
US20080189185A1 (en) * 2005-08-10 2008-08-07 Ebank Corporation Account Opening Method
WO2007033073A2 (en) * 2005-09-12 2007-03-22 Cards, Llc Point of sale credit system
US20070061254A1 (en) * 2005-09-15 2007-03-15 Richard Blunck Systems and methods for opening, funding, and managing financial accounts
US20070192242A1 (en) * 2006-01-18 2007-08-16 Reto Kunz System and method for credit risk detection and monitoring
US7587348B2 (en) * 2006-03-24 2009-09-08 Basepoint Analytics Llc System and method of detecting mortgage related fraud
WO2007127411A2 (en) * 2006-04-28 2007-11-08 Efunds Corporation Methods and systems for opening and funding a financial account online
US20070288355A1 (en) * 2006-05-26 2007-12-13 Bruce Roland Evaluating customer risk
US8606669B2 (en) * 2006-06-01 2013-12-10 Broadridge Securities Processing Solutions, Inc. Systems and methods for client screening in the financial services industry
US8554669B2 (en) * 2007-01-09 2013-10-08 Bill Me Later, Inc. Method and system for offering a credit product by a credit issuer to a consumer at a point-of sale
US8266167B2 (en) * 2007-04-10 2012-09-11 Yahoo! Inc. System and method for scenerio based content delivery
US7886963B1 (en) * 2007-04-13 2011-02-15 United Services Automobile Association (Usaa) Method and system for pre-filling account information
US20080301022A1 (en) * 2007-04-30 2008-12-04 Cashedge, Inc. Real-Time Core Integration Method and System
US10769290B2 (en) * 2007-05-11 2020-09-08 Fair Isaac Corporation Systems and methods for fraud detection via interactive link analysis
US20090006230A1 (en) * 2007-06-27 2009-01-01 Checkfree Corporation Identity Risk Scoring
US20090025753A1 (en) * 2007-07-24 2009-01-29 Asml Netherlands B.V. Lithographic Apparatus And Contamination Removal Or Prevention Method
US20100030687A1 (en) * 2008-01-18 2010-02-04 Cashedge, Inc. Real-Time Settlement of Financial Transactions Using Electronic Fund Transfer Networks
US20090276368A1 (en) * 2008-04-28 2009-11-05 Strands, Inc. Systems and methods for providing personalized recommendations of products and services based on explicit and implicit user data and feedback
US7620580B1 (en) * 2008-07-31 2009-11-17 Branch Banking & Trust Company Method for online account opening
US20100145855A1 (en) * 2008-12-06 2010-06-10 Fordyce Iii Edward W Payment account processing which conveys non purchase related data exchanges
US20100241535A1 (en) * 2009-03-19 2010-09-23 Brad Nightengale Account activity alert
US20110131131A1 (en) * 2009-12-01 2011-06-02 Bank Of America Corporation Risk pattern determination and associated risk pattern alerts
US8626656B2 (en) * 2010-04-28 2014-01-07 Ing Direct N.V. System and method for securing payment instruments

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11164178B2 (en) * 2019-04-04 2021-11-02 Comenity Llc Adding a credit account to a mobile wallet to make a transaction when the physical card associated with the credit account is unavailable
US11941609B2 (en) 2019-04-04 2024-03-26 Bread Financial Payments, Inc. Adding a credit account to a mobile wallet to make a transaction when the physical card associated with the credit account is unavailable
TWI755677B (en) * 2019-05-29 2022-02-21 開曼群島商創新先進技術有限公司 Method, system and device for obtaining information on bank card contracting elements

Also Published As

Publication number Publication date
US20190026827A1 (en) 2019-01-24
US20100042533A1 (en) 2010-02-18
US20160125531A1 (en) 2016-05-05
US20100042542A1 (en) 2010-02-18
US20180075528A1 (en) 2018-03-15
US20100042520A1 (en) 2010-02-18
US20200074545A1 (en) 2020-03-05
US10657590B2 (en) 2020-05-19
US20150332392A1 (en) 2015-11-19
US8612339B2 (en) 2013-12-17

Similar Documents

Publication Publication Date Title
US20200074545A1 (en) Method for real on-line account opening
US20200320621A1 (en) Method for Business On-Line Account Opening
US7778920B2 (en) Method and apparatus for providing pre-existing and prospective customers with an immediately accessible account
US8296204B2 (en) System and method for reducing RIKS associated with accepting a financial instrument
AU2004319618B2 (en) Multiple party benefit from an online authentication service
AU2003217732B2 (en) Credit extension process using a prepaid card
US6105010A (en) Biometric certifying authorities
US8738488B2 (en) Method for business on-line account opening with early warning system
US20150294281A1 (en) Method for Retail On-Line Account Opening With Early Warning Methodology
US20100070407A1 (en) System and method for on-line lending with early warning system
US20200234261A1 (en) Method for retail on-line account opening with early warning methodology
US20180225656A1 (en) Transmitting sensitive data from a digital wallet on a user device to a designated server for use by a transaction card application process
US7318050B1 (en) Biometric certifying authorities
JP2001202459A (en) Method and system for opening automatically account and place to use the method and system

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION