View

Sorting

Products found: 38

logo
Offer a reference bonus
0.00

AccessData AD EDISCOVERY

Efficiently and seamlessly conduct enterprisewide search, targeted forensically sound collection, systemized preservation, litigation hold, processing, data assessment and complete legal review—all while keeping costs in line and reducing risk.
  • Mitigate Risk. Limit handoffs between vendors and technologies with a single, secure, end-to-end solution and protect against spoliation, data loss and theft.
  • Lower Cost. Process all potentially relevant information, structured and unstructured, inside and outside the enterprise, with a single integrated solution, meaning less cost and wasted resources for your organization.
  • Improve Efficiency. Now you can collect data faster from even more data sources, including Office 365®, with the latest release of AD eDiscovery. We’ve also automated more tasks, speeding up the time between collection and analysis.
Capabilities
  • End-to-end e-discovery platform supporting preservation through production
  • Transform your unstructured data into new discoveries. Brainspace customers can push data from and pull data to AD eDiscovery and back again for deeper insights without using load files.
  • Advanced interactive data visualizations to quickly identify relationships and custodian communication patterns
  • Collect emails—even upgraded/migrated Exchange/O365 emails that contain “illegal” data—directly into your AccessData environment as distinct files, ready for MD5 hashing.
  • Collect data seamlessly with support for the latest Enterprise Vault® and OneDrive® environments.
  • Create/export searchable PDFs from native files.
  • Intuitive litigation hold wizard featuring real-time hold status updates, pre-loaded notification templates and out-of-the-box litigation hold integrations with the leading HR database solutions
  • Ability to assign secure web and role-based access
  • Process over 700 data types (including PSTs/NSFs) with full forensic logging
  • Integrated document review with predictive coding
  • Direct web API export feature enables the seamless transfer of data from AD eDiscovery to Relativity® without the use of load files.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
14
12
logo
Offer a reference bonus
0.00

AimBrain AimFace

Features:
  • Greater user identification accuracy. Our patented technology clusters facial data to identify your users in virtually unlimited contexts, for greater accuracy and a smoother user experience.
  • AI-based image processing. Intuitive quality feedback for the user, including suggestions to improve lighting or positioning, to simplify and support the customer through the step.
  • Deep learning for faster onboarding. Using algorithms enhanced by millions of requests, our technology de-noises and enhances document images in real-time, for faster onboarding.
  • Protects against video and photo fraud. Inbuilt liveliness detection plus checks for signals of video such as Moiré flares and chromatic anomalies, to protect against synthetic fraud.
  • Integrate your apps today. Simple-to-deploy SDKs to connect your web or mobile app and benefit from stronger user identification straightaway; use it for free with AimBrain On Demand.
  • Standalone or add-on authentication. Use AimFace facial authentication on its own, or integrate it with other authentication tools as part of a step-up process for additional security.
Benefits: CAST IRON SECURITY Inbuilt liveliness detection and anti-spoof technology lets users in quickly and easily, and our server-side authentication model stops the risk of access through breached devices. SUPPORTS OMNI-DIGITAL CUSTOMERS Our Biometric Identity as-a-Service (BIDaaS) model means users enrol just once, for a consistent facial authentication experience use across any device and channel with a camera. AUTHENTICATION FOR TODAY’S CONSUMERS Ditch the passwords and push notifications for technology more fit for purpose, try it for free with our developer tools. INSTANT DEPLOYMENT Integrate open source SDKs into your web or mobile app and roll out stronger user authentication today. Integrate AimFace today with our free-for-life developer dashboard and tools. HELLO, REGULATORS AimFace supports KYC-compliant onboarding, 5AMLD customer verification and PSD2's ‘inherence’ factor for stronger user authentication, whatever your business. CUT ONBOARDING TIME Onboard customers quickly by combining AimFace technology with document scanning and image matching, for happier regulators and a higher customer conversion rate.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
20
logo
Offer a reference bonus
0.00

Armjisoft PDF DRM Security OwnerGuard

DRM FOR PDF Security and Rights Management Systems

PDF DRM, Security, Protection and Distribution Management technologies are used as a copyright enforcement mechanism and sometimes as an alternative mechanism to copyright law. Granting exclusive ownership rights to authors and creators through Copyrights, Security and DRM, allows for a better chance of enrichment of more and more creative and cultural products, and they can nominally compensate their efforts and costs. Intellectual efforts for producing a product or artifact must be appropriately prizes, and we must prevent people to benefit from such products free of charge. PDF Security and DRM provide a better base for protecting contents against illegal distributions, usages and sells. PDF Security and Digital Rights Management (DRM) systems are provided to ease distribution of PDF documents for end users by enforcing some usage and distribution limitations like printing, copying, save and transfer. With PDF Security OwnerGuard you can:
  • Protect and Lock your PDF documents to specific User, Computer or USB Drive.
  • Define High Security Expiration Date or Working Duration for your drm protected pdf documents.
  • Stop your valuable PDF documents from being shared and distributed across the Internet.
  • Allow users to use full features of Adobe Reader to access your drm protected pdf documents.
  • Define Print and/or View watermarks for your protected pdf document users.
  • Minimize your users DRM hassles by letting them access your secure pdf documents offline.
  • Distribute and Sell your secure PDF documents easily.
  • Gain full control over your sensitive documents usage rights.
  • Feel free to Store, transfer and share your protected contents using your desired method and media just like before.
Features:
  • Advanced 512 bit unique encryption system for DRM protected PDF Documents.
  • Support a wide range of limitations including Machine-Dependency, Working Duration, Expiration Date, Print Watermarking, Printing, Clipboard, Modification and Screen-Capture.
  • Extremely easy to implement and use licensing system for DRM protected PDF Documents distribution over local networks or internet.
  • Fully automated serial based licensing system for protected pdf documents.
  • Protection and Licensing Application Programming Interface (API) for customization and full integration.
  • Support Machine Dependent/Independent licenses to Lock your DRM Protected PDF documents to specific computers.
  • Multiple projects creation and management to make groups for your protected PDF documents.
  • Hierarchical reseller licensing system to ease license distribution.
  • Built in support for integration with windows Active Directory and Group Policy.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
1
logo
Offer a reference bonus
0.00

BehavioSec Platform

BEHAVIOSEC’S CONTINUOUS AND TRANSPARENT AUTHENTICATION SOLUTION

BehavioSec is the first vendor to pioneer Behavioral Biometrics for the enterprise at scale that can support billions of transactions and millions of users. BehavioSec’s Behavioral Biometrics software is a new method that transparently and continuously verifies human digital identity across mobile and web apps. While traditional authentication technologies offer one-time verification, typically during the sign in phase and introduce friction to the digital experience, they typically validate things that infer the user’s identity. In contrast, BehavioSec’s software platform, as part of a multi-layered authentication approach, verifies people in real-time and continuously as the user engages with the app.

BEHAVIOSEC’S UNIQUE BENEFITS TO COMBAT FRAUD AND DIGITAL RISK

BehavioSec’s platform delivers precise information on users engaging with mobile and web apps to help detect and stop digital fraud, lower outbound customer calls required to verify identity, reduce uncertainty generated by traditional, one-time authentications tools, and orchestrate appropriate course of actions to combat fraud attacks from malware and criminals. BehavioSec provides unique capabilities to help fraud and security teams effectively combat against the rise of cybercrime. Features:
  • Security. Continuous authentication that complements one-time verification.
  • Frictionless. Transparent authentication that improves digital experience.
  • Integration. Easily connect with existing web and mobile apps.
  • Scalability. Authenticate billions of transactions across millions of users.
  • Orchestrate. Connect to existing anti-fraud and security systems.
  • Savings. Mitigate on-line fraud risk. Automate your response to attacks.
Benefits:
  • Ensuring Uptime. Protect the transaction integrity across your digital transformation efforts
  • Less Manual Intervention. Automate your real-time detection and response to online fraud.
  • Lowering False Positives. Identify individual identities based on their unique behavioral traits.
  • Lowering Fraud Risks. Detect real-time and continuously online account attacks.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
13
logo
Offer a reference bonus
0.00

Cloudentity CIAM.next

Integration Using Cloudentity’s Identity Management with MicroPerimeter™ Security extends the information available for fine-grained policy enforcement and recovery such as triggering MFA at the policy level or evaluating extended attributes or entitlements that might not be available with other IDP integrations. Flexibility Your Identity Management needs to reflect your business requirements. Cloudentity’s unique architecture provides your company with the ability to use your existing IDP, scale SAML, OAuth and OIDC integrations, and choose from a range of deployment options with on-prem, in-cloud, managed services or our IDaaS solution. Features Cloudentity’s Identity Management is a fully robust IAM solution built on a flexible stack of microservices. These services allow for “mix-and-match” to increase performance and lower overhead and risk, all while providing the right services to solve your business requirements. Basic features include:
  • Upstream Federation: Use your existing IDP (or multiple IDPs) as the source of truth for your users
  • SAML Federation: Standard support for SAML Service Providers (SPs)
  • OAuth and OIDC: Integrate applications with 3-Legged OAuth using OIDC JWT tokens with an optional developer portal
  • MFA: Out of the box support for a range of MFA solutions
  • Multi-Organization Support: Our Organization support provides centralized administration if you have different divisions, departments, or groups that require segmentation
  • User Self-Service: Allow users to sign up, verify their accounts using their choice of second factor OTP, and manage their accounts in the future
More options IDaaS Identity as a Service gives you the easiest path to setting up and getting going. With support for SAML, OAuth, and OIDC for your service providers, and support for using upstream IDPs like Google auth, Azure AD, Facebook and even Salesforce, Cloudentity’s IDaaS is an easy, economical way to implement a Single Sign On solution. Managed Services If you have complex business workflows or proprietary systems you need to integrate with your identity solution, but don’t want the hassle of managing your infrastructure, our managed services solution provides single tenancy and the ability to customize the tools as your business needs require. On Prem For companies that require complete control, Cloudentity offers an on-premises option. With full access to the backend environment, and the ability to customize for legacy systems or workflows, this solution is particularly useful for companies in flux between maintaining existing system while moving to cloud native tools.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
14
12
logo
Offer a reference bonus
0.00

Digital Resolve Platform

The platform was designed by a team of seasoned experts to provide a comprehensive view of all transactions and interactions, unlike other solutions that merely detect events in isolation. Furthermore, real-time intervention options and a frictionless user experience mean that you can maintain confidence and trust among your user base- all while providing real-time protection against potential risks.

Single Sign-On

Digital Resolve’s cloud-based security solution eliminates time-intensive integrations by providing easy configurations so SSO can quickly be deployed across your entire enterprise’s technology and business system framework. Digital Resolve’s SSO is the only marketplace solution that automatically incorporates proprietary and proven multi-factor authentication (MFA) to provide another level of security to ensure only authorized users are logging in.
  • Replaces integration with easy configuration
  • Strengthens security with safer, stronger credentials
  • Reduces IT administration overhead costs
  • Supports compliance and governance protocols
  • Improves employee productivity

Multifactor Authentication

The Digital Resolve platform combines the power of behavioral profiling, device identification and calculated risk factors to automate the authentication process in a transparent yet powerful manner. Should a login attempt be deemed suspect, adaptive authentication options spring into play to provide robust protection that’s hard to bypass—no matter how seasoned the criminal.
  • Challenge/ Response Questions
  • One-Time Passwords
  • Out-of-Band Authentication
  • Real-time robust risk response options

Behavioral Monitoring & Analytics

To address the full fraud lifecycle, the Digital Resolve platform monitors every user interaction and transaction to uncover any suspect behaviors while engaged with your site. All activity is traced at the user, account and site levels to provide a comprehensive view across your entire channel. By determining regular user patterns at multiple levels, suspect activity can be flagged and handled accordingly.
  • Application Navigation Analysis
  • Online Session & Transaction Profiling
  • Account/ Personal Information Monitoring
  • Click Analysis
  • Payment Profiling
  • Device Fingerprint Analysis
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
0
logo
Offer a reference bonus
0.00

Forter Payment Protection

Payment Protection

Payment Fraud Protection Forter protects all of your online transactions from fraud – regardless of payment type – by accurately determining the trustworthiness of every transaction and the user behind it. Phone Fraud Protection Forter’s adaptive authentication capabilities protect your call centers from fraud in real-time. PSD2 Solution for Merchants Forter automatically evaluates the risk of each transaction affected by the directive and routes it through the path of least possible friction. Omnichannel Fraud Protection Forter protects your various customer channels from fraud so you can provide omnichannel offerings like BOPIS (Buy Online, Pickup Instore) and more without risk. Chargeback Guarantee Forter protects you from chargebacks by assuming full chargeback liability, improving your bottom-line. Chargeback & Claims Resolution Forter enables merchants to streamline claims management and identify dispute opportunities in real-time.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
12
logo
Offer a reference bonus
0.00

Fraudlogix Live IP Blocklist

Live IP Blocklist

Comprehensive IP intelligence for use in multiple environments to identify and block malicious Internet traffic generated from bots, compromised devices, data centers, and more.
  • Fraudlogix javascript code is embedded on 300+ million URLs and apps, monitoring 640 million unique users monthly.
  • IPs that generate high volumes of fake ad traffic and installs are identified and added to a list, which updates hourly.
  • The list is integrated directly into your environment for preventative blocking.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
5
logo
Offer a reference bonus
0.00

Hoxhunt Gamified phishing training platform

Automation Hoxhunt’s automated phishing simulator sends attacks that resemble real-life threats. Our content is continuously updated by our threat intelligence team. Personalization Hoxhunt gathers information automatically about your company and your employees. This way the content of the attack is always relevant for the employees. Gamified user experience Hoxhunt makes cybersecurity training fun and engaging. The employees are rewarded by points when they report threats. They can also compare their progress to other employees on the leaderboard. Micro training moments When a user reports or fails simulated attacks, we deliver small pieces of education about how they can detect threats. This way their security knowledge is always kept up to date. Individual learning paths The Hoxhunt algorithm automatically recognizes and adapts to user behavior to deliver the right level of difficulty and depth in the attacks. Localization The attacks are personalized based on the users’ language and location. We currently support more than 20 languages. Real, measurable results The Hoxhunt training platform delivers real measurable results across your organization. Your employees’ behavior towards email threat changes and we have the reporting to prove it.
  • Failure rates on simulated attacks drop to less than 2% even with the most sophisticated attacks
  • Reporting rates of real attacks increase to over 60%
Your employees will love us We make cybersecurity awareness training engaging and fun. Our gamified experience rewards employees for reporting both simulated and real attacks. But don’t just take our word for it.
  • Loved by security teams and employees alike
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
15
logo
Offer a reference bonus
0.00

ID Analytics First-Party Fraud

Identifying “Mules” Before They Come Back to Bite You

Often referred to as “credit muling” or “equipment gaming,” first-party fraud occurs when consumers use their true identities and personal information to apply for multiple, high-value products with no intention of honoring their contractual agreements.2 When consumers set out to steal from a business using their real identities, running a standard credit check – or even a third-party fraud screen – won’t necessarily protect the credit issuer. These “mules” have different profiles from identity fraudsters, so they require a specialized approach using fraud assessment tools and predictive solutions. Consumer behavioral data from the ID Network incorporates insights from wireless, retail lending, banking, peer-to-peer lending, and checking and savings accounts. By using these insights to form a historical picture of how a consumer typically behaves, ID Analytics can quickly identify when an individual begins to seek credit and services in an unusual and high risk fashion.

An In-Depth Analysis of First-Party Fraud

By rank-ordering the risk associated with consumer identity elements being asserted on an application, ID Analytics provides a first-party fraud risk assessment across all channels. Higher risk applications are flagged for remediation while lower-scoring applications may move on to the next step of the purchase process. Organizations choose the score threshold that best balances fraud prevention with fast, convenient adjudication processes. Businesses need first-party fraud solutions that can:
  • Identify and analyze the special attributes of “mules” across industries
  • Minimize the manual review of legitimate, well-intentioned customers
  • Help reduce first-party fraud losses with a near real-time fraud assessment purpose-built for this unique challenge
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
17
logo
Offer a reference bonus
0.00

ID Experts MyIDCare Protection Platform

Identity & Privacy Protection Services

Threats to your identity and privacy are everywhere. MyIDCare’s alert-based identity & privacy protection platform scans billions of data points, notifying you of risks to your privacy and identity so you can take action!

Advanced Identity Monitoring ID Experts’ MyIDCare includes comprehensive identity monitoring including credit monitoring, deep and dark web monitoring, credit lock, instant inquiry, social security number scanning, and much much more. More than 14 billion data points are scanned for your protection. You will receive alerts if there are changes to monitored information. Privacy Protection Protect your privacy with our SocialSentry social media protection. SocialSentry actively scans social networks to detect fraudulent and takeover activity, identifies inappropriate content and reduces personal information exposure. Coupled with our Password Detective, you will be empowered to protect your privacy. Health Claims Monitoring (MIDAS) Our MIDAS technology is the first and only consumer-focused healthcare fraud solution. MIDAS alerts members every time a medical claim is made against their identity. This powerful tool enables individuals to review health transactions for potential identity fraud the same way they do for credit transactions.

Financial Protection

$1 million of insurance and stolen funds protection provide a solid backstop for serious cases of identity theft.

Putting money back in your hands MyIDCare members who fall victim to identity crime can rest easy. Our $1 million reimbursement insurance replaces stolen funds—including losses due to medical, financial, and other types of identity crimes. It also covers legal and other professional service expenses related to identity theft.

Concierge-Style Identity Recovery

No other identity protection company provides their members with this level of customer experience.

We delight victims with friendly, expert service For MyIDCare members whose identity is stolen, our ID Care Team of identity specialists is standing by. Using limited power of attorney (LPOA), we’ll act on a victim’s behalf to restore their identity to pre-theft status, which we’ve done with a 100% success rate.

Easy Implementation

Whether a data breach, an employee benefit, or something valued to offer your members, we can get you up and running quickly and easily.

Hassle-free and quick time to value MyIDCare is simple to offer your customers, members, or employees. We provide the implementation and rollout plan, along with all the tools you need to communicate with your people. The average availability is fast—90 days from signing—so you can provide valuable identity protection right away. ​
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
17
logo
Offer a reference bonus
0.00

IdentityMind IdentityLink API

The IdentityLink API is built on IdentityMind’s patented eDNA™ engine. It leverages trusted digital identities to provide real-time access to:
  • Fraud prevention: account origination, account takeover, payment fraud prevention
  • Identity reputation: leverage IdentityMind’s digital identity reputation network
  • Risk score: machine learning score based off complexity of the entity graph
Features:
  • FRAUD PREVENTION. Account origination, account takeover, payment fraud prevention
  • IDENTITY REPUTATION. Leverage IDM digital identity reputation network
  • RISK SCORE. Machine learning score based off complexity of the entity graph
  • API. Real time based to retrieve risk score, graph stats, reputation, and actual graph
Benefits:
  • REDUCE FRAUD. IdentityMind’s 50+ attribute identity building capabilities enable you to make higher confidence risk assessments.
  • MACHINE LEARNING. Continual improvements and more targeted risk assessment as system learns from your data
  • QUICK DEPLOYMENT. Save time and money through plug and play entity link analysis and machine learning solution

Fraud Prevention

Leverage IdentityMind’s Trusted Digital Identities reputation values to expedite trusted users and detect suspicious users before they transact. Detect when users may be related to terrorism, human trafficking, drug cartels, through their network of affiliations.

Transaction Monitoring

Detect hidden connections in groups of customers and aggregate individual’s activities even when using multiple accounts.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
8
7
logo
Offer a reference bonus
0.00

InfoArmor PrivacyArmor

Peace of mind delivered

Dark web monitoring We use bots and embedded human intelligence operatives to search the dark web for compromised credentials. We then alert members who have been compromised. Stolen fund reimbursement Funds stolen from a bank account, 401(k), or HSA? We’ll reimburse it. We even advance tax refunds that were fraudulently issued. Pre-existing conditions If your employees are victims of identity theft or fraud before joining PrivacyArmor, we’ll fully remediate past and present incidents with no extra fees. Deceased family member coverage Family members who pass away are still targets for identity theft. We’ll fully remediate cases for loved ones who have passed on. PrivacyArmor also offers:
  • Service and benefits that fit all industries and company sizes
  • Accounts secured with two-factor authentication
  • Generous family coverage that includes kids, parents, in-laws, and other dependents living at home
  • No age cap on minors or “aging out” of coverage
  • Full-service fraud remediation with a dedicated Privacy Advocate®
  • Pre-existing identity theft coverage at no extra cost
  • In-house Privacy Advocates available 24/7
  • $1 million identity theft insurance policy†
Benefits:
  • Financial protection far beyon a credit score
  • Keep control of social media accounts
  • Combat advanced fraud
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
6
2
logo
Offer a reference bonus
0.00

Intelligent Wave ACEPlus 

As credit card use expands, criminal use of forged or stolen cards is also increasing. In order to further assure the credibility of the credit card business, we developed the ACEPlus fraudulent use detection system based on a score / rule system for such crime patterns, and further expanded its functions. Major Functions
  • Flexibility to build a system environment in accordance with handling volume (from tens of thousands to tens of millions of card members)
  • Extensive installations in Japanese credit card industries
  • Functions to detect and monitor fraudulent card use in real time, online
  • Automatic suspension function
  • Function to manage information on customer card use
  • Scoring function based on customer behavior model
  • Function to support data analysis effectively utilizing a database
  • Function to search critical alert data
  • Flexible changes in screen display
  • Work efficiency improvements by obtaining statistical information
  • Data mining utilizing accumulated data
Scoring system ACEPlus achieves highly accurate results that surpass those of conventional scoring systems. This scoring system has achieved high cost performance and highly precise results, as well as minimizing damage, monitoring online credit authorizations from all over the world in real time, and sending warnings.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
10
logo
Offer a reference bonus
0.00

Ipsidy Verified

Verify Identity of Employees and Customers, Anywhere

Securely manage identity both inside and outside your enterprise with Verified by Ipsidy. Reduce fraud and gain identity certainty of a mobile app logon, online chat, or any digital transaction.
  • Trigger an identity authentication from your platform or our Identity Portal to the Ipsidy app on a user’s mobile phone. A user swipes right to confirm the request and details specific to the event.
  • The phone’s camera with liveness detection auto-prompts a user to capture their face with just a blink and a smile.
  • Ipsidy converts the selfie into a biometric facial template and matches against the user’s reference photo. The transaction is confirmed, and the user’s identity is Verified.

Frictionless Biometric Multi-Factor Authentication

Key Features
  • A full-service web-portal, where you can view and manage data, export reports, and send all authentication requests.
  • Reverse-Verify feature allows customers to request your service providers (whether on the phone or in-person) to verify their identities.
  • Multi-factor authentication technology allows for multiple levels of security: PIN, password, biometrics, dynamic digital signature, etc.
How will this identity verification solution benefit my business?
  • With no integration required, reduce the time it takes to verify customers, whether on the phone, chatting online, or even in-person.
  • Provide customers and employees with a trusted, seamless and secure biometric identification experience, secure corporate transactions, and reduce fraud.
  • Out-of-the-box solution offers flexibility and allows you to get started immediately. However, Ipsidy's APIs and SDKs allow for optional easy integration to enterprise databases.
Securely Manage Identity Through the Customer Lifecycle Secure identity beyond the initial KYC customer onboarding experience. Verified offers multi-factor authentication for any follow-on transactions, including seamless logon with face to any website or mobile app. Call center or online chat support can verify customers with a seamless selfie. Account changes, password resets, even wire transfers and stock trades can all be confirmed with Verified. Verified allows you to seamlessly present transaction details, allowing you to receive transaction confirmation and identity certainty.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
10
logo
Offer a reference bonus
0.00

Iraje Software ActiveChange Manager

Product Focus: Control security access to changes in Schema (DDL), Work area hierarchy, and Data (DML), thus providing the mechanisms for real time Computer Audits. Product Description: ActiveChangeManager allows the user to define the security access for any specific schema, how multiple database users can access and work in a cooperative environment, with restricted privileges with respect to database schema design, data and audit information. Benefits:
  • All users have a consistent real-time secured vision of multiple instances of all corporate database applications.
  • ActiveChangeManager provides an encrypted password algorithm whereby the user is prevented from knowing the direct SQL database passwords for sensitive production databases.
  • All database changes are recorded, along with the exact SQL that has been executed as well as the specific database user who executed the SQL.
  • Ability to freeze the database schema at any time from a single controlling point.
  • Ability to allow the users SQL access to databases with restricted SQL privileges. E.g. DROP table and DELETE CUSTOMER operations may be restricted by the ActiveChangeManager for a particular production database.
  • Ability to restrict specific data access provides the database application owner the means to prevent a developer from querying sensitive production database information, while allowing this developer to modify and work with the schema design if necessary.
  • ActiveChangeManager also allows the changes to work its way around a change management and approval process, thus providing a controlled environment for database design changes. This is an option that can be turned ON when the system enters implementation/production stage.
Application Area:
  • To restrict users from uncontrolled SQL access on production databases.
  • To allow full access to developers on development databases, at the same time controlling the changes via the recording feature whereby all changes and changed by information is being recorded.
  • Changes on one database schema instance can be propagated effortlessly to another database instance, e.g. Changes in the DEVL environment can be propagated to the PROD database.
  • Where it is required to provide access to the audit control information, but not allow direct access to database changes or schema changes.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
18
18
logo
Offer a reference bonus
0.00

Jumio Corporation Identity Verification

Know the True Identity of Your Customers

The Jumio Identity Verification process uses machine learning, face-based biometrics and verification experts to ensure the person behind a transaction is present and who they say are. Identity verification goes well beyond traditional authentication methods to deliver a significantly higher level of assurance and establish a trusted digital identity.
  • ID Proofing Check. Is the ID document authentic and valid?
  • Similarity Check. Is the person holding the ID the same person shown in the ID photo?
  • Liveness Check. Is the person holding the ID physically present during the transaction?
  • Definitive Answer. Jumio Identity Verification delivers a definitive yes or no answer in seconds.
Benefits:
  • Verify IDs. Ensure the ID document is authentic and valid.
  • Similarity Check. Make sure the person holding the ID is the same person shown in the ID photo.
  • Compliance. Comply with growing regulations & directives including GDPR, PSD2, KYC and AML.
  • Certified Liveness Check. Perform liveness detection using FaceTec’s certified 3D selfie technology.
  • User Experience. Dramatically reduce user friction and verification time while increasing conversion rates.
  • Security. All data is transmitted and stored with strong AES 256 bit encryption. Jumio is PCI Level 1 compliant.
Use Cases
  • Cardholder not present
  • User authentication
  • Fraud detection
  • High risk transactions
  • KBA replacement
  • KYC/AML compliance
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
1
14
logo
Offer a reference bonus
0.00

MarkMonitor Domain Security

With more than half of the world’s population online, registered domain names totaling 330+ million and 23+ million new gTLDs registered, security threats against domain name assets can have more ramifications on your business than ever. The destruction caused by attacks against domain names and domain registration accounts goes beyond brand reputation, bleeding into customer trust and your organization’s bottom line. A valuable corporate asset, your portfolio merits round-the-clock protection. Fortunately, our best-in-class innovations have made better solutions possible. Exceptional security for your valuable domain assets Reduce your company’s security vulnerabilities and minimize the likelihood of successful attacks with a suite of security capabilities, featuring:

    A simplified experience

    • API and single sign-on (SSO) create a streamlined and user-friendly interface
    • Granular permissions and full transaction logging for accountability and control
    • Customizable security levels for each of your domains
    • Count on the MarkMonitor team, trusted by 10 out of 10 most highly trafficked websites worldwide

    Highly-secured access

    • Two-Factor Authentication fortifies account access against account hijacking
    • Portal Access Control to prevent tampering with off-premises registration
    • Secure Account Management automatically notifies a secure email address when changes are made

    Full-scale protection

    • DNS Monitoring identifies unauthorized DNS updates by scanning each domain name under management
    • Domain Masking keeps your ownership confidential until you’re ready to introduce your product or service to the market
    • Mission-Critical Domain Security combines maximum domain renewal periods with domain locking
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
2
10
logo
Offer a reference bonus
0.00

Mitek Systems Mobile Verify

With hundreds of AI-based analytics, algorithms and biometric facial comparison, Mobile Verify® is a next generation digital identity verification service designed for the world’s leading marketplace and sharing platforms, and financial services organizations. Our layered approach of ID document verification combined with facial biometrics offers a more secure way to verify identities of consumers.
  • INTUITIVE CAPTURE EXPERIENCE. Guided and touchless interface to ensure a successful capture
  • GLOBAL ID VERIFICATION. Hundreds of AI analyzers instantly proof the authenticity of global ID documents
  • SMART IDENTITY VERIFICATION. Biometric-comparison and liveness-detection algorithms ensure the ID presented is from its true owner
Instant mobile verification Requiring a user to leave your mobile channel can result in abandonment rates as high as 90%. Let our identity verification service help you replace the need for physical documentation to clear your “pending” queue, onboard users more effectively and generate more lifetime value. Features:
  • Powering science
  • Identity verified
  • Document capture
  • Documet classification
  • Data extraction
  • Document authentication
  • Biometric facial comparison
  • ID data anlysis
  • Simultaneous AI-powered development & production
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
11
7
logo
Offer a reference bonus
0.00

Next Caller VeriCall

VeriCall™ delivers a threat-level analysis on every phone call in 200 milliseconds immediately after answer. This instant reading allows your business to make authentication and routing decisions in real-time within your IVR.

WHY WE’RE DIFFERENT

Our team and our technology set us apart
  • Detect High Risk Calls. Spoof Proof™ your call center
  • Our Pricing. Security costs shouldn’t be criminal
  • Flexibility. Offline P.O.C. and live API integration
  • Our Team. Responsive, attentive, and authentic
  • 75% Authentication. Best rate in the industry
  • 200ms Response Time. Immediately after answer
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
2
6

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.