SlideShare a Scribd company logo
1 of 24
©2013 TeleSign Incorporated. All rights reserved. All material in this presentation is confidential.
WEBINAR | SECURE CUSTOMERS ARE
PROFITABLE CUSTOMERS
04/30/2014
2
Welcome to the Webinar
Presented by TeleSign and SecureAuth Corporation
Michael Costigan, TeleSign
Director of Business Development
Bryan Semprie, SecureAuth Corporation
Sr. Sales Engineer - Channels
Garret Grajek, SecureAuth Corporation
Co-Founder and CTO/COO
• All attendee audio lines are muted
• Questions will be answered at the end of the session
• Submit brief questions on the Q&A panel
• Send longer questions or off-line topics via email to
webinar@secureauth.com
TeleSign the Enterprise
Security Breaches and Ramifications
Telesign Solutions
SecureAuth IdP and TeleSign
2-Factor to Resources
Password Reset
Demo
Integration/Deployment
Q&A
WEBINAR AGENDA
Michael Costigan
Director of Business Development
Account Threats and
Telephony-Based Authentication
5
April 2013 Major Daily Deal Site Hacked
• 50 Million users affected
• Many subscribers did not return
• Had plans for profitability in 2013
• Instead, reported 81 M loss
• CEO and founder steps down 8 months later
Customer
Benefits
• Safe PII
• Secure Self
Service
Password Reset
• Customer
Experience
Source: Washington Post
6
How Apple and Amazon
Security Flaws Led to
My Epic Hacking.
Mat Honan
“If I had used two-factor
authentication for
Gmail, everything would have
stopped here.”
~ Mat Honan
Same Passwords Used Across Multiple
Accounts
Mail Social Media e-Commerce Online Banking
Complex Password
Requirements
Passwords cannot contain last
name, username, email
address, common words or names.
* * * * * * * *_
The problem with passwords.
ACCOUNT PROTECTION
7
21 43
Users can opt-in for two-step verification within account settings.
5
8
Website determines if device is trusted. Changes in these factors can
trigger re-verification.
21 43 5
New Device New Browser Time Since Last
Verification
New
Location
ACCOUNT PROTECTION
9
User logs into account with their credentials. If login is from trusted
device, verification is not triggered.
21 43 5
ACCOUNT PROTECTION
10
If triggered, a verification code is sent to the phone number or mobile app.
21 43 5
SMS Voice
ACCOUNT PROTECTION
11
User enters verification code into website to login or accepts push challenge.
21 43 5
ACCOUNT PROTECTION
PASSWORD RESET
12
1 2
User tries to reset password User selects secure reset method
13
PASSWORD RESET
43
User enters verification code
User successfully resets password
SecureAuth IdP Integration
with TeleSign
Secure Resource
Control
Garret Grajek
CTO/COO SecureAuth
15
Secure Resource Control
SecureAuth Integration with TeleSign
1. 2-Factor to Resources
Web, Cloud, Network, Mobile Apps
Multiple Directories, AD Forest
2. Password Reset
No Coding
No Web Modules
No Customization
16
1. Integrated Into All Enterprise Resources
Objectives
Provide 2-Factor Security
To all resources
Web, Cloud, Network and Mobile
Admins:
Provide drop-down integration (for 2F workflow)
No application integration
Users:
Provide easy browser based walk-through
Mobile and Desktop
(1)
(2)
(4)
SecureAuth IdP Integrates TeleSign 2-Factor
Auth into all Enterprise Resources
2-Factor for All
Resources
1. Web
2. VPNs
3. Cloud
4. Mobile
(3)
18
Retain Credentials in the Enterprise
Control Access by Secureauth IdP
Conduct “Risk-based” Authentication
2-Factor Outside – SSO Indside
Language Adjusted to Browser/Device
Strong 2-Factor Up front
SSO on subsequent auths
TeleSign and Secureauth:
Integrated Into All Enterprise Resources
19
2. Password Reset
Objectives
Provide 2-Factor Password reset
To all datastores:
AD, Multiple Ads, LDAP, SQL, ODBC
Admins:
Provide drop-down - 2F workflow
No application integration (pre-built page)
Users:
Provide easy browser based walk-through
Mobile and Desktop
20
2. Password Reset
SecureAuth connects
to native data store
No Synching of PII/PHI
(No Snapchat 3.5M
hack)
Full browser-based
workflow
Matches Enterprise
Password Polices
SecureAuth
TeleSign Demo
Bryan Semprie
Sr. Sales Engineer – Channel
SecureAuth
Benefits
Extreme Ease of Use for Users
All devices (Mobile, Desktop)
All locales (US, International)
22
The SecureAuth/TeleSign Integration Enables:
Enterprise Control
Utilize Existing Entities
AD, LDAP, SQL, etc.
No Synching or User Migration
2-Factor Authentication
To Enterprise Controlled Resources
Web, Network, Cloud and Mobile
23
Who Title E-mail Phone
Mike
Costigan
Director of Business
Development
mcostigan@telesign.com
+1.310.742.8207
Bryan
Semprie
Sr. Channels
Engineer
bsemprie@secureauth.com +1.860.383.5907
Garret
Grajek
CTO/COO ggrajek@secureauth.com +1.949.777.6970
SecureAuth
Sales
Sales sales@secureauth.com +1.949.777.6959
Contacts and Q&A
http://www.telesign.com
http://www.SecureAuth.com
Thank you!
Q & A
24

More Related Content

What's hot

2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...AlgoSec
 
Best practices of mobile technology leaders: Airwatch Connect 2013
Best practices of mobile technology leaders: Airwatch Connect 2013Best practices of mobile technology leaders: Airwatch Connect 2013
Best practices of mobile technology leaders: Airwatch Connect 2013Chris Pepin
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...AlgoSec
 
How Aporeto Secures Cloud-native Across Public, Private, & Hybrid Clouds with...
How Aporeto Secures Cloud-native Across Public, Private, & Hybrid Clouds with...How Aporeto Secures Cloud-native Across Public, Private, & Hybrid Clouds with...
How Aporeto Secures Cloud-native Across Public, Private, & Hybrid Clouds with...DevOps.com
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookMcAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookIftikhar Ali Iqbal
 
Best Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change ProcessesBest Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change ProcessesAdi Gazit Blecher
 
Two Factor Authentication for the UNIX/Linux Server Security- REVE SECURE
Two Factor Authentication for the UNIX/Linux Server Security- REVE SECURETwo Factor Authentication for the UNIX/Linux Server Security- REVE SECURE
Two Factor Authentication for the UNIX/Linux Server Security- REVE SECUREREVE Secure
 
F5 Networks Quick Poll Research: HTTP/2 Survey Results
F5 Networks Quick Poll Research: HTTP/2Survey ResultsF5 Networks Quick Poll Research: HTTP/2Survey Results
F5 Networks Quick Poll Research: HTTP/2 Survey ResultsF5 Networks
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
More Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management SuiteMore Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management SuiteAlgoSec
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarAlgoSec
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalMcAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalIftikhar Ali Iqbal
 
2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation finalAlgoSec
 
SDN's managing security across the virtual network final
SDN's managing security across the virtual network finalSDN's managing security across the virtual network final
SDN's managing security across the virtual network finalAlgoSec
 
Whatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_genWhatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_genRicardo Resnik
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
Product security program slideshare
Product security program slideshareProduct security program slideshare
Product security program slideshareAmir Einav
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 

What's hot (20)

2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...
 
Best practices of mobile technology leaders: Airwatch Connect 2013
Best practices of mobile technology leaders: Airwatch Connect 2013Best practices of mobile technology leaders: Airwatch Connect 2013
Best practices of mobile technology leaders: Airwatch Connect 2013
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...
 
How Aporeto Secures Cloud-native Across Public, Private, & Hybrid Clouds with...
How Aporeto Secures Cloud-native Across Public, Private, & Hybrid Clouds with...How Aporeto Secures Cloud-native Across Public, Private, & Hybrid Clouds with...
How Aporeto Secures Cloud-native Across Public, Private, & Hybrid Clouds with...
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - TechbookMcAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
McAfee - McAfee Application Control (MAC) - Whitelisting - Techbook
 
Best Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change ProcessesBest Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change Processes
 
Two Factor Authentication for the UNIX/Linux Server Security- REVE SECURE
Two Factor Authentication for the UNIX/Linux Server Security- REVE SECURETwo Factor Authentication for the UNIX/Linux Server Security- REVE SECURE
Two Factor Authentication for the UNIX/Linux Server Security- REVE SECURE
 
F5 Networks Quick Poll Research: HTTP/2 Survey Results
F5 Networks Quick Poll Research: HTTP/2Survey ResultsF5 Networks Quick Poll Research: HTTP/2Survey Results
F5 Networks Quick Poll Research: HTTP/2 Survey Results
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
More Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management SuiteMore Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management Suite
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinar
 
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - ProposalMcAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
McAfee - McAfee Application Control (MAC) - Whitelisting - Proposal
 
2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
SDN's managing security across the virtual network final
SDN's managing security across the virtual network finalSDN's managing security across the virtual network final
SDN's managing security across the virtual network final
 
Whatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_genWhatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_gen
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Product security program slideshare
Product security program slideshareProduct security program slideshare
Product security program slideshare
 
Airwatch od VMware
Airwatch od VMwareAirwatch od VMware
Airwatch od VMware
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 

Similar to SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers

Mobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsMobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsCA API Management
 
How to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber AttacksHow to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber AttacksSkycure
 
Modern Architectures
Modern ArchitecturesModern Architectures
Modern ArchitecturesSecureAuth
 
Securing Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare AccessSecuring Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare AccessCloudflare
 
Securing Internal Applications with Cloudflare Access - April 2018
Securing Internal Applications with Cloudflare Access - April 2018Securing Internal Applications with Cloudflare Access - April 2018
Securing Internal Applications with Cloudflare Access - April 2018Meghan Weinreich
 
_Bridging the Security and Usability Gap.pptx
_Bridging the Security and Usability Gap.pptx_Bridging the Security and Usability Gap.pptx
_Bridging the Security and Usability Gap.pptxSeclore
 
Duo Platform Edition Overview
Duo Platform Edition OverviewDuo Platform Edition Overview
Duo Platform Edition OverviewNatalie Hewitt
 
Gathering App Intelligence for your Web, Desktop and Mobile apps
Gathering App Intelligence for your Web, Desktop and Mobile appsGathering App Intelligence for your Web, Desktop and Mobile apps
Gathering App Intelligence for your Web, Desktop and Mobile appsAbhishek Kant
 
Creating Great Developer Experiences with Metrics and Automation
Creating Great Developer Experiences with Metrics and AutomationCreating Great Developer Experiences with Metrics and Automation
Creating Great Developer Experiences with Metrics and AutomationNordic APIs
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application SecuritySecureAuth
 
Cloud Software - Cloud-based System Security
Cloud Software - Cloud-based System SecurityCloud Software - Cloud-based System Security
Cloud Software - Cloud-based System SecurityNet at Work
 
20140416 cisco
20140416 cisco20140416 cisco
20140416 ciscowecst
 
New ThousandEyes Product Features and Release Highlights: November 2022
New ThousandEyes Product Features and Release Highlights: November 2022New ThousandEyes Product Features and Release Highlights: November 2022
New ThousandEyes Product Features and Release Highlights: November 2022ThousandEyes
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastCloudflare
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifySumana Mehta
 
SolarWinds Government and Education Webinar: Virtual Technology Briefing 08.0...
SolarWinds Government and Education Webinar: Virtual Technology Briefing 08.0...SolarWinds Government and Education Webinar: Virtual Technology Briefing 08.0...
SolarWinds Government and Education Webinar: Virtual Technology Briefing 08.0...SolarWinds
 
Six Steps to Secure Access for Privileged Insiders & Vendors
Six Steps to Secure Access for Privileged Insiders & VendorsSix Steps to Secure Access for Privileged Insiders & Vendors
Six Steps to Secure Access for Privileged Insiders & VendorsBomgar
 
Shift Left for More Secure Apps with F5 NGINX
Shift Left for More Secure Apps with F5 NGINXShift Left for More Secure Apps with F5 NGINX
Shift Left for More Secure Apps with F5 NGINXNGINX, Inc.
 

Similar to SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers (20)

COMPANY PROFILE
COMPANY PROFILECOMPANY PROFILE
COMPANY PROFILE
 
Mobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsMobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing Passwords
 
How to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber AttacksHow to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber Attacks
 
Modern Architectures
Modern ArchitecturesModern Architectures
Modern Architectures
 
Securing Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare AccessSecuring Internal Applications with Cloudflare Access
Securing Internal Applications with Cloudflare Access
 
Cloudflare Access
Cloudflare AccessCloudflare Access
Cloudflare Access
 
Securing Internal Applications with Cloudflare Access - April 2018
Securing Internal Applications with Cloudflare Access - April 2018Securing Internal Applications with Cloudflare Access - April 2018
Securing Internal Applications with Cloudflare Access - April 2018
 
_Bridging the Security and Usability Gap.pptx
_Bridging the Security and Usability Gap.pptx_Bridging the Security and Usability Gap.pptx
_Bridging the Security and Usability Gap.pptx
 
Duo Platform Edition Overview
Duo Platform Edition OverviewDuo Platform Edition Overview
Duo Platform Edition Overview
 
Gathering App Intelligence for your Web, Desktop and Mobile apps
Gathering App Intelligence for your Web, Desktop and Mobile appsGathering App Intelligence for your Web, Desktop and Mobile apps
Gathering App Intelligence for your Web, Desktop and Mobile apps
 
Creating Great Developer Experiences with Metrics and Automation
Creating Great Developer Experiences with Metrics and AutomationCreating Great Developer Experiences with Metrics and Automation
Creating Great Developer Experiences with Metrics and Automation
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application Security
 
Cloud Software - Cloud-based System Security
Cloud Software - Cloud-based System SecurityCloud Software - Cloud-based System Security
Cloud Software - Cloud-based System Security
 
20140416 cisco
20140416 cisco20140416 cisco
20140416 cisco
 
New ThousandEyes Product Features and Release Highlights: November 2022
New ThousandEyes Product Features and Release Highlights: November 2022New ThousandEyes Product Features and Release Highlights: November 2022
New ThousandEyes Product Features and Release Highlights: November 2022
 
Zero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fastZero trust for everybody: 3 ways to get there fast
Zero trust for everybody: 3 ways to get there fast
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
 
SolarWinds Government and Education Webinar: Virtual Technology Briefing 08.0...
SolarWinds Government and Education Webinar: Virtual Technology Briefing 08.0...SolarWinds Government and Education Webinar: Virtual Technology Briefing 08.0...
SolarWinds Government and Education Webinar: Virtual Technology Briefing 08.0...
 
Six Steps to Secure Access for Privileged Insiders & Vendors
Six Steps to Secure Access for Privileged Insiders & VendorsSix Steps to Secure Access for Privileged Insiders & Vendors
Six Steps to Secure Access for Privileged Insiders & Vendors
 
Shift Left for More Secure Apps with F5 NGINX
Shift Left for More Secure Apps with F5 NGINXShift Left for More Secure Apps with F5 NGINX
Shift Left for More Secure Apps with F5 NGINX
 

More from SecureAuth

Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.SecureAuth
 
The Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationThe Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationSecureAuth
 
Portal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationPortal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationSecureAuth
 
SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth
 
Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security SecureAuth
 
Top 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOTop 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOSecureAuth
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365SecureAuth
 
What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017SecureAuth
 
2017 Predictions: Identity and Security
2017 Predictions: Identity and Security 2017 Predictions: Identity and Security
2017 Predictions: Identity and Security SecureAuth
 
Why Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughWhy Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughSecureAuth
 
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceSecureAuth
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime SecureAuth
 
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...SecureAuth
 
What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…SecureAuth
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlSecureAuth
 
What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2SecureAuth
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlSecureAuth
 
How to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationHow to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationSecureAuth
 
Balancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareBalancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareSecureAuth
 

More from SecureAuth (20)

Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.
 
The Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationThe Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern Authentication
 
Portal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationPortal Protection Using Adaptive Authentication
Portal Protection Using Adaptive Authentication
 
SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017
 
Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security
 
Top 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOTop 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSO
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017
 
2017 Predictions: Identity and Security
2017 Predictions: Identity and Security 2017 Predictions: Identity and Security
2017 Predictions: Identity and Security
 
Why Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughWhy Two-Factor Isn't Enough
Why Two-Factor Isn't Enough
 
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability Insurance
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime
 
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
 
What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
 
What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access Control
 
How to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationHow to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive Authentication
 
Balancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareBalancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in Healthcare
 

Recently uploaded

Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 

Recently uploaded (20)

Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 

SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers

  • 1. ©2013 TeleSign Incorporated. All rights reserved. All material in this presentation is confidential. WEBINAR | SECURE CUSTOMERS ARE PROFITABLE CUSTOMERS 04/30/2014
  • 2. 2 Welcome to the Webinar Presented by TeleSign and SecureAuth Corporation Michael Costigan, TeleSign Director of Business Development Bryan Semprie, SecureAuth Corporation Sr. Sales Engineer - Channels Garret Grajek, SecureAuth Corporation Co-Founder and CTO/COO • All attendee audio lines are muted • Questions will be answered at the end of the session • Submit brief questions on the Q&A panel • Send longer questions or off-line topics via email to webinar@secureauth.com
  • 3. TeleSign the Enterprise Security Breaches and Ramifications Telesign Solutions SecureAuth IdP and TeleSign 2-Factor to Resources Password Reset Demo Integration/Deployment Q&A WEBINAR AGENDA
  • 4. Michael Costigan Director of Business Development Account Threats and Telephony-Based Authentication
  • 5. 5 April 2013 Major Daily Deal Site Hacked • 50 Million users affected • Many subscribers did not return • Had plans for profitability in 2013 • Instead, reported 81 M loss • CEO and founder steps down 8 months later Customer Benefits • Safe PII • Secure Self Service Password Reset • Customer Experience Source: Washington Post
  • 6. 6 How Apple and Amazon Security Flaws Led to My Epic Hacking. Mat Honan “If I had used two-factor authentication for Gmail, everything would have stopped here.” ~ Mat Honan Same Passwords Used Across Multiple Accounts Mail Social Media e-Commerce Online Banking Complex Password Requirements Passwords cannot contain last name, username, email address, common words or names. * * * * * * * *_ The problem with passwords.
  • 7. ACCOUNT PROTECTION 7 21 43 Users can opt-in for two-step verification within account settings. 5
  • 8. 8 Website determines if device is trusted. Changes in these factors can trigger re-verification. 21 43 5 New Device New Browser Time Since Last Verification New Location ACCOUNT PROTECTION
  • 9. 9 User logs into account with their credentials. If login is from trusted device, verification is not triggered. 21 43 5 ACCOUNT PROTECTION
  • 10. 10 If triggered, a verification code is sent to the phone number or mobile app. 21 43 5 SMS Voice ACCOUNT PROTECTION
  • 11. 11 User enters verification code into website to login or accepts push challenge. 21 43 5 ACCOUNT PROTECTION
  • 12. PASSWORD RESET 12 1 2 User tries to reset password User selects secure reset method
  • 13. 13 PASSWORD RESET 43 User enters verification code User successfully resets password
  • 14. SecureAuth IdP Integration with TeleSign Secure Resource Control Garret Grajek CTO/COO SecureAuth
  • 15. 15 Secure Resource Control SecureAuth Integration with TeleSign 1. 2-Factor to Resources Web, Cloud, Network, Mobile Apps Multiple Directories, AD Forest 2. Password Reset No Coding No Web Modules No Customization
  • 16. 16 1. Integrated Into All Enterprise Resources Objectives Provide 2-Factor Security To all resources Web, Cloud, Network and Mobile Admins: Provide drop-down integration (for 2F workflow) No application integration Users: Provide easy browser based walk-through Mobile and Desktop
  • 17. (1) (2) (4) SecureAuth IdP Integrates TeleSign 2-Factor Auth into all Enterprise Resources 2-Factor for All Resources 1. Web 2. VPNs 3. Cloud 4. Mobile (3)
  • 18. 18 Retain Credentials in the Enterprise Control Access by Secureauth IdP Conduct “Risk-based” Authentication 2-Factor Outside – SSO Indside Language Adjusted to Browser/Device Strong 2-Factor Up front SSO on subsequent auths TeleSign and Secureauth: Integrated Into All Enterprise Resources
  • 19. 19 2. Password Reset Objectives Provide 2-Factor Password reset To all datastores: AD, Multiple Ads, LDAP, SQL, ODBC Admins: Provide drop-down - 2F workflow No application integration (pre-built page) Users: Provide easy browser based walk-through Mobile and Desktop
  • 20. 20 2. Password Reset SecureAuth connects to native data store No Synching of PII/PHI (No Snapchat 3.5M hack) Full browser-based workflow Matches Enterprise Password Polices
  • 21. SecureAuth TeleSign Demo Bryan Semprie Sr. Sales Engineer – Channel SecureAuth
  • 22. Benefits Extreme Ease of Use for Users All devices (Mobile, Desktop) All locales (US, International) 22 The SecureAuth/TeleSign Integration Enables: Enterprise Control Utilize Existing Entities AD, LDAP, SQL, etc. No Synching or User Migration 2-Factor Authentication To Enterprise Controlled Resources Web, Network, Cloud and Mobile
  • 23. 23 Who Title E-mail Phone Mike Costigan Director of Business Development mcostigan@telesign.com +1.310.742.8207 Bryan Semprie Sr. Channels Engineer bsemprie@secureauth.com +1.860.383.5907 Garret Grajek CTO/COO ggrajek@secureauth.com +1.949.777.6970 SecureAuth Sales Sales sales@secureauth.com +1.949.777.6959 Contacts and Q&A http://www.telesign.com http://www.SecureAuth.com Thank you!

Editor's Notes

  1. Sales Excellence Talk Track: Personal Introductions
  2. CrownPeak is easy to use. The system was built for the non technical user to easily add and change content using simple word based eidtor.Content can also be easily shared between other applications like SharePoint or repurposed for mobile devices. You can also collect content from mashables or social media and use it on your site.Application Integration is one of the biggest challenge to build and maintain. CrownPeak offers the most interoperable system in the market today. Our open API can be used to connect we any given system and once live the integration becomes a part of the application and is maintained by CrownPeak for the life of the contract.
  3. Sales Excellence Talk Track: Over the past 8 years we’ve seen the problems with passwords. For example, users out of convenience leverage the same passwords across multiple applications. Also, many accounts are linked and therefore provide hackers with an easy way to compromise accounts. You may have even heard about the epic hacking of WIRED Magazine’s very own Mat Honan. After everything that happened to Mat, he believes if he had used 2FA, everything would have been prevented.
  4. CrownPeak is easy to use. The system was built for the non technical user to easily add and change content using simple word based eidtor.Content can also be easily shared between other applications like SharePoint or repurposed for mobile devices. You can also collect content from mashables or social media and use it on your site.Application Integration is one of the biggest challenge to build and maintain. CrownPeak offers the most interoperable system in the market today. Our open API can be used to connect we any given system and once live the integration becomes a part of the application and is maintained by CrownPeak for the life of the contract.
  5. CrownPeak is easy to use. The system was built for the non technical user to easily add and change content using simple word based eidtor.Content can also be easily shared between other applications like SharePoint or repurposed for mobile devices. You can also collect content from mashables or social media and use it on your site.Application Integration is one of the biggest challenge to build and maintain. CrownPeak offers the most interoperable system in the market today. Our open API can be used to connect we any given system and once live the integration becomes a part of the application and is maintained by CrownPeak for the life of the contract.