SlideShare a Scribd company logo
Password Problem – SOLVED!
An entirely new approach to security:
Know who is there by how they type
A BIG Problem …
Passwords are
ineffective
Passwords are
valuable targets
Password alternatives
are breached
Solutions
hacked
Fingerprint biometrics
@ geek.com
Mar 2011 – Comodo Certs
Sep 2011 – DigiNotar Certs
Mar 2011 – RSA SecurID
Social Media
Sites hacked
Mar 2013 – 50M
Passwords
Jun 2012 – 6.5M
accounts
Feb 2013 – 250k
passwords
Retailers
hacked
Nov-Dec 2013 – 110M
accounts
May 2014 – 145M
accounts
Jan 2014 – 1.1M
accounts
How We Solve It
my username
my password
my valuable data
$
Our Solution
A new biometric approach to security…
Recognize users typing characteristics …
• Known text (e.g., passwords)
• Unrestricted text (e.g., e-mail)
• Activities on the desktop (foreground / background)
… without capturing any content
Our products answer …
is it them?
is it still them?
when is it occurring?
what are they doing?
where are they?
combined - context-aware, strongly
authenticated computing
what else is going on?
TickStream® ActivityTickStream® KeyID
Our Edge
Strong authentication and awareness with …
• Nothing to remember
• No personally identifiable information (PII)
• Nothing to carry around
• Nothing to be shared
• Nothing to maintain
• UNIQUE biometrics –
(ours can be changed
or withdrawn)
Products
Attributes
security
no
memory
no
PII
no
equipment
no
maintenance
low
cost
easy to
use
Intensity Analytics       
Passwords       
Tokens       
Fingerprints       
Facial recognition       
 Good
 Okay
 Poor
Comparison
The Factors of Authentication
Security is based on the presentation of evidence of identity
when the user attempts to sign in:
 Knowledge factor: something you know
 Ownership factor: something you have
 Inherence factor: something you are
What we add is new:
 Behavioral factor: something you do
TickStream.KeyID makes it possible for the computer to observe
how you behave in a well-defined context – passively through your
keyboard as you enter your username and password.
Benefits over existing solutions
• Security
– More difficult to impersonate than other biometrics – helps defeat replay attacks
– It's not a "copy" that can be duplicated, but rather behavior that has to be performed in real-time
– Can discern input from the keyboard vs. malware – helps defeat key-loggers and other types of malware
– All data is encrypted - Network traffic via SSL & at-rest data via AES-256
• Privacy
– No Personally Identifiable Information (PII) is generated or stored
• Implementation
– Transparency - quickly add a biometric factor to existing password-based systems
– Flexibility - tune to the appropriate level of security depending on the assets being protected
– Application agnostic - no training required to identify specific application details, patterns, etc.
– Broad platform support - native Windows applications or any web application regardless of platform
– No OEM or open source components – 100% our IP
– Enterprise scalability and simple component design
• Usability
– Frictionless - people just keep working as usual – minimize negative impact to user experience
– Uses ubiquitous hardware – no need for specialized readers or scanners
– Improved user experience - reduce password complexity rules and forced password expiration
Use Cases
• Authentication
– Web applications
– VPN access
– Use as multi-factor authentication
– Password self-service (without using PII): eliminate password reset calls to help desk
• Constant Validation
– Authenticate all transactions within a session
– Strong non-repudiation (biometric digital signature – prove the negative)
– Detect when unauthorized personnel access an open system
• Fraud Detection and Monitoring
– Detect when users change (keyboard & password sharing, license violations)
– Identify and differentiate multi-user access to generic and role accounts
– Automate detection of breached accounts
• Software License Management
– Eliminate shared credentials
– Identify unused licenses
The Competition
Fingerprint
Tokens
Cell phones
One-time
codes
Hardware-
based
biometrics
Passwords
Popular
alternatives
Widely
used
Unpopular
alternatives
Gaining
traction
● 3M Cogent, Inc
● Aware, Inc
● BIO-key International, Inc
● Cross Match Technologies, Inc
● DigitalPersona, Inc
● Fujitsu Ltd
● Lumidigm, Inc
● M2SYS LLC
● NEC Corporation
● SAFRAN SA
● Siemens AG
● Suprema, Inc
● ZKTeco, Inc
Biometric vendors abound
3 Reasons To Buy ….
• Costs Less
– Than other biometrics and token-based systems: it’s entirely software-based
– Training costs are a fraction of other security solutions
– Support costs are a fraction of other security solutions
– Integration costs are a fraction of other security solutions
– Password self-service (without using PII): eliminate password reset calls to help desk
• Enhanced User Experience
– No more need to memorize complex passwords
– No more need to change passwords every 30 days, 90 days, etc.
• Better Performance
– Than other biometrics (proven by published independent 3rd-Party validation)
– False Acceptance Rates as good as or better than fingerprint, retinal / iris scans, facial
scans, voice recognition
What other solution combines all three advantages?
Bottom Line
Nobody Likes Passwords
Passwords ARE Dying
We Solve That!
Let’s Get Started!
Kevin Spanbauer
VP, Business Development
Intensity Analytics Corporation
kspanbauer@intensityanalytics.com
www.intensityanalytics.com
(952) 250-0836

More Related Content

What's hot

Iot security and Authentication solution
Iot security and Authentication solutionIot security and Authentication solution
Iot security and Authentication solution
Pradeep Jeswani
 
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Abhinav Biswas
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Abhinav Biswas
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room
NCC Group
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor Authentication
Dilip Kr. Jangir
 
Eds user authenticationuser authentication methods
Eds user authenticationuser authentication methodsEds user authenticationuser authentication methods
Eds user authenticationuser authentication methods
lapao2014
 
Electronic Authentication More Than Just A Password
Electronic Authentication More Than Just A PasswordElectronic Authentication More Than Just A Password
Electronic Authentication More Than Just A Password
Nicholas Davis
 
Login cat tekmonks - v3
Login cat   tekmonks - v3Login cat   tekmonks - v3
Login cat tekmonks - v3
TEKMONKS
 
Two Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major ImpactTwo Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major Impact
Salesforce Admins
 
ciphertet presentation given at TADHack-mini Orlando
ciphertet presentation given at TADHack-mini Orlandociphertet presentation given at TADHack-mini Orlando
ciphertet presentation given at TADHack-mini Orlando
Alan Quayle
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
Security Innovation
 
We Know Your Type
We Know Your TypeWe Know Your Type
We Know Your Type
CTIN
 
Generic threats to mobile application
Generic threats to mobile applicationGeneric threats to mobile application
Generic threats to mobile application
Vikrant Kansal
 
Understanding passwordless technologies
Understanding passwordless technologiesUnderstanding passwordless technologies
Understanding passwordless technologies
David Strom
 
Two factor authentication
Two factor authenticationTwo factor authentication
Two factor authentication
Hai Nguyen
 
Insights Into Modern Day Threat Protection
Insights Into Modern Day Threat ProtectionInsights Into Modern Day Threat Protection
Insights Into Modern Day Threat Protection
Abhinav Biswas
 
Draft SP 800-157 - Derived PIV Credentials
Draft SP 800-157 - Derived PIV CredentialsDraft SP 800-157 - Derived PIV Credentials
Draft SP 800-157 - Derived PIV Credentials
puffyduffduff
 
Logincat MFA and SSO
Logincat  MFA and SSOLogincat  MFA and SSO
Logincat MFA and SSO
Rohit Kapoor
 
2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]
Hai Nguyen
 
Two-factor Authentication
Two-factor AuthenticationTwo-factor Authentication
Two-factor Authentication
PortalGuard dba PistolStar, Inc.
 

What's hot (20)

Iot security and Authentication solution
Iot security and Authentication solutionIot security and Authentication solution
Iot security and Authentication solution
 
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor Authentication
 
Eds user authenticationuser authentication methods
Eds user authenticationuser authentication methodsEds user authenticationuser authentication methods
Eds user authenticationuser authentication methods
 
Electronic Authentication More Than Just A Password
Electronic Authentication More Than Just A PasswordElectronic Authentication More Than Just A Password
Electronic Authentication More Than Just A Password
 
Login cat tekmonks - v3
Login cat   tekmonks - v3Login cat   tekmonks - v3
Login cat tekmonks - v3
 
Two Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major ImpactTwo Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major Impact
 
ciphertet presentation given at TADHack-mini Orlando
ciphertet presentation given at TADHack-mini Orlandociphertet presentation given at TADHack-mini Orlando
ciphertet presentation given at TADHack-mini Orlando
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
 
We Know Your Type
We Know Your TypeWe Know Your Type
We Know Your Type
 
Generic threats to mobile application
Generic threats to mobile applicationGeneric threats to mobile application
Generic threats to mobile application
 
Understanding passwordless technologies
Understanding passwordless technologiesUnderstanding passwordless technologies
Understanding passwordless technologies
 
Two factor authentication
Two factor authenticationTwo factor authentication
Two factor authentication
 
Insights Into Modern Day Threat Protection
Insights Into Modern Day Threat ProtectionInsights Into Modern Day Threat Protection
Insights Into Modern Day Threat Protection
 
Draft SP 800-157 - Derived PIV Credentials
Draft SP 800-157 - Derived PIV CredentialsDraft SP 800-157 - Derived PIV Credentials
Draft SP 800-157 - Derived PIV Credentials
 
Logincat MFA and SSO
Logincat  MFA and SSOLogincat  MFA and SSO
Logincat MFA and SSO
 
2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]
 
Two-factor Authentication
Two-factor AuthenticationTwo-factor Authentication
Two-factor Authentication
 

Similar to Password Problem - Solved!

Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos De Pedro
 
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
Michael Noel
 
#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model
Micro Focus
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Emrah Alpa, CISSP CEH CCSK
 
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
Michael Noel
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
Security Innovation
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
Richard Diver
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
SecureAuth
 
Office 365 Security Features That Nonprofits Should Know and Use
Office 365 Security Features That Nonprofits Should Know and UseOffice 365 Security Features That Nonprofits Should Know and Use
Office 365 Security Features That Nonprofits Should Know and Use
TechSoup
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Michael Noel
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM i
Precisely
 
CHAPTER 7 Authentication and Authorization On
CHAPTER  7 Authentication and Authorization OnCHAPTER  7 Authentication and Authorization On
CHAPTER 7 Authentication and Authorization On
MaximaSheffield592
 
Challenges2013
Challenges2013Challenges2013
Challenges2013
Lancope, Inc.
 
Passwords
PasswordsPasswords
Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control	Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control
DBmaestro - Database DevOps
 
Secure password - CYBER SECURITY
Secure password - CYBER SECURITYSecure password - CYBER SECURITY
Secure password - CYBER SECURITY
SupanShah2
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
Priyanka Aash
 
Community IT Innovators - IT Security Best Practices
Community IT Innovators - IT Security Best PracticesCommunity IT Innovators - IT Security Best Practices
Community IT Innovators - IT Security Best Practices
Community IT Innovators
 
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Robert Crane
 
iKeyPass...Unbreakable Password Security
iKeyPass...Unbreakable Password SecurityiKeyPass...Unbreakable Password Security
iKeyPass...Unbreakable Password Security
rambmohan
 

Similar to Password Problem - Solved! (20)

Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1Marcos de Pedro Neoris authenware_cybersecurity step1
Marcos de Pedro Neoris authenware_cybersecurity step1
 
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
 
#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
Office 365 Security Features That Nonprofits Should Know and Use
Office 365 Security Features That Nonprofits Should Know and UseOffice 365 Security Features That Nonprofits Should Know and Use
Office 365 Security Features That Nonprofits Should Know and Use
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM i
 
CHAPTER 7 Authentication and Authorization On
CHAPTER  7 Authentication and Authorization OnCHAPTER  7 Authentication and Authorization On
CHAPTER 7 Authentication and Authorization On
 
Challenges2013
Challenges2013Challenges2013
Challenges2013
 
Passwords
PasswordsPasswords
Passwords
 
Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control	Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control
 
Secure password - CYBER SECURITY
Secure password - CYBER SECURITYSecure password - CYBER SECURITY
Secure password - CYBER SECURITY
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
Community IT Innovators - IT Security Best Practices
Community IT Innovators - IT Security Best PracticesCommunity IT Innovators - IT Security Best Practices
Community IT Innovators - IT Security Best Practices
 
Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015Office 365 Security, Privacy and Compliance - SMB Nation 2015
Office 365 Security, Privacy and Compliance - SMB Nation 2015
 
iKeyPass...Unbreakable Password Security
iKeyPass...Unbreakable Password SecurityiKeyPass...Unbreakable Password Security
iKeyPass...Unbreakable Password Security
 

Recently uploaded

Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
ICS
 
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
Green Software Development
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
Adele Miller
 
Graspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code AnalysisGraspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code Analysis
Aftab Hussain
 
E-commerce Application Development Company.pdf
E-commerce Application Development Company.pdfE-commerce Application Development Company.pdf
E-commerce Application Development Company.pdf
Hornet Dynamics
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
Remote DBA Services
 
openEuler Case Study - The Journey to Supply Chain Security
openEuler Case Study - The Journey to Supply Chain SecurityopenEuler Case Study - The Journey to Supply Chain Security
openEuler Case Study - The Journey to Supply Chain Security
Shane Coughlan
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
Ayan Halder
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptxLORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
lorraineandreiamcidl
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Crescat
 
Mobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona InfotechMobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona Infotech
Drona Infotech
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
Google
 
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Łukasz Chruściel
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
Rakesh Kumar R
 
Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604
Fermin Galan
 
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
timtebeek1
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
NYGGS Automation Suite
 
Artificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension FunctionsArtificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension Functions
Octavian Nadolu
 
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise EditionWhy Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Envertis Software Solutions
 

Recently uploaded (20)

Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
 
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
 
May Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdfMay Marketo Masterclass, London MUG May 22 2024.pdf
May Marketo Masterclass, London MUG May 22 2024.pdf
 
Graspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code AnalysisGraspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code Analysis
 
E-commerce Application Development Company.pdf
E-commerce Application Development Company.pdfE-commerce Application Development Company.pdf
E-commerce Application Development Company.pdf
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
 
openEuler Case Study - The Journey to Supply Chain Security
openEuler Case Study - The Journey to Supply Chain SecurityopenEuler Case Study - The Journey to Supply Chain Security
openEuler Case Study - The Journey to Supply Chain Security
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
 
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptxLORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
LORRAINE ANDREI_LEQUIGAN_HOW TO USE WHATSAPP.pptx
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
 
Mobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona InfotechMobile App Development Company In Noida | Drona Infotech
Mobile App Development Company In Noida | Drona Infotech
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
 
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️Need for Speed: Removing speed bumps from your Symfony projects ⚡️
Need for Speed: Removing speed bumps from your Symfony projects ⚡️
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
 
Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604Orion Context Broker introduction 20240604
Orion Context Broker introduction 20240604
 
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
 
Artificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension FunctionsArtificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension Functions
 
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise EditionWhy Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
 

Password Problem - Solved!

  • 1. Password Problem – SOLVED! An entirely new approach to security: Know who is there by how they type
  • 2. A BIG Problem … Passwords are ineffective Passwords are valuable targets Password alternatives are breached Solutions hacked Fingerprint biometrics @ geek.com Mar 2011 – Comodo Certs Sep 2011 – DigiNotar Certs Mar 2011 – RSA SecurID Social Media Sites hacked Mar 2013 – 50M Passwords Jun 2012 – 6.5M accounts Feb 2013 – 250k passwords Retailers hacked Nov-Dec 2013 – 110M accounts May 2014 – 145M accounts Jan 2014 – 1.1M accounts
  • 3. How We Solve It my username my password my valuable data $
  • 4. Our Solution A new biometric approach to security… Recognize users typing characteristics … • Known text (e.g., passwords) • Unrestricted text (e.g., e-mail) • Activities on the desktop (foreground / background) … without capturing any content
  • 5. Our products answer … is it them? is it still them? when is it occurring? what are they doing? where are they? combined - context-aware, strongly authenticated computing what else is going on? TickStream® ActivityTickStream® KeyID
  • 6. Our Edge Strong authentication and awareness with … • Nothing to remember • No personally identifiable information (PII) • Nothing to carry around • Nothing to be shared • Nothing to maintain • UNIQUE biometrics – (ours can be changed or withdrawn) Products Attributes security no memory no PII no equipment no maintenance low cost easy to use Intensity Analytics        Passwords        Tokens        Fingerprints        Facial recognition         Good  Okay  Poor Comparison
  • 7. The Factors of Authentication Security is based on the presentation of evidence of identity when the user attempts to sign in:  Knowledge factor: something you know  Ownership factor: something you have  Inherence factor: something you are What we add is new:  Behavioral factor: something you do TickStream.KeyID makes it possible for the computer to observe how you behave in a well-defined context – passively through your keyboard as you enter your username and password.
  • 8. Benefits over existing solutions • Security – More difficult to impersonate than other biometrics – helps defeat replay attacks – It's not a "copy" that can be duplicated, but rather behavior that has to be performed in real-time – Can discern input from the keyboard vs. malware – helps defeat key-loggers and other types of malware – All data is encrypted - Network traffic via SSL & at-rest data via AES-256 • Privacy – No Personally Identifiable Information (PII) is generated or stored • Implementation – Transparency - quickly add a biometric factor to existing password-based systems – Flexibility - tune to the appropriate level of security depending on the assets being protected – Application agnostic - no training required to identify specific application details, patterns, etc. – Broad platform support - native Windows applications or any web application regardless of platform – No OEM or open source components – 100% our IP – Enterprise scalability and simple component design • Usability – Frictionless - people just keep working as usual – minimize negative impact to user experience – Uses ubiquitous hardware – no need for specialized readers or scanners – Improved user experience - reduce password complexity rules and forced password expiration
  • 9. Use Cases • Authentication – Web applications – VPN access – Use as multi-factor authentication – Password self-service (without using PII): eliminate password reset calls to help desk • Constant Validation – Authenticate all transactions within a session – Strong non-repudiation (biometric digital signature – prove the negative) – Detect when unauthorized personnel access an open system • Fraud Detection and Monitoring – Detect when users change (keyboard & password sharing, license violations) – Identify and differentiate multi-user access to generic and role accounts – Automate detection of breached accounts • Software License Management – Eliminate shared credentials – Identify unused licenses
  • 10. The Competition Fingerprint Tokens Cell phones One-time codes Hardware- based biometrics Passwords Popular alternatives Widely used Unpopular alternatives Gaining traction ● 3M Cogent, Inc ● Aware, Inc ● BIO-key International, Inc ● Cross Match Technologies, Inc ● DigitalPersona, Inc ● Fujitsu Ltd ● Lumidigm, Inc ● M2SYS LLC ● NEC Corporation ● SAFRAN SA ● Siemens AG ● Suprema, Inc ● ZKTeco, Inc Biometric vendors abound
  • 11. 3 Reasons To Buy …. • Costs Less – Than other biometrics and token-based systems: it’s entirely software-based – Training costs are a fraction of other security solutions – Support costs are a fraction of other security solutions – Integration costs are a fraction of other security solutions – Password self-service (without using PII): eliminate password reset calls to help desk • Enhanced User Experience – No more need to memorize complex passwords – No more need to change passwords every 30 days, 90 days, etc. • Better Performance – Than other biometrics (proven by published independent 3rd-Party validation) – False Acceptance Rates as good as or better than fingerprint, retinal / iris scans, facial scans, voice recognition What other solution combines all three advantages?
  • 12. Bottom Line Nobody Likes Passwords Passwords ARE Dying We Solve That!
  • 13. Let’s Get Started! Kevin Spanbauer VP, Business Development Intensity Analytics Corporation kspanbauer@intensityanalytics.com www.intensityanalytics.com (952) 250-0836