Connect with us
PIC: Maksim Chernishev, Unsplash

Featured

Short answer to long passwords

Remote facial authentication that is available on all handsets will minimise the “attack window” for cybercriminals

The digital world has become increasingly risky, with hackers accessing personal data and stealing identities with little effort. It’s said that nearly half of all South African consumers have either been a victim of ID theft, or know someone who has, at a cost of about R1-billion a year to the economy. 

Identity theft is big business – a fake ID can cost just R3,000 on the dark web or in the dark alleys of a city. But are longer, more complicated passwords and security measures the answer for South Africans?

A recent Google survey revealed that more than half of respondents admitted to reusing the same password for multiple accounts. Around 80% of hacking breaches can be attributed to reused or stolen credentials.

In response, pan-African fintech innovator iiDENTIFii has developed an enterprise-grade face authentication platform, which closes the identification gap in seconds.  

“We’re creating a safer world where everybody, everywhere and on any device, has an authenticated face and a name,” says Gur Geva, CEO of iiDENTIFii.

iiDENTIFii recently took top honours in the KPMG Private Enterprise Tech Innovator Africa awards, and is currently used by three of the top five banks in South Africa as part of their Know Your Customer (KYC) and Anti-Money Laundering (AML) compliance.

iiDENTIFii uses biometrics with liveness detection, protecting against impersonation and deep fake attacks. 

“Even facial recognition with motion requirements are no longer enough to ensure that you are dealing with a real person,” says Geva. “Without high security liveness detection, synthetic fraudsters can use photos or videos to spoof the authentication process.”

This tech innovation paints a picture of a password-less future, where security is cost-effective, quick, and convenient for business and customers alike.

Authentication minimises the “attack window” for cybercriminals. Since it eliminates the use of passwords as a security model, it also eliminates the traditional threats associated with the username and password logins such as phishing and man-in-the-middle cyberattacks.

“Imagine a world where one does not have to remember different passwords for every site,” says Geva. “Imagine a world where your face selfie proved who you were, and gave you access to valuable transactions.”

Remote biometric authentication helps bridge the digital divide by reaching under-served communities with the benefits that technology can provide – without the risk of losing a password or identity fraud.

“Biometric authentication has a crucial role to play in bridging the digital divide,” adds Geva.  “Many of us take digital inclusion for granted. There are many who do not have consistent, reliable access to the advanced technologies that make our lives easier and improve our quality of life.”

This inclusive digital identity approach can open doors to basic critical government services, such as labour markets, government benefits and financial services, without the risk of impersonation or fraudulent funding.

Says Geva: “Extending the length or complexity of passwords, or adding two-factor authentication, is merely making technology more complex to use, extending the challenge to hackers and excluding the digitally challenged. We see a safer world where everybody, everywhere and on any device, has an authenticated face and name – in just a few seconds.”

Subscribe to our free newsletter
To Top