Find Us

Address
123 Main Street
New York, NY 10001

Hours
Monday—Friday: 9:00AM–5:00PM
Saturday & Sunday: 11:00AM–3:00PM

Categories

TypingDNA’s review of 2019 and goals for 2020

Following our management team’s interview at Gartner’s IAM Summit in Las Vegas last December, we wanted to share with you a short review of 2019’s best moments and to tell you about our company’s goals for 2020. Read more about TypingDNA’s journey and vision for the future below the video.

What is TypingDNA’s vision?

Our vision at TypingDNA is in harmony with today’s typing-based era, as we aim to enhance the security everywhere people communicate through typing.

Here’s how it works: our technology works in the background and looks at how people type to provide passive, non-intrusive authentication. This way, we ensure that only the true user has access to their sensitive information.

Our technology stands out because it preserves a great user experience everywhere it’s applied: fraud prevention, user behavior analysis, and multi-factor authentication.

What were TypingDNA’s best moments in 2019?

Typing behavior – the most widely-available biometric on mobiles

Consumers expect the products and services they pay for to be simple and easy to use. When it comes to security, these expectations don’t change.

With more than half of the world connected to the web via mobile devices and vast amounts of data to be protected, it seems only fitting that we made our user-friendly typing biometrics technology available for mobile integrations.

The innate, behavioral nature of typing biometrics provides a virtually inimitable layer of security. Moreover, unlike physical biometric sensors, keyboards are universally available—which makes typing behavior the leading, most widely-available biometrics for authentication on smartphones and other devices.

Typing biometrics – user-friendly authentication for financial services

2019 was a great year for TypingDNA. We achieved ISO certifications and laid the foundation of important partnerships with medium and large financial institutions around the world.

Thanks to the European Payment Services Directive (PSD2), behavioral biometrics technology recently came into the spotlight. The directive’s requirement for strong customer authentication—widely known as SCA—implies that customers’ identities should be verified with at least two elements of security from two different categories: knowledge, possession, and inherence.

In this context,  a wave of banks will be looking for friendly authentication methods that enhance security without impeding the customer experience. We believe our tokenless SCA solution is the best fit for banks’ authentication requirements. This is especially due to the recent approval of keystroke dynamics by the European Banking Authority (EBA) to be used as an inherence-based authentication element under PSD2.

TypingDNA's vision and goals, including a short review of our best moments in 2019, and plans for the journey ahead in 2020.

TypingDNA’s goals for 2020

With proprietary algorithms’ reaching unprecedented accuracy of typing biometrics, our technology has secured a leading position in the behavioral biometrics industry. This is exciting as behavioral biometrics technologies are rapidly gaining momentum. We are now in a place where we can focus more on easing the versatility of implementation and improving adoption among developers.

For more information and to see how our technology works, check out our quick demos. Better yet, sign up for the service today and go ahead and integrate the API into your own projects.

Share: