Affirmed Identity™ - IdP

Affirmed IdentityIdP is the Identity Provider Component of the Platform. It Handles User Authentication and Access Management Without Strain on Your Resources

Affirmed Identity IdP is the Gatekeeper

Affirmed Identity IdP acts as the intelligent gatekeeper at the core of Affirmed Identity's security capabilities, leveraging biometrics and Cybersecurity & Infrastructure Security Agency (CISA) & National Institute of Standards and Technology (NIST) zero-trust standards to securely manage digital identities and access for your team members globally.

Affirmed Identity IdP is responsible for the FIDO-Direct connection to the Affirmed Identity app that meets CISA & NIST standards for zero trust.

You can use Affirmed Identity IdP hosted on our cloud, which is recommended, or you can request to host Affirmed Identity IdP on-premises on your own servers locally.

Not only can you connect Affirmed IdentityIdP to your current IAM in a few clicks, but we also provide the following.

*Original code developed in a secure clean room environment with vetting of all 3rd party components.

Get a free trial

Identity Proofing

Affirmed Identity IdP verifies new user identities by scrutinizing their behavioral biometric profile.

Manage Access

Manages access policies, roles, permissions, and entitlements.

Threat Response

Automatically locks down accounts, triggers multi-factor reauthentication, and even wipes data.

Audit & Watch

Authentication events and user activities logs for auditing, regulatory compliance, and forensics.

Affirmed Identity IdP Could Have Prevented Trillions in Losses from Major Breaches. Remember These?

Real world examples of major hacks and scams that Affirmed Identity's identity verification could have helped prevent.

SIM Swapping

In 2018, hackers used SIM swapping to steal $24 million in cryptocurrency from investor Michael Terpin. Affirmed Identity prevents this by not relying on SIM cards for authentication.

Phishing

The Democratic National Committee breach in 2016 began with a phishing email. Affirmed Identity would have detected that hacked credentials were being used by the wrong person.

Credential Stuffing

In 2019, Capital One suffered a major hack due to stolen credentials being used to access cloud storage. Affirmed Identity would stop logins with stolen credentials.

Account Takeover

Twitter's 2020 hack that compromised high-profile accounts like Elon Musk started with social engineering to access internal tools. Affirmed Identity would verify employees' real identities.

Session Hijacking

Over 500 million Facebook user sessions were exposed in 2019 by hackers accessing browser cookies. Affirmed Identity's continuous reauthentication would thwart this.

Insider Threat

An NSA insider used credentials to access classified data and defect to Russia in 2016. Affirmed Identity limits insider access to only authorized users.

Ransomware

Ireland's national healthcare system shut down due to 2021 ransomware spread using stolen logins. Affirmed Identity could have stopped credential theft and reuse.

Other Attacks

By verifying real users are present during authentication, Affirmed Identity prevents many of the most damaging account takeovers and data breaches.

AffirmedIdentityIdP Uses the Following Logic To Produce Our Patented Zero Trust Identity Provider Component

AffirmedIdentityIdP is based in part on our team's readings of NIST and CISA guidance. We also crearted it in a clean room.

Use Of Behavoiral Biometrics

“claimants are required to prove possession and control of two distinct authentication factors” and

Use of FIDO-Direct Explained

“that the claimant controls an authenticator [device] bound to the subscriber's account”

“[a] biometric also does not constitute a secret and can not be used as a single factor”

“authenticate identity using phishing-resistant MFA and attributes, including initial implementation of passwordless MFA via FIDO2 or PIV.”

“ensures encryption for all applicable internal and external traffic protocols”

“continuously authorizes application access, incorporating real-time risk analytics and factors such as behavior or usage patterns.”

“continuously validates identity with phishing-resistant MFA, not just when access is initially granted”

"Protect Your Business and Employees with Enterprise-Grade Security, Without the Enterprise Price Tag," Rick Hallock, Founder & CEO

30-Day Free Trial

$0/mo

  • 10 users included
  • Email support

Small & Medium Business

$20/mo Per User

  • 20 users included
  • Priority email support

Enterprise Business

Custom

  • Custom number of team members included
  • Phone and email support
2FA Alternative

Feel free to stick with your current identity access manager - there's no need to switch, just connect.

Seamlessly Complement Your Current Identity Management (IAM)

Add Zero Trust Access

Affirmed Identity integrates with the major identity and access management (IAM) platforms you already use too.

This allows you to add-on Affirmed Identity's patented cutting-edge behavioral biometric identity verification technology into your existing IAM infrastructure. Effortlessly adding zero trust.

Add Affirmed Identitys Authenticator alongside your current login systems (IAM) adding continuous identity verification:

  • Add advanced indentity verification based on your employees unconscious behavioral patterns
  • Add continuous authentication, if Affirmed Identity detects someone else using your device, they get locked out and prompted for a PIN called a SPIN identitication code

To Begin, You Can Compliment These Identity Access Managers (IAM)

Click On Connect to Add Affirmed Identity to your IAM

Office 365

Connect Affirmed Identity to Office 365 (Azure)

Okta

Connect Affirmed Identity to Okta

PingIdentity

Connect Affirmed Identity to PingIdentity

**More integration parters coming soon.

Transitioning from Your Present Authentication to Complement Your IAM with NIST-Aligned Behavioral Biometrics: A Guided 3-Steps

First, you sign up for the free trial of Affirmed Identity IdP. The service to manage identity for your organization.

Second, your employees download and authenticate via the Affirmed Identity Authenticator app, which builds unique biometric profiles.

Third, connect your current IAM to Affirmed Identitys apps real-time continuous behavioral identity verification.

Get a free trial

Call Sales 239-841-7585