Groundbreaking Technology Solves Major Problem of User Lockouts During MFA Resets

Nametag patents breakthrough technology that eliminates frustration and security risks associated with resetting multi-factor authentication tokens


SEATTLE, May 30, 2024 (GLOBE NEWSWIRE) -- Nametag, Inc. today announced that it has been issued a patent relating to account recovery that, together with Nametag’s identity verification platform, solves a critical challenge of multi-factor authentication (MFA). Organizations using Nametag can offer users a fast, secure experience for enrolling new MFA devices using a government-issued ID and a selfie photo. The technology remediates a key user experience gap and a critical point of vulnerability that threat actors frequently exploit for account takeovers (ATOs) leading to data breaches and ransomware events.

“This technology marks an important milestone in multi-factor authentication,” said Nametag CEO Aaron Painter. “Organizations deploying MFA are quickly discovering that the account recovery process is a major blindspot in experience and security. Our technology enables seamless MFA rebinding that reduces cost and risk for our customers while saving people time and frustration. We congratulate our team on this patent and for bringing this technology to the industry to help improve outcomes in both security and user experience.”

Nearly two-thirds of users authenticate with MFA, according to Okta. But as companies increasingly adopt mandatory-MFA policies, they are faced with a wave of users who get locked out when they change devices. Companies need to verify whether these requests are from legitimate users trying to recover access to their accounts, or from bad actors trying to take over those accounts.

To do so, organizations often require users to contact the company’s helpdesk in order to reset MFA and other authentication methods such as passwords. But this creates a long, frustrating process for users and puts helpdesk agents at risk of impersonators who are armed with advanced social engineering techniques and AI-generated deepfakes.

Nametag solves these problems with the only account recovery solution built on identity verification technology that proactively prevents digital injection attacks and deepfake presentation attacks. Nametag’s self-service and agent-assisted solutions deflect MFA and password resets to self-service while empowering helpdesk agents to quickly verify whomever they’re talking with.

For more information about Nametag or to schedule a demo, please visit getnametag.com or contact hello@nametag.co.

About Nametag
Nametag is the first identity verification platform built for helpdesks. Nametag’s out-of-the-box solutions quickly and securely verify that employees and customers are who they say they are during critical moments like onboardings, account recoveries, and high-risk transactions. The company’s unique identity verification technology shuts down critical, overlooked threats like injection attacks, while detecting deepfakes and presentation attacks in real time. Nametag combines the security of mobile cryptography and facial biometrics with the agility of proprietary AI models through an intuitive agent console and delightful mobile user flows. Leading organizations and technology innovators already trust and rely on Nametag to prevent account takeovers, data breaches and ransomware attacks, increase their helpdesk’s efficiency, and resolve lockouts more quickly. For more information, visit getnametag.com.

Nametag Media Contact:
Jennifer Schenberg
PenVine for Nametag
917-445-4454
jennifer@penvine.com

or
Tim McDowd
PenVine for Nametag
503-826-4749
tim@penvine.com