Last Update 1:21 PM August 15, 2025 (UTC)

Company Feeds | Identosphere Blogcatcher

Brought to you by Identity Woman and Infominer.
Support this collaboration on Patreon!

Friday, 15. August 2025

Herond Browser

Top 5 crypto to Buy Now: Unlock Profits Safely

Our curated list of the top 5 crypto to buy now unveils promising picks, balancing growth potential with stability. From established giants to emerging gems, discover how to unlock profits safely in this dynamic market The post Top 5 crypto to Buy Now: Unlock Profits Safely appeared first on Herond Blog. The post Top 5 crypto to Buy Now: Unlock Profits Safely appeared first on Herond Blog.

The cryptocurrency market is buzzing with opportunity, but finding safe and profitable investments can feel daunting. Which coins offer the best potential in 2025? Our curated list of the top 5 crypto to buy now unveils promising picks, balancing growth potential with stability. From established giants to emerging gems, discover how to unlock profits safely in this dynamic market. Stay ahead and invest wisely!

Why Invest in Crypto Now? 2025 Trends: Solana’s Growth

Solana’s blockchain is thriving in 2025, driven by its high-speed transactions (up to 65,000 TPS) and low fees, making it a hub for DeFi, NFTs, and meme coins. Analysts predict Solana’s price could hit $400-$500 by year-end, fueled by institutional interest, the Firedancer upgrade, and a growing developer base. Its market cap has surged, with SOL trading around $172-$185, positioning it as a strong Ethereum rival.

Profit Potential vs. Volatility Risks

Solana meme coins offer high profit potential, with tokens like Snorter Bot (175% ROI) and TRUMP ($10B market cap) showing massive gains. However, extreme volatility – evidenced by Popcat’s 54% yearly drop and TROLL’s wild swings—poses risks of sharp losses, rug pulls, and whale manipulation. Investors must balance short-term gains against unpredictable market corrections.

Why Use Herond Browser for Crypto Trading? Ad-Blocker and Tracker Protection to Avoid Phishing Scams

Ad-blockers and tracker protection tools are essential for safe crypto trading. Malicious ads and trackers can lead to phishing scams, stealing sensitive data like wallet keys. Tools like uBlock Origin and NordVPN Threat Protection block intrusive ads, trackers, and phishing links, ensuring a secure browsing experience. By filtering out dangerous content, these tools safeguard your investments from fraud and cyber threats.

Herond Browser for a Safe Trading Experience

Herond Browser enhances secure crypto trading with built-in ad-blocking and anti-phishing features. Designed for Web3, it protects against scams targeting Solana meme coin traders, ensuring safe transactions on platforms like Raydium. Visit herond.org to download Herond Browser and trade with confidence, minimizing risks in the volatile 2025 crypto market.

Top 5 Crypto to Buy Now Bitcoin (BTC): A Stable Large-Cap Option Market cap: ~$1.2T, the largest and most established cryptocurrency. Offers stability in volatile markets with a proven track record. Ideal for investors seeking a reliable, large-cap asset in 2025. Why Buy Bitcoin: Long-Term Store of Value Known as “digital gold” with a finite supply of 21 million coins. Acts as a hedge against inflation and economic uncertainty. Global recognition and institutional adoption make it a must-buy for long-term gains. Ethereum (ETH): Powerhouse of Decentralized Apps The second-largest crypto with a ~$455 billion market cap in 2025. Leading platform for decentralized apps (dApps) and smart contracts. Drives innovation in DeFi, NFTs, and more, ideal for diversified portfolios. Why Buy Ethereum: Strong Price Growth and Staking Potential Price surged 41% in the last 30 days, boosted by spot ETFs. Staking offers passive income, enhanced by scalable post-Merge networks. Growing institutional interest makes ETH a top 2025 investment. Solana (SOL): High-Speed Blockchain Leader ~$80 billion market cap in 2025, known for fast transactions (up to 65,000 TPS). Power meme coins, DeFi, and NFTs with low-cost, scalable blockchain. Top pick for investors seeking high-growth crypto opportunities. Why Buy Solana: Meme Coins and DeFi Growth Fuels meme coin surges (e.g., TROLL, Bonk) and thriving DeFi projects. Firedancer upgrade and institutional support boost price potential ($172-$185). Ideal for 2025 investments in trending, high-yield crypto ecosystems. XRP: Leader in Cross-Border Payments Trading at ~$2.78 with a $2.8 billion market cap in 2025. Partners with institutions like Santander for fast, low-cost payments. Strong fundamentals make it a stable, high-utility crypto choice. Why Buy XRP: Regulatory Clarity and Long-Term Potential Recent regulatory clarity boosts XRP’s credibility and adoption. Focus on global payments ensures strong long-term growth prospects. A top 2025 investment for stable, high-potential crypto portfolios. Cardano (ADA): Eco-Friendly Blockchain Innovator ~$25 billion market cap, trading at $0.73 in 2025. Eco-friendly proof-of-stake blockchain supports smart contracts and DeFi. Research-driven scalability makes it a top pick for sustainable growth. Why Buy Cardano: Gradual Growth for Risk-Averse Investors Price has been up 3,245% since 2017, showcasing steady, reliable growth. Hydra upgrade enhances scalability, appealing to risk-averse investors. A safe, innovative choice for 2025 crypto portfolios. Tips to Maximize Profits Safely When Selecting Crypto to Buy Now Diversify across large-cap (BTC) and small-cap (MLG) coins

Diversifying your crypto portfolio in 2025 is key to balancing risk and reward. Large-cap coins like Bitcoin (BTC), with its ~$1.2T market cap, offer stability as a long-term store of value. Small-cap coins like MLG, riding Solana’s meme coin surge (e.g., 180% gains), provide high-growth potential. Combining both ensures a robust strategy for maximizing profits in the volatile crypto market.

Start small to manage volatility risks

Crypto volatility, seen in meme coin surges (e.g., TROLL’s 174,948% spike) and sharp corrections, demands cautious investing. Starting small with coins like BTC or MLG helps manage risks while testing market trends. In 2025, a gradual approach minimizes losses from sudden drops, ensuring safer profits in the unpredictable crypto landscape.

Conclusion

The 2025 crypto market offers immense opportunities with top picks like BTC, ETH, SOL, XRP, and ADA. By diversifying across stable large-caps and high-growth small-caps like MLG, and using secure tools like Herond Browser (herond.org), you can unlock select which crypto to buy now. Start small to navigate volatility and stay informed to seize the best crypto investments. Invest wisely and thrive in the dynamic crypto landscape!

DOWNLOAD HEROND About Herond

Herond Browser is a cutting-edge Web 3.0 browser designed to prioritize user privacy and security. By blocking intrusive ads, harmful trackers, and profiling cookies, Herond creates a safer and faster browsing experience while minimizing data consumption.

To enhance user control over their digital presence, Herond offers two essential tools:

Herond Shield: A robust adblocker and privacy protection suite. Herond Wallet: A secure, multi-chain, non-custodial social wallet.

As a pioneering Web 2.5 solution, Herond is paving the way for mass Web 3.0 adoption by providing a seamless transition for users while upholding the core principles of decentralization and user ownership.

Have any questions or suggestions? Contact us:

Technical support topic on https://community.herond.org

On Telegram https://t.me/herond_browser

DM our official X @HerondBrowser

The post Top 5 crypto to Buy Now: Unlock Profits Safely appeared first on Herond Blog.

The post Top 5 crypto to Buy Now: Unlock Profits Safely appeared first on Herond Blog.


The Ultimate List of Best Fall Movies to Watch

As autumn leaves fall and cozy vibes take over, it’s the perfect time to curl up with the best fall movies of 2025 The post The Ultimate List of Best Fall Movies to Watch appeared first on Herond Blog. The post The Ultimate List of Best Fall Movies to Watch appeared first on Herond Blog.

As autumn leaves fall and cozy vibes take over, it’s the perfect time to curl up with the best fall movies of 2025. From heartwarming dramas to thrilling mysteries, our ultimate list captures the season’s essence, offering cinematic escapes for every mood. Dive into our top picks and make this fall unforgettable!

Why Fall Movies Are Special

Seasonal Appeal: Why Fall Is Perfect for Movie-Watching

Fall’s crisp air and vibrant foliage create an ideal backdrop for movie nights. The cozy vibes of autumn, paired with Halloween’s spooky thrills and Thanksgiving’s heartwarming themes, make it a unique season for cinematic escapes. Whether you’re craving eerie horror or family-friendly tales, fall movies resonate with the season’s charm.

Mood and Atmosphere: Emotions Evoked by Fall Movies

Fall movies capture a spectrum of emotions, from spooky thrills to warm nostalgia. Halloween-themed horrors like psychological thrillers ignite suspense, while Thanksgiving-inspired dramas stir feelings of gratitude and connection. These films mirror autumn’s cozy yet mysterious vibe, drawing viewers into stories that feel personal and timeless.

Criteria for Selecting the Best Fall Movies to Watch

Selection Process: How We Chose the Best Fall Movies

Curated based on fall themes, critical acclaim, audience popularity, and rewatchability. Prioritizes films capturing autumn’s cozy, spooky, or nostalgic essence. Ensures seasonal vibes for perfect movie nights with Herond Browser.

Diversity of Genres: Something for Every Viewer

Includes horror, romance, family-friendly films, and timeless classics. Caters to all tastes, from Halloween thrills to cozy family tales. Stream safely with Herond Browser’s tracker protection.

Relevance: Tailored for Fall 2025

Blends timeless classics with 2025 releases for autumn’s magic. Reflects Halloween and Thanksgiving vibes for seasonal relevance. The Ultimate List of Best Fall Movies to Watch Spooky and Halloween-Themed Movies Hocus Pocus (1993): This cult classic follows three quirky witches resurrected in Salem, delivering campy Halloween fun with nostalgic charm. Perfect for spooky season laughs. The Nightmare Before Christmas (1993): Jack Skellington’s eerie yet whimsical journey blends Halloween and Christmas vibes, ideal for autumn’s spooky spirit. Corpse Bride (2005): Tim Burton’s gothic romance with haunting visuals captures Halloween’s eerie magic, perfect for fall movie nights. Beetlejuice (1988): A ghostly comedy with quirky scares, this classic brings Halloween fun for all ages. Cozy and Heartwarming Films When Harry Met Sally (1989): This romantic comedy, set against autumnal New York, weaves love and friendship with cozy, nostalgic warmth. Dead Poets Society (1989): A stirring tale of inspiration and self-discovery, its fall boarding school setting evokes heartfelt autumn vibes. You’ve Got Mail (1998): A charming romance with cozy fall aesthetics, perfect for snug evenings and heartfelt connections. October Sky (1999): This inspiring true story of ambition and community glows with autumnal warmth. Family-Friendly Fall Favorites Coco (2017): A vibrant celebration of family and Día de los Muertos, its colorful visuals and heartfelt story suit fall’s festive mood. Harry Potter and the Sorcerer’s Stone (2001): Hogwarts’ magical autumn setting makes this a cozy, family-friendly pick for fall evenings. The Addams Family (1991): Quirky and spooky, this film offers lighthearted Halloween fun for all ages. Monsters, Inc. (2001): A fun, heartwarming animated tale with gentle scares, perfect for family movie nights. Thrillers and Horror for Chilly Nights The Shining (1980): Stanley Kubrick’s chilling masterpiece delivers psychological horror, perfect for eerie fall nights. Get Out (2017): This gripping social thriller blends suspense and horror, making it a must-watch for chilly autumn evenings. Hereditary (2018): A haunting exploration of family trauma, its intense atmosphere suits fall’s spooky vibe. It (2017): Stephen King’s terrifying clown tale amps up the scares for thrilling fall nights. Classic Autumn Vibes Good Will Hunting (1997): Set in fall-hued Boston, this emotional drama about genius and growth radiates timeless autumn warmth. Little Women (2019): Greta Gerwig’s adaptation captures family, love, and autumn’s cozy essence with stunning visuals. Autumn in New York (2000): A romantic drama with rich fall aesthetics, perfect for nostalgic seasonal viewing. The Village (2004): M. Night Shyamalan’s suspenseful tale, set in an autumnal village, evokes classic fall mystery. Tips for the Ultimate Fall Movie Night

Setting the Mood: Cozy Up for Fall Movie Nights

Transform your 2025 fall movie nights with cozy touches like soft blankets, warm lighting, and pumpkin-scented candles. Sip hot cider or spiced chai to match autumn’s crisp vibe. Create a snug atmosphere that enhances spooky or heartwarming films, making every moment immersive.

Snacks and Drinks: Fall-Themed Treats

Elevate your fall movie marathon with seasonal snacks like cinnamon-dusted popcorn, warm apple pie, or caramel apples. Pair with drinks like hot cocoa or mulled wine to capture autumn’s cozy essence. These treats complement the 2025 fall movie vibe, from Halloween thrills to family-friendly classics.

Watch Party Ideas: Host a Fall Movie Marathon

Host a memorable 2025 fall movie marathon by inviting friends or family for a themed watch party. Set up a cozy viewing area with blankets and fall decor, screen classics like Hocus Pocus or Coco, and serve pumpkin treats. Encourage costumes for Halloween films to boost fun.

Conclusion

Celebrate the 2025 fall season with our ultimate list of movies, from spooky Halloween thrills to cozy Thanksgiving classics. Whether you’re curling up with Hocus Pocus or hosting a Coco watch party, enhance the experience with cider, blankets, and fall treats. Dive into autumn’s magic and create lasting memories!

About Herond

Herond Browser is a cutting-edge Web 3.0 browser designed to prioritize user privacy and security. By blocking intrusive ads, harmful trackers, and profiling cookies, Herond creates a safer and faster browsing experience while minimizing data consumption.

To enhance user control over their digital presence, Herond offers two essential tools:

Herond Shield: A robust adblocker and privacy protection suite. Herond Wallet: A secure, multi-chain, non-custodial social wallet.

As a pioneering Web 2.5 solution, Herond is paving the way for mass Web 3.0 adoption by providing a seamless transition for users while upholding the core principles of decentralization and user ownership.

Have any questions or suggestions? Contact us through:

On Telegram https://t.me/herond_browser DM our official X @HerondBrowser Technical support topic on https://community.herond.org

The post The Ultimate List of Best Fall Movies to Watch appeared first on Herond Blog.

The post The Ultimate List of Best Fall Movies to Watch appeared first on Herond Blog.


iComply Investor Services Inc.

AML Made Scalable: How Community Banks Can Simplify Compliance

Community banks face rising AML expectations worldwide. This guide explains how to simplify compliance and scale operations using iComply’s integrated platform.

As AML enforcement expands globally, community banks must modernize their compliance operations to remain efficient, accurate, and audit-ready. This article outlines KYB, KYC, KYT, and AML expectations in key jurisdictions—and shows how iComply helps automate up to 90% of the compliance workload.

 

Community banks play a crucial role in local economies, offering relationship-based financial services that foster small business growth and household stability. But in 2025, global AML regulators are raising the bar—and community banks, no matter how small, are expected to meet the same compliance standards as national institutions.

Whether you operate in the U.S., UK, Canada, or Australia, your bank must now prove it can detect, deter, and report financial crime with the same rigour as the biggest players.

Global AML Standards for Community Banks United States Regulators: OCC, FDIC, Federal Reserve, FinCEN Requirements: CDD Rule, BOI reporting (Corporate Transparency Act), SARs, sanctions screening (OFAC), and ongoing AML program testing United Kingdom Regulators: FCA, PRA Requirements: Customer due diligence (CDD), enhanced due diligence (EDD) for high-risk clients, transaction monitoring, suspicious activity reporting, and PEP/sanctions screening Canada Regulator: FINTRAC Requirements: Identity verification, beneficial ownership discovery, recordkeeping, and mandatory STR reporting. Provincial oversight may add regional layers. Australia Regulator: AUSTRAC Requirements: AML/CTF program, member verification, source of funds checks, transaction monitoring, and ongoing risk assessments What Community Banks Must Implement KYB for Business Accounts: Verify legal status, beneficial owners, and operating legitimacy KYC for Individuals: Confirm identity, address, and biometric match if applicable KYT: Monitor transactions for structuring, velocity, or sanctioned entities AML: Risk-based programs, SAR/STR filing, audit trails, staff training The Pain Points

1. Manual Compliance Workflows → Slows onboarding, increases error rates

2. Fragmented Vendor Stack → No single view of client risk or activity

3. Limited IT and Compliance Staff → Resource constraints delay implementation of controls

4. Regulatory Complexity → Different reporting formats, rules, and thresholds by country or region

iComply: Built for Community Banking

iComply enables community banks to meet modern AML obligations with a single, modular platform that integrates with your core systems and scales to your needs.

1. Seamless KYB + KYC Natural person and business verification Real-time UBO discovery and registry validation Edge-based identity checks (data processed locally on device) 2. Automated KYT and Risk Monitoring Transaction scoring based on behaviour, geography, and value Alerts for unusual activity, layering, or sanctioned exposure Dynamic refresh cycles for high-risk accounts 3. Case Management and Reporting Built-in workflows for escalation, review, and SAR filing Preformatted exports for U.S. (FinCEN), UK (FCA), Canada (FINTRAC), Australia (AUSTRAC) Timestamped audit logs for every action taken 4. Compliance Without Complexity No-code policy configuration White-labeled portals for customer onboarding Multilingual and localization support across jurisdictions

 

The Bottom Line

AML compliance doesn’t need to be a burden. Community banks that automate early gain:

Faster customer onboarding Reduced regulatory risk Scalable operations without hiring more compliance staff

Let iComply show you how to automate up to 90% of AML tasks—so your team can focus on serving your community, not battling spreadsheets.

Thursday, 14. August 2025

HYPR

The Cost of NYDFS Cybersecurity Noncompliance: What You Need to Know in 2025

The New York State Department of Financial Services (NYDFS) has long been a leader in setting cybersecurity standards for the financial services and insurance sectors. Under 23 NYCRR Part 500, regulated entities are required to implement a comprehensive cybersecurity program that addresses governance, access controls, incident response, and ongoing risk management.

The New York State Department of Financial Services (NYDFS) has long been a leader in setting cybersecurity standards for the financial services and insurance sectors. Under 23 NYCRR Part 500, regulated entities are required to implement a comprehensive cybersecurity program that addresses governance, access controls, incident response, and ongoing risk management.

As we move through 2025, NYDFS has signaled that enforcement is accelerating. The recent $2 million settlement with Healthplex, Inc., announced on August 14, 2025, underscores the steep cost of falling short. This case serves as a timely reminder for all covered entities: compliance is not a once-a-year paperwork exercise; it is a continuous obligation with real financial stakes.

What you need to know about NYDFS Cybersecurity Regulations

Part 500 applies to most banks, insurers, and financial service providers operating in New York. At its core, the regulation mandates that each covered entity maintain a written cybersecurity policy approved by the board, conduct periodic risk assessments, limit access to sensitive systems and data, and implement robust security measures such as phishing-resistant multi-factor authentication (MFA).

Equally important is the incident reporting requirement, which mandates that breaches meeting certain criteria must be reported to NYDFS within 72 hours of determination. In addition, every covered entity must file an annual certification of compliance, or acknowledgment of noncompliance, by April 15 each year.

What are the Key Requirements & Upcoming Deadlines?

In 2025, several deadlines and requirements should be top-of-mind for compliance teams. The annual compliance certification for the 2024 calendar year must be submitted by April 15, 2025. Before that filing, organizations must ensure their risk assessment is current and documented.

MFA enforcement is also a major focus for NYDFS this year. Covered entities are expected to have phishing-resistant MFA in place not only for remote network access but also for certain internal systems that handle sensitive information. The expectation is clear: email-only MFA or weaker second factors like SMS one-time codes no longer meet the standard.

Finally, the 72-hour breach reporting requirement remains one of the most critical obligations. Delays in reporting can lead to enforcement actions - even if the breach itself could not have been prevented.

Healthplex Case Study - A $2 Million Lesson

The Healthplex enforcement action provides a clear example of what can happen when these requirements are not met. In this case, a service representative at Healthplex clicked on a phishing email, giving an attacker access to sensitive consumer data stored in the employee’s Outlook 365 account.

Several compliance failures compounded the incident. First, Healthplex had not deployed MFA for its email system, leaving it vulnerable to credential-based attacks. Second, the company lacked an email retention policy, meaning that sensitive data remained in mailboxes far longer than necessary, increasing exposure. Finally, Healthplex failed to notify NYDFS of the breach until more than four months after discovery – well beyond the mandated 72-hour reporting window.

The result was a $2 million penalty, mandatory remediation measures, and a requirement for independent cybersecurity audits focused on MFA deployment. The costs extended far beyond the fine itself, including reputational damage and the operational burden of implementing corrective actions under regulatory scrutiny.

The True Cost of Noncompliance

While the $2 million fine is headline-grabbing, the broader impact of NYDFS noncompliance is often far greater. Legal costs, remediation expenses, internal resource strain, and lost customer trust can quickly escalate. Regulatory investigations can also distract leadership and IT teams from strategic priorities, creating a sustained operational drag.

For regulated entities, noncompliance can also lead to increased cyber liability insurance premiums - or difficulty obtaining coverage at all. And reputational harm, especially in the financial and insurance sectors, can have lasting effects on customer acquisition and retention.

How to Stay Ahead of NYDFS

Proactive compliance requires more than simply meeting the bare minimum. Covered entities should:

Implement phishing-resistant MFA such as FIDO2 hardware keys or device-bound passkeys across all systems that store or process sensitive information. Automate breach detection and reporting to ensure the 72-hour notification rule is met without exception. Establish clear data retention policies to limit the amount of information that could be exposed in the event of a breach. Conduct annual independent audits to validate that cybersecurity controls meet or exceed NYDFS expectations.

By integrating these measures into their cybersecurity programs, organizations not only reduce enforcement risk but also strengthen overall resilience against evolving threats.

Conclusion

NYDFS has made one thing clear in 2025: compliance with 23 NYCRR Part 500 is not optional, and the cost of failure is steep. The Healthplex settlement illustrates how a single phishing email, combined with gaps in MFA, data retention, and reporting, can spiral into a multi-million-dollar regulatory penalty.

For financial and insurance organizations, the message is simple – treat NYDFS compliance as an ongoing operational imperative. Investing in phishing-resistant authentication, robust governance, and disciplined reporting processes can save millions and protect hard-earned reputations.

Learn how HYPR helps financial and insurance organizations exceed NYDFS requirements with passwordless, phishing-resistant MFA. 

 

Key Takeaways NYDFS is aggressively enforcing 23 NYCRR Part 500, and penalties are climbing. Annual compliance certification is due April 15, 2025; phishing-resistant MFA and timely breach reporting are top priorities. Healthplex’s $2 million fine shows the financial and reputational risks of noncompliance. Proactive, continuous compliance strengthens both security posture and business trust.

SC Media - Identity and Access

Phishing method tricks users into skipping FIDO authentication

A proof-of-concept phishing template takes advantage of FIDO-incompatible browsers.

A proof-of-concept phishing template takes advantage of FIDO-incompatible browsers.


Extrimian

The Future of University Credentials: Secure, Transparent, and User-Friendly

For university leaders, registrars, student services, IT/security, and anyone who wants fewer emails, faster checks, and clearer truth—backed by cryptographic credentials. TL;DR: What do you actually get—and how does it run on campus? How can a university stop fake diplomas and identity theft What problem are we solving—right now, in your inbox? PDFs and screenshots […] The post The Future of Un

For university leaders, registrars, student services, IT/security, and anyone who wants fewer emails, faster checks, and clearer truth—backed by cryptographic credentials.

TL;DR: What do you actually get—and how does it run on campus? Issuance that’s controlled and auditable: Admins authenticate, prepare credential templates, and issue individually or in bulk from CSV, with a two-person approval policy you define. The portal logs who did what and when, so corrections are clean and traceable.
A single verification page you can host or embed: Verifiers scan a QR or use a public URL and get a clear result (Valid / Revoked / Incorrect/Unknown), with the option to copy/embed verifier HTML in your own site.
Admin UX that matches real registrar work: Backoffice lists admins and entities with statuses (Sent, Active, Revoked), invitation resend, disable/revoke with reason, and a guided “Alta de Administrador y Entidad” flow that emails the invite with wallet links, QR, and deep link.
Extrimian AI-First company: Even if AI agent Micelya is internal-only this help us to build and deliver a more accurate product for our clients and final users; it improves our delivery speed and consistency (knowledge hub, handoffs, SOPs), which you feel as better support and final product experience. How can a university stop fake diplomas and identity theft What problem are we solving—right now, in your inbox? Stop fake diplomas with crypto tamper-proof digital credentials and a one-page verifier. Students scan a QR; employers get answers in seconds.

PDFs and screenshots look official but aren’t proof. Every week, employers and partner schools ask for confirmations; staff forward attachments; someone “just checks quickly,” and doubt lingers. Extrimian moves trust from appearance to cryptographic proof: students share a link/QR; your public verifier (hosted or embedded) returns Valid / Revoked / Unknown issuer in seconds—no inbox ping-pong, no guesswork.

What’s the solution in plain words (no acronym soup)?

Give each important proof a tamper-proof, shareable version—and give the world one official place to check it.

1) Issue credentials with control and clarity Backoffice setup for admins & entities: list admins with status (Sent, Active, Revoked), resend invites, revoke/disable with reason. This keeps who-can-issue under tight control.
Admin invites by email: your portal sends a welcome email with wallet links (iOS/Android), a QR to issue the admin credential, and a deep link for mobile. This is the clean onramp to wallet-based admin auth.
ID Wallet sign-in for admins (Login con credential): admins authenticate by presenting the admin credential’s QR, then land in their Home.
Projects and points: the Admin Home shows your default Project and two panels: Issuing Points, and Verification Points, with quick actions to create/edit each. This mirrors how registrars think about “where we issue” and “where we verify.”
2) Design and issue the right credential (one-off or at scale) Types & templates: for each Point of Emission, you manage Credential Types with editable name, description, hero, icon, background, plus attributes you can enable/disable or add. You also get a live preview before saving, which reduces surprises at graduation time.
Individual issuance: pick a template, fill recipient name/email, complete the dynamic attributes required by that template, preview, and Issuewhen everything’s correct.
Bulk issuance (CSV): select a template, upload .CSV, preview, and Issue Credentials when all fields validate. This is designed for large cohorts and reduces manual entry risk.
Safe edit/copy flows: you can only edit a type before issuing; you can also duplicate a type to iterate safely without touching live cohorts.
3) Give the world a one-page verifier (hosted or embedded) Create aVerification Point: name it, choose the credential type, optionally set the issuer DID, add a webhook for events, and generate it.
Publish & embed: copy the verifier HTML for your site and/or copy the public verifier URL hosted by Extrimian—both are provided at creation.
What verifiers see: your public verifier shows your university name, verifier name, and QR; when a presentation arrives, it updates the status to Successful Verification or Incorrect Verification—plain language for third parties.

Important clarity: Verification uses digital signatures and status (cryptography). We don’t run AI to “guess” authenticity. Your result is deterministic and transparent.

How does this look in real university life (concrete, day-to-day use)? Diplomas without drama: students receive a digitally signed diploma they can share as link/QR. Employers use your verifier once and get a clear result, not a long thread. If a typo slips through, registrar follows revoke → re-issue → notify; the public link always shows the latest truth. (Flows supported by individual/bulk issuance, revocation controls, and public verifier.) Enrollment status that respects privacy: most checks just need “enrolled this term.” You issue a minimal credential and point verifiers to your page. If status changes, the old one is Revoked, the new one is Valid, and external parties naturally see the right answer at the right time. (Backed by verifier status and revocation model.) Transfers & course recognition without email chains: shareable course completion credentials replace scans that go stale. The link stays constant while the truth stays current. (Template attributes + preview reduce errors before they happen.) Career fairs & outreach with momentum: students show a QR; recruiters scan at your public verifier URL and see Successful verification right there. (Easy to host or embed.) Alumni support that actually helps: years later, alumni can request a re-issue; you revoke the old and issue the new. Anyone using the old link sees Incorrect/Reversed verification and requests the updated proof. (Admin list and actions maintain control.) Who does what so this runs smoothly (roles mapped to the portal) Registry & Academic Records: Designs templates (name/description/hero/icon/background), sets attributes (on/off or new), and previews before saving; runs individual or bulk issuance; performs revocations and re-issues when needed; documents reasons for changes. IT & Security: Controls admin authentication (credential-based login via QR), configures/verifies Verification Points (webhook, optional issuer DID), and embeds verifier HTML or publishes the public verifier URL; ensures backups and uptime. Student Services & Comms: Educates students to share link/QR using the digital wallet on their mobiles, instead of PDFs and guides employers/partners to the official verifier URL; keeps a short FAQ aligned with the page’s Valid/Revoked/Incorrect outcomes. Leadership (Provost, CIO/CTO, Risk & Compliance): Endorses the one-page policy: “Verify here; PDFs aren’t official proof,” and monitors adoption (usage of the public verifier vs. email requests). (Policy and messaging are supported by the portal’s embed/public URL model.)

See a real live demo here from UAGRO, one of our succesfull cae studies: UAGRO – Students Credentials & Digital ID Wallet Demo

How do we handle privacy, consent, and accessibility—without slowing anyone down?

Minimum disclosure by design: verifiers see exactly what’s needed to trust a result—no more. The public verifier returns a status and human-readable guidance, not full records. (This is inherent to the verifier’s status model.)

Consent that makes sense: students control when to present their credential (via link/QR). Because the verification lives on your official page, the experience is consistent and auditable across departments and partners.

Clear language and supportability: outcomes are stated plainly (e.g., Successful verification), and you can embed the verifier into familiar web contexts to reduce friction for external parties.

Where does “AI-first” fit—and why should you care if it isn’t inside verification?

We keep AI out of the verification path. Your truth is based on cryptography and status, not AI guesses. Where AI helps is inside Extrimian, through our agent Micelya:

Shared Knowledge Hub: policies, templates, integration notes, and client context live in a role-based, searchable space so our teams respond with consistent, up-to-date answers.
Faster handoffs and fewer do-overs: Micelya suggests next steps for our internal tasks (who approves, which template, what changed), so corrections move faster and communication is aligned.
Continuous improvement that sticks: when we learn a better placement for the verifier link or a clearer outcome message, it enters our playbook and stays there—even as teams change.

You feel Micelya in response times, consistency, and smoother rollouts—not in your verifier stack.

FAQs about Extrimian Identity Verification Solution for Universities

Do you use AI to verify credentials?
No. Verification uses digital signatures and status checks only. The public verifier returns a deterministic result (Successful/unsuccessful verification) that doesn’t depend on AI.

Can we embed the verifier into our website?
Yes. When you create a Verification Point, the portal gives you HTML to embed and the public verifier URL. You can copy either—or both—depending on your deployment.

How do admins authenticate?
Through credential presentation (QR) on the Admin Login, which takes them to their Home. The initial admin credential is issued via the invitation email with wallet links, QR, and deep link.

How do we issue a whole cohort?
Use Mass Issuance: pick a template, upload CSV, preview, and Emitir when checks pass. For single cases, use Individual Issue with dynamic attributes and preview.

How do partners verify?
They scan your QR or open your public verifier URL. The page shows university name, verifier name, and a status (Successful/unsuccessful verification) when a presentation arrives.

Contact us to avoid diploma and data fraud

Let’s map your flow and harden it—without slowing anyone down.
In one session, we’ll share a demo on how you can issue diplomas, and how the verification process works, identify quick wins, and hand you a short, clear plan: which credentials to start with, how your verification page should look, the approval steps to lock in, and the four KPIs you’ll track.

Not jargon. Not heavy lift. Just a safer, calmer way to run credentials in the AI era, with Extrimian as your AI-first partner for security and trust.

Further reading & internal links Fundamentals of SSI (plain-English intro): https://academy.extrimian.io/fundamentals-of-ssi/
Integrate Solution (connect issuer/verifier to SIS/LMS): https://academy.extrimian.io/integrate-solution/
Masterclass (training for registrar & IT/security): https://academy.extrimian.io/masterclass/

Contact Extrimian (book a 30-minute review): https://extrimian.io/contact-us

The post The Future of University Credentials: Secure, Transparent, and User-Friendly first appeared on Extrimian.


SC Media - Identity and Access

At least one password cracked in nearly half of environments

Picus study points out that worse yet – data exfiltration attempts were only stopped 3% of the time.

Picus study points out that worse yet – data exfiltration attempts were only stopped 3% of the time.


Remember: a simple phone scam compromised Google's Salesforce database

Defenders can apply tools galore, but it’s the human element that gets companies in trouble practically every time.

Defenders can apply tools galore, but it’s the human element that gets companies in trouble practically every time.


The identity security paradox: Bridging visibility gaps in a complex digital landscape

Without a unified, real-time view of all identities—human and machine—organizations are effectively working blind, leaving themselves vulnerable to sophisticated attacks that exploit internal weaknesses rather than external perimeters.

Without a unified, real-time view of all identities—human and machine—organizations are effectively working blind, leaving themselves vulnerable to sophisticated attacks that exploit internal weaknesses rather than external perimeters.


Indicio

Portable Authenticated Biometrics 101

The post Portable Authenticated Biometrics 101 appeared first on Indicio.
Portable Authenticated Biometrics are the future of Biometric Authentication, one where you can use your biometric information across platforms and services. Learn how this powerful new technology allows users to hold their sensitive biometric information securely on their mobile device and what benefits it can offer your organization.

By: Tim Spring

What are Portable Authenticated Biometrics?

Many people are familiar with the term Biometric Authentication. It refers to the use of unique physical characteristics to verify a person’s identity, such as their fingerprint, voice, or face scan, and many people use it daily to access their phones or other technologies.

Portable Authenticated Biometrics take these characteristics out of a siloed database, and store them inside of a Verifiable Credentials on the user’s smart phone.

The problem they solve

Current methods of biometric authentication rely on databases of authenticated biometrics that have been proven to be able to be tied to their users. The main benefits being that biometrics are harder to impersonate than traditional passwords, offer more convenience for the user, and cannot be forgotten. 

Unfortunately, as technology has advanced, we have realized a few major problems with this system: 

Large databases will always represent a lucrative target for bad actors. There is no amount of security that can guarantee that these large collections of personal information stay safe.

Current systems rely on a connection to the database to function. No internet or service means that you cannot share your biometric data or prove your identity, representing another point of failure.

Storing your biometrics with a third party means that they have control over that information and use it as they see fit, including using it to track your digital or physical actions or sharing it without your consent. 

How do Portable Authenticated Biometrics work?

Every time a new person is added to a biometric authentication system a template of that person’s biometric data is created, and the system learns what you look like. This is what the system compares your new scan to when you are trying to access your phone or documents. In the system these authenticated biometrics are tied to you, and enable you alone to be granted access.

Portable Authenticated Biometrics are a method Indicio has created of allowing users to hold their biometric data securely on their mobile device. Because of the way it is stored (inside a Verifiable Credential) the data inside cannot be manipulated once the credential is created. 

The Benefits

The biggest benefit of this system is that a large database is no longer required to use biometric authentication. This reduces costs and liability for the organization, and offers a huge increase in security for the user’s data.

The second advantage is that by having each user submit their biometric template alongside the new scan, we achieve multifactor authentication built in without any additional effort from the user. All the increased security without the need to check your email or text messages for a one-time code.

The third, and maybe most game-changing feature is the portability inherent in this system. If an organization that you trust — for example the government — issues someone a biometric credential, you can set your systems to accept that biometric information without needing the user to create a new biometric template with your organization. Think of the ease of “login with Google” but even more secure, and backed by any organization that you trust.

Benefits in Context: A Banking Call Center

Let’s walk through a quick example.

When calling your bank to fix an issue — such as a declined payment — you will need to prove your identity. Currently, most banks will ask you for information like your name, account number, social security number, or security questions to try to positively identify you before sharing any personal information. This process is not typically particularly long, but it is also not particularly secure. Any bad actor can also collect this information from a data breach and pretend to be you, increasing the risk of fraud and being dependent on the bank representative to catch it.

With Portable Authenticated Biometrics, the bank representative can digitally request your biometric scan and authenticated biometric to identify you instantly, in a way that cannot be impersonated. Once identification has been achieved, you can move on with the purpose of the call, without having to jump through any additional hoops, saving both the user and the call center time while reducing the chance of fraud.

Getting Started

The technology behind Portable Authenticated Biometrics is built to easily integrate into existing systems to create a faster, more secure experience for users. 

If you would like to learn more about Indicio’s system for streamlined user authentication and access management you can read about Indicio Proven here. If you are ready to have a more specific conversation about how to implement this system for your organization you can reach out to Indicio’s team of industry experts for a free consultation here.

The post Portable Authenticated Biometrics 101 appeared first on Indicio.


Holochain

Holochain Horizon: Foundation Forward

Blog

We recently hosted what will be the first of many livestream events for everyone in our community, a series we’re calling Holochain Horizon (for those who want to go to the primary source, here’s a link to that conversation).

Here, I want to do three things:

Provide both context for, and a summary of, this first conversation – especially as it gave an opportunity for many of you to hear directly from Madelynn Martiniere for the first time, who recently [DATE] joined our board and is providing direct support to the leadership team and broad community as we move forward and build out our ecosystem Identify where we are right now as an organization – we’ve been working hard, for years, on an incredibly ambitious project: finding a path to building out open-source tech in a way that's actually viable in the world. While significant challenges remain, we benefit from having a clear picture of the often hard choices we have to make in order to make good on the promises we’ve made to both our community, and ourselves And finally, having first written directly about the organizational shifts needed to provide our developers and community with the time, and space, necessary to deliver on our commitments (here) in November 2024, I want to offer some specifics about what lies ahead – which, while I am admittedly biased, I am genuinely excited about

ONE: Foundation Forward 

I began the call by characterizing myself – accurately – as a little nervous, partially because it was our first such event as the Foundation, and partially because I was and remain genuinely excited about the direction these key decisions have led us to.

At the highest level, as I’ve said, it means operationalizing the Holochain Foundation itself – a shift from IP stewardship to active and direct involvement and management.   This allows the Foundation to hold coherence for all our stakeholders, internal and external, to benefit from a strategic allocation of resources so that we can accelerate toward appropriately phased delivery.

Back in November I wrote that “part of our coming of age is realizing that we can’t do everything we might like. Focus matters.” From a technology infrastructure perspective, that means strategically advancing the capability, and durability, of Holochain. 

As Madelynn and I discussed on the call, we clearly recognize the need to engage with our community and like-minded partners via formalized processes that will migrate one-off engagements to defined projects that benefit everyone by advancing the infrastructure itself. 

Madelynn has a lifetime of experience in building healthy and robust technology ecosystems, and practically speaking, that means much of her role is to continuously iterate on improving surface-areas of engagement for all types of folks adopting Holochain, from individual developers, to enterprises and organizations looking for robust decentralized solutions to tough problems. A big part of that is engagement and communication, and as Madelyn herself said, her role is to ask, “how do we create processes and pathways for the community to be in deeper dialogue with us about what it is that they're building? How can we best support that? How do we engage them in actual development?”

So far, the concrete steps we’ve taken in bringing the Foundation forward include strengthening the technical team, along with a corresponding improvement in release structure and quality, and enhanced transparency, as embodied by our operational roadmap (which you can see here) to provide the community with a clearly delineated roadmap showing the scoping, planning, and evolution of our ongoing work.

For our community, the takeaway should be clear: the Foundation’s leadership, and the organization itself, are orienting around proactive engagement to move us – all of us – from the strategic to the tactical. 

TWO: Where Are We Now?

On the call, I made a plain but accurate observation: “to build out open-source tech in a way

that's actually viable in the world… is a hard problem.” 

From an organizational perspective, we’re evolving to meet the world as it is becoming. As I previously wrote, this means operationalizing the Foundation to ensure that while we’re always mindful of our ambitions, we remain connected and committed to action. In turn, that means constant and deliberate self-interrogation, making sure we have the right resources delivered to solve for the most important problems.

We talked about it at length in the livestream, but a clear example and core initiative for us is the continued build-out of our “Wind Tunnel” performance testing framework. One of the conundrums of technology is that while it sometimes appears there is unlimited capital to build out certain ideas (it is hard to observe without jealousy the trillions of dollars that have been dumped into AI), there is proportionately much less patience. Distributed technologies, by their nature, demand economic patience as they’re a half step slower to commercialize as the very decentralization creates different economic incentive structures.  From a performance perspective, decentralized systems also have a different profile due to their architecture. 

This is what makes Wind Tunnel so important: we want (and developers need) to be able to verify that Holochain’s operating envelope will meet the demands of Holochain applications. And that's what Wind Tunnel can do. It allows developers to create a scenario to drive a network of Holochain nodes, see what happens, record the rates at which data is synchronized (or any other parameter they want to measure, like DHT synchronization speeds, CPU usage, bandwidth usage across different nodes, etc.) and have the metrics reported. 

THREE: Where We’re Going

Having shifted the structure of our organization, and as we continue to evolve and direct our resources at our highest-priority opportunities, you can expect to see some exciting developments in the near term. 

In particular, in our past configuration we spent a significant amount of time working on developing the Holochain app and infrastructure necessary to support HoloFuel. Effecting the conversion of HOT into HoloFuel – a mutual credit currency anchored in the value created by Holo hosting - has, from the beginning, been a stated goal

Though we already knew the concept of HoloFuel had a much broader application as a pattern, we also realized that we could implement a generalized version for mutual credit currencies that other decentralized infrastructure projects could use, while also creating more value for current HOT holders. 

Accounting for value flow and creating a fabric for establishing rules and systems to support and govern these flows, enables networks, communities, economies and cultures to grow and thrive. Recognizing this opportunity led to our strategic decision to create Unyt, a separate subsidiary organization designed to implement a generalized version for mutual credit currencies that decentralized infrastructure projects could use, while also creating more value for current HOT holders. 

While Unyt is in its early days, they’re getting close to being able to launch beta versions of their multi-unit accounting framework and open them to our community for testing via a scavenger hunt. I won’t say too much more here about Unyt, but expect to hear more from them soon. 

More broadly, we’re working hard on supporting this and other key initiatives at the Foundation that we believe will not only represent significant milestones, but genuinely put us on a path to delivering on the vision we’ve had, and shared, since Holochain’s inception.

Thanks to everyone for your continued support, and confidence.

Eric 


Elliptic

OFAC targets use of stablecoins for Russian sanctions evasion

OFAC has today targeted a number of businesses and individuals linked to the use of stablecoins for Russian sanctions evasion. The following entities involved in this activity were added to the Specially Designated Nationals list:

OFAC has today targeted a number of businesses and individuals linked to the use of stablecoins for Russian sanctions evasion. The following entities involved in this activity were added to the Specially Designated Nationals list:


SC Media - Identity and Access

Eaglercraft 1.12 Offline Minecraft clone spreads NjRat spyware

This spyware allows cybercriminals to remotely access infected systems, enabling them to steal sensitive information such as passwords and credit card details.

This spyware allows cybercriminals to remotely access infected systems, enabling them to steal sensitive information such as passwords and credit card details.


Radiant Logic

Radiant Logic’s SCIM Support Recognized in 2025 Gartner® Hype Cycle™ for Digital Identity

Discover how Radiant Logic’s SCIMv2 support simplifies identity management, enabling seamless automation, governance, and Zero Trust alignment across hybrid environments. The post Radiant Logic’s SCIM Support Recognized in 2025 Gartner® Hype Cycle™ for Digital Identity appeared first on Radiant Logic.

Aergo

Stablecoins built the bridge for money. Noosphere builds the bridge for AI.

TL;DR Stablecoins bridge traditional finance and the crypto-native world, enabling payments, global liquidity, and Web3 growth. In the AI economy, that bridge is native off-chain computation and verifiable inference, directly linking AI workloads to blockchain trust. HPP’s Noosphere delivers this at the protocol level, unlocking scalable, trustworthy AI integration. Today, many of Korea’s largest
TL;DR
Stablecoins bridge traditional finance and the crypto-native world, enabling payments, global liquidity, and Web3 growth. In the AI economy, that bridge is native off-chain computation and verifiable inference, directly linking AI workloads to blockchain trust. HPP’s Noosphere delivers this at the protocol level, unlocking scalable, trustworthy AI integration.

Today, many of Korea’s largest companies, including Naver, Toss, and Kakao are preparing to launch their own stablecoins.

Why? Because stablecoins are the essential entry point for entering and expanding into the crypto-native ecosystem.

In traditional finance, value transfer is limited by banking rails, operating hours, and jurisdictional boundaries. Stablecoins remove those barriers, enabling:

Frictionless on/off-ramps between fiat and crypto 24/7, borderless settlement for payments, remittances, and commerce Direct integration into DeFi, GameFi, NFT, and RWA markets without requiring volatile assets Programmable money that can be embedded into smart contracts, loyalty programs, and digital marketplaces

Beyond domestic use, these tokens also position Korean tech giants for global Web3 expansion, enabling them to directly integrate into international crypto liquidity, DeFi protocols, and cross-chain payment networks.

In short, stablecoins are not just a payment tool; they serve as a strategic bridge from Web2 scale to Web3 opportunities.

If so, what is the essential gateway to the AI economy?

In the same sense, off-chain computation and inference are a must for AI-native infrastructures. Just as stablecoins serve as a bridge between traditional finance and the crypto-native ecosystem, off-chain computing acts as a bridge between AI workloads and blockchain trust.

If a blockchain project claims to be “AI-powered” but lacks AI-native infrastructure, such as native off-chain computation, verifiable inference, governance over AI agents, and protocol-level integration, it is merely a marketing label and not a genuine AI platform.

On-chain environments are excellent for verification, consensus, and transparency, but they are not optimized for heavy computation or real-time AI inference. That’s why it must be natively implemented at the protocol level, not added later through an oracle.

This is the design principle behind HPP’s Noosphere:

Protocol-native off-chain AI execution for inference, data aggregation, and simulation On-chain verification to ensure results are correct and tamper-proof Scalability for enterprise-grade and consumer-facing applications without congesting the main chain

Potential Use Cases:

Enterprise: Fraud detection in financial services, medical diagnostics in healthcare, real-time logistics optimization in supply chain networks DeFi: AI-driven trading strategies, dynamic risk assessment, predictive yield optimization Identity & Security: Instant biometric verification, decentralized KYC/AML checks RWA & NFTs: Dynamic NFTs that change with market or environmental data, real-time asset valuation for tokenized real-world assets

By embedding Noosphere directly into HPP, developers gain a built-in, verifiable AI execution layer, not a fragile add-on dependent on external services.

Just as stablecoins open the door to Web3 adoption, Noosphere unlocks scalable, trustworthy AI integration for blockchain ecosystems.

Stablecoins built the bridge for money. Noosphere builds the bridge for AI. was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.


auth0

Securing Trust in AI: A Developer's Identity Guide

Explore key identity threats and developer considerations for building secure and trustworthy AI applications.
Explore key identity threats and developer considerations for building secure and trustworthy AI applications.

BlueSky

Updated Terms and Policies

We’re updating the language in our terms and policies to better explain our approach and provide more detail.

Since launching Bluesky two years ago, we’ve grown tremendously. As our community has expanded, feedback on our terms of service, community guidelines, copyright, and privacy policies has surfaced opportunities to improve clarity. With more experience under our belt and an evolving regulatory landscape, we’re updating the language in our terms and policies to better explain our approach and provide more detail.

For our Community Guidelines, we’re asking for input from the community. The proposed guidelines enhance clarity, add user safety details, and provide more transparency around moderation. You’ll have until August 28th to submit comments, and then they’ll go into effect on October 15th. You can view our updated Community Guidelines on our Support Page.

Our Terms of Service have been updated to reflect new legal requirements and give users more control in case of disagreements. Changes include clarifying eligibility and age assurance to comply with new regional regulations, as well as introducing a formal appeals process. We’ve also expanded our dispute resolution section to prioritize informal resolution.

The new Terms of Service, Privacy Policy, and Copyright Policy will go into effect on September 15th. You can view these updated policies on our Support Page.

Below is an overview of what’s being updated:

1. Community Guidelines

We believe the best policies are created in partnership with the people they serve. Our draft Guidelines incorporate lessons from our community's growth and feedback, and your input will help us ensure they're ready to support Bluesky's future. We started by creating a draft that we think improves on our current Guidelines. Below are some of the updates we’ve proposed; here is the form to use for feedback.

Clearer Structure: Organized around four key principles—Safety First, Respect Others, Be Authentic, and Follow the Rules—with specific examples of allowed and prohibited content under each. Harm Categories Clarified: Updated with more examples, to align with the UK Online Safety Act (OSA), the EU Digital Services Act (DSA), and the US TAKE IT DOWN Act. Enforcement Procedures: Introduced progressive enforcement model and clarified content moderation logic as required by the OSA and DSA. Appeals & Redress: Aligned with the DSA and now includes out-of-court and judicial remedy guidance for EEA users. 2. Terms of Service (ToS) Eligibility and Age Assurance Section: Updated to clarify compliance with online safety laws and regulations (e.g., US Children's Online Privacy Protection Act [COPPA], OSA, DSA) and to require age assurance where necessary. Moderation and Illegal Content: Added detail on proactive moderation and illegal content responses to comply with the DSA. Complaints and Appeals: Introduced detailed appeals process to comply with the DSA. Dispute process: We have provided users with greater control in the event that we have a disagreement. We’ve added details about using the informal dispute resolution process, including an agreement that we will talk on the phone before proceeding to any formal dispute process. This is because we think most disputes can be resolved informally. We’ve added a specific detail around liability: if a user makes a claim that we did something wrong that caused certain types of harm, they can choose to resolve that claim in court rather than through arbitration. We are giving users a choice when it comes to any dispute we must resolve through arbitration. That means users choose one arbitrator, Bluesky chooses one arbitrator, and those two arbitrators choose a third. 3. Privacy Policy User Rights: Enhanced transparency around data subject rights under the EU and UK General Data Protection Regulation (GDPR) and other global privacy laws. International Data Transfers: Updated to explain safeguards used for transfers outside EU and UK. Retention and Deletion: Strengthened clarity on deletion limitations due to decentralized architecture; consistent with DSA and data minimization requirements. Jurisdiction-Specific Sections: Added information that applies to some of our users based on the jurisdiction where they live. 4. Copyright Policy Streamlined Takedown Procedure: Ensures compliance with US Digital Millennium Copyright Act (DMCA), DSA, and similar laws. Abusive Reporting Clause: Added mechanisms to deter fraudulent takedown misuse, compliant with the DSA. Transparency Reporting: Aligned with the DSA by clarifying that we will include required information in transparency reports.

FastID

Request Collapsing Demystified

Boost website performance with request collapsing! Learn how it improves efficiency, reduces origin load, and optimizes caching for a snappy user experience.
Boost website performance with request collapsing! Learn how it improves efficiency, reduces origin load, and optimizes caching for a snappy user experience.

Tuesday, 12. August 2025

SC Media - Identity and Access

Black Hat 2025 Insights: Reflections on the Salesforce hacks and our industry’s future

Former New York Times cyber reporter Nicole Perlroth asks Black Hat attendees an important question: The adversaries work together, so why don’t we?

Former New York Times cyber reporter Nicole Perlroth asks Black Hat attendees an important question: The adversaries work together, so why don’t we?


Three 2025 cyber megatrends – and four ways to respond

Here’s why corporate boards have to give cyber a seat at the table – and how companies can set targeted, strategic goals.

Here’s why corporate boards have to give cyber a seat at the table – and how companies can set targeted, strategic goals.


liminal (was OWI)

Link Index for AI Data Governance 2025

The post Link Index for AI Data Governance 2025 appeared first on Liminal.co.

Elliptic

Eight areas where crypto may already be in your banking ecosystem

Where do cryptoassets intersect with your banking operations? It sounds like a simple question, but it isn’t. Digital assets often have many more touchpoints than financial institutions realize. It’s important to be aware of these touchpoints, so your coordinated teams can develop comprehensive risk management practices and better serve evolving customer expectations.

Where do cryptoassets intersect with your banking operations? It sounds like a simple question, but it isn’t. Digital assets often have many more touchpoints than financial institutions realize. It’s important to be aware of these touchpoints, so your coordinated teams can develop comprehensive risk management practices and better serve evolving customer expectations.


SC Media - Identity and Access

AI agents running wild: How organizations are charging ahead without AI safeguards

Using AI is necessary, but AI security is a mess. Here's how to use tools you already have to secure your AI agents.

Using AI is necessary, but AI security is a mess. Here's how to use tools you already have to secure your AI agents.


Herond Browser

Bitcoin Predictions Unveiled: What’s Next for BTC Prices?

In this article, we'll dive deep into the latest Bitcoin predictions, exploring key insights, market trends, and expert opinions to help you navigate the ever-changing landscape of crypto investing. The post Bitcoin Predictions Unveiled: What’s Next for BTC Prices? appeared first on Herond Blog. The post Bitcoin Predictions Unveiled: What’s Next for BTC Prices? appeared first on Herond Blog.

Bitcoin (BTC) has long been the subject of intense speculation and analysis. As the first and largest cryptocurrency, its price movements send ripples throughout the entire crypto market. Whether you’re a seasoned investor or a curious newcomer, understanding the potential future of BTC prices is essential. What factors drive its value? Where do experts see it heading next? In this article, we’ll dive deep into the latest Bitcoin predictions, exploring key insights, market trends, and expert opinions to help you navigate the ever-changing landscape of crypto investing.

Current State of Bitcoin Prices Recent Bitcoin Price Trends

Over the last quarter, Bitcoin (BTC) prices have experienced significant volatility, with a notable upward trend. According to data from sources like TradingView and CoinMarketCap, BTC recently spiked to a high of over $122,000, nearing its all-time high of approximately $123,236 set in July 2025. This surge followed a period of consolidation in June and July. Despite some fluctuations, the overall momentum has been positive, with Bitcoin’s price rising by over 100% in the last year alone, demonstrating strong long-term growth.

Key Market Influences Shaping BTC

Several key factors are currently influencing the price of Bitcoin. Regulatory news continues to be a major driver, with positive developments like the approval of U.S. spot Bitcoin ETFs attracting significant inflows, as seen with the $260 million in capital that flowed into Bitcoin-based funds last week. This indicates growing institutional adoption and a higher level of mainstream acceptance. Additionally, macroeconomic events, such as potential Federal Reserve rate cuts and new government regulations, are closely watched by traders. As a decentralized asset, Bitcoin is increasingly viewed as a hedge against traditional economic uncertainty, solidifying its role as “digital gold” in the eyes of many investors.

The Role of Herond in Your Crypto Journey

For those looking to navigate these market trends and invest in Bitcoin, Herond Browser provides a secure and efficient platform. Our seamless integration with leading decentralized exchanges, like Uniswap, allows you to trade cryptocurrencies directly within your browser. With Herond, you can stay informed with the latest market data, execute trades with confidence, and secure your digital assets, all while enjoying a fast, private, and decentralized Web3 experience.

Factors Influencing Bitcoin Prices Key Factors Influencing Bitcoin Prices

The future of Bitcoin prices is influenced by key factors like macroeconomic trends (e.g., central bank policies), regulatory developments (e.g., ETF approvals), and technological advancements (e.g., Bitcoin halving). These factors, along with market sentiment, drive price movements and are crucial for understanding future predictions.

Recent Trends and Expert Sentiment

In 2025, the success of spot Bitcoin ETFs has driven unprecedented institutional demand. BlackRock’s iShares Bitcoin ETF (IBIT) alone holds over 742,000 BTC, signaling a major shift toward mainstream adoption. This, combined with a positive macroeconomic outlook, has pushed prices to a recent high of over $122,000.

Expert sentiment from prominent figures like Michael Saylor and analysts at CryptoQuant remains bullish. They note that the market is maturing, with on-chain data and technical indicators suggesting a strong foundation for continued growth, despite ongoing volatility.

Expert Bitcoin Predictions for 2025 and Beyond

Analysts present a range of Bitcoin predictions for the short and long term. On the bullish side, Peter Brandt and Bernstein analysts project BTC to hit between $150,000 to $200,000 by year-end, while Chamath Palihapitiya’s prediction reaches an ambitious $500,000 by October 2025.

For a more neutral outlook, analysts suggest an average price of $110,000 to $130,000, accounting for steady institutional inflows.

Conversely, a bearish scenario could see a price correction, with technical analysis identifying a key support level around $90,000 to $100,000 in case of an unexpected market downturn.

Short-Term vs. Long-Term Outlook for Bitcoin Predictions Discuss short-term volatility

Short-term Bitcoin volatility is a constant, and recent trends are no different. In early August 2025, BTC saw a notable push toward the $116,848 mark, with some analysts forecasting a path to the $125,000 to $150,000 range. However, the market has also experienced minor pullbacks, with traders watching key support levels and potential CME futures gaps. These rapid fluctuations highlight the importance of staying informed and agile in the ever-changing crypto market.

The Long-Term Potential of Bitcoin

Beyond short-term trends, Bitcoin Predictions long-term potential is gaining significant momentum. Many experts, including seasoned trader Peter Brandt, view BTC as a superior store of value to gold, citing its fixed supply and decentralized nature. This makes it an ideal hedge against inflation. The successful launch of U.S. Spot Bitcoin ETFs have been a major catalyst for institutional adoption, bringing unprecedented capital into the market and paving the way for wider acceptance. These factors, combined with historical post-halving patterns, suggest a strong foundation for sustained growth in the years to come.

Learning from Historical Halving Cycles

To understand what might be next for Bitcoin, it’s helpful to look at its historical halving cycles. The most recent halving in April 2024, which reduced the supply of new BTC, has historically been a major catalyst for price rallies. In previous cycles, prices saw significant increases in the 12-18 months following a halving event. While the market has matured, these post-halving periods have consistently marked the beginning of new bull runs, suggesting a strong foundation for long-term growth is in place despite short-term volatility.

How to Stay Informed and Act on Bitcoin Predictions Essential Tools for Tracking Bitcoin Prices

To stay ahead of the volatile crypto market, having the right tools is essential. Platforms like CoinMarketCap and CoinGecko are industry standards for tracking real-time BTC prices, market capitalization, and historical data. For more advanced analysis, TradingView offers powerful charting tools and technical indicators that help you visualize trends and make informed decisions. Using a privacy-focused browser like Herond ensures a seamless and secure experience on these platforms, blocking trackers and pop-up ads while you monitor the market.

Credible Sources for Crypto Updates

Staying informed is crucial, but so is knowing where to get your information. For reliable news and analysis, follow reputable news outlets such as CoinDesk and Cointelegraph. On social media, particularly X (formerly Twitter), consider following well-respected figures in crypto space. Influencers like Michael Saylor provide a bullish institutional perspective, while analysts like Peter Brandt offer insightful technical analysis. Remember, these voices can influence market sentiment, so a balanced approach is key.

A Cautious Approach to Investing

Before making any investment, it’s vital to prioritize safety. Always conduct your own research (DYOR) and only invest an amount you can afford to lose. The crypto market is volatile, and prices can fluctuate dramatically. A smart strategy is dollar-cost averaging, where you invest a fixed amount regularly to mitigate the impact of short-term price swings. As you begin your crypto journey, Herond Browser’s secure Web3 environment helps protect your assets and personal data from potential scams, giving you greater peace of mind.

Conclusion

In a market driven by both technical signals and unpredictable global events, the future of Bitcoin prices remains a topic of intense debate. While many analysts are bullish on BTC’s long-term potential, citing its scarcity and growing institutional adoption, the journey to new highs will likely be characterized by its signature volatility. As we’ve seen with recent market movements, factors like regulatory news, major economic shifts, and even geopolitical events can all dramatically influence short-term price action. Ultimately, staying informed and understanding the interplay of these forces is key for anyone looking to navigate the dynamic world of cryptocurrency.

DOWNLOAD HEROND About Herond

Herond Browser is a cutting-edge Web 3.0 browser designed to prioritize user privacy and security. By blocking intrusive ads, harmful trackers, and profiling cookies, Herond creates a safer and faster browsing experience while minimizing data consumption.

To enhance user control over their digital presence, Herond offers two essential tools:

Herond Shield: A robust adblocker and privacy protection suite. Herond Wallet: A secure, multi-chain, non-custodial social wallet.

As a pioneering Web 2.5 solution, Herond is paving the way for mass Web 3.0 adoption by providing a seamless transition for users while upholding the core principles of decentralization and user ownership.

Have any questions or suggestions? Contact us:

On Telegram https://t.me/herond_browser DM our official X @HerondBrowser Technical support topic on https://community.herond.org

The post Bitcoin Predictions Unveiled: What’s Next for BTC Prices? appeared first on Herond Blog.

The post Bitcoin Predictions Unveiled: What’s Next for BTC Prices? appeared first on Herond Blog.


Top 5 Meme Coins to Buy: Best Picks for Explosive Gains

From community-driven tokens to innovative presales, our curated list of the top 5 meme coins to buy, highlights the best picks for explosive gains The post Top 5 Meme Coins to Buy: Best Picks for Explosive Gains appeared first on Herond Blog. The post Top 5 Meme Coins to Buy: Best Picks for Explosive Gains appeared first on Herond Blog.

Meme coins are stealing the crypto spotlight in 2025, blending viral hype with massive profit potential. From community-driven tokens to innovative presales, our curated list of the top 5 meme coins to buy, highlights the best picks for explosive gains. Navigate the volatile crypto market safely with Herond Browser’s tracker protection and dive into these high-potential investments for a thrilling fall season!

What Are Meme Coins and Why Invest in Them?

What Are Meme Coins?

Meme coins are cryptocurrencies inspired by internet memes, humor, or pop culture, thriving on community hype rather than intrinsic utility. Icons like Dogecoin and Shiba Inu have captured global attention with their viral appeal. These tokens, often launched on platforms like Solana, prioritize fun and engagement, making them a unique investment.

High-Risk, High-Reward: Meme Coin Volatility

Meme coins offer high-risk, high-reward opportunities, with explosive gains like Dogecoin’s 12,000% surge in 2021 or Pepe’s 400% growth, alongside 2025 meme coins to buy surges of up to 400% driven by social media and celebrity influence. Their volatility, fueled by hype and whale activity, can lead to rapid profits or sharp losses. In 2025, these tokens remain a thrilling bet for bold investors.

Market Context for 2025: Meme Coin Boom

An ongoing crypto bull run in 2025, fueled by Bitcoin’s strong performance at ~$119K price and ~$2.36T market cap. Tokens like BONK and FARTCOIN on Solana are riding this wave, with community hype amplifying gains.

The Top 5 Meme Coins to Buy for Explosive Gains Dogecoin ($DOGE): The Original Meme Coin Powerhouse Pioneer meme coins to buy with real-world use, like Tesla payments. Backed by Elon Musk, $0.2696 price, $4.45B trading volume in 2025. Pepe ($PEPE): Viral Frog-Themed Sensation Frog meme coins to buy with 400% growth history, $1.76B trading volume. Deflationary models and social media hype drive high-reward potential. Arctic Pablo Coin ($APC): Presale Star with Massive ROI 2025 presale with 10,694.59% ROI potential at $0.008 listing. Deflationary burns, 66% APY staking on Binance Smart Chain. Join at arcticpablo.com. Bonk ($BONK): Solana’s Community-Driven Rocket Solana-based, $0.00001684 price, $1.29B market cap in 2025. 1.6 trillion token burn planned, boosting DeFi growth. Wall Street Pepe ($WEPE): Pepe-Inspired with 100x Potential Pepe-inspired by trading tools, 100x growth potential in 2025. Combines meme hype with utility for speculative traders. Tips for Investing in Meme Coin Research Strategies: Spotting Meme Coin Trends

Monitor Social Media for Meme Coin Hype

Spotting 2025 meme coin trends starts with monitoring X, Telegram, and Reddit for early hype. These platforms reveal community buzz and viral momentum behind tokens like $PEPE or $BONK. Tracking discussions helps identify breakout coins before they surge. Stay safe while browsing with Herond Browser’s tracker protection (herond.org) to avoid scams and focus on high-potential meme coins.

Use Tools to Track Volume and Liquidity

Tools like DEXTools, Dexscreener, and Birdeye are essential for tracking meme coins to buy with trading volume and liquidity in 2025. These platforms provide real-time data to spot trending tokens like $APC or $WEPE. Analyzing metrics helps confirm a coin’s legitimacy and growth potential. Secure your research with Herond Browser’s ad-blocker (herond.org) for a safe, scam-free trading experience.

Presale Opportunities: Early Investment for Big Gains

Presales Offer Low Entry Prices for High Returns

Meme coin presales like Arctic Pablo Coin (arcticpablo.com) and Solaxy provide low entry prices, making them prime opportunities for 2025 gains. These early-stage investments tap into viral hype and community momentum before major exchange listings. Secure your trades with Herond Browser’s ad-blocker (herond.org) to safely explore high-potential presales in the booming crypto market.

$APC: Massive 10,694.59% ROI Potential

Arctic Pablo Coin ($APC) stands out in 2025 with a projected 10,694.59% ROI at its $0.008 listing price, driven by deflationary burns and 66% APY staking on Binance Smart Chain. This presale gem offers explosive growth for bold investors. Join at arcticpablo.com and trade securely with Herond Browser (herond.org) to capitalize on this high-yield opportunity.

Diversify Across Large-Cap and Small-Cap Meme Coins

Diversifying your 2025 meme coin portfolio across large-caps like $DOGE, with its $4.45B trading volume, and small-caps like $BONK and $WEPE, balances stability with high-growth potential. $DOGE offers reliability, while $BONK and $WEPE ride viral hype for explosive gains. Spread your investments to optimize returns in the volatile crypto market.

Set Stop-Losses and Invest Wisely

Meme coins like $BONK and $WEPE are high-risk, with surges like TROLL’s 174,948% in 2025 showing massive volatility. Set stop-losses to limit losses and only invest what you can afford to lose. This cautious approach ensures safer trading in the unpredictable meme coin market. Use Herond Browser’s tracker protection (herond.org) to avoid scams and secure your investments.

Timing the Market: Seize Bullish Opportunities

Enter During 2025 Bull Runs or Pre-Exchange Listings

Timing is key in the 2025 meme coin market. Enter during bullish phases or before major exchange listings, like Binance.US, to maximize gains. Coins like $PEPE and $BONK surge with market optimism and listing hype. Capitalize on these moments for explosive returns and trade safely with Herond Browser’s ad-blocker to avoid scams in the fast-paced crypto space.

Bitcoin’s ~$119K Price Fuels Meme Coin Hype

Bitcoin’s soaring ~$119K price in 2025 drives a crypto bull run, boosting meme coins like $PEPE with massive community hype. This market momentum, paired with pro-crypto sentiment, creates ideal conditions for high returns. Stay ahead of the trend and trade securely with Herond Browser’s tracker protection to safely ride the meme coin wave.

Conclusion

The 2025 crypto bull run makes $DOGE, $PEPE, $APC, $BONK, and $WEPE top meme coin picks for explosive gains. From viral hype to presale potential, these tokens offer thrilling opportunities. Diversify, research trends on X, and time entries wisely to maximize profits. Trade safely with Herond Browser to avoid scams and unlock the full potential of your meme coin investments this fall!

About Herond

Herond Browser is a cutting-edge Web 3.0 browser designed to prioritize user privacy and security. By blocking intrusive ads, harmful trackers, and profiling cookies, Herond creates a safer and faster browsing experience while minimizing data consumption.

To enhance user control over their digital presence, Herond offers two essential tools:

Herond Shield: A robust adblocker and privacy protection suite. Herond Wallet: A secure, multi-chain, non-custodial social wallet.

As a pioneering Web 2.5 solution, Herond is paving the way for mass Web 3.0 adoption by providing a seamless transition for users while upholding the core principles of decentralization and user ownership.

Have any questions or suggestions? Contact us:

On Telegram https://t.me/herond_browser DM our official X @HerondBrowser Technical support topic on https://community.herond.org

The post Top 5 Meme Coins to Buy: Best Picks for Explosive Gains appeared first on Herond Blog.

The post Top 5 Meme Coins to Buy: Best Picks for Explosive Gains appeared first on Herond Blog.


auth0

Access Control in the Era of AI Agents

Learn about the history of AI agents, the risks they introduce and how to prevent them with a focus on fine-grained access control.
Learn about the history of AI agents, the risks they introduce and how to prevent them with a focus on fine-grained access control.

Okta

Find the intersection of security, AI, IAM, and fun at Oktane

AI is taking over the world by storm! This year, AI is our focus at Oktane. We want to ensure you have the tools, the know-how, and solutions to keep your software systems secure, from traditional user apps to AI agents. We can’t wait to meet you and hear about your application needs and challenges. Join us at Caesars Forum in Las Vegas, NV, on September 24-26, 2025, for Oktane, and let’s nerd

AI is taking over the world by storm! This year, AI is our focus at Oktane. We want to ensure you have the tools, the know-how, and solutions to keep your software systems secure, from traditional user apps to AI agents.

We can’t wait to meet you and hear about your application needs and challenges. Join us at Caesars Forum in Las Vegas, NV, on September 24-26, 2025, for Oktane, and let’s nerd out on security, AI, and identity. Throw in a dash of fun for good measure!

We planned engaging events to help you navigate the evolving world of AI and identity. Stop by and chat with us at these activities:

Stop by the Oktane Developer Lounge

Find our lounge in the Oktane Expo Hall, where you’ll discover the ways Okta can help you create secure applications with human and non-human identities. 🤖

Learn more about securing AI with Cross App Access, and hear lightning talks about on-point security and identity topics!

You’ll also have a chance to connect with identity experts from our friends on the Developer Support teams. Do you have a question about your Okta implementation? The Developer Support team is here to help!

We want your feedback on our documentation! Visit our booth’s interactive games and tell us how you learn about identity concepts. Your input will help us organize and present our docs in a clearer, more intuitive way.

We’ll also have more going on in the Developer Lounge. You won’t want to miss out on the action.

Check out the Oktane hands-on labs for interactive learning opportunities

Roll up your sleeves and get your coding on. This is your chance to build code using Okta solutions and network with like-minded developers. Sign up for admin and developer labs and save your spot for great hands-on experiences such as:

Secure Your Enterprise AI with the new OAuth Extension Protocol Cross App Access (XAA) and Model Context Protocol (MCP)
Secure AI access to enterprise applications using the new OAuth Cross App Access (XAA) extension and Model Context Protocol (MCP)

Terraform 101: Automating Okta
Learn the basics of Terraform and get hands-on using it to manage an Okta tenant

Use Okta Identity Governance to Replace Standing Admin Access with Time-Bound Requests
Get more out of Okta Identity Governance and reduce your attack surface by leveraging Workflows to enhance streamlining least privilege access for administrative permissions

Use Possession-proof Tokens to Protect Your Apps with Okta
Leverage the OAuth 2.0 Demonstrating Proof of Possession (DPoP) spec to add an extra protection mechanism on access tokens. This lab upgrades a Single Page Application (SPA) – using an OAuth 2.0 Bearer access token – into a more secure DPoP token.

Okta Workflows community meetup

Join the Okta Workflows community meetup during Oktane 2025 in Las Vegas. Meet Workflows community members, colleagues, and friends over drinks and delicious appetizers.

Find resources, solutions, and networking opportunities at Oktane

We’re excited to connect with you and learn about your application needs! Please find us at Oktane, and feel free to comment if you have any questions or requests in the meantime.

Remember to follow us on Twitter and subscribe to our YouTube channel for exciting content.


FastID

Maximizing Compute Performance with Log Explorer & Insights

Monitor and troubleshoot Fastly Compute services with Log Explorer & Insights. Gain granular insights, optimize performance, and debug faster for efficient applications.
Monitor and troubleshoot Fastly Compute services with Log Explorer & Insights. Gain granular insights, optimize performance, and debug faster for efficient applications.

Wednesday, 13. August 2025

SC Media - Identity and Access

From chaos to control: Converging human and non-human identity management 

Unifying human and non-human identity security is key to closing visibility gaps, reducing the attack surface, and enabling safer innovation.

Unifying human and non-human identity security is key to closing visibility gaps, reducing the attack surface, and enabling safer innovation.


Identity emerges as key cybersecurity battleground

The company reports a 500% year-over-year jump in cloud account detections, a surge driven by expanded monitoring and AI tools tuned for login anomalies

The company reports a 500% year-over-year jump in cloud account detections, a surge driven by expanded monitoring and AI tools tuned for login anomalies


Indicio

Virtual identity verification in Finance

The post Virtual identity verification in Finance appeared first on Indicio.
In a recent Indicio Meetup, Elijah Levine, CEO of Black Mountain, Indicio CEO Heather Dahl, and CTO Ken Ebert discussed the digital transformation of banking and finance, driven not only by decentralization and digital assets, but by consumer preference for mobile interaction. An opportunity or a migraine? That all comes down to digital identity — and how banks and financial services manage customer authentication.

By Tim Spring

Banking and financial services are in the mobile age, whether they like it or not. With 55% of customers preferring mobile banking, adaptation to a world of seamless digital interaction isn’t a choice. Many customers — but especially those who have grown up digitally native — don’t see the point of going into a brick and mortar building any more; they want to open an account, manage their finances, and access services as they do everything else — through their phones.

Here’s the problem. The scale of this opportunity to reinvent banking is anchored to a pre-digital, show up in person, world. And its a drag.

“We’re working with the biggest and best bank in the world,” said Elijah Levine, CEO of Black Mountain at the Indicio Meetup,  “and for them to verify our identity, we need to bring two physical forms of identity into an in-person branch for a physical person to do a touch and feel test… using their banker’s best judgement for if this paper document is real.”

How, then, do you onboard and authenticate a new customer remotely — especially when paper documents and pictures can be easily forged with ubiquitous AI tools?

Verifiable Credentials with biometrics: A revolution in  identity verification

A Verifiable Credential makes information tamper proof and cryptographically verifiable — meaning you don’t have to check the data in a credential against the same data stored somewhere in a database.

For a customer logging into an account this means no more passwords or usernames — by presenting an account credential from a digital wallet, they gain seamless access to their account. What this means for both the bank and the customer is that a key vulnerability — stolen login credentials — is removed as a security risk. You can’t phish for data that doesn’t exist.

The process of verifying the credential also doesn’t just include verifying the customer, it also means verifying the identity of the bank so the customer can be certain it is their bank. Again, the shuts down a common phishing tactic of luring customers with emails or sms messages that purport to be from their bank.

But Verifiable Credentials reach peak usability when they combine verified biometrics with biographical data. By using Indicio software, a bank can enable a customer to turn the data in their passport into a credential, a process that includes taking the embedded image in the passport and performing a real-time face map of the passport holder to ensure both match.

“The beauty of combining a verifiable credential with a biometric,” said Ken Ebert, CTO of Indicio, “is that it can bind the data in the credential to the person who is presenting it and in a way that’s stronger than just having a set of data in a file… If you’ve bound the biometrics to opening the wallet as well, you can tell that the person is not only present, but they’re the one that the credential was issued to. And you can match that data to the data in the credential for purposes of ascertaining that you’re dealing with the right person”

This functionality allows us to not only verify the data presented, but that the correct user is there at the time of data submission, making presenting someone else’s credentials without their consent essentially impossible.

It also provides a simple way to dodge a deepfake: simply ask the person to present an authenticated biometric. The verifying software will compare the live image to the biometric in the credential to see if it matches.

All this allows customers to verify their identity information from anywhere without the need to bring their paper documents to a building. And there’s no need for a bank or a relying party to have to store a person’s biometrics to verify them, simplifying the stringent privacy compliance around biometric data too.

What does this mean for KYC?

This technology is poised to change KYC, but it doesn’t need to be an all or nothing replacement of current infrastructure. “Although this is a new and cool technology,” said Ebert, “it doesn’t have to immediately supplant everything that’s already going on in KYC. It’s an add-on. It’s an enhancement. It’s a boost of confidence or a higher assurance level. It’s an immediate benefit, but it doesn’t have to be a rip and replace. It can integrate with existing systems. That’s part of the beauty of it —we’re not reinventing KYC”

But KYC will be reinvented. Gradually, the collection of physical documents will become unnecessary, as everything can be turned into a Verifiable Credential and leverage portable digital trust.

You can start using Verifiable Credentials to transform IDV right now.

Want to start offering virtual identity verification? Indicio Proven contains all the components you need to quickly set up Verifiable Credentials for your users and manage accounts and access through your admin portal.  Just ask us for a demo and we’ll show you how easy it is to get started. Or, if you’d like a more customized solution our team would be happy to offer a free consultation and work with you to meet your exact requirements.

The post Virtual identity verification in Finance appeared first on Indicio.


SC Media - Identity and Access

Rise in enterprise password cracking revealed by Picus Security

The Picus Security report indicates a significant escalation in password cracking incidents within enterprise environments, with a notable increase compared to previous years.

The Picus Security report indicates a significant escalation in password cracking incidents within enterprise environments, with a notable increase compared to previous years.


Trinsic Podcast: Future of ID

Thomas Mayfield – Building Interoperable Web3 Identity with the Veridian Platform

In this episode of The Future of Identity Podcast, I’m joined by Thomas Mayfield, Head of Decentralized Trust & Identity Solutions at the Cardano Foundation. Thomas leads the development of the Veridian Wallet, an open-source digital identity platform built on the KERI (Key Event Receipt Infrastructure) protocol and funded by the Foundation. Our conversation explores the rapidly evolving Web3

In this episode of The Future of Identity Podcast, I’m joined by Thomas Mayfield, Head of Decentralized Trust & Identity Solutions at the Cardano Foundation. Thomas leads the development of the Veridian Wallet, an open-source digital identity platform built on the KERI (Key Event Receipt Infrastructure) protocol and funded by the Foundation.

Our conversation explores the rapidly evolving Web3 digital identity ecosystem—and how Veridian aims to bridge Web2 and Web3 with universal interoperable identifiers that cut through today’s fragmented identity landscape. We also dig into the growing urgency to rebuild digital trust as data breaches, ransomware, and AI-powered threats escalate.

In this episode we explore:

Why interoperability—across Web2, Web3, and beyond—is essential to breaking down identity “walled gardens.” How the KERI protocol enables quantum-proof, tamper-evident, and recoverable identifiers for individuals, organizations, and AI agents. Real-world adoption: how the United Nations is using Veridian for organizational identity and passwordless authentication. The potential for verifiable IoT and AI agent identities to transform trust in machine-to-machine and human-to-machine interactions. How developers can leverage Veridian’s open-source infrastructure, sandbox environments, and tooling to build secure, compliant identity solutions faster. The role of regulation in driving adoption—and why future-proofing identity systems now could save billions in breach-related costs.

This episode is essential listening for anyone working on decentralized identity—whether you’re building infrastructure, integrating identity into products, or shaping policy. Thomas offers a rare, in-depth look at how to design for both future-proof security and real-world interoperability.

Enjoy the episode, and don’t forget to share it with others who are passionate about the future of identity!

Learn more about the Cardano Foundation.

Reach out to Riley (@rileyphughes) and Trinsic (@trinsic_id) on Twitter. We’d love to hear from you.

Listen to the full episode on Apple Podcasts or Spotify, or find all ways to listen at trinsic.id/podcast.


SC Media - Identity and Access

Passwords are dead. What’s your excuse for still using them?

Ditch the doormat key — kill logins with passwordless tech that blocks thieves before they even knock.

Ditch the doormat key — kill logins with passwordless tech that blocks thieves before they even knock.


Black Hat 2025 Insights: Identity’s no longer an afterthought

Most everyone agrees that weak credentials and privileged access management causes most breaches – so let’s do something about it.

Most everyone agrees that weak credentials and privileged access management causes most breaches – so let’s do something about it.


ComplyCube

How to Compare KYC Platforms: A Feature-by-Feature Checklist

Comparing leading KYC platforms can help firms effectively evaluate and decide the right provider. However, knowing how to compare KYC providers effectively may look different for each company, depending on their unique case. The post How to Compare KYC Platforms: A Feature-by-Feature Checklist first appeared on ComplyCube.

Comparing leading KYC platforms can help firms effectively evaluate and decide the right provider. However, knowing how to compare KYC providers effectively may look different for each company, depending on their unique case.

The post How to Compare KYC Platforms: A Feature-by-Feature Checklist first appeared on ComplyCube.


Dock

NetBr Partners With Dock Labs to Streamline Identity Across IAM and CIAM Systems

NetBr, a leading Brazilian cybersecurity company specializing in identity and access management for the largest companies in Latin America, announced the integration of Dock Labs’ verifiable credential technology to enhance and extend the capabilities of existing Identity and Access Management systems. This integration will enable NetBr’s

NetBr, a leading Brazilian cybersecurity company specializing in identity and access management for the largest companies in Latin America, announced the integration of Dock Labs’ verifiable credential technology to enhance and extend the capabilities of existing Identity and Access Management systems. This integration will enable NetBr’s clients to reuse and share verified ID data across departments, business units, and partner ecosystems, streamlining onboarding and access.


Spherical Cow Consulting

Agentic AI in the Open Standards Community: Standards Work or Just Hype?

If you want to follow what's happening in AI, it helps to know where the conversations are happening. That doesn't just mean the headlines and white papers; it means the standards bodies, working groups, and protocol discussions shaping the infrastructure AI systems will have to live with (and live inside). The post Agentic AI in the Open Standards Community: Standards Work or Just Hype? appeare

“If you want to follow what’s happening in AI, it helps to know where the conversations are happening.”

That doesn’t just mean the headlines and white papers; it means the standards bodies, working groups, and protocol discussions shaping the infrastructure AI systems will have to live with (and live inside). Some of these efforts put “AI” right in the name. Others are quietly solving problems that have been around for a while, which AI has now made urgent.

At IETF 123 in Madrid, AI topics were everywhere, sometimes explicitly, sometimes not. Just like every other event I’ve been to this year, it’s clear that AI is no longer a side topic. But it’s also not one big monolith. A working group with “AI” in the title might be useful, or it might be entirely orthogonal to the problems you’re facing. And meanwhile, some of the most critical technical work is happening in groups that never mention AI at all.

This post is a snapshot of both: a look at where the “AI conversations” are happening in the standards world, and where the deeper technical groundwork is being laid, whether or not anyone’s calling it AI.

A Digital Identity Digest Agentic AI in the Open Standards Community: Standards Work or Just Hype? Play Episode Pause Episode Mute/Unmute Episode Rewind 10 Seconds 1x Fast Forward 30 seconds 00:00 / 00:12:37 Subscribe Share Amazon Apple Podcasts CastBox Listen Notes Overcast Pandora Player.fm PocketCasts Podbean RSS Spotify TuneIn YouTube iHeartRadio RSS Feed Share Link Embed

You can Subscribe and Listen to the Podcast on Apple Podcasts, or wherever you listen to Podcasts.

And be sure to leave me a Rating and Review!

Where AI is the elephant in the room

Some of the most relevant work wasn’t framed as AI-specific at all… at least, not when it started.

Delegation chaining, for example, is a topic that’s been simmering in OAuth land for a while. The identity chaining draft defines a way to preserve identity and authorization information across trust domains. Useful for distributed architectures in general and now getting a lot more attention thanks to agentic AI models that need to act across domains, on behalf of users, and maybe other agents.

If you’re designing systems that involve third-party APIs, partner orchestration, or AI-driven workflows, this isn’t theoretical. It’s the difference between “this agent can complete a task” and “this agent just leaked PII across environments you can’t audit.” (This is often what’s happening right now; it’s a terrifying prospect, but I digress.)

Same story for WIMSE (Workload Identity in Multisystem Environments). AI doesn’t appear in the charter, but the group is wrestling with exactly the kinds of problems that show up when AI agents act like software workloads, make API calls, and need identity and trust across services.

These efforts weren’t built for AI, but they are shaping the environment in which AI agents will operate.

Where AI is the headline

There’s also a growing set of efforts waving the AI banner from the start. Here are a few places to watch if you want to keep a product roadmap aligned with emerging standards and activities.

AI Preferences (IETF AIPREF)

This working group is focused on standardizing how people (and systems acting on their behalf) express preferences about how their data is used in AI systems. Think training, inference, and deployment. Their charter is about giving users the power to say “yes,” “no,” or “only under these conditions.”

Why this matters: Consent banners and privacy policies are blunt instruments. If your app collects user content, you might soon need a finer-grained way to handle “don’t train on this” or “only use for personalization.” Product teams working on personalization, LLM features, or customer data ingestion should keep this on their radar.

Web Bot Authentication (BoF)

Born out of a hallway conversation, the Web Bot Authentication group is asking what it means to authenticate bots—especially AI-powered ones—when they interact with websites meant for humans.

Why this matters: If your web properties are being used (or abused) by AI scrapers, this work could define how to tell the difference between legitimate agents and free-riders. This could impact content licensing models, rate-limiting strategies, and even customer support bots.

AI Agent Protocol (side meeting)

This one hasn’t formalized into a working group yet, but a side meeting at IETF 123 kicked off discussions about protocols for AI agents to act autonomously online by invoking APIs, collaborating with each other, making decisions, etc.

Why this matters: If you’re building or integrating with AI agents—anything from internal copilots to customer-facing assistants—expect questions soon about how they authenticate, how their actions are logged, and what delegation looks like at runtime.

(Also, please don’t schedule the next AI Agent meeting opposite WIMSE again. Some of us have to clone ourselves as-is.)

Beyond the IETF

Other standards bodies are also entering the fray. Here’s a quick tour of where else things are heating up:

W3C AI Agent Protocol Community Group (CG) is developing protocols for AI agents to find each other, identify themselves, and collaborate across the web. It’s early days, but think of it as DNS and HTTP for agentic AI. W3C AI KR CG is focused on knowledge representation, i.e., how to structure information so AI systems (and people) can reason over it consistently. It is relevant to anyone dealing with search, ontologies, or explainability. OpenID Foundation AI Identity Management CG is mapping out how identity systems need to adapt to agentic AI. It’s not creating protocols (yet), but its members are watching government regulation closely. If you’d rather track the blog than the podcast, I have an option for you! Subscribe to get a notification when new blog posts go live. No spam, just announcements of new posts. [Subscribe here] Signals to watch

Standards are slow… until they’re not. You don’t need to read every draft, but here are some signs that these efforts are going mainstream:

MCP (Model Context Protocol), which lets AI agents act autonomously by invoking APIs or services, is not a standard, but it’s being adopted or piloted by major platforms like cloud providers and browsers. To function securely, it depends on underlying standards for identity chaining, authentication, and authorization—things like OAuth, delegation models, and token handling. Vendor AI agent SDKs start referencing delegation models or bot authentication best practices. Your compliance team starts asking about AI consent and model provenance.

When that happens, product managers will need to have answers or at least know where to look for them.

If you’re building anything touched by AI

This is just one slice of what’s happening in the standards space. No one—myself included—can keep up with it all. And if I try to AI-clone myself, who knows what hallucinations might creep in! But hopefully there’s enough cross-pollination between these (and other) efforts that we won’t be reinventing wheels or missing blind spots entirely.

If you’re an architect, engineer, or product leader, now’s a good time to:

Start mapping where AI agents (or their proxies) may interact with your system Review your assumptions about trust, delegation, and human intent Assign someone to monitor the relevant working groups or participate, if you can

Standards work isn’t glamorous, but it’s how the internet keeps functioning. And right now, the decisions being made will shape how agentic AI interacts with everything from your login flows to your support tools.

With luck—and a little planning—the next wave of automation won’t break the web. Or your roadmap.

If you’d rather track the blog than the podcast, I have an option for you! Subscribe to get a notification when new blog posts go live. No spam, just announcements of new posts. [Subscribe here

Transcript

00:00:26 Welcome back to the Digital Identity Digest.

Today we’re diving into the latest round of AI buzz — but from the standards world. Specifically, we’ll unpack what happened at IETF123 in Madrid and how it connects to a much bigger, messier, and louder story: the infrastructure needed to support AI.

00:00:51 If you feel like there’s way too much going on in AI and standards right now to keep track of, you’re absolutely correct.

00:01:00 One of my goals in this episode is to give you a map — not of every working group or proposal, but of the most relevant conversations shaping the AI systems your teams will build on, run into, or be regulated by.

Agentic AI and Why It Matters

00:01:22 Let’s talk about agentic AI, because it’s especially interesting.

00:01:28 The term refers to AI systems that can take autonomous action.

Large language models integrated into agents that can invoke APIs Systems that make decisions and complete multi-step tasks Agents that interact across systems — for a user, or even for another agent

00:01:53 This is a big shift. Like most computing shifts, it won’t work unless the plumbing underneath is solid — identity delegation, authentication, policy enforcement.

00:02:18 So where is that plumbing discussed? Some of it happens in AI-specific groups, but much of the critical work is in mature standards groups that don’t even mention AI in their charters.

Delegation Chaining

00:02:51 One example is delegation chaining in OAuth/authorization.

00:03:01 This draft defines a way to preserve identity and authorization across multiple trust domains.

Why it matters:

AI agents often act on behalf of users across multiple systems Without it, product teams end up “duct taping” credentials to every interaction — not scalable A scheduling agent booking travel crosses multiple trust boundaries

00:03:44 This work began before AI hype took off — but agentic AI makes it urgent.

Workload Identity in Multisystem Environments (WHIMSY)

00:04:05 Another crucial effort is WHIMSY — short for Workload Identity in Multisystem Environments.

00:04:21 It tackles how services, bots, APIs, and AI agents assert identity across environments.

Relevant for agentic AI because these identities aren’t tied to human sessions Helps establish runtime identity for autonomous systems

00:04:52 Takeaway: If it doesn’t say AI, it can still be vital to AI infrastructure.

AI-Focused Standards Groups at IETF

00:05:01 Of course, there are groups with AI in their name and charter.

AI Preferences Working Group (AI-Pref)

00:05:08 This group is creating a standard way for users (or systems) to express data-use preferences for AI:

Training Inference Deployment

The aim is to move beyond vague privacy policies toward technical mechanisms for enforcing user preferences.

Web Bot Authentication (BoF)

00:05:58 A discussion about how bots — especially AI-powered ones — should identify themselves when accessing human-oriented websites.

Questions under debate:

Are bots allowed? How should they authenticate? How do we distinguish helpful agents from malicious scrapers? Who’s accountable when things go wrong? AI Agent Protocol (Side Meeting)

00:07:02 This informal discussion explored whether the IETF should standardize protocols for AI agents to discover, invoke, and communicate.

Connections to existing work:

MCP (Model Context Protocol) is emerging in pilots Secure use depends on OAuth delegation chaining and other identity models Beyond IETF: W3C and OpenID Foundation

00:08:14 Standards work isn’t just at the IETF.

W3C Community Groups:

AI Agent Protocol CG – protocols for how agents identify, collaborate, and operate on the web AI Knowledge Representation CG – structuring domain knowledge so AI systems can reason and explain themselves

OpenID Foundation:

AI Identity Management CG – mapping use cases, identifying gaps, tracking regulations Not building protocols, but providing a regulatory and technical landscape view What Product Teams Should Do

00:09:27 For product managers and executives, here are the practical takeaways:

Understand where delegation fits in your systems Define identity for non-human actors — avoid relying on user credentials Implement technical enforcement of consent for AI agent actions Track compliance triggers early to avoid future architectural rework

00:10:44 Watch for signals:

MCP or delegation models adopted by major vendors New authentication guidance for bots and agents Increased compliance chatter about AI-related access Final Thoughts

00:11:10 This is just one slice of a fast-moving standards space.

If the right people connect across groups, we can avoid duplication, fill gaps, and lay the groundwork for agentic AI that’s safe, scalable, and standards-aligned.

00:11:39 Keep your eye on the standards — even if your platform isn’t “AI-first,” its infrastructure is being shaped right now.

00:12:01 Thanks for listening. If you found this helpful, share it, connect with me on LinkedIn, and subscribe for more conversations that matter.

The post Agentic AI in the Open Standards Community: Standards Work or Just Hype? appeared first on Spherical Cow Consulting.


IDnow

How ETSI and CEN standards are shaping the future of digital identity in Europe, one regulation at a time.

Behind every digital interaction is a technical standard working quietly in the background. Here, we explore some of the most important in the digital identity space and explain how they’ll affect how you verify customers very soon. Over the past few years, the European Union (EU) has garnered much attention in its goal to transform […]
Behind every digital interaction is a technical standard working quietly in the background. Here, we explore some of the most important in the digital identity space and explain how they’ll affect how you verify customers very soon.

Over the past few years, the European Union (EU) has garnered much attention in its goal to transform how people interact with governments, businesses, and each other online.  

Central to its mission is the rollout of the European Digital Identity EUDI) Wallet, a secure, portable digital identity solution set to become the foundation for cross-border services, e-government, and AML-compliant onboarding.  

Two regulations in particular, eIDAS 2.0 and the Anti-Money Laundering Regulation (AMLR), are redefining how identity and trust are managed across the EU. 

At the core of the transformation lie technical standards developed by the European Telecommunications Standards Institute (ETSI), the European Committee for Standardization (CEN), and the International Organization for Standardization (ISO). These are legally binding through Commission Implementing Regulations (CIRs), which lay the groundwork for secure, interoperable, and compliant digital identity services.

For example, earlier this year, IDnow became one of the first companies in Europe to receive certification under the latest ETSI standard for remote identity proofing, signifying a crucial step toward meeting eIDAS 2.0 and AMLD 6 requirements. One of the most important technical standards we achieved was the ETSI 119 461 v2.1.1 certification, which is widely considered the ‘compliance benchmark’ for remote identity verification in Europe.

Technical standards ensure interoperability across borders, promote security by design, and create the certainty businesses need to scale.  

At IDnow, we’ve championed the EU’s vision for a more harmonized approach to digital identity from the start. Our priority has always been to promote open, secure standards that allow technical innovation to thrive. In a regulatory environment that began shifting from voluntary best practices to mandatory rules, we welcome the clarity and opportunity that harmonized standards bring to the market, to institutions, and above all, to users. 

For IDnow’s regulatory and standards department it is important to keep looking ahead to what comes next and how it will affect the everyday lives of people. Standards play a crucial role in ensuring that impact is not only manageable, but truly beneficial. This remains the bedrock of our mission.

The Trust Playbook. Discover how top teams from your industry are turning digital identity and trust into growth strategies.​ Download now Why standards matter.

Behind every digital interaction, such as verifying your identity for bank account opening or digitally signing a contract, there are technical standards working quietly in the background. These standards ensure that systems speak the same language, that data remains secure, and that services can be trusted no matter where in the EU (or beyond) they are used. 

Organizations like ETSI, CEN, and ISO play a critical role in setting these benchmarks. They bring together experts from governments, tech companies, and the public sector to define how trust services, digital identity, and secure onboarding should work. 

As the EUDI Wallet and new trust services move from concept to implementation, these standards are not just technical specifications or guidelines; they are becoming the legal foundation for the way digital identity is handled across Europe.

Laying the foundation for trust.

The shift toward standards-driven digital identity and trust services offers better technology and builds a harmonized, secure, and legally enforceable ecosystem across borders. With the EUDI Wallet and the upcoming AMLR, Europe is setting a global precedent in how identity, privacy, and trust should be handled in the digital age. 

Standards from ETSI and CEN are already embedded in the first wave of EU’s CIRs and will directly guide how identities are verified, wallets are certified, and trust services are recognized. These aren’t abstract technical documents anymore; they’re becoming the blueprint for how millions of people will access digital services, from banking to healthcare. 

What often goes unseen is the deep, ongoing work that makes this possible. At IDnow, our regulatory and standards team has been deeply engaged behind the scenes as we work alongside our colleagues at ETSI, CEN and ISO to shape these standards in a way that balances security, innovation, and practical deployment. It’s this kind of collaboration that enables digital services to scale with confidence and compliance. 

More specifically, IDnow has recently contributed to the following standards and technical reports:

ETSI TR 119 476-1. A feasibility study of how selective disclosure and zero-knowledge proofs can be implemented in the EUDI Wallet. IDnow was one of the main contributors to this technical report. 
  ETSI TS 119 461: Requirements that define how identity proofing must be performed when enrolling for a Qualified Certificate or a Qualified Electronic Attestation of Attributes. The standard can also be applied to Personal Identification Data (PID) enrollment to the EUDI Wallet and AMLR guidelines. IDnow has been co-editors and contributors to both versions of this standard. 
  ETSI TS 119 431: Specifies how remote signing with Qualified Certificates should be deployed in a remote Qualified Signature Creation Device. IDnow designed the new approach to only rely upon identification for one-time Qualified Electronic Signatures, which streamlines the remote signing process. 
  CEN TS 18098: Outlines how to onboard PID to EUDI Wallets. IDnow has been co-editors of the chapters related to identity proofing during the on-boarding process.

Regardless of whether you’re a wallet provider, financial institution, or public sector authority, now is the time to take a close look at how your internal systems align with these evolving standards. After all, these specifications are not optional; they are rapidly becoming the rulebook for trust in Europe.

Want to stay ahead of the regulatory game? Read our recent press release to discover how ‘IDnow sets new standard as one of Europe’s first identity verification providers to meet latest eIDAS 2.0 regulations.’

Interested in more insights from our subject matter experts? Click below!

Former INTERPOL Coordinator, and current Forensic Document Examiner at IDnow, Daniela Djidrovska explains why IDnow offers document fraud training to every customer, regardless of sector.
Research Scientist in the Biometrics Team at IDnow, Elmokhtar Mohamed Moussa explores the dangers of face verification bias and what steps must be taken to eradicate it.
Research Scientist at IDnow, Nathan Ramoly explores the dangers of deepfakes and explains how identity verification can help businesses stay one step ahead of the fraudsters and build real trust in a digital world.
One of the Heads of Product at IDnow, Jonathan Underwood shares his eight defining moments from the history of identity verification and ponder what’s coming next.

By

Sebastian Elfors
Senior Architect
Connect with Sebastian on LinkedIn


IDnow sets new standard as one of Europe’s first identity verification providers to meet latest eIDAS 2.0 regulations

Munich, August 12, 2025 – IDnow, a leading identity verification platform provider in Europe, today announced that several of its flagship products had achieved ETSI 119 461 v2.1.1 certification, the technical standard widely considered the ‘compliance benchmark’ for remote identity verification in Europe.  Developed by the European Telecommunications Standards Institute (ETSI), ETSI 119 461 v

Munich, August 12, 2025 – IDnow, a leading identity verification platform provider in Europe, today announced that several of its flagship products had achieved ETSI 119 461 v2.1.1 certification, the technical standard widely considered the ‘compliance benchmark’ for remote identity verification in Europe. 

Developed by the European Telecommunications Standards Institute (ETSI), ETSI 119 461 v2.1.1 was selected by the European Commission as the standard for AML-compliant identity verification for qualified trust services and the upcoming Anti-Money Laundering Regulation (AMLR).

The certification was awarded following rigorous testing by the accredited conformity assessment body, QSCert.  

Obtaining certification in ETSI 119 461 v2.1.1 establishes IDnow as one of the first providers in Europe to fulfill the stringent biometric and security standards necessary for compliant identity verification in line with evolving European regulations, such as eIDAS 2.0 and AMLD6.  

Why this matters for European businesses 

With rising threats from deepfakes and increasingly sophisticated types of online fraud, especially in the finance, mobility, and telecom sectors, the ETSI 119 461 v2.1.1 standard outlines a comprehensive European framework for compliant identity verification services, including requirements for presentation attack detection, injection attack detection, and biometric-integrity assurance. 

This milestone is not only a technical and security achievement; it is a practical commitment to advancing digital onboarding in the most regulated industries. We’re proud to lead the way in enabling compliant, secure, and user-friendly identity verification across all major digital channels.

Armin Berghaus, Founder and Managing Director at IDnow. 
What comes next 

As one of the first identity verification providers to be certified under the latest eIDAS 2.0 requirements, and the Extended Level of Identity Proofing (LoIP) security standards, IDnow enables customers to adopt a variety of compliant identity verification solutions, each of which fulfill existing and upcoming European regulatory expectations and trust service requirements: 

Expert-led video identity verification  Automated identity verification  NFC (Near Field Communication) identity verification  Electronic ID card (eID) verification   EU Digital Identity (EUDI) Wallet verification (which all EU banks will need to accept by 2027)  

All above options are supported by IDnow’s identity verification and fraud prevention platform, which combines certified biometric checks, real-time fraud prevention, and seamless orchestration.  

By 2027, all banks that operate in Europe will be required to work with providers that are certified to the ETSI 119 461 v2.1.1 standard, allowing IDnow customers to have peace of mind today that its range of expert-led, automated and wallet-based identity verification solutions meet existing and upcoming EU regulatory requirements. 

“This latest certification confirms IDnow’s position as a trusted and future-proof technology partner for regulated businesses across Europe,” added Berghaus. “It represents our intention for IDnow to continue to provide the most flexible and future-proof identity verification and fraud prevention platform for businesses navigating complex European compliance and customer experience demands.”


iComply Investor Services Inc.

AML Compliance for Credit Unions: Global Trends and Member-Centric Solutions

Facing rising AML expectations, credit unions must modernize compliance. This article explains global KYB and KYC standards—and how iComply helps automate and streamline the process.

Credit unions worldwide are facing increasing AML scrutiny, especially in Canada, the U.S., UK, and Australia. This article explores KYB, KYC, KYT, and AML expectations in these jurisdictions, and shows how iComply helps automate up to 90% of compliance tasks—while preserving member privacy and trust.

Credit unions are the lifeblood of community banking across many of the world’s leading economies. From rural Canada to urban Australia, they offer cooperative financial services rooted in trust, mutual benefit, and member care. But in 2025, those same institutions are being held to banking-grade compliance standards—particularly when it comes to anti-money laundering (AML) and counter-terrorist financing (CTF).

With national regulators ramping up inspections and issuing new guidance, credit unions must modernize their approach to KYB, KYC, AML, and even KYT – without alienating members or overwhelming staff.

Global AML Expectations for Credit Unions Canada Regulator: FINTRAC (federal), BCFSA or FSRA (provincial) Requirements: Identity verification for members and beneficial owners, ongoing PEP/sanctions screening, transaction monitoring, and suspicious activity reporting United States Regulator: NCUA, FinCEN Requirements: CDD rule compliance, beneficial ownership verification for legal entity accounts, SAR filing, and compliance with the Corporate Transparency Act (CTA) United Kingdom Regulator: FCA and PRA Requirements: Customer due diligence, screening against the UK Sanctions List, ongoing monitoring, and robust AML/CTF controls under MLR 2017 Australia Regulator: AUSTRAC Requirements: Member identification, source of funds checks, transaction monitoring, suspicious matter reporting (SMRs), and annual AML program reviews What Credit Unions Must Do

To comply across jurisdictions, credit unions typically must:

Verify identities of natural persons and business account holders Conduct beneficial ownership checks for corporate members Screen members and transactions for PEPs, sanctions, and suspicious patterns Maintain audit-ready documentation and report to regulators Why Compliance Is Especially Challenging for Credit Unions Lean compliance teams and manual review processes Multiple disconnected systems for ID, screening, and reporting Tight budgets with little room for complex vendor integration Member-first culture that resists high-friction onboarding How iComply Helps

iComply is built for the unique needs of credit unions—offering modular, privacy-first compliance tools that work with your existing systems and workflows.

1. KYC + KYB with Edge Processing Natural person and legal entity verification using edge computing No raw PII leaves the member’s device unencrypted Compliant with GDPR, PIPEDA, and local privacy laws 2. Automated Beneficial Ownership Checks Visual mapping and verification of UBOs Screening for nominees and shell structures Risk-based logic for escalation or enhanced due diligence 3. Continuous AML Monitoring Sanctions, PEP, and adverse media screening Configurable triggers for transaction behaviour or geographic risk Integrated case management with audit trail 4. Simplified Workflows for Staff and Members White-labeled member portals No-code policy editor for compliance teams Instant alerts, reports, and regulatory-ready exports Real-World Efficiency Gains

Credit unions using iComply have:

Reduced onboarding time from 30–60 minutes to under 10 minutes per member Cut AML false positives by over 40% Passed regulator audits with zero material findings The Bottom Line

AML compliance isn’t optional, and the expectations are only rising. But for credit unions, the right technology makes it possible to:

Comply confidently across Canada, the U.S., UK, and Australia Protect member trust with private, secure onboarding Automate 90% of compliance tasks while scaling membership

Talk to iComply today to explore how we can help your credit union stay compliant, efficient, and member-focused—wherever you operate.


PingTalk

Gain a Competitive Edge with Unified Customer & Identity Profiles

Unify customer identity with CRM and CDP systems to power real-time personalization, boost trust, and drive ROI with a modern CIAM strategy.

Consumer expectations have reached an all-time high, and they’re demanding more than just personalized marketing. They expect every interaction to reflect who they are, what they want, and where they are in their journey. For digital leaders and marketing teams alike, this creates both urgency and opportunity: how to deliver unified, real-time experiences across channels while ensuring data privacy and trust.

 

Historically, this has been a complex and manual effort. Integrating identity provider (IdP) data with customer relationship management (CRM) systems often required custom development, while building user flows demanded coordination across multiple siloed teams. The result was disjointed customer journeys, delayed launches, and limited visibility into the customer identity lifecycle.

 

Fortunately, today’s modern customer identity and access management (CIAM) systems have changed the game. Digital leaders now achieve true end-to-end integration far beyond just single sign-on (SSO), using out-of-the-box (OOTB) connectors and no-code orchestration tools. Identity data can flow directly into marketing, analytics, and customer experience (CX) platforms, unlocking seamless omnichannel engagement with speed, accuracy, and confidence.


Turing Space

Taiwanese blockchain startup Turing Certs enters European campus, students can expect to receive blockchain diplomas

工商時報 新竹高中攜手圖靈證書 (Turing Certs) ,為畢業生發行中英文版數位畢業證書,將傳統紙本畢業證書注入創新升級。 The post Taiwanese blockchain startup Turing Certs enters European campus, students can expect to receive blockchain diplomas first appeared on Turing Space Inc..
圖靈新聞室

Taiwanese blockchain startup Turing Certs enters European campus, students can expect to receive blockchain diplomas

2025/08/12




Share on Facebook Share on Twitter Share on WhatsApp Share on LinkedIn Share by Mail

媒體聯絡信箱|marketing@turingspace.co

The post Taiwanese blockchain startup Turing Certs enters European campus, students can expect to receive blockchain diplomas first appeared on Turing Space Inc..

Data Verification Blockchain Technology Expected to Solve Problems Derived from Digital Transformation

工商時報 新竹高中攜手圖靈證書 (Turing Certs) ,為畢業生發行中英文版數位畢業證書,將傳統紙本畢業證書注入創新升級。 The post Data Verification Blockchain Technology Expected to Solve Problems Derived from Digital Transformation first appeared on Turing Space Inc..
圖靈新聞室

Data Verification Blockchain Technology Expected to Solve Problems Derived from Digital Transformation

2025/08/12




Share on Facebook Share on Twitter Share on WhatsApp Share on LinkedIn Share by Mail

媒體聯絡信箱|marketing@turingspace.co

The post Data Verification Blockchain Technology Expected to Solve Problems Derived from Digital Transformation first appeared on Turing Space Inc..

Embarking on a New Overseas Journey: G Camp Startup Team Showcases Taiwan’s Technological Innovation Strength at Web Summit

工商時報 新竹高中攜手圖靈證書 (Turing Certs) ,為畢業生發行中英文版數位畢業證書,將傳統紙本畢業證書注入創新升級。 The post Embarking on a New Overseas Journey: G Camp Startup Team Showcases Taiwan’s Technological Innovation Strength at Web Summit first appeared on Turing Space Inc..
圖靈新聞室

Embarking on a New Overseas Journey: G Camp Startup Team Showcases Taiwan’s Technological Innovation Strength at Web Summit

2025/08/12




Share on Facebook Share on Twitter Share on WhatsApp Share on LinkedIn Share by Mail

媒體聯絡信箱|marketing@turingspace.co

The post Embarking on a New Overseas Journey: G Camp Startup Team Showcases Taiwan’s Technological Innovation Strength at Web Summit first appeared on Turing Space Inc..

Turing Space’s CEO Jeff Hu and CTO Henry Hang Named to Forbes 30 Under 30 Asia

工商時報 新竹高中攜手圖靈證書 (Turing Certs) ,為畢業生發行中英文版數位畢業證書,將傳統紙本畢業證書注入創新升級。 The post Turing Space’s CEO Jeff Hu and CTO Henry Hang Named to Forbes 30 Under 30 Asia first appeared on Turing Space Inc..
圖靈新聞室

Turing Space’s CEO Jeff Hu and CTO Henry Hang Named to Forbes 30 Under 30 Asia

2025/08/12




Share on Facebook Share on Twitter Share on WhatsApp Share on LinkedIn Share by Mail

媒體聯絡信箱|marketing@turingspace.co

The post Turing Space’s CEO Jeff Hu and CTO Henry Hang Named to Forbes 30 Under 30 Asia first appeared on Turing Space Inc..

SC Media - Identity and Access

Thousands of Exchange Servers unpatched in light of high-severity flaw

Shadowserver follows up last week’s warnings from Microsoft and CISA to patch the high-severity Exchange flaw.

Shadowserver follows up last week’s warnings from Microsoft and CISA to patch the high-severity Exchange flaw.


auth0

Auth0 Product Updates (July 2025): New Security Features, Global Regions, and Developer Previews

Enhanced developer security with PII masking in logs and improved bot detection, new global cloud regions, early access programs for Multiple Custom Domains, Passkey support, and more developer-focused features.
Enhanced developer security with PII masking in logs and improved bot detection, new global cloud regions, early access programs for Multiple Custom Domains, Passkey support, and more developer-focused features.

Earn Customer Trust in the AI Era: A Guide for Businesses

Learn how to build trust with a security-first approach, transparency, and human oversight to unlock AI's full potential.
Learn how to build trust with a security-first approach, transparency, and human oversight to unlock AI's full potential.

FastID

Trust at Scale with Fastly Image Optimizer and C2PA

Fastly Image Optimizer now supports C2PA, enabling verifiable content authenticity. Combat misinformation and build trust with secure image provenance at scale.
Fastly Image Optimizer now supports C2PA, enabling verifiable content authenticity. Combat misinformation and build trust with secure image provenance at scale.

Demystifying Fastly’s Defense Against HTTP Desynchronization Attacks

Learn how Fastly's robust architecture and strict protocol parsing defend against HTTP desynchronization attacks, ensuring your web applications are secure.
Learn how Fastly's robust architecture and strict protocol parsing defend against HTTP desynchronization attacks, ensuring your web applications are secure.

Monday, 11. August 2025

SC Media - Identity and Access

BeyondTrust unveils Phantom Labs for identity security

BeyondTrust has launched Phantom Labs, a dedicated research unit aimed at advancing identity security, threat discovery, and vulnerability analysis, according to Intelligent CIO.

BeyondTrust has launched Phantom Labs, a dedicated research unit aimed at advancing identity security, threat discovery, and vulnerability analysis, according to Intelligent CIO.


Identity risks loom over AI agent boom

The rapid rise of AI agents promises transformative productivity gains but poses unprecedented security risks, particularly in identity and access management, say industry leaders, CRN reports.

The rapid rise of AI agents promises transformative productivity gains but poses unprecedented security risks, particularly in identity and access management, say industry leaders, CRN reports.


Keyfactor pushes machine identity security forward

As AI and connected devices become core to enterprise infrastructure, Keyfactor is positioning itself at the forefront of machine identity management, securing everything from servers and mobile devices to medical equipment and transportation systems, SiliconANGLE reports.

As AI and connected devices become core to enterprise infrastructure, Keyfactor is positioning itself at the forefront of machine identity management, securing everything from servers and mobile devices to medical equipment and transportation systems, SiliconANGLE reports.


Identity security emerges as federal cyber priority

CyberScoop reports that federal agencies are facing escalating cybersecurity risks as cloud adoption, AI integration, and hybrid work expand the attack surface, making identity security the core of mission assurance.

CyberScoop reports that federal agencies are facing escalating cybersecurity risks as cloud adoption, AI integration, and hybrid work expand the attack surface, making identity security the core of mission assurance.


Delinea debuts AI-powered identity protection tool

Delinea, a privileged access management provider, has launched Iris AI, an artificial intelligence engine integrated directly into the Delinea Platform, aimed at enhancing identity security in complex hybrid environments, reports SiliconANGLE.

Delinea, a privileged access management provider, has launched Iris AI, an artificial intelligence engine integrated directly into the Delinea Platform, aimed at enhancing identity security in complex hybrid environments, reports SiliconANGLE.


Credential theft facilitated by dozens of malicious RubyGems packages

Threat actors have been pilfering developers' credentials using 60 nefarious RubyGems packages impersonating automation tools for various social media sites, including Instagram, X, TikTok, WordPress, Naver, and Telegram, which have amassed more than 275,000 downloads since March 2023, according to BleepingComputer.

Threat actors have been pilfering developers' credentials using 60 nefarious RubyGems packages impersonating automation tools for various social media sites, including Instagram, X, TikTok, WordPress, Naver, and Telegram, which have amassed more than 275,000 downloads since March 2023, according to BleepingComputer.


Spruce Systems

Revolutionizing Supply Chain Transparency

Verifiable digital credentials (VDCs) are transforming how companies verify suppliers, authenticate products, and prove ethical sourcing.
The Supply Chain Transparency Crisis

Global supply chains are under more pressure than ever. Delays in verifying suppliers, counterfeit goods slipping through the cracks, and unproven ethical sourcing claims have left retailers and manufacturers scrambling to protect trust. Traditional verification systems (slow, manual, and vulnerable to manipulation) can’t keep up.

Without instant proof of business registration, certifications, or compliance status, production stalls. Counterfeit goods remain a multi-billion-dollar problem, undermining brand reputations and putting consumers at risk. Ethical sourcing claims often rely on unverified labels, leaving “fair trade” or “sustainably sourced” promises open to doubt.

How VDCs Transform Supply Chain Operations

Verifiable digital credentials (VDCs) are cryptographically signed records that can be instantly checked for authenticity. In supply chains, they replace the patchwork of PDFs, phone calls, and manual forms with secure, real-time verification.

They work across global trade systems, integrating with logistics software, ERP platforms, and customs processes. Whether it’s confirming a supplier overseas or verifying a product’s compliance with safety regulations, VDCs allow companies to act in seconds instead of weeks.

Real-World Examples of VDC Impact Walmart

Faced with delays, counterfeits, and unverifiable ethical claims, Walmart implemented VDCs to:

Verify suppliers in seconds with cryptographic certainty. Authenticate products from source to shelf. Prove ethical sourcing through tamper-proof records.The result: faster time to market, stronger consumer trust, and reduced risk. Amazon

Amazon is exploring VDCs to streamline marketplace seller onboarding, reducing the time from application to listing, while keeping counterfeit goods out of its ecosystem. This protects both customers and legitimate sellers.

Target

Target safeguards its quality standards by verifying supplier credentials and tracking product origins. VDCs provide data-backed proof that meets consumer expectations for safety and integrity.

Tesla

Tesla is testing VDC-based tracking for raw materials, ensuring that minerals like cobalt meet strict sustainability and human rights criteria before they enter the supply chain.

Across industries, VDC adoption is building supply chains that are faster, more resilient, and more transparent.

The Business Case for VDC Adoption in Supply Chain

Companies are embracing VDCs for three main reasons:

Speed: Supplier verification shrinks from months to days, accelerating launches. Fraud prevention: Cryptographic verification blocks fake credentials and counterfeit products. Transparency: Real-time, verifiable records meet regulator and consumer demands for proof.

In competitive markets, proving your supply chain story isn’t just compliance, it’s a differentiator.

What’s Next for Supply Chain Credentials

Emerging trends promise to make VDCs even more powerful:

Blockchain integration for immutable supply chain records. IoT tracking to connect physical goods to digital credentials in real time. AI-driven verification for smarter fraud detection.

With regulators moving toward requiring verifiable transparency, adoption will soon shift from competitive advantage to a baseline requirement.

The Bottom Line

Verifiable digital credentials are no longer futuristic, they’re here and already transforming global commerce. From Walmart’s operational gains to Tesla’s sustainability tracking, the results show that verification delays can be eliminated, counterfeits shut out, and ethical sourcing backed by proof.

If your organization is ready to explore VDCs for supplier verification, product authentication, and ethical sourcing, SpruceID can help design and deploy systems that meet global standards and build consumer trust.

Contact Us

About SpruceID: SpruceID is building a future where users control their identity and data across all digital interactions.


SC Media - Identity and Access

Germany's top court limits police use of spyware to serious crimes

The court found that the use of spyware for investigations into less severe crimes posed a significant intrusion into privacy. 

The court found that the use of spyware for investigations into less severe crimes posed a significant intrusion into privacy. 


auth0

Why Can't I Just Use an API? Because Your AI Agent Needs MCP

This post explores why traditional APIs are insufficient for AI agents. It highlights how MCP resolves issues like excessive choices and manual translation, while also addressing new security considerations for agent-based architectures.
This post explores why traditional APIs are insufficient for AI agents. It highlights how MCP resolves issues like excessive choices and manual translation, while also addressing new security considerations for agent-based architectures.

Kin AI

The Kinside Scoop 👀 #11

We’ve been heads down… here’s what’s up

Hey folks 👋

We know. It’s been a while.

The last time you heard from us in a Scoop, it was June 23rd… summer was just getting started, the days were long, and your inbox was quieter.

But while we’ve been quiet here, Kin hasn’t been sleeping. Behind the scenes, we’ve been tinkering, fixing, polishing — and yes, plotting a few surprises.

So. Let’s catch you up.

What’s new with Kin 🚀 We’ve got tabs on for you 📖

We’ve replaced our old left-hand menu with a snappy three-tab navigation system, so you can find your way easier around the app.

As an added bonus, navigating to the ‘You’ tab automatically brings up a Knowledge Map of the most recent memories your Kin has learnt about you.

All still private - just faster to use.

Field work complete 💬

Android users - a few of you have noticed Kin’s input field finding its way to odd places. It should stay put where it’s meant to now!

Stability boosts all around 😌

We’ve also cleaned up a whole slew of bugs in general. You might not notice the changes, but your Kin experience will feel calmer - just like it should.

Under the hood 🛠

Since the last Kinside Scoop, we’ve been putting serious hours into:

Memory enhancements - Yes, work’s still going on to make Kin’s Memory one of the most accurate systems around today. We’re getting closer: stay tuned.

Multi-language support - starting with the languages requested from our questionnaire, we’ve been laying the groundwork for your Kin to become a polyglot.

Voice mode stabilisation - we know a lot of people are still experiencing issues when talking in real-time to Kin. We think we’ve nailed down the beginning of a solution - keep your phones at the ready.

A secret project… 🤫

We can’t say much yet, but there’s something new in the works - and also coming soon.

It’s unlike anything we’ve done before, but we think it makes Kin even better at being the part of your support system that lives in your pocket.

As soon as we can share more, we will. We’re excited.

Come chat with us 🔊

The official Kin Discord is still the best place to talk to the Kin development team (as well as other users) about anything AI.

We regularly run three casual weekly calls, and you’re invited:

Monday Accountability Calls - 5pm GMT/BST
Share your plans and goals for the week, and learn tips about how Kin can help keep you on track.

Wednesday Hangout Calls - 5pm GMT/BST
No agenda, just good conversation and a chance to connect with other Kin users.

Friday Kin Q&A - 1pm GMT/BST
Drop in with any questions about Kin (the app or the company) and get live answers in real time.

Our current reads 📚

Tools - OpenAI released gpt-oss
READ- OpenAI

Article - OpenAI also release GPT-5
READ - Reuters

Article - Google experiments with AI Web Guide summary mode
READ - Techcrunch

Tool - Mistral AI give Le Chat (often hailed as one of the most private LLMs around) voice recognition and deep research tools
READ - AI News

This week’s Super Prompt 🤖

“How can I be more consistent?”

If you have Kin installed and up to date, you can tap the link below (on mobile!) to immediately jump into discussing how you personally can work to be more consistent, using habit-stacking an implementation intentions.

As a reminder, you can do this on both iOS and Android.

Open prompt in Kin

You’re still here 🧩

Thank you for that. We’ve been making a lot of changes to Kin based on feedback recently, and we appreciate all of you helping to guide us to making the best tool we can.

Kin is yours as much as it is ours, if not even more so.

So please - reply to this email, chat in our Discord, or even just shake the app to reach out to us.

Your voice is as valuable as ever, both within Kin and outside of it.

With love,

The KIN Team


KYC Chain

Neobank AML Compliance: How Digital Banks Can Balance Innovation, Regulation, and Trust

Over the past decade, neobanks have gone from quirky fintech experiments to mainstream financial players with millions of customers. They’ve disrupted the banking industry with slick mobile-first experiences, instant account opening, low-cost international transfers, and a level of UX design that traditional banks could never match. They’ve made banking feel as simple as ordering coffee […] The

Over the past decade, neobanks have gone from quirky fintech experiments to mainstream financial players with millions of customers. They’ve disrupted the banking industry with slick mobile-first experiences, instant account opening, low-cost international transfers, and a level of UX design that traditional banks could never match. They’ve made banking feel as simple as ordering coffee on an app.

But here’s the paradox: the same features that make neobanks so attractive to customers also make them magnets for regulatory scrutiny. Their speed, scale, and minimal friction create an environment where financial crime risks can flourish if not properly managed.

This article lays the groundwork for our exploration of how neobanks can balance innovation and anti-money laundering (AML) obligations. We’ll examine the forces driving their rise, the inherent compliance vulnerabilities in their operating models, and why regulators are increasingly focused on this sector.

The Rise of the Neobank

Neobanks emerged to solve what traditional banks couldn’t—or wouldn’t—address: customer frustration with slow, outdated systems and poor digital experiences. By building technology from scratch and skipping costly branch networks, they’ve delivered:

Faster onboarding – Account opening in minutes, not days or weeks. Lower fees – Leaner cost structures allow for free or low-cost accounts. Feature agility – Rolling out new features like budgeting tools, crypto access, or instant payments in weeks instead of months. Borderless finance – Serving customers across multiple jurisdictions without physical presence.

It’s a model that’s captured millions of users, especially younger demographics who value speed and convenience over tradition. According to industry reports, Europe alone now has over 50 active neobanks, with combined customer bases in the tens of millions.

Innovation’s Compliance Catch-22

Innovation in financial services is a double-edged sword. The very attributes that make neobanks competitive also introduce AML and counter-terrorist financing (CTF) vulnerabilities:

Frictionless onboarding can reduce verification steps that deter fraudsters. High growth velocity strains compliance teams and processes. Cross-border operations complicate sanctions screening and KYC due to jurisdictional differences. API-driven ecosystems with third-party integrations create additional exposure to weak links in the compliance chain.

The pattern is familiar: a neobank launches lean, scales rapidly, and focuses on growth KPIs. Compliance, while acknowledged, is often treated as a parallel track rather than an embedded function. This works—until it doesn’t.

The Regulatory Lens

Regulators have made it clear: they expect neobanks to operate at the same AML/CTF standard as any major bank. In fact, given the heightened perceived risk, they often scrutinize neobanks more closely.

In the UK, the Financial Conduct Authority (FCA) has penalized multiple neobanks for failing to keep financial crime controls in step with growth. One cited case noted that the bank “underwent exponential growth” but “its financial crime controls… failed to keep pace with its growth.”

In Lithuania, Revolut was fined €3.5 million in 2025 for weaknesses in AML prevention, including inadequate ongoing monitoring and insufficient enhanced due diligence for higher-risk customers.

These are not isolated incidents. Similar enforcement actions have played out across Europe and beyond. The pattern is consistent: initial praise for innovation gives way to public penalties when compliance gaps surface.

Why Neobanks Are a Unique Compliance Challenge

Neobanks aren’t just smaller versions of traditional banks—they’re structurally different:

Tech-first architecture means rapid deployments, frequent product updates, and short development cycles, which can leave little time for compliance testing. Lean staffing models often result in under-resourced compliance functions. Global customer acquisition creates complexity in AML rules and sanctions obligations. Appeal to underserved and high-mobility customers can inadvertently increase exposure to higher-risk profiles.

Traditional banks have decades of experience embedding compliance into their operations. Neobanks are often building this muscle while already sprinting to capture market share.

The Cost of Getting It Wrong

The penalties for failing to meet AML obligations are not just financial:

Regulatory fines can reach millions. Reputational damage can trigger customer churn and investor unease. Operational disruption from remediation programs diverts resources from innovation. Licensing risk if authorities impose restrictions or revoke permissions.

Perhaps most damaging is the erosion of trust. In digital banking, where customers can switch providers in minutes, trust is as valuable as capital.

Why Compliance Must Be a Growth Enabler

Too often, compliance is seen as the brakes on innovation. In reality, when done well, it’s the safety harness that lets you go faster without falling.

Proactive compliance enables:

Faster market entry – By meeting licensing requirements without delay. Better partnerships – Banks, payment processors, and card networks favor well-governed partners. Higher valuations – Investors prize resilience and risk management. Customer confidence – Security and trust are competitive advantages.

Embedding AML and CTF controls into the innovation process ensures that growth is sustainable. It also protects the very agility that defines neobanks.

The Road Ahead

The future will not get easier for neobanks from a compliance perspective. Regulatory convergence, global political instability affecting sanctions regimes, and rising expectations for real-time monitoring are raising the bar.

Those that succeed will be the ones that:

Design compliance into their products from day one. Leverage technology to scale AML without scaling headcount linearly. Foster a culture where compliance and innovation are not in conflict but in partnership.

Lessons from the UK and European Enforcement Actions

When it comes to neobanks, nothing makes the compliance message land quite like a high-profile regulatory fine. In the past few years, the UK and Europe have provided more than a few cautionary tales, and these cases reveal a consistent pattern: innovation raced ahead while financial crime controls lagged behind.

The FCA’s Verdict: Growth Without Guardrails

In July 2025, the UK’s Financial Conduct Authority (FCA) fined Monzo £21 million for AML control failures. The summary was blunt: the bank “underwent exponential growth” but “its financial crime controls failed to keep pace.”

The FCA found:

Accounts opened with implausible addresses. Weak onboarding checks for higher-risk customers. Gaps in ongoing transaction monitoring. Insufficient escalation of suspicious activity.

The result? Regulatory penalties, a reputational dent, and costly remediation efforts that consumed management attention.

Key takeaway: Scaling customer acquisition without proportionally scaling compliance capability is a recipe for regulatory trouble.

Revolut in Lithuania: A European Echo

In April 2025, Lithuania’s central bank fined Revolut €3.5 million for AML prevention shortcomings. Issues included:

Failure to conduct enhanced due diligence (EDD) for high-risk customers. Inadequate ongoing monitoring. Underinvestment in compliance resources.

Lithuania’s enforcement demonstrated that even highly valued fintechs with sophisticated technology stacks are not immune if compliance discipline slips.

Key takeaway: Global brand recognition and tech prowess do not offset the need for fundamental AML hygiene.

The Broader European Picture

Across Europe, regulators have issued similar findings:

Customer due diligence gaps – Failing to collect and verify sufficient KYC data at onboarding. Sanctions screening lapses – Outdated watchlists, missed updates tied to geopolitical events. Transaction monitoring weaknesses – Rules not calibrated to detect suspicious patterns, leading to missed SAR filings.

These issues weren’t confined to one jurisdiction. The common thread is that fast-growing neobanks underestimated the operational complexity of AML compliance.

Common Failure Modes

By examining these cases side-by-side, we can identify recurring weaknesses:

Reactive Compliance – Waiting for regulators to point out gaps rather than self-identifying and addressing them. Under-resourced Teams – Compliance departments stretched too thin to handle growing volumes and complexity. Static Processes – Onboarding and monitoring rules that don’t adapt to new products, geographies, or threat vectors. Data Silos – KYC, transaction, and sanctions screening systems not fully integrated, causing missed risk signals.

The Cost Beyond Fines

It’s tempting to see these cases as simply financial penalties, but the damage runs deeper:

Customer trust erosion – Negative headlines shake confidence in the brand. Partner skepticism – Banking partners, card issuers, and payment networks may impose stricter oversight or limits. Valuation impact – Investors may demand higher risk premiums or delay funding rounds. Operational drag – Remediation programs can freeze new feature rollouts and product launches.

In digital banking, where switching costs are low, trust lost can be market share lost.

Lessons for Today’s Neobanks

From these enforcement actions, a set of actionable lessons emerges:

Scale Compliance in Parallel with Growth
Budget for compliance headcount, training, and technology in proportion to customer growth. Don’t let product and marketing run ahead unchecked. Embed Ongoing Monitoring Early
Don’t treat transaction monitoring as a post-launch add-on. Build adaptive monitoring capabilities from the start. Maintain Live Sanctions Lists
Automate sanctions updates and integrate them into real-time screening workflows. Invest in Integration
Break down data silos. Ensure KYC, AML, and transaction monitoring systems feed into a single customer risk profile. Run Proactive Audits
Simulate regulatory inspections to identify weaknesses before they’re found for you.

Why This Matters More Now

The stakes are higher in 2025 than ever before:

Regulatory convergence is making it harder to exploit jurisdictional gaps. Political instability is driving rapid sanctions changes. Criminal networks are getting more sophisticated in exploiting digital banking loopholes.

In this environment, learning from past failures isn’t optional—it’s survival.

Embedding Compliance into the DNA of Innovation

For neobanks, the challenge is not just about meeting regulatory requirements—it’s about weaving compliance into the very fabric of their innovation processes.

Compliance as a Design Principle

In too many neobanks, compliance is treated as a bolt-on function: a gate at the end of product development. That mindset inevitably creates tension between product teams eager to launch and compliance teams tasked with slowing them down. The alternative is embedding compliance checkpoints directly into the product lifecycle:

Discovery and planning – Risk assessments for new features before development begins. Development – Compliance engineers and analysts embedded with product squads. Testing – AML and KYC workflows included in QA testing. Launch – Go-live contingent on compliance sign-off.

Agile, But Accountable

Neobanks thrive on agile development cycles. To preserve speed without sacrificing compliance:

Build modular compliance components (e.g., KYC APIs, sanctions screening engines) that can be reused across products. Create automated test suites to check compliance functionality during each sprint. Maintain a shared risk backlog alongside product backlogs to ensure transparency.

Leveraging Technology for Built-In Compliance

The right tech stack allows compliance to scale with innovation:

Real-time onboarding checks – ID verification, biometric matching, and sanctions screening embedded in account creation flows. Continuous transaction monitoring – AI-driven analytics that adjust to new transaction types as they are released. Regulatory change tracking – Automated updates to rules and screening lists.

Cultural Integration

Processes and tools only work if the culture supports them. Embedding compliance into innovation requires:

Leadership buy-in that compliance is a growth enabler. Cross-functional training so product managers understand AML obligations. Shared KPIs that measure both feature delivery and compliance quality.

Measuring Success

You know compliance is embedded when:

New products launch without last-minute compliance delays. Compliance alerts and escalations decrease in volume but increase in accuracy. Regulatory audits confirm alignment between product design and AML frameworks.

The Core Pillars of a Neobank AML Framework

If embedding compliance into the innovation process is the philosophy, the AML framework is the architecture. For neobanks, this architecture must be more than a compliance checklist—it’s the foundation for operational resilience, regulatory trust, and customer confidence.

A mature AML framework has three interlocking pillars: real-time transaction monitoring, dynamic sanctions screening, and continuous customer due diligence (CDD). Each pillar reinforces the others, and together they create a 360-degree risk view that scales with the business.

Pillar 1: Real-Time Transaction Monitoring

Neobanks operate at the velocity of digital life—instant transfers, round-the-clock payments, multi-currency flows. Traditional end-of-day batch monitoring isn’t enough. Real-time transaction monitoring allows suspicious activity to be flagged and acted on before damage is done.

Key capabilities for neobanks:

Rule-based detection for known risk patterns (e.g., structuring, rapid movement between accounts, sudden high-value activity). Machine learning models to identify anomalies beyond pre-set rules, learning from historical data and analyst feedback. Behavioral baselining to compare current activity against a customer’s historic profile. Immediate interdiction capabilities to pause or block transactions pending review.

Leadership insight: For neobanks, speed is the product. The monitoring system must match that speed without overwhelming analysts with false positives. That means tuning detection thresholds dynamically and using tiered alert routing to focus resources where risk is highest.

Pillar 2: Dynamic Sanctions Screening

In a geopolitical climate where sanctions lists can change overnight, static screening is a liability. Neobanks must integrate dynamic, automated sanctions updates into both onboarding and ongoing monitoring.

Essential practices:

Daily or real-time sanctions feed updates from multiple jurisdictions (OFAC, HMT, EU, UN, etc.). List version control for auditability—knowing exactly which list version was in force at any point. Name matching algorithms that handle transliteration, aliases, and fuzzy matches to reduce missed hits. Screening at every touchpoint—account opening, beneficiary addition, incoming/outgoing transfers.

Leadership insight: Sanctions risk is not confined to politically exposed persons. It includes corporate entities, shipping vessels, crypto wallets, and more. Leading neobanks expand their screening universe to cover all relevant counterparties and payment paths.

Pillar 3: Continuous Customer Due Diligence (CDD)

Customer due diligence isn’t a one-and-done process. For high-growth neobanks, the initial KYC check is only the start. Risk profiles change over time—customers move, change jobs, switch geographies, or alter transaction behavior.

Best-in-class CDD involves:

Periodic reverification—timed to risk tier or triggered by behavioral changes. Enhanced due diligence (EDD) for high-risk segments, such as politically exposed persons or customers in sanctioned jurisdictions. Ongoing adverse media checks to detect reputational or criminal exposure. Customer risk scoring updates that incorporate transaction monitoring outcomes.

Leadership insight: Continuous CDD is where many neobanks stumble because it requires operational discipline. Automating reverification triggers and linking them to transaction and sanctions data allows compliance to scale without massive headcount growth.

Integrating the Pillars: The Unified Risk Profile

The power of these pillars is fully realized when their data feeds converge into a single, dynamic customer risk profile. In practice, this means:

Identity data, sanctions status, and transaction behavior live in one dashboard. Risk scores update automatically as new information arrives. Alerts are contextualized—analysts see the full picture, not just a fragment.

This unified view accelerates investigations, improves SAR quality, and satisfies regulator expectations for audit-ready, data-driven decision-making.

Building for Scale and Flexibility

For neobanks, AML frameworks must be elastic—capable of scaling transaction volumes, adding new geographies, and integrating emerging payment types without breaking. That requires:

Cloud-native infrastructure to handle variable loads. API-first design to plug in new data sources or analytics modules. Configurable rules engines so compliance teams can respond rapidly to regulatory changes. Cross-functional governance to ensure AML changes align with product and customer impact.

Leadership insight: The future of AML will be defined by adaptability. Neobanks that treat compliance rules as code—versioned, tested, and deployed like any other software—will respond faster to evolving risks and regulations.

Measuring Framework Effectiveness

An AML framework should be managed like any other strategic asset, with defined performance metrics:

Detection rate of true suspicious activity vs. false positives. Average investigation time from alert to disposition. Regulatory findings in audits or inspections. Customer impact metrics to ensure controls don’t degrade user experience.

Regular internal reviews, coupled with independent assurance, keep the framework sharp and credible.

Leveraging Technology to Scale Compliance with Growth

As neobanks expand, their compliance challenge grows not just in size, but in complexity. More customers mean more transactions, more jurisdictions, and more potential exposure to financial crime typologies. The question for leadership is no longer whether to invest in compliance technology—it’s how to design a regtech strategy that scales in lockstep with the business.

The Scaling Challenge

Compliance processes that work for 100,000 customers can quickly collapse under the strain of 10 million. Manual reviews, fragmented systems, and static rule sets become bottlenecks. Worse, they create blind spots that bad actors can exploit.

Scaling compliance is not about throwing more people at the problem. It’s about building technology-driven capabilities that can:

Process high transaction volumes in real time. Adapt to new products, payment types, and regulatory changes without months of re-engineering. Support analysts by automating low-risk decisions and prioritizing high-risk cases.

AI-Driven Transaction Monitoring

Artificial intelligence has moved from buzzword to baseline in AML monitoring. Machine learning models can:

Detect subtle anomalies in transaction patterns. Adjust risk scores dynamically based on behavior changes. Reduce false positives by learning from historical analyst decisions.

For neobanks, AI monitoring is not just about detection accuracy—it’s about maintaining speed. In a digital-first environment, detection and interdiction need to occur in milliseconds, not hours.

Leadership insight: Successful AI deployment requires clean, well-labeled data and ongoing human oversight. Treat models as dynamic components that evolve with customer behavior and threat landscapes.

Automated Sanctions and PEP Screening

Automating sanctions updates and politically exposed person (PEP) screening ensures that no transaction slips through due to outdated lists. Modern solutions:

Pull real-time feeds from multiple regulatory sources. Apply fuzzy logic and transliteration handling to capture name variations. Re-screen customers continuously, not just at onboarding.

Integration is critical—sanctions and PEP status should directly influence transaction monitoring and customer risk scoring.

API-First Compliance Architecture

An API-first approach ensures that compliance services—KYC verification, sanctions screening, risk scoring—can be embedded anywhere in the neobank’s ecosystem. This enables:

Consistent application of controls across web, mobile, and partner integrations. Rapid rollout of compliance capabilities to new products without duplicating effort. Centralized policy updates that propagate instantly to all touchpoints.

Leadership insight: API-first design is not just about technology; it’s about governance. Central compliance APIs ensure that policies are applied uniformly, preventing gaps between products or regions.

Workflow Automation and Case Management

As alert volumes grow, manual case triage can overwhelm teams. Advanced case management systems:

Automatically assign alerts based on risk, complexity, and analyst expertise. Aggregate KYC, transaction, and sanctions data into a single investigation view. Trigger escalation workflows with clear audit trails.

Automation doesn’t replace analysts—it frees them to focus on the cases where human judgment adds the most value.

Cross-Platform Data Integration

In high-growth neobanks, data often sits in silos—onboarding systems, payment platforms, fraud detection, CRM. Integrating these data streams is essential for a unified view of customer risk.

Modern compliance platforms use:

Data lakes to consolidate structured and unstructured data. Real-time ETL pipelines to ensure information is current. Graph analytics to map relationships between accounts, devices, and transactions.

Leadership insight: Data integration is a force multiplier—improving detection rates, reducing false positives, and accelerating investigations.

Regtech Partnerships

Neobanks don’t need to build every compliance capability in-house. The regtech ecosystem offers:

Specialist vendors for identity verification, sanctions screening, blockchain analytics. Cloud-native AML platforms with pre-built integrations. Machine learning tools tuned for financial crime detection.

The key is selecting partners that can scale with your volumes and adapt to your risk profile.

Balancing Automation with Human Oversight

Automation drives efficiency, but regulators expect human accountability. Neobanks must:

Maintain documented oversight of automated decisions. Periodically review and recalibrate rules and models. Ensure escalation paths are clear when systems flag potential issues.

Building a Technology Roadmap

Compliance technology should be guided by a multi-year roadmap aligned with business growth. This includes:

Forecasting alert volumes based on customer acquisition targets. Prioritizing automation in the highest-impact areas. Planning for cross-border regulatory requirements. Building in flexibility for emerging risks (e.g., new payment rails, digital assets).

Leadership insight: Your compliance tech roadmap is as strategic as your product roadmap. Both should be developed in parallel to avoid costly retrofits.

Measuring ROI on Compliance Technology

The return on investment isn’t just about cost savings—it’s about avoided losses, reduced regulatory risk, and accelerated growth. Key metrics include:

Reduction in false positive rates. Investigation time per alert. Successful prevention of suspicious transactions. Audit findings and regulatory feedback.

The Proactive AML Mindset

Up to this point, we’ve discussed the frameworks, pillars, and technologies that enable neobanks to manage AML compliance. But the real differentiator—the factor that separates market leaders from those perpetually reacting to crises—is mindset.

A proactive AML mindset shifts the organization from compliance as a defensive necessity to compliance as a strategic asset. It is a philosophy where anticipating risks is as important as detecting them, and where every employee—from engineers to executives—understands their role in safeguarding the bank’s integrity.

From Reactive to Predictive

Many neobanks begin with a reactive posture: respond to regulator queries, adjust after a penalty, patch gaps only when exposed. This cycle erodes trust and burns resources.

Proactive AML leaders break the cycle by:

Identifying emerging risks before they become incidents. Analyzing global enforcement actions to anticipate potential vulnerabilities. Engaging regulators early to align on expectations before launching new products.

Leadership insight: A proactive stance is not about over-engineering controls—it’s about ensuring that risk assessment drives product design and operational planning.

Embedding Risk Intelligence

Proactive compliance leaders create feedback loops that feed risk intelligence into decision-making at all levels:

Frontline data capture – Customer interactions, onboarding anomalies, and transaction irregularities are logged and analyzed. Cross-functional review – Product, compliance, and data science teams collaborate to assess risk implications of new features. Threat intelligence integration – Data from industry bodies, law enforcement, and open-source intelligence enriches internal monitoring.

By making risk data accessible and actionable, the organization gains a real-time understanding of its exposure.

Continuous Risk Assessment

Proactive AML programs never treat risk assessment as an annual event. They:

Conduct rolling assessments by product line and geography. Update risk registers when new threats or typologies emerge. Use simulation exercises to stress-test controls under realistic scenarios.

Example: If geopolitical events trigger rapid sanctions updates, a proactive bank runs immediate simulations to assess which customers or transactions are impacted, rather than waiting for a regulator to flag them.

Building a Culture of Vigilance

Culture is the connective tissue between strategy and execution. In a proactive AML environment:

Compliance is a shared responsibility – Developers build with AML in mind; marketing understands how campaigns can affect customer risk profiles. Training is continuous – Not a one-off onboarding module, but regular updates tied to real-world incidents. Leaders set the tone – Executives talk about compliance in terms of customer trust and brand equity, not just regulation.

Leadership insight: Culture change happens when compliance is framed as protecting customers, not policing them.

Regulator Engagement as Partnership

Proactive AML leaders view regulators as partners in stability, not adversaries to be appeased:

Share roadmap updates for new products and features. Seek input on control frameworks before launch. Demonstrate transparency in audits, showing not only what works, but what’s being improved.

This approach builds credibility and can influence how regulators interpret and apply requirements.

Leveraging Proactive Technology

The same technology that powers detection can also power prevention:

Predictive analytics to flag accounts trending toward high-risk behavior. Scenario modeling to test how control changes would affect detection rates. Automated risk scoring that adjusts onboarding requirements dynamically based on emerging threats.

These tools shift the timeline from post-event investigation to pre-event intervention.

Measuring Proactivity

You can’t manage what you can’t measure. Metrics for a proactive AML mindset include:

Time from emerging risk identification to control implementation. Percentage of high-risk accounts flagged before first suspicious transaction. Frequency of voluntary disclosures to regulators. Staff participation in AML improvement initiatives.

The Business Case for Proactivity

Proactive AML isn’t just risk mitigation—it’s a growth strategy:

Faster licensing approvals – Regulators trust banks that demonstrate forward-looking controls. Stronger partnerships – Payment networks, correspondent banks, and fintech collaborators prefer low-risk partners. Customer loyalty – Trust is a key driver for retention, especially when switching is frictionless.

Leadership insight: In digital banking, your AML reputation travels as fast as your onboarding process. Proactivity shapes that reputation.

Sustaining the Mindset

Proactivity is not a one-time project; it’s an ongoing discipline. It requires:

Governance structures that keep compliance visible at the board level. Budget commitment for continuous tech upgrades and training. Regular external reviews to challenge internal assumptions and uncover blind spots.

Compliance as a Competitive Advantage

In the public imagination, compliance has long been the department of “no”—the place where innovation slows and bureaucracy reigns. But for forward-thinking neobanks, compliance is evolving into something very different: a core business capability that accelerates growth, attracts investment, and builds lasting customer trust.

Redefining the Role of Compliance

To position compliance as a differentiator, leadership must reshape its internal and external perception:

From cost center to value creator – Demonstrating that effective compliance unlocks partnerships, licensing, and market access. From gatekeeper to enabler – Embedding compliance expertise in product teams so that controls are built in, not bolted on. From reactive to proactive – Moving from fixing issues to anticipating and preventing them.

Leadership insight: The compliance function’s strategic value lies in reducing friction for the business while enhancing risk resilience.

Building Trust as a Brand Asset

In an industry where customer trust can be won or lost in a single news cycle, a strong compliance record becomes part of your brand promise.

How trust translates to advantage:

Customer acquisition – Consumers increasingly choose financial providers based on safety and reputation. Retention – Trust reduces churn, especially in competitive markets where switching is easy. Referrals – Satisfied customers amplify your message, and trust is a powerful referral driver.

Case point: Neobanks that proactively communicate their security and compliance posture often outperform peers in customer satisfaction surveys.

Gaining the Edge with Regulators and Partners

Regulators favor institutions that make their job easier. Transparent, well-documented compliance processes:

Streamline licensing in new jurisdictions. Enable quicker approval for new products. Reduce the intensity of ongoing supervisory engagement.

Similarly, correspondent banks, payment processors, and card networks prefer partners who won’t bring reputational or regulatory risk.

Leadership insight: Strong compliance can shorten the path to market for strategic initiatives.

Operational Efficiency Through Compliance Excellence

A mature compliance program doesn’t just detect risk—it optimizes resources:

Automated processes reduce manual reviews. Integrated systems eliminate duplication of effort. Data-driven decisions improve allocation of investigative resources.

Result: Compliance becomes a contributor to operational efficiency, not a drag on productivity.

Differentiating in Crowded Markets

In markets saturated with digital-first banks, product features alone rarely sustain differentiation. Compliance excellence is harder to copy.

Differentiation levers:

Speed with safety – Rapid onboarding without compromising due diligence. Transparent policies – Clear communication about security and compliance measures. Customer empowerment – Giving users visibility into their own security status and account protections.

Leveraging Technology for Competitive Positioning

Regtech investments aren’t just for risk management—they can be positioned as customer value propositions:

Real-time alerts for unusual activity. Seamless biometric re-authentication. Instant sanctions or fraud checks for new payees.

These features not only enhance safety but also reinforce the brand’s innovation credentials.

Storytelling the Compliance Journey

The way you communicate your compliance story matters:

Publish transparency reports with statistics on monitoring, SARs filed, and fraud prevented. Share case studies of how controls prevented customer harm. Highlight compliance certifications and third-party audits.

This builds confidence among customers, partners, and regulators alike.

The Competitive Risks of Weak Compliance

Conversely, the absence of strong compliance can destroy competitive advantage:

Fines and penalties signal operational weakness. Reputational damage drives customer flight. Increased scrutiny slows product launches and market expansion.

In competitive markets, even one major compliance failure can set back growth plans by years.

Embedding Compliance into Corporate Strategy

To truly make compliance a competitive advantage:

Include compliance leaders in strategic planning discussions. Align compliance KPIs with corporate growth objectives. Ensure budget and resources match the scale of compliance ambitions.

Leadership insight: If compliance is absent from the boardroom, it will always be an afterthought.

Final Thoughts: From Obligation to Opportunity

The neobanking sector was born from disruption. But in financial services, the most enduring disruptors are those who can pair innovation with resilience. Compliance—especially AML and sanctions compliance—is not just a hurdle to clear. It’s a foundation to build upon.

A neobank that can innovate quickly and demonstrate to regulators, partners, and customers that it operates with integrity has a strategic edge. It wins licenses faster, launches products with fewer delays, attracts more favorable partnerships, and builds brand loyalty that can weather market turbulence.

The mindset shift is clear:

Compliance is not just about avoiding fines—it’s about earning trust. It’s not a drag on innovation—it’s the enabler that makes innovation sustainable. It’s not a defensive posture—it’s a forward-leaning, competitive strategy.

For neobank leaders, the question is no longer “How much will compliance cost us?” but “How much more valuable will our business be when compliance is our strength?”

Those who answer that question with conviction—and back it with action—will define the next generation of digital banking success.

Want to see how real-time AML monitoring, sanctions screening, and AI-driven KYC work together in one platform? Book a demo today and experience the future of neobank compliance.

The post Neobank AML Compliance: How Digital Banks Can Balance Innovation, Regulation, and Trust appeared first on KYC Chain.


FastID

Fastest Sites Run on Fastly

Make your site 25%+ faster with Fastly’s programmable edge. See why the fastest media sites — from Vox.com to Business Insider — run on Fastly.
Make your site 25%+ faster with Fastly’s programmable edge. See why the fastest media sites — from Vox.com to Business Insider — run on Fastly.

Sunday, 10. August 2025

Recognito Vision

Everything You Need to Know About Facial Recognition Search in 2025

Everything You Need to Know About Facial Recognition Search in 2025 Facial recognition search has quickly shifted from science fiction to everyday reality. Whether it’s tracking down an online impostor, securing access to a building, or reconnecting with an old classmate, the technology is becoming a go-to tool for both professionals and curious individuals. The...
Everything You Need to Know About Facial Recognition Search in 2025

Facial recognition search has quickly shifted from science fiction to everyday reality. Whether it’s tracking down an online impostor, securing access to a building, or reconnecting with an old classmate, the technology is becoming a go-to tool for both professionals and curious individuals. The magic lies in matching a human face to an image in a database or on the internet. The process is fast, accurate, and surprisingly accessible to anyone who knows where to look.

 

Understanding Facial Recognition Search and Its Process

Facial recognition search works by analyzing a photo or video to find and match an individual’s face in a database or on the internet. Unlike traditional image search, which focuses on colors, shapes, or objects, this method analyzes unique facial features. Think of it as the digital equivalent of recognizing a friend in a crowd only faster, and without the need to squint.

The process involves three main steps:

Detection – AI locates a human face in an image or video frame. Mapping – The software pinpoints facial landmarks such as the eyes, nose, and jawline. Matching – These mapped points are then compared with saved facial data to identify a possible match.

Facial recognition online services often combine large-scale public image databases with advanced AI. Tools like a facial recognition finder make it possible to track down a person from a single uploaded photo. Below is a simplified workflow example:

Step Action Technology Used 1 Detect the face in the photo AI + Computer Vision 2 Map facial landmarks Face recognition SDK 3 Compare with database Neural networks 4 Return match results Search engine integration

 

Key Technologies Behind Facial Recognition Search

The engine that drives facial recognition search is built from a combination of AI, deep learning, and specialized software. At the core, a face recognition SDK allows developers to integrate recognition capabilities into apps or websites.

But accuracy alone isn’t enough. To ensure the search result is from a real, live person and not a printed photo or screen replay, security layers like a face liveness detection SDK or liveness detection SDK are used. These tools can detect blinking, slight movements, and even texture differences in skin to confirm authenticity.

Here’s a quick comparison between traditional image search and facial recognition search:

Feature Image Search Facial Recognition Search Basis Color and object patterns Unique facial features Accuracy Lower for human faces High for human faces Real-time Use Limited Yes Security None Liveness detection available

 

Popular Uses of Facial Recognition Search

 

1. Security and Law Enforcement

Security agencies use internet facial recognition search tools to identify suspects, missing persons, or unauthorized access attempts. A facial recognition lookup can pull records from vast criminal and public databases within seconds.

2. Social Media and Online Networking

Ever spotted someone in a photo but couldn’t recall their name? Facial recognition online services help identify people from public social media images. A good facial recognition finder can track old friends or even verify profiles.

3. Business Applications

Banks and e-commerce platforms now use a face liveness detection SDK to confirm the identity of customers during transactions. This prevents fraud and speeds up onboarding for new accounts.

Free and Paid Facial Recognition Search Options

Many are tempted to try a free facial recognition search for quick results. While free tools can be useful for casual searches, they often come with limited accuracy and smaller databases. Paid services usually provide:

Larger and more up-to-date databases Stronger privacy protections Faster search times Integration options with face recognition SDK

Free vs Paid Tool Comparison

Feature Free Tools Paid Tools Accuracy Moderate High Privacy Low to Medium High Database Size Small to Medium Large Support Limited Full customer support

External resources worth checking out:

PimEyes – Facial recognition search engine Clearview AI – Law enforcement facial recognition FindClone – Social media face matching

 

How to Choose the Right Facial Recognition Finder

Selecting the best tool requires weighing its accuracy, privacy safeguards, speed, and cost. Here’s what to look for:

Database size: Larger databases mean better match chances. Privacy policies: Ensure that any images you upload are not kept permanently. Liveness detection: Prevents matches with fake images. Integration: For businesses, make sure the tool is compatible with your face recognition SDK.

Example: A marketing agency verifying influencer identities could choose a service with fast searches, a liveness detection SDK, and an API for automation.

Ethical and Privacy Concerns in Facial Recognition Search

Although facial recognition technology is convenient, it brings up significant ethical concerns. Without proper safeguards, it could lead to mass surveillance, identity theft, or profiling.

To protect user privacy:

Limit who can access the technology Always get consent before searching Store data securely with encryption

For deeper insights, visit:

NIST Biometrics Standards – U.S. standards for biometric systems

 

The Future of Facial Recognition Search

By 2025, expect facial recognition search to become more accurate and even faster. Integration with other biometrics like fingerprints and voice recognition will make identity verification nearly seamless. AI will also play a bigger role in reducing false positives and increasing security.

 

Conclusion

Facial recognition search has grown from a niche innovation to a practical everyday tool for security, networking, and business. The key to using it effectively lies in choosing a reliable service, understanding privacy risks, and staying updated on the latest advancements. With responsible use, this technology can be a powerful ally and Recognito is here to keep that future secure. You can explore the Recognito GitHub for more resources and tools.

Friday, 08. August 2025

iComply Investor Services Inc.

iComply Fall Release: Defending Against AI Threats to Biometrics and Data Sovereignty

The Fall 2025 iComply release takes aim at the new AI fraud threat with on-device randomized liveness and biometric checks, protecting both identity verification integrity and national data sovereignty.

Artificial intelligence is advancing at breakneck speed, and biometric authentication with liveness detection—once considered the gold standard in digital identity verification—is now under siege. Deepfakes, synthetic media, and AI-generated spoofing tools are more accessible and convincing than ever. Traditional systems relying on cloud-based analysis or static liveness checks are dangerously outdated.

Deepfakes, synthetic media, and AI-generated spoofing tools are more accessible and convincing than ever. Traditional facial recognition systems, especially those relying solely on cloud-based analysis or passive liveness checks, are completely obsolete, despite their prevalence in fintech, DeFi, and digital banking worldwide. At the same time, threat actors no longer need sophisticated tools to bypass standard facial recognition systems. A free, anonymous email account, some AI video gen software off the internet, and a still image or two from any social media account are now enough to fool most identity verification platforms – this is because they do not process the data locally.

The Threat

AI-powered fraud now makes it possible to bypass many KYC onboarding processes with nothing more than a still image, a free email account, and widely available deepfake software.

Cloud-based verification platforms introduce additional risk—sending sensitive biometric data offshore, often to vendors with questionable ownership, opaque data handling, or ties to jurisdictions that undermine privacy and sovereignty.

Fintechs and DeFi companies face heightened exposure, especially when relying on providers in the UK, US, Canada, and EU that use offshore subprocessors or outdated verification models.

Most systems labeled as “liveness detection” perform only surface-level checks before sending the image to the cloud for advanced processing. This forces them to rely on outdated 2D image processing often provided by questionable offshore data processors, making them easy targets for presentation attacks using photos, deepfake videos, or even AI-generated avatars. Biometric systems that were once built to stop fraud are now frequently bypassed by it.

“AI-driven fraud is exploding across legal, real estate, and financial services. This is a technology arms race. The only way to win is to meet AI with better AI, backed by privacy-first architecture. With our edge-computing biometrics, your users’ most sensitive data never leaves their device, and fraud attempts never reach your systems.” said Matthew Unger, CEO at iComply

The iComply Platform: Built for the Next Era of Threats

We’ve spent the last five years engineering and refining a better Live Face Match biometric authentication system that can perform any type of check directly on the user’s device. This not only addresses these modern threats, it is a game changer for personal data privacy and national data sovereignty. Our latest release of the iComply platform delivers randomized, concurrent liveness and biometric testing. Performed entirely on-device via our proprietary edge computing architecture to detect and neutralize generative AI spoofing before it can infiltrate your onboarding process.

 

Fall 2025 Release Highlights

1. Advanced Multi-Expression Live Face Match Testing: Enhancements to performance and concurrent processing of both biometric face matches and liveness detection algorithms. Our platform doesn’t just check for motion and a face match; it challenges users to perform randomized facial expressions and micro-movements in 3D, making it nearly impossible for pre-recorded or deepfaked media to replicate. Each expression is evaluated independently alongside biometric confidence scores and device metadata to create your confidence threshold, which can be customized based on your risk tolerance.

Real-time 3D facial recognition combined with randomized micro-expression prompts.

Concurrent biometric and liveness analysis makes pre-recorded or AI-generated forgeries virtually impossible to pass.

Independent scoring for each challenge, combined with device metadata, allows for fully configurable pass/fail thresholds.

2. Edge Computing for Real-Time AI Fraud Detection: Unlike API driven KYC or identity verification systems, our identity and biometric checks are performed directly on the user’s device through edge computing. Edge-computing ensures your customer data is always processed locally, in the country where they are at that moment, and validated before you touch it. This reduces exposure, accelerates processing time, and ensures biometric data never leaves the device, drastically improving both privacy and security. With this release, Pro and Enterprise accounts can now leverage enhanced configurability and data localization control for emerging regulations covering data privacy, security, and sovereignty.

All biometric processing happens locally, on the user’s device. This ensures that data never leaves the country of origin. Zero data leakage. Zero third-party processing.

No reliance on offshore cloud processors means significantly reduced attack surface, zero transmission risk, and compliance with emerging data sovereignty laws.

Enhanced configurability for Pro and Enterprise clients to meet national and sector-specific privacy mandates.

3. Enhanced Threshold Controls for Precision Matching: Manage thresholds for biometric confidence score, adjust pass criteria, and the number of facial expressions required to be completed successfully.

Dynamically set biometric confidence thresholds (e.g., 70%, 85%, 95%) based on your risk profile.

Adjust requirements based on the risk and use case of the biometric verification event.

 

AI Isn’t Going Away, But Neither Are We
Organizations can no longer rely on “good enough” systems from five years ago to stop the threats of today. AI-generated fraud is evolving faster than most compliance teams can adapt. Without advanced, on-device defences, organizations risk onboarding bad actors, breaching data protection laws, and undermining user trust. By engaging iComply as their AML compliance technology partner, our clients reduce cost, manual operations, and fragmented systems while gaining clarity, consistency, and confidence in their AML compliance program. A program that is built not just for today’s threats but also for the upcoming threats posed by generative AI and offshore data processing.

About iComply
iComply is a global leader in modular compliance solutions for KYB, KYC, KYT, and AML. Founded in 2017 and headquartered in Vancouver, Canada, iComply helps regulated and emerging financial services providers operate with trust, accountability, security, and privacy. Our proprietary edge computing technology processes and encrypts sensitive identity data directly on the user’s device, enabling compliance without compromising privacy or data sovereignty. The iComply platform consolidates up to eight legacy vendors into one secure, configurable system—reducing compliance costs by up to 90%, improving customer satisfaction by over 25%, and ensuring readiness for evolving regulations in over 195 countries and 142 languages. Learn more at www.icomplyis.com.


iComply and CE Corner Launch Free CE-Accredited Training on AI Fraud

AI fraud is growing fast. Most legal and financial service teams aren’t prepared. iComply and CE Corner have launched a free CE-accredited course to help professionals spot and stop the latest scams.

August 2025, Vancouver, Canada: iComply, a global leader in digital compliance technology, has announced a new strategic partnership with CE Corner, Canada’s premier continuing education provider for legal, financial, and insurance professionals. Together, the two firms are launching the first in a series of accredited training programs designed to equip professionals with the awareness and tools needed to combat AI-driven fraud, cryptocurrency abuse, and rising AML compliance threats.

The inaugural course, titled “Protecting Clients from Emerging Fraud,” is now live and available free of charge. It provides CE credit in multiple jurisdictions and is tailored for legal, real estate, wealth management, and financial services professionals.

“AI-driven fraud is exploding among legal, real estate, and financial services providers,” said Matthew Unger, CEO of iComply. “This is a technology arms race that demands active engagement from every level of an organization.”

Technology is advancing faster than compliance teams can train. Salesforces, support reps, and client-facing teams are now the frontline defence against fraud Yet most are ill-equipped to identify sophisticated attacks that use deepfakes, AI-generated documents, or blockchain obfuscation techniques. This new partnership aims to close that gap and give our frontline resources better tools and training to protect themselves, their clients, and our financial markets from AI-powered fraud.

Course Overview:

In just 1 hour, participants will learn:

How emerging fraud schemes are evolving through AI, spoofing, and social engineering

What frontline staff must know to detect threats before losses occur

Practical tactics for identifying red flags and protecting clients

Why CE training is no longer optional in a rapidly digitizing world

Access the course now at CE Corner.

iComply delivers end-to-end KYB, KYC, KYT, and AML compliance solutions for financial institutions, legal service providers, and fintech platforms worldwide. Built with a zero-trust security model and edge-computing architecture, iComply helps clients reduce compliance costs by up to 90%, while meeting or exceeding global standards such as SOC2, ISO27001, GDPR, and PIPEDA.

CE Corner is a trusted education platform for Canadian professionals across law, accounting, insurance, and financial services. It offers accredited, high-quality training programs to ensure professionals stay compliant, competent, and competitive in fast-changing regulatory environments.

Looking for more than awareness?

iComply also offers advanced AML compliance training programs for clients and partners. These 10-hour programs blend self-directed learning and live instruction to deliver actionable education that maps to your regulatory obligations.

Contact our team today to explore training options and technology solutions tailored to your business.


SC Media - Identity and Access

Leaked credentials increase 160% in 2025, researchers say

Cyberint report lays out how attackers steal credentials and then monetize them on criminal forums.

Cyberint report lays out how attackers steal credentials and then monetize them on criminal forums.


Dock

Know Your Agent: Solving Identity for AI Agents [Video and Takeaways]

The rise of AI agents is one of the most significant shifts unfolding across the internet today. From booking travel to managing work tasks, agents are quickly becoming powerful tools that act on behalf of users. In fact, by next year, there may be more non-human agents online than human

The rise of AI agents is one of the most significant shifts unfolding across the internet today. From booking travel to managing work tasks, agents are quickly becoming powerful tools that act on behalf of users. In fact, by next year, there may be more non-human agents online than human users. The promise is clear: automate the drudge work and reclaim your time.

But as the excitement grows, a critical piece of the conversation is being overlooked—identity. How do we know which agent is acting? Who authorized it? What is it allowed to do? And how do we prevent misuse when these agents gain access to sensitive systems or personal data?

In our latest live session, Dock Labs CEO Nick Lambert sat down with Peter Horadan, CEO of Vouched, to explore these questions in depth. Peter not only shared his perspective on the growing risks but also gave a live demo of a new identity and delegation framework that makes it possible to verify and control what agents can do on our behalf.

Here are the main takeaways:


Elliptic

Levelling up crypto fraud and money laundering investigations with automatic behavioral detection

Scams have been accelerating rapidly. The Global Anti Scam Alliance (GASA) estimates that scammers stole $1 trillion from victims in 2024, and crypto is no stranger to this worrying trend. In the United States, $9.3 billion (56%) of all scam losses recorded in 2024 were in crypto. These trends are becoming more noticeable across an increasing number of jurisdictions, as shown below:

Scams have been accelerating rapidly. The Global Anti Scam Alliance (GASA) estimates that scammers stole $1 trillion from victims in 2024, and crypto is no stranger to this worrying trend. In the United States, $9.3 billion (56%) of all scam losses recorded in 2024 were in crypto. These trends are becoming more noticeable across an increasing number of jurisdictions, as shown below:


uquodo

The Future of Digital Identity Verification: A Deep Dive into Passwordless Authentication

The post The Future of Digital Identity Verification: A Deep Dive into Passwordless Authentication appeared first on uqudo.

iComply Investor Services Inc.

KYC and AML Readiness for UAE Licensed Firms: How to Prepare for 2025 EMLO Requirements

UAE regulators are intensifying AML enforcement across licensed firms. This article explains how to implement privacy-first KYC, UBO checks, and audit-ready workflows using iComply.

With the UAE’s Executive Office for AML/CFT ramping up inspections in 2025, licensed entities must demonstrate stronger KYC and AML controls. This article explores how regulated firms can implement privacy-first onboarding, continuous screening, and full audit-ability using iComply.

The United Arab Emirates (UAE) has made major strides in aligning with global anti-money laundering (AML) and counter-terrorism financing (CTF) frameworks. Since being grey-listed by the FATF in 2022 and then removed in 2024, the UAE has doubled down on enforcement – particularly through the Executive Office for AML/CTF (EMLO).

In 2025, firms regulated by the UAE Central Bank, Securities and Commodities Authority (SCA), Dubai Financial Services Authority (DFSA), and Abu Dhabi Global Market (ADGM) should expect heightened inspections and cross-agency coordination.

Who This Applies To

The UAE’s AML/CFT regime applies to a wide range of Designated Non-Financial Businesses and Professions (DNFBPs), including:

Real estate brokers Auditors and accountants Law firms Dealers in precious metals/stones Trust and company service providers (TCSPs) Crypto and virtual asset service providers (VASPs)

Licensed financial institutions – including payment firms, forex dealers, investment managers, and private banks – are also under close watch.

What Regulators Expect in 2025

Under the updated AML/CFT laws and EMLO directives, licensed firms are expected to:

Perform customer due diligence (CDD) and enhanced due diligence (EDD) Identify and verify beneficial ownership (UBO) Monitor for suspicious transactions and PEPs Conduct sanctions screening aligned with the UAE National Sanctions List Maintain audit-ready compliance records and risk assessments Challenges Facing UAE Firms

1. Fragmented AML Systems
Many firms rely on disconnected tools that lack unified case management, increasing audit risk.

2. Manual and Offshore Data Processing
Non-local cloud providers may expose firms to data residency violations or delays in response time.

3. Regulatory Complexity
Multiple regulators with overlapping mandates mean firms must build systems that satisfy a range of agency expectations.

How iComply Supports UAE AML Compliance

iComply offers a unified KYC and AML platform built for global and local compliance—including full support for UAE-specific requirements.

1. Real-Time Identity and Entity Verification Edge-based KYC verifies natural persons and legal entities locally on the device No raw PII is transmitted unencrypted or stored offshore Supports Arabic documents and character sets 2. Continuous AML Screening and PEP Monitoring Screen clients and transactions against UAE and global sanctions lists Detect politically exposed persons and adverse media in real time Configure frequency and thresholds by client type and jurisdiction 3. UBO Discovery and Documentation Map complex corporate structures and nominee owners Collect and validate supporting documents with automated triggers Maintain evidence of CDD and EDD per risk category 4. Centralized Case Management Document onboarding, screening, investigations, and decisions in one secure portal Export audit logs for inspections by EMLO, SCA, DFSA, or ADGM 5. UAE-Compliant Deployment Options Host data within the UAE to meet local data sovereignty laws Full multilingual support, including Arabic Consent management and document retention controls included Case Insight: Payment Processor in Dubai

A DIFC-licensed payments firm adopted iComply for KYC and AML compliance. Results in 90 days:

Automated verification for 100% of onboarding cases Reduced average review time from 2 days to under 30 minutes Received positive feedback during DFSA audit with no findings 2025 Regulatory Outlook EMLO Inspections: Random and risk-based audits will intensify across sectors UAE Sanctions Enforcement: New alignment with international partners will expand list coverage Risk-Based Program Mandates: Regulators will expect documented risk assessments and justifications for CDD scope Take Action

Whether you’re a VASP, DNFBP, or financial institution, the bar for AML compliance in the UAE has never been higher. Leading firms are already investing in scalable, privacy-first solutions.

Contact iComply to learn how our platform helps UAE-regulated entities stay compliant, secure, and audit-ready in 2025 and beyond.


Aergo

Aergo Talks #20 Recap: DeFAI, airdrop, and more

Q1: What is DeFAI? A term describing projects that merge Decentralized Finance (DeFi) with Artificial Intelligence (AI). Currently used to label this emerging segment in Web3. Similar to “DeSci” (Decentralized Science). Naming: Similar to “DeSci” (Decentralized Science). Q2: When will the HPP website and mainnet go live? Mainnet Launch: Originally planned for Q4, now targeted for
Q1: What is DeFAI? A term describing projects that merge Decentralized Finance (DeFi) with Artificial Intelligence (AI). Currently used to label this emerging segment in Web3. Similar to “DeSci” (Decentralized Science). Naming: Similar to “DeSci” (Decentralized Science). Q2: When will the HPP website and mainnet go live? Mainnet Launch: Originally planned for Q4, now targeted for Q3 2025 (ahead of schedule). Progress is on track; nearing the end of the planned window. Website Launch: Advanced stage — wireframes complete, style guide implemented, interactive elements reviewed. Branding draws from CRT distortion and terminal-style visuals, reflecting the “early era” feel of AI. Likely to launch before the mainnet.

Note: The hpp.io site is already live with content for testnets and the private mainnet.

Q3: When will AIP-21 rewards be distributed? Airdrop Start: After mainnet launch. Vesting: Rewards have a long vesting period. Expected Timing: Likely this quarter, soon after mainnet goes live. Q4: Are the AIP-21 swap ratios still accurate? Yes. Ratios were set at the time of the AIP-21 vote based on agreed project valuations. These remain locked and will not change. Q5: Do holders need to take action for the swap? If on Exchanges: Swaps may be automatic if the exchange supports it. If Off-Exchange: May require using a bridge or manual process.

General Guidance: Follow official channels for detailed instructions.

Expect a generous grace period for swapping. Token migrations are becoming more common — always track official updates for your holdings. Q6: How is HPP an upgrade to the existing Layer 1? AI Integration: Aergo L1 (current mainnet) will gain the AI technologies being developed for HPP (e.g., off-chain computation, verifiable AI interaction). Enterprise Use: Aergo remains the enterprise/private chain option, with forks for specific deployments (e.g., public sector). Dual-Layer Advantage: HPP Mainnet enables easier integration with exchanges, AI-native dApps, and multiple blockchains without L1 modifications. Q7: Community concern about low trading volume and price movement only on news Price changes are not always tied to news; many announcements have no lasting effect, and derivatives can even push prices down. Volume is important as a sign of utility, but isolated charts can mislead; always compare them with broader market trends. Q7: Will HPP mainnet launch in late Q3 or early Q4? Confirmed: Target remains end of Q3 2025. Airdrop: Will start after mainnet launch, following the vesting schedule.

Aergo Talks #20 Recap: DeFAI, airdrop, and more was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.

Thursday, 07. August 2025

Indicio

Indicio, SmartSearch and Socure reach new deals in AML, KYC and KYB

Biometric Update The post Indicio, SmartSearch and Socure reach new deals in AML, KYC and KYB appeared first on Indicio.

auth0

The Future of Healthcare Is AI-Powered and Secure: How CIAM Builds Trust

Discover how customer identity and access management (CIAM) is essential for securing AI-powered healthcare systems.
Discover how customer identity and access management (CIAM) is essential for securing AI-powered healthcare systems.

SC Media - Identity and Access

High-severity Exchange Server flaw can lead to exploit of Exchange Online

The vulnerability could impact the identity integrity of an organization’s Exchange Online service.

The vulnerability could impact the identity integrity of an organization’s Exchange Online service.


Major agentic AI system cyber threats examined

Infosecurity Magazine reports that agentic artificial intelligence systems are most threatened by corrupted context, dynamic tool sourcing and supply chain risks, and authentication and authorization errors.

Infosecurity Magazine reports that agentic artificial intelligence systems are most threatened by corrupted context, dynamic tool sourcing and supply chain risks, and authentication and authorization errors.


CyberArk Conjur vulnerabilities threaten enterprise secrets

SecurityWeek reports that threat actors could exploit a quartet of now-patched security flaws impacting the widely used open-source secrets management tool CyberArk Conjur to facilitate remote code execution and enterprise secrets compromise.

SecurityWeek reports that threat actors could exploit a quartet of now-patched security flaws impacting the widely used open-source secrets management tool CyberArk Conjur to facilitate remote code execution and enterprise secrets compromise.


Microsoft Teams, Zoom TURN servers leveraged by novel Ghost Calls C2 bypass method

BleepingComputer reports that Microsoft Teams, Zoom, and other video-conferencing apps could have their Traversal Using Relays around NAT servers exploited for traffic tunneling through the new Ghost Calls post-exploitation command-and-control bypass tactic.

BleepingComputer reports that Microsoft Teams, Zoom, and other video-conferencing apps could have their Traversal Using Relays around NAT servers exploited for traffic tunneling through the new Ghost Calls post-exploitation command-and-control bypass tactic.


Dock

The EU’s New Business ID Wallet Could Save SMEs €37B

The European Commission has announced plans for a new EU Business Wallet, a secure digital solution designed for companies to manage and share business credentials across the EU. If the EUDI Wallet is the European Union’s answer to digital ID for individuals, the

The European Commission has announced plans for a new EU Business Wallet, a secure digital solution designed for companies to manage and share business credentials across the EU.

If the EUDI Wallet is the European Union’s answer to digital ID for individuals, the EU Business Wallet is its counterpart for organizations. 

It will enable businesses to store digital credentials, licenses, certificates, and proof of registration — all in a secure, interoperable format recognized across borders.

This initiative is part of the Competitiveness Compass, and it’s being positioned as a major step forward in reducing administrative burden and boosting digital efficiency:


HYPR

8 Essential Questions for Your Workforce Identity Verification (IDV) Vendor

Choosing the right identity verification (IDV) partner is one of the most critical security decisions you'll make. As organizations fortify their defenses, it’s clear that verifying the identity of your workforce requires a fundamentally different approach than verifying customers. The stakes are simply higher. For customer verification, the primary goal is often a smooth, low-friction

Choosing the right identity verification (IDV) partner is one of the most critical security decisions you'll make. As organizations fortify their defenses, it’s clear that verifying the identity of your workforce requires a fundamentally different approach than verifying customers.

The stakes are simply higher. For customer verification, the primary goal is often a smooth, low-friction sign-up process. For your workforce, the goal is ironclad security to prevent a breach. The reality is that many IDV solutions on the market are repurposed customer onboarding tools, not purpose-built platforms designed to stop a skilled attacker from impersonating an employee.

This guide is designed to help you look beyond the surface-level features and assess whether a vendor can truly meet the security demands of a modern enterprise. Use these questions to find a genuine partner and a solution that is truly workforce-grade.

Core Capabilities and Security

The foundation of any IDV solution is its ability to accurately verify an identity while defending against advanced, modern attacks.

1. How do you protect against deepfakes and other advanced impersonation attacks?

To protect against modern threats, your first question should focus on a vendor's strategy for tackling sophisticated fraud. Threat actors now use AI to create deepfakes for both presentation attacks (showing a fake image to a camera) and injection attacks (bypassing the camera to feed a fake video stream directly into the system).

A workforce-grade solution should deliver:

Advanced Liveness Detection: The best solutions employ sophisticated liveness checks to distinguish between a live person and a spoof like a mask or recording.  Injection Attack Prevention: A vendor should offer technology that prevents attackers from bypassing on-device cameras, making it nearly impossible to inject a deepfake into the verification stream. 2. What verification methods do you offer beyond a simple document check?

While document verification is essential, a resilient IDV platform must offer a wide array of options to create a multi-layered defense and ensure all employees can be verified successfully.

A top-tier vendor should provide a flexible framework that includes:

Geolocation and IP Intelligence: A modern IDV solution should analyze passive risk signals like the user's IP address and device location. Biometric Matching: Comparing a user's live selfie to the portrait on their government ID is a necessary feature for modern verification. Workforce-Specific Workflows: The most innovative solutions provide methods uniquely suited for an enterprise environment. One such powerful, context-aware method is manager attestation, where a supervisor can digitally vouch for an employee's identity through secure chat or video call. Deployment and Integration

A solution's value is directly tied to how well it integrates with your existing technology stack without causing major disruptions.

3. How does your solution integrate with our key workforce workflows and technology stack?

To avoid creating information silos and clunky workarounds, an IDV solution's value multiplies when it is deeply embedded into the systems where identity is most critical. For maximum efficiency and security, a vendor should offer:

IAM and IdP Integration: Out-of-the-box connectors for major Identity and Access Management (IAM) and Identity Provider (IdP) platforms like Okta, Microsoft Azure AD, and Ping are crucial for managing employee access and credential resets. Applicant Tracking Systems (ATS): To combat candidate fraud early in the hiring process, integrations with ATS platforms to verify an applicant's identity, ensuring the person you interview is the person you hire are important. Help Desk and Ticketing Systems: The ability to integrate into your existing help desk or ticketing platform is essential for securely handling high-risk workflows like password and MFA resets. SIEM Integration: A vendor should be able to seamlessly integrate with your SIEM systems. This allows your security team to feed identity event logs into a centralized platform for auditing, threat analysis, and compliance monitoring. Standards-Based Integration: Look for solutions built on open standards like OIDC and SAML, as this ensures broad compatibility and future-proofs your investment.  4. What is the deployment process like, and what resources are required from my team?

The deployment model should align with your organization's infrastructure and technical capabilities. A cloud-native platform offers superior scalability and easier integration. For organizations looking to address urgent threats, it's best to prioritize vendors that offer ready-to-use solutions rather than a lengthy, resource-intensive implementation project.

The User Experience

Security measures should empower productivity, not hinder it. The employee experience is paramount for adoption and success.

5. What is the end-user journey like for initial verification and future re-verifications?

The process should be fast, intuitive, and require minimal effort from the employee. The best user experience is achieved through:

App-less Workflows: Forcing users to download a separate application creates unnecessary friction. A vendor should offer app-less web experiences that allow users to complete verification on any device with a browser. Seamless Re-verification: It is critical that a solution is designed to handle re-verification and the re-binding of an identity to a new device. Products that treat every verification as a one-time event are poorly suited for managing the employee lifecycle, where device changes are common. 6. Do you support flexible workflows for different risk levels and use cases, like help desk support?

A one-size-fits-all approach to identity verification is inefficient. A modern IDV platform must allow for fully customizable and configurable workflows that can be tailored to specific use cases and risk levels. For example, a vendor should be able to integrate with your call center operations. This allows help desk agents to securely trigger a verification flow before performing high-risk actions like a password reset, which is a common vector for attack.

Security, Compliance, and Data Privacy

Handling sensitive employee data requires the highest, non-negotiable standards of security and certified compliance.

7. What are your security certifications and how do you ensure compliance with data privacy regulations?

A reputable vendor must demonstrate its commitment to security through widely recognized, independent certifications. You should require proof of:

Security and Trust Certifications: SOC 2, ISO, and FIDO2 certifications are essential benchmarks. Regulatory Compliance: The solution must support compliance with data privacy laws like GDPR and CCPA, as well as regulations like HIPAA. Identity Standards Adherence: The platform should be compliant with identity standards from NIST, ideally up to Identity Assurance Level 3 (IAL3) for the highest-risk environments. 8. How do you store and protect our employees' personally identifiable information (PII)?

A vendor's data handling policies are a direct reflection of its security posture. The ideal approach is one that minimizes your organization's data exposure. You should look for a vendor that:

Employs Strong Encryption: All data, both at-rest and in-transit, must be encrypted using strong standards like AES-256. Minimizes Data Retention: The best practice is to hold Personally Identifiable Information (PII) for the shortest time necessary. An attestation-only model, where the raw data is destroyed after a short period, significantly reduces your risk and is superior to models that store PII indefinitely. Finding Your Workforce Identity Verification Partner

Choosing an IDV vendor is about more than buying a tool; it's about establishing a partnership to navigate evolving threats. By asking these questions, you can identify a provider who understands the unique challenges of workforce security and is committed to your long-term success.

At HYPR, we built our HYPR Affirm solution on these foundational principles. We believe that true workforce security demands purpose-built technology that is both highly secure and easy to use. It’s why leading global organizations, like two of the four largest U.S. banks, trust HYPR to protect their employees and data.


Ocean Protocol

DF153 Completes and DF154 Launches

Predictoor DF153 rewards available. DF154 runs August 7th — August 14th, 2025 1. Overview Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor. Data Farming Round 153 (DF153) has completed. DF154 is live today, August 7th. It concludes on August 14th. For this DF round, Predi
Predictoor DF153 rewards available. DF154 runs August 7th — August 14th, 2025 1. Overview

Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor.

Data Farming Round 153 (DF153) has completed.

DF154 is live today, August 7th. It concludes on August 14th. For this DF round, Predictoor DF has 3,750 OCEAN rewards and 20,000 ROSE rewards.

2. DF structure

The reward structure for DF154 is comprised solely of Predictoor DF rewards.

Predictoor DF: Actively predict crypto prices by submitting a price prediction and staking OCEAN to slash competitors and earn.

3. How to Earn Rewards, and Claim Them

Predictoor DF: To earn: submit accurate predictions via Predictoor Bots and stake OCEAN to slash incorrect Predictoors. To claim OCEAN rewards: run the Predictoor $OCEAN payout script, linked from Predictoor DF user guide in Ocean docs. To claim ROSE rewards: see instructions in Predictoor DF user guide in Ocean docs.

4. Specific Parameters for DF154

Budget. Predictoor DF: 3.75K OCEAN + 20K ROSE

Networks. Predictoor DF applies to activity on Oasis Sapphire. Here is more information about Ocean deployments to networks.

Predictoor DF rewards are calculated as follows:

First, DF Buyer agent purchases Predictoor feeds using OCEAN throughout the week to evenly distribute these rewards. Then, ROSE is distributed at the end of the week to active Predictoors that have been claiming their rewards.

Expect further evolution in DF: adding new streams and budget adjustments among streams.

Updates are always announced at the beginning of a round, if not sooner.

About Ocean, DF and ASI Predictoor

Ocean Protocol was founded to level the playing field for AI and data. Ocean tools enable people to privately & securely publish, exchange, and consume data. Follow Ocean on Twitter or TG, and chat in Discord. Ocean is part of the Artificial Superintelligence Alliance.

In Predictoor, people run AI-powered prediction bots or trading bots on crypto price feeds to earn $. Follow Predictoor on Twitter.

DF153 Completes and DF154 Launches was originally published in Ocean Protocol on Medium, where people are continuing the conversation by highlighting and responding to this story.


PingTalk

The Trust Equation: Why Customers Stay—or Leave

Explore how modern CIAM builds seamless, secure digital experiences that drive customer trust, loyalty, and growth—before they click away.

Every digital interaction is a chance to build trust or break it. Today’s customers are more privacy-conscious, security-aware, and experience-driven than ever, and they’ve never had more options. One broken login flow, one unnecessary verification step, one untrustworthy interface, and they’re gone—often for good.

 

So, why do some customers remain loyal to certain brands, while others abandon their carts, apps, or accounts with a single frustrating click?

 

The answer is trust. And increasingly, trust is powered by modern identity.


Herond Browser

Unlocking Gaming’s Next Crypto Revolution with MLG Coin

MLG offers a unique GameFi opportunity. Navigate safely with Herond Browser for an ad-free, secure experience. The post Unlocking Gaming’s Next Crypto Revolution with MLG Coin appeared first on Herond Blog. The post Unlocking Gaming’s Next Crypto Revolution with MLG Coin appeared first on Herond Blog.

Explore the exciting fusion of gaming and crypto with MLG Coin, a Solana-based meme token inspired by Call of Duty nostalgia and backed by FaZe Banks. Launched in October 2024, it boasts a $76 million market cap and over 16,000 holders, blending 2010s gaming culture with Web3 innovation. Ideal for gamers and crypto newcomers alike, MLG offers a unique GameFi opportunity. Navigate safely with Herond Browser for an ad-free, secure experience.

What is MLG Coin?

MLG (360noscope420blazeit), a Solana-based meme coin, embodies 2010s gaming culture with iconic “360 no scope” Call of Duty moments. With a 1 billion token supply, it boasts over $12 million in 24-hour trading volume and 16,000+ holders. It surged 180% in July 2025, though its value remains highly volatile due to its speculative nature.

How to Buy and Trade MLG Coin Set Up a Solana Wallet Download Phantom to create your Solana wallet and prepare for MLG trading. Secure your seed phrase using Herond Browser to protect against phishing and malicious threats. Fund Wallet with SOL Buy SOL on Binance, Coinbase, or via Apple Pay/Google Pay. Transfer to Phantom wallet. Trade on Exchanges Use Raydium (MLG/SOL pair, $11.4M volume) or MEXC for centralized trading. Connect wallet via Herond to avoid malicious sites. Verify and Store Confirm transactions on Solscan; store MLG in Phantom or hardware wallet. Benefits of MLG Coin in Gaming Connect gamers to Web3 via nostalgia and custom Call of Duty servers

Tap into gamers’ nostalgia by connecting them to Web3 through custom Call of Duty servers, reviving the iconic trickshotting and 2010s gaming culture that defined FaZe Clan’s rise. These servers offer a unique entry point into the decentralized world, blending familiar gameplay with blockchain innovation to attract both veteran players and new Web3 enthusiasts.

Enable potential airdrops or rewards through community events

Unlock exciting opportunities with potential airdrops or rewards through community events, such as FaZe Clan promotions, where participants can earn tokens or exclusive NFTs. These events foster a sense of belonging and incentivize active participation, turning gaming sessions into rewarding experiences that bridge traditional play with Web3 benefits.

Foster engagement with 185,000+ followers on X and Telegram

Boost engagement with a thriving community of over 185,000 followers on X and Telegram, where fans connect, share strategies, and stay updated on MLG Coin developments. This vibrant network encourages interaction, amplifies hype, and strengthens the bond between gamers and the evolving Web3 gaming ecosystem.

Conclusion

MLG Coin is set to revolutionize gaming with its $76 million market cap, 180% surge in July 2025, and a community of over 16,000 holders, blending 2010s nostalgia with Web3 on Solana. Trade on Raydium, join FaZe Clan events, or engage with 185,000+ followers on X safely using Herond Browser’s ad-free experience. Download Herond at herond.org today and embrace the future of gaming crypto

About Herond

Herond Browser is a cutting-edge Web 3.0 browser designed to prioritize user privacy and security. By blocking intrusive ads, harmful trackers, and profiling cookies, Herond creates a safer and faster browsing experience while minimizing data consumption.

To enhance user control over their digital presence, Herond offers two essential tools:

Herond Shield: A robust adblocker and privacy protection suite. Herond Wallet: A secure, multi-chain, non-custodial social wallet.

As a pioneering Web 2.5 solution, Herond is paving the way for mass Web 3.0 adoption by providing a seamless transition for users while upholding the core principles of decentralization and user ownership.

Have any questions or suggestions? Contact us:

On Telegram https://t.me/herond_browser DM our official X @HerondBrowser Technical support topic on https://community.herond.org

The post Unlocking Gaming’s Next Crypto Revolution with MLG Coin appeared first on Herond Blog.

The post Unlocking Gaming’s Next Crypto Revolution with MLG Coin appeared first on Herond Blog.


The Ultimate Guide to Download Music from YouTube on Any Device

Reveal the ultimate ways to download music from YouTube on any device, whether you're using a PC, Mac, Android, or iOS The post The Ultimate Guide to Download Music from YouTube on Any Device appeared first on Herond Blog. The post The Ultimate Guide to Download Music from YouTube on Any Device appeared first on Herond Blog.

Want to listen to your favorite YouTube tracks offline, anytime, anywhere? You’re not alone! While streaming is convenient, having your go-to music downloaded to your device offers unparalleled flexibility and saves data. This comprehensive guide will reveal the ultimate ways to download music from YouTube on any device, whether you’re using a PC, Mac, Android, or iOS. We’ll explore reliable methods, prioritizing safety and quality, so you can build your perfect offline music library with ease.

Why Download Music from YouTube?

Convenience for Offline Listening (Travel, No Wi-Fi)

Primary Benefit: Downloading music from YouTube offers unparalleled convenience for offline listening. Use Cases: Ideal for commuting, traveling without Wi-Fi, or saving mobile data. Result: Ensures uninterrupted playback, making your music always available without buffering or data overages.

YouTube’s Free Music Videos vs. Premium Subscriptions

Free Access: YouTube provides a vast library of free music videos, often with ads and requires an internet connection. Premium Benefits:YouTube Premium subscriptions offer an ad-free experience, background playback, and official download capabilities for offline viewing. Key Distinction: Understanding this difference helps you choose your preferred consumption method and value premium features. Why Use Herond Browser for Downloads?

Enhanced Security: Avoid Malicious Download Sites

Protection Feature: Herond Browser comes with a robust, built-in ad-blocker and advanced tracker protection (Herond Shield). Benefit: This actively prevents malicious download sites from compromising your device or privacy when you are looking to download music from YouTube. Result: Ensures a secure and clean browsing experience.

Smooth Performance on PC and Mobile:

Optimization: Herond Browser is optimized for smooth and efficient performance on both PC and mobile devices. Functionality: It handles demanding tasks without lag, providing a seamless experience for streaming, music searches, and managing downloads. Benefit: Guarantees consistent, high-quality performance across all your devices for an effortless music acquisition process.

Download Herond for a Clean Browser Experience

Call to Action:Download Herond Browser today to transform your online music experience. Key Benefits: You’ll immediately gain a clean, private, and distraction-free browse environment. Outcome: Eliminate annoying pop-ups, safeguard personal data from trackers, and ensure a secure connection while exploring online music, experiencing the difference of a truly private browser. Step-by-Step Guide to Download Music from YouTube Use YouTube Premium Subscribe to YouTube Premium Method: The most straightforward and legal way to download music from YouTube is by subscribing to YouTube Premium. Benefits: This service provides an ad-free experience and the crucial ability to officially download videos and music directly from the platform. Advantage: It’s the most secure and convenient method to build your offline music library while ensuring copyright compliance. Download via YouTube App on Mobile or Herond Browser on PC Mobile: On mobile devices, simply use the official YouTube app or YouTube Music app to download songs or playlists. PC (Web Interface): For PC users, you can also download videos directly from YouTube’s website. While Herond Browser is optimized for general browser security and privacy, it provides a smooth and secure environment for accessing YouTube’s web interface to initiate these official downloads. Use YouTube to MP3 Converter Access Trusted Converters: When looking to download music, access trusted online converters (e.g., YTMP3, 4K YouTube to MP3). Secure Access with Herond: Use Herond Browser to access these sites. Herond’s built-in ad-blocker and tracker protection will help you avoid malicious pop-ups and deceptive redirects. Process: Paste the YouTube video URL, convert it to MP3, and then download the high-quality MP3 file directly to your device for offline listening. Download via Desktop Software Method: For robust and reliable YouTube music downloads, consider installing dedicated desktop software such as 4K Video Downloader or SnapDownloader. Features: These applications efficiently extract audio (and video), often supporting higher quality formats, batch downloads, and entire playlists/channels. Benefit: They offer a stable and feature-rich environment, ideal for serious music collectors. Use Herond to Safely Visit Download Sites and Avoid Ads Security Precaution: When seeking installation files for these tools, prioritize safety. Herond Advantage: Always use Herond Browser to safely visit official download sites. Protection: Herond’s built-in ad-blocker and advanced tracker protection actively prevent intrusive pop-ups and shield you from malicious advertisements and redirects, ensuring a clean and secure download process. Mobile Apps for Android/iOS Android: NewPipe is a recommended open-source YouTube client for Android users to directly download music and videos, often with ad-blocking. iOS: Documents by Readdle for iOS devices features a built-in browser that can access online YouTube downloaders, allowing you to save audio files to your iPhone/iPad. Benefit: These apps offer versatile ways to manage downloaded content directly on your mobile device. Security Precaution: When seeking or using these mobile apps/websites, secure navigation is crucial Protection: Herond’s Herond Shield (with ad-blocker and tracker protection) actively prevents malicious pop-ups and shields you from deceptive websites, ensuring safe discovery and use of mobile tools without risk to your device or data. Verify and Store Files Quality Check: After downloading music, always check the file quality, especially the bitrate (e.g., 128kbps MP3), to ensure good audio. Higher bitrates like 256kbps or 320kbps offer better fidelity. Storage: Store the downloaded music in your device’s library or preferred music folder for easy offline access and organization. Security Risk: Downloading and transferring files can expose you to malware if not done carefully. Herond Advantage: Use Herond Browser to avoid malware during file transfers when navigating download sites or moving files. Protection: Herond’s Herond Shield (ad-blocker and tracker protection) actively blocks malicious scripts and deceptive pop-ups, safeguarding your device and music collection. Tips for Maximizing Success

Use Herond Browser to Block Ads and Trackers

Advantage: Herond Browser has a powerful built-in ad-blocker and advanced tracker protection (Herond Shield). Benefit: Actively shields you from intrusive ads and malicious trackers on download sites, ensuring a cleaner, safer browsing experience and protecting your privacy.

Choose High-Quality Audio Formats

Preference: Always aim for high-quality audio formats, such as 320kbps MP3 or lossless options like FLAC, when available. Benefit: Higher bitrates provide superior audio fidelity and a richer, more immersive listening experience for your downloaded music.

Verify Tool Legitimacy

Method: Before using any online converter or downloading software, verify its legitimacy. Source: Check user reviews on trusted platforms like X (formerly Twitter) or reputable tech forums. Purpose: This helps confirm reliability and avoid malware risks.

Regularly Update Software

Importance: Regularly updating your download software, operating system, and browser (like Herond) is crucial for security. Reason: Updates include security patches for vulnerabilities, bug fixes, and performance enhancements, protecting you against the latest cyber threats. Conclusion

You’re now equipped with the knowledge to download music from YouTube to any device, giving you ultimate control over your favorite tracks for offline listening, travel, or simply saving data. Whether you choose the official, legal route with YouTube Premium, opt for trusted online converters, or utilize dedicated software and mobile apps, remember that prioritizing your digital safety is paramount. Build your perfect offline playlist today, securely and seamlessly, with Herond.

DOWNLOAD HEROND About Herond

Herond Browser is a cutting-edge Web 3.0 browser designed to prioritize user privacy and security. By blocking intrusive ads, harmful trackers, and profiling cookies, Herond creates a safer and faster browsing experience while minimizing data consumption.

To enhance user control over their digital presence, Herond offers two essential tools:

Herond Shield: A robust adblocker and privacy protection suite. Herond Wallet: A secure, multi-chain, non-custodial social wallet.

As a pioneering Web 2.5 solution, Herond is paving the way for mass Web 3.0 adoption by providing a seamless transition for users while upholding the core principles of decentralization and user ownership.

Have any questions or suggestions? Contact us:

On Telegram https://t.me/herond_browser DM our official X @HerondBrowser Technical support topic on https://community.herond.org

The post The Ultimate Guide to Download Music from YouTube on Any Device appeared first on Herond Blog.

The post The Ultimate Guide to Download Music from YouTube on Any Device appeared first on Herond Blog.


The Best Ways to Earn Free NFT in the Web3 Ecosystem

Uncover the best ways to earn free NFT in 2025, from participating in community airdrops and play-to-earn games The post The Best Ways to Earn Free NFT in the Web3 Ecosystem appeared first on Herond Blog. The post The Best Ways to Earn Free NFT in the Web3 Ecosystem appeared first on Herond Blog.

In the booming Web3 ecosystem, the allure of Non-Fungible Tokens (NFTs) is undeniable. While many perceive NFTs as expensive digital assets, there are actually numerous legitimate and exciting ways to acquire them without spending a dime. This guide will uncover the best ways to earn free NFT in 2025, from participating in community airdrops and play-to-earn games to exploring free minting opportunities.

What Are NFTs and Why Earn Them for Free? What Are NFTs?

NFTs are unique digital assets recorded on blockchains like Solana or Ethereum. Unlike regular cryptocurrencies, each NFT is one-of-a-kind and cannot be replicated, representing verifiable ownership of digital items such as art, music, or in-game assets.

Why Own Free NFT?

NFTs offer more than just collecting. They hold potential for value appreciation, can grant access to exclusive communities, and provide utility in gaming or DeFi applications. Owning an NFT means you’re part of a unique digital space with real benefits.

Why Is Free NFT Great for Beginners?

Free NFTs are perfect for newcomers because they offer a low-risk entry point into the Web3 world. You can acquire digital assets without any financial investment, reducing the barrier to entry and giving you a chance to explore the ecosystem with high reward potential if the NFT’s value grows.

Why Use Herond Browser for Web3?

Enhanced Security Against Scams

When exploring the Web3 ecosystem, security is paramount. Herond Browser features a powerful, built-in ad-blocker and advanced tracker protection. This isn’t just about blocking annoying ads; it actively shields you from malicious phishing attempts and deceptive pop-ups that commonly target crypto users. Browse confidently, knowing your digital assets and personal data are better protected against common Web3 threats.

Seamless Performance Across Devices

The Web3 world demands a browser that keeps up. Herond Browser is engineered for seamless performance whether you’re on your PC or mobile device. Experience smooth, lag-free interactions with dApps, NFT marketplaces, and DeFi platforms, ensuring you can manage your crypto activities efficiently from anywhere. Herond’s optimization means a consistent, high-quality Browse experience across all your devices.

Download Herond for a Cleaner Web3 Experience

Ready to upgrade your Web3 journey? Download Herond Browser today for a truly clean, private, and secure browsing experience. Say goodbye to intrusive ads, unwanted tracking, and the constant worry of scams. Herond offers a streamlined interface designed for the modern internet, empowering you to explore the decentralized web with peace of mind and unparalleled performance.

Top Ways to Earn Free NFT in Web3 Participate in NFT Airdrops

Join Projects: Actively seek out and join projects like Solana-based Chill Guy Coin or BONK that frequently conduct airdrop events for NFTs or tokens.

Follow Official Channels: Ensure eligibility by following official X accounts (e.g., @ChillGuyCoin) and Discord servers for announcements, instructions, and criteria.

Secure Connection with Herond: When interacting with airdrop dApps, use Herond Browser to safely connect your wallets (e.g., Phantom). Herond’s security features help avoid phishing scams and trackers.

Engage in Community Giveaways

Find Giveaways: Actively enter Twitter, Discord, or Telegram giveaways hosted by verified NFT projects.

Source: These are common community-driven events used by projects to reward followers and boost engagement. Prioritize projects with strong community backing to ensure legitimacy.

Participate in Tasks: Fulfill required tasks like retweeting, joining servers, or tagging friends to enter.

Secure Browser: When completing these tasks and navigating external links, use Herond Browser. Herond’s built-in ad-blocker and tracker protection will help you avoid malicious trackers and phishing scams, keeping your participation safe and private.

Play-to-Earn (P2E) Games

Method: Earn free NFTs by playing Play-to-Earn (P2E) games within the Web3 ecosystem.

Examples: Games like Star Atlas on Solana, Nyan Heroes, or Photo Finish reward players with valuable NFTs.

Rewards: These NFTs are earned for completing quests, winning battles, or achieving in-game milestones, including unique characters, rare items, or virtual land.

Security Priority: Always prioritize security when engaging with Web3 gaming.

Herond Advantage:Access P2E game platforms securely via Herond Browser.

Protection: Herond’s robust privacy features, including Herond Shield, protect you from phishing attempts, malicious links, and unwanted trackers common in the Web3 gaming landscape. Enjoy a seamless and safe gaming experience.

Contribute to NFT Projects

Contribution Types: Actively contribute to NFT projects by creating art, contributing code, providing moderation services, or acting as community ambassadors.

Rewards: These invaluable contributions are often rewarded with exclusive NFTs, access tokens, or whitelist spots, allowing you to earn digital assets based on your skills and dedication.

Security Precaution: Prioritize security when engaging with projects and connecting your wallet to their platforms.

Herond Advantage: Always use Herond Browser to safely interact with project websites and connect your crypto wallets.

Protection: Herond’s robust security features, including Herond Shield, protect you from phishing attempts, malicious links, and intrusive trackers, keeping your digital assets and personal information secure.

Join Testnet or Beta Programs

Method:Join testnets or beta programs for emerging Web3 projects, especially those focused on innovations like Layer-2 solutions.

Rewards: Early participants are often rewarded with exclusive NFTs, native tokens, or whitelist spots for mainnet launches.

Benefit: Earn valuable digital assets by stress-testing features, reporting bugs, or simply interacting with the dApp in a risk-free environment.

Security Precaution: It’s crucial to verify all links when participating in testnets, as deceptive links can exist.

Herond Advantage:Use Herond Browser for this verification.

Protection: Herond’s advanced security features, including its powerful Herond Shield, actively block malicious websites, phishing attempts, and unwanted trackers, safeguarding your assets and privacy.

Conclusion

In the dynamic Web3 ecosystem, acquiring free NFTs is more accessible than ever through various avenues like airdrops, community giveaways, Play-to-Earn games, and project contributions. This offers a low-risk entry point for all enthusiasts. Prioritizing security is key, and Herond Browser enhances this journey by providing robust protection against scams and trackers, ensuring a safe and seamless exploration of decentralized opportunities as you build your digital portfolio.

About Herond

Herond Browser is a Web browser that prioritizes users’ privacy by blocking ads and cookie trackers, while offering fast browsing speed and low bandwidth consumption. Herond Browser features two built-in key products:

Herond Shield: an adblock and privacy protection tool; Herond Wallet: a multi-chain, non-custodial social wallet.

Herond aims at becoming the ultimate Web 3.0 solution, heading towards the future of mass adoption. Herond has now released the mobile version on CH Play and App Store. Join our Community!

The post The Best Ways to Earn Free NFT in the Web3 Ecosystem appeared first on Herond Blog.

The post The Best Ways to Earn Free NFT in the Web3 Ecosystem appeared first on Herond Blog.


How to Buy Chill Guy Coin: A Simple Guide for New Crypto Enthusiasts

We'll show you exactly how to buy Chill Guy Coin safely and efficiently, so you can join its growing community with confidence The post How to Buy Chill Guy Coin: A Simple Guide for New Crypto Enthusiasts appeared first on Herond Blog. The post How to Buy Chill Guy Coin: A Simple Guide for New Crypto Enthusiasts appeared first on Herond Blog.

Navigating the world of cryptocurrency can feel overwhelming, especially for newcomers looking to dive into exciting new projects. If you’ve heard the buzz around Chill Guy Coin and are wondering how to add this unique digital asset to your portfolio, you’ve come to the right place. This guide is specifically designed for new crypto enthusiasts, breaking down the process into simple, easy-to-follow steps. We’ll show you exactly how to buy Chill Guy Coin safely and efficiently, so you can join its growing community with confidence.

What is Chill Guy Coin (CHILLGUY)?

In the rapidly evolving world of cryptocurrency, Chill Guy Coin (CHILLGUY) is emerging as a distinctive meme coin designed to foster a relaxed yet engaged community. Unlike many high-stress crypto projects, CHILLGUY aims to cultivate a laid-back atmosphere, focusing on community building and fun rather than aggressive speculation. Built on a decentralized blockchain, CHILLGUY offers a unique entry point for those looking to participate in the meme coin space with a focus on good vibes and organic growth.

Step-by-Step Guide to Buying Chill Guy Coin Set Up a Solana Wallet Download Phantom or Solflare; secure private keys:

Download Phantom or Solflare: To start your Solana journey, choose a popular and user-friendly wallet like Phantom or Solflare. These wallets let you manage your SOL tokens, NFTs, and interact with dApps seamlessly.

Secure Private Keys: The most crucial step is to securely back up your private keys or seed phrases. This unique sequence is the master key to your funds.

Offline Storage is Key: Losing this phrase means losing access to your assets forever. Always write it down physically and store it in a safe, offline location, away from any digital threats or prying eyes.

Use Herond Browser for safe wallet setup

Boost Security with Herond Browser: For enhanced safety during Solana wallet setup, opt for Herond Browser.

Built-in Protection: Herond’s core features include Herond Shield, which actively blocks intrusive ads and malicious trackers.

Prevent Phishing & Malware: This robust protection creates a cleaner, safer environment for all your Web3 activities, crucial for sensitive tasks like wallet creation.

Safeguard Digital Assets: By choosing Herond, you’re actively protecting your digital assets right from the start of your crypto journey.

Fund Your Wallet Buy SOL via Exchanges or Mobile Pay

Acquire SOL (Solana’s native cryptocurrency) from major centralized exchanges like Binance, Coinbase, or Kraken.

Alternatively, use mobile payment services such as Apple Pay or Google Pay for quick purchases where available.

Transfer SOL to Your Wallet

Initiate a withdrawal of SOL from the exchange or platform where you purchased it.

Carefully paste your unique Solana wallet address (from Phantom or Solflare) into the recipient field.

Always double-check the address before confirming the transaction to prevent loss of funds.

Once transferred, your SOL will appear in your wallet, ready for use in the Solana ecosystem.

Choose a Trusted Exchange or DEX Centralized Exchanges (CEXs) for Easy Access

Platforms: Consider user-friendly options like Bitget, KuCoin, or Gate.io for purchasing Chill Guy Coin.

Trading Pair: You’ll typically find CHILLGUY traded against stablecoins like USDT (e.g., CHILLGUY/USDT pair).

Benefit: Offers a familiar, secure environment with simple interfaces and often supports various payment methods, making initial acquisition straightforward.

Decentralized Exchanges (DEXs) for True Web3 Spirit

Platform: Use a DEX like Raydium on the Solana network for direct wallet-to-wallet trading.

Official Contract Address: Always use the official CHILLGUY contract address to avoid scams: Df6yfrKC8kZE3KNkrHERKzAetSxbrWeniQfyJY4Jpump.

Benefit: Provides greater control and transparency, enhancing your Web3 experience by keeping you in full control of your assets, especially when paired with a secure browser like Herond.

Buy CHILLGUY On a Centralized Exchange (CEX)

Register & verify: Start by registering an account on your chosen CEX (e.g., Bitget, KuCoin) and complete the mandatory KYC (Know Your Customer) verification.

Deposit Funds:Deposit funds into your CEX account using fiat currency (bank transfer, credit card) or by transferring existing cryptocurrencies.

Purchase CHILLGUY: Once funds are confirmed, navigate to the relevant trading pair (e.g., CHILLGUY/USDT) and execute your purchase to acquire the tokens.

On a Decentralized Exchange (DEX)

Connect Wallet:Connect your Solana-compatible wallet (like Phantom or Solflare) directly to a DEX platform such as Raydium.

Swap Tokens: Select SOL as the currency you’re swapping from and CHILLGUY as the token you wish to receive.

Confirm Transaction: Confirm the transaction within your connected wallet. This method offers direct, peer-to-peer trading on blockchain, especially secure with a browser like Herond.

Store Securely

Once you’ve acquired your Chill Guy Coin, securing your investment is paramount. While centralized exchanges can be convenient for buying, it’s generally recommended to transfer your CHILLGUY to a self-custody wallet like Phantom. Phantom, being a popular and user-friendly Solana wallet, gives you direct control over your assets, reducing reliance on third-party platforms. For maximum security, especially for larger holdings, consider moving your CHILLGUY to a hardware wallet. Devices like Ledger or Trezor store your private keys offline, providing an impenetrable layer of protection against online threats. Always remember, “not your keys, not your crypto.”

Verify Purchase

After completing your purchase of Chill Guy Coin, it’s always a good practice to verify your transaction on the blockchain. The easiest and most reliable way to do this is by using Solscan, the leading block explorer for the Solana network. Simply copy your wallet address or the transaction ID from your exchange or DEX and paste it into the search bar on Solscan. You’ll then be able to see the full details of your transaction, including its confirmation status and the amount of CHILLGUY successfully sent to your wallet. This step ensures peace of mind and confirms your new assets are safely in your control.

Tips for Maximizing Success Engage in Solana Ecosystem for Potential Airdrops Actively participate in the Solana network by trading, staking SOL, or holding NFTs. This increases your on-chain activity, potentially qualifying you for future token or NFT airdrops from new projects. Beyond rewards, it enriches your overall Web3 experience Monitor @ChillGuyCoin on X and Telegram for Community Events Stay connected with the Chill Guy Coin community by following their official channels on X (@ChillGuyCoin) and Telegram. These platforms are the primary sources for announcements, community events, AMAs, contests, and exclusive opportunities. Active participation can lead to special rewards and keep you informed. Use Herond Browser to avoid phishing scams and trackers Prioritize security when engaging with the crypto ecosystem by using Herond Browser. Herond’s advanced features, including Herond Shield, actively block malicious sites, deceptive pop-ups, and intrusive trackers. This ensures a safer browsing environment, protecting your wallet and personal information from threats during Web3 interactions. Avoid new wallets or VPNs to meet eligibility criteria Stick to your primary, consistently used wallet for genuine engagement to increase your chances of meeting criteria for valuable distributions. To maintain eligibility for potential airdrops and community rewards, generally avoid creating new wallets or using VPNs solely for qualifying purposes. Many projects use anti-bot measures that may flag such activities. Conclusion

Buying Chill Guy Coin doesn’t have to be complicated, even for new crypto enthusiasts. By following these straightforward steps – from setting up your secure Solana wallet, funding it properly, and choosing a trusted exchange, to confirming your purchase and securing your assets – you’re well-equipped to join the CHILLGUY community. Remember, staying informed and prioritizing security are key. With Herond Browser, you gain an extra layer of protection, ensuring your Web3 journey is as smooth and safe as possible. Now you’re ready to explore the laid-back world of Chill Guy Coin and participate in the vibrant Solana ecosystem!

About Herond

Herond Browser is a cutting-edge Web 3.0 browser designed to prioritize user privacy and security. By blocking intrusive ads, harmful trackers, and profiling cookies, Herond creates a safer and faster browsing experience while minimizing data consumption.

To enhance user control over their digital presence, Herond offers two essential tools:

Herond Shield: A robust adblocker and privacy protection suite. Herond Wallet: A secure, multi-chain, non-custodial social wallet.

As a pioneering Web 2.5 solution, Herond is paving the way for mass Web 3.0 adoption by providing a seamless transition for users while upholding the core principles of decentralization and user ownership.

Have any questions or suggestions? Contact us:

On Telegram https://t.me/herond_browser DM our official X @HerondBrowser Technical support topic on https://community.herond.org

The post How to Buy Chill Guy Coin: A Simple Guide for New Crypto Enthusiasts appeared first on Herond Blog.

The post How to Buy Chill Guy Coin: A Simple Guide for New Crypto Enthusiasts appeared first on Herond Blog.


Aergo

How HPP Could Transform Public Blockchain Use

Upgrading Legacy Blockchain Systems with AI-Native Infrastructure Case Study: NHIS and Aergo. A Blueprint for Public Sector Blockchain Adoption Background The National Health Insurance Service (NHIS) of Korea pioneered blockchain adoption in the public sector by launching a high-throughput Timestamping Authority (TSA) system built on the Aergo Enterprise platform. This system verifies and recor
Upgrading Legacy Blockchain Systems with AI-Native Infrastructure Case Study: NHIS and Aergo. A Blueprint for Public Sector Blockchain Adoption Background

The National Health Insurance Service (NHIS) of Korea pioneered blockchain adoption in the public sector by launching a high-throughput Timestamping Authority (TSA) system built on the Aergo Enterprise platform. This system verifies and records the issuance of key documents, including insurance contracts, care applications, and official certifications, with over 400,000 transactions processed daily. The system is projected to handle over 1.8 million transactions per day once the upcoming services are fully deployed.

Key Features of the Aergo-Based TSA Immutable Timestamping: Each document issuance is timestamped and anchored to the Aergo blockchain. System Integration: Deployed with zero downtime, fully integrated into NHIS’s legacy systems. Environmental Efficiency: Reduced reliance on paper documentation and physical verification processes. Security & Auditability: Enhanced traceability and document verification for public trust and regulatory compliance.

This Aergo-powered system is widely recognized as one of the most successful enterprise blockchain deployments in the public sector.

How HPP Could Evolve the NHIS TSA: From Timestamping to Intelligence

Although HPP is not currently implemented by NHIS, future upgrades of similar public systems could benefit significantly from integration with HPP’s AI-native infrastructure. The House Party Protocol is designed to enhance legacy blockchain systems by combining verifiable AI execution, decentralized governance, and modular scalability.

Here’s how HPP could enhance a use case like NHIS’s TSA system:

1. Real-Time Fraud Detection Using AI Agents

Current Limitation
Fraud detection in the current TSA is largely external or manual, relying on human audits or external tools to identify document forgery, duplicate claims, or anomalous patterns.

HPP Advantage
HPP integrates a Fraud Detection System (FDS) that uses intelligent agents to flag suspicious behaviors in real-time. For example:

Detecting attempts to submit forged care applications or duplicate insurance claims. Flagging statistically abnormal combinations (e.g., elderly care requests submitted by unusually young applicants).

These agents run on ArenAI, HPP’s AI execution layer, and automatically initiate fraud reviews, reducing risk while accelerating operational trust.

2. Document Intelligence Through Noösphere + SLM

Current Limitation
The Aergo TSA verifies the timestamp and issuance of documents, but not the content of documents. There’s no native understanding or validation of what is inside each form.

HPP Advantage
HPP’s Noösphere infrastructure powers off-chain SLM (Small Language Model) inference, enabling systems to:

Analyze document contents for consistency (e.g., checking for contradicting information across multiple submissions). Classify and tag public documents automatically. Feed results into smart contracts that enforce policy (e.g., deny requests that don’t meet minimum medical criteria).

This creates a hybrid system where off-chain AI logic is made on-chain verifiable through Proof-of-Inference, increasing transparency and auditability for automated decisions.

Final Thought

As public institutions pursue digital transformation, the NHIS case offers a proven foundation. However, the next generation of infrastructure will require more than just timestamping. HPP demonstrates how AI-native Layer 2 blockchain architecture can enhance public systems into intelligent, verifiable, and programmable digital services — transitioning beyond record-keeping to real-time decision-making and automation.

Note: The HPP enhancements described are exploratory and not affiliated with NHIS at the time of writing.

How HPP Could Transform Public Blockchain Use was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.


auth0

Securing AI Agents: Retail's Next Big Challenge

Artificial intelligence is here to stay in the retail industry. It must be secured.
Artificial intelligence is here to stay in the retail industry. It must be secured.

Five Myths About JWTs Debunked

Dive deep into the common myths surrounding JSON Web Tokens (JWTs), from their security to their role as access tokens, and why they aren't a one-size-fits-all solution for session management.
Dive deep into the common myths surrounding JSON Web Tokens (JWTs), from their security to their role as access tokens, and why they aren't a one-size-fits-all solution for session management.

Implementing Role-Based Access Control (RBAC) with Auth0 FGA and FastAPI

Most applications start with a need for tenant-level permissions. How do you control what users can do within their own organization? Let's learn how to implement RBAC in a FastAPI Application and OpenFGA to manage multi-tenancy.
Most applications start with a need for tenant-level permissions. How do you control what users can do within their own organization? Let's learn how to implement RBAC in a FastAPI Application and OpenFGA to manage multi-tenancy.

FastID

Fastly's Resilience to HTTP/1.1 Desynchronization Attacks

Discover why Fastly's architecture protects against HTTP/1.1 desynchronization attacks, unlike other CDNs. Protect your applications with Fastly's secure platform.
Discover why Fastly's architecture protects against HTTP/1.1 desynchronization attacks, unlike other CDNs. Protect your applications with Fastly's secure platform.

Wednesday, 06. August 2025

SC Media - Identity and Access

Amazon ECS privilege escalation risk described at Black Hat USA 2025

How a compromised ECS task could gain access to other tasks on the same EC2 instance.

How a compromised ECS task could gain access to other tasks on the same EC2 instance.


HYPR

How to Prevent Helpdesk Social Engineering Attacks

Helpdesks are critical support hubs, but their central role makes them prime targets for sophisticated social engineering attacks. These attacks exploit human psychology, tricking helpdesk personnel into divulging sensitive information or compromising security, often by targeting credential resets. When attackers convince an agent to reset a legitimate user's password, they bypass secur

Helpdesks are critical support hubs, but their central role makes them prime targets for sophisticated social engineering attacks. These attacks exploit human psychology, tricking helpdesk personnel into divulging sensitive information or compromising security, often by targeting credential resets. When attackers convince an agent to reset a legitimate user's password, they bypass security, gaining unauthorized access to sensitive systems and data. The devastating impact was demonstrated by the 2023 MGM attack, reportedly initiated via a helpdesk social engineering tactic, causing significant disruptions and financial losses. Understanding and preventing these threats is crucial for organizational strength.

Defining Helpdesk Social Engineering Attacks

Helpdesk social engineering attacks are sophisticated tactics where cybercriminals manipulate helpdesk personnel through deception. The core objective is unauthorized access, often via credential resets. Attackers impersonate legitimate users, perhaps an executive needing urgent access, using publicly available information to sound convincing. This circumvents technical defenses, allowing free movement within networks for data exfiltration, ransomware deployment, or further attacks. The 2023 MGM breach, costing over $100 million in reported damages, exemplifies the profound financial and reputational harm from such a successful helpdesk social engineering attack.

How Common Social Engineering Attacks Are Performed on Helpdesks

A typical helpdesk social engineering attack is a carefully orchestrated sequence:

Reconnaissance: Attackers gather employee details from public sources (social media, company websites, data breaches) to create a believable persona. Impersonation: They contact the helpdesk, posing as a legitimate employee, often a high-authority figure or a distressed user, sometimes using caller ID spoofing or deepfake voice technology. Exploiting Weak Verification: Attackers exploit flaws like knowledge-based authentication (KBA), finding answers through research or dark web data to bypass security questions. Building Trust and Pressure: They use psychological tactics: Urgency: Creating immediate crises to rush the agent. Authority: Impersonating executives to imply repercussions for delays. Insider Knowledge: Using researched details to sound credible. Credential Reset/Modification: Trust established, they convince the agent to reset a password or enroll a new MFA device. Exploitation: With new credentials, they gain unauthorized access for data exfiltration, malware installation, or fraud.

These attacks are prevalent; reports from 2023 indicated that a significant percentage of organizations experienced credential compromises linked to social engineering, with an increasing shift to voice and video-based tactics.

Train your helpdesk staff to adopt a mindset of "verify, don't trust." This means questioning every request for credential changes or sensitive access, regardless of how urgent or authoritative the request seems. Always use established, out-of-band verification methods, such as calling the user back on a pre-registered, known phone number, rather than relying solely on information provided during the current interaction.

The Weakest Link: Flaws in Traditional Identity Verification

Traditional helpdesk identity verification methods often present critical vulnerabilities:

Reliance on Knowledge-Based Authentication (KBA): Easily compromised as answers to security questions are often publicly available or found in data breaches. Static Credentials (e.g., Passwords): Vulnerable to phishing and brute-force attacks; a compromised password grants persistent access. Lack of Multi-Factor Verification Enforcement: Helpdesks may have weak processes allowing MFA bypass or re-enrollment without stringent identity proofing. Human Error and Pressure: Agents, under pressure and manipulation (urgency, authority), may overlook red flags or deviate from protocols. Inconsistent Procedures: Lack of standardized verification protocols allows attackers to "shop around" for a less vigilant agent.

The inherent limitations of static credentials, once compromised, give attackers sustained access, enabling extensive network exploration and damage before detection. 

Implementing Low-Friction Authentication

Low-friction authentication is crucial to combating helpdesk social engineering by making authentication seamless without compromising security. Complex, slow processes can inadvertently lead staff to bypass protocols or fall prey to quick-fix social engineering.

Passwordless authentication eliminates the primary target for phishing—passwords—and offers numerous benefits:

Enhanced Security: FIDO-based solutions use phishing-resistant public-key cryptography, making compromise significantly harder. Superior Usability: Eliminates password memory burdens, frequent resets, and lockouts, providing a faster, intuitive login for users and reducing password-related helpdesk calls. Reduced Attack Surface: No passwords to steal, crack, or breach, drastically shrinking potential attack vectors. Cost Savings: Directly reduces helpdesk call volumes related to password issues, translating into significant operational savings.

Biometrics, for example, transforms login into a natural, quick action while providing a higher level of security assurance.

The Role of Generative AI in Helpdesk Social Engineering Attacks

Generative AI, including Large Language Models (LLMs) and deepfake technology, is rapidly enhancing the sophistication and scale of helpdesk social engineering attacks, making them harder to detect. For a deeper dive, read our blog on preventing generative AI attacks

AI's role includes:

Advanced Pretexting: LLMs generate highly plausible, contextually aware scripts for calls, emails, or chats, mimicking corporate language and adapting tone for credibility. Deepfake Voice Cloning: AI clones target voices from audio samples, enabling convincing "vishing" attacks where helpdesk agents believe they're speaking with the legitimate person. This was a key concern highlighted in HHS alerts. Deepfake Video: While still evolving for real-time helpdesk use, deepfake video could enable visual impersonation during video calls, adding another layer of authenticity. Automated and Scalable Attacks: AI automates reconnaissance, personalized message generation, and simultaneous social engineering attempts, allowing large-scale, targeted campaigns with less manual effort. Adaptive Strategies: AI systems can learn and refine their deceptive approaches based on responses, increasing their agility and making them harder to defend against with static security measures.

As generative AI makes impersonation easier, organizations must move beyond knowledge-based authentication. Implement identity verification methods that are inherently resistant to AI-generated fakes, such as live liveness detection for biometrics or multi-factor verification that relies on device-bound cryptographic keys rather than shared secrets.

Real-World Examples of Helpdesk Social Engineering

The threat of helpdesk social engineering is not theoretical; it's a proven and ongoing attack vector. Here are some notable instances and warnings:

HHS Sector Alert

Helpdesk social engineering is a persistent threat. The Health Sector Cybersecurity Coordination Center (HC3) within the U.S. Department of Health & Human Services (HHS) has issued alerts detailing sophisticated tactics.

HHS Sector Alert: HC3 highlighted threat actors (e.g., "Scattered Spider") using advanced social engineering. These attackers call helpdesks, impersonating employees (often in financial roles), using sensitive, likely breached, information (e.g., last four SSN digits) to pass initial verification. They then claim a broken phone, persuading helpdesk staff to enroll a new, attacker-controlled MFA device. This grants access to corporate resources, exploited for payment fraud or ransomware. HHS specifically noted the potential for AI voice impersonation, making remote identity verification increasingly challenging.

How to Prevent the Helpdesk from Social Engineering

Preventing helpdesk social engineering requires a multi-faceted approach combining strong technology, comprehensive training, and robust policies.

Using Deterministic Controls to Stop Social Engineering Attacks

Stopping AI-fueled social engineering and deepfake attacks means adopting deterministic controls over probabilistic methods like passwords. Deterministic controls offer higher certainty about user identity, often involving multi-factor verification (MFV) that uses inherently secure and hard-to-spoof methods.

Recommended steps to harden the credential reset process:

Implement Phishing-Resistant MFA: Prioritize FIDO2-based authentication (e.g., hardware security keys, biometrics with device-bound keys) which uses public-key cryptography, making it resistant to phishing and man-in-the-middle attacks. This should be a baseline for sensitive access and helpdesk-initiated changes. Introduce Dynamic Verification: Identity Proofing: Require strong identity proofing for account creation and high-risk operations like resets. This includes live liveness detection during video calls or leveraging trusted third-party services. Out-of-Band Verification: Always verify identity via a channel not controlled by the attacker, such as calling a pre-registered phone number or sending a code to a secure, verified email. Limit Resets via Secure Channels & Enforce Stringent Escalation: Define strict protocols for resets. Require multi-layer approvals for high-risk requests and implement "cooling-off" periods for new device enrollments from unusual locations. Exceptions should involve supervisory review and additional robust identity proofing. Emphasize Automation and Self-Service: Empower users with secure self-service password reset and account recovery using strong, phishing-resistant MFA. This reduces helpdesk burden and minimizes the attack surface.
Strengthening Workplace Security with Robust Identity Proofing

Effective identity proofing is paramount for preventing unauthorized access. While authentication confirms credential possession, identity proofing confirms the claimant's true identity, crucial against social engineering where attackers have valid information but aren't the legitimate user.

 

Robust identity proofing practices are essential throughout the employee lifecycle:

Onboarding: Ensures only legitimate employees gain initial access through verified IDs, background checks, and biometric enrollment. High-Risk Transactions/Requests: For actions like helpdesk password resets or sensitive data access, identity proofing should be re-applied or elevated. This includes biometric verification with liveness detection, document verification, or live video verification with a trained agent. Continuous Monitoring: Integrating identity proofing with continuous monitoring detects anomalous behavior, triggering strong proofing protocols if a user attempts unusual actions (e.g., new device enrollment from a foreign IP).

Strengthening identity proofing builds a more resilient defense against social engineering, significantly hindering impersonation attempts.

How HYPR Affirm Thwarts Social Engineering Attacks

HYPR Affirm directly combats sophisticated social engineering attacks targeting helpdesks and identity systems, especially those amplified by generative AI and deepfakes. It shifts from vulnerable, probabilistic identity verification to a deterministic, phishing-resistant approach.

Here's how HYPR Affirm helps:

Eliminates Phishable Credentials: Built on FIDO standards, it enables strong, passwordless authentication, removing the primary target for phishing and credential-stuffing attacks. Deterministic Identity Assurance: Provides comprehensive, adaptable identity verification using high-fidelity proofing, like live biometric verification with liveness detection, to confirm the user's true identity, not an impersonator. Automates & Strengthens Workflows: Automates complex identity verification flows, reducing human error and ensuring consistent protocols. High-risk events trigger robust identity proofing automatically. Adaptive Risk Analysis: Incorporates real-time identity risk analysis, leveraging dynamic signals to detect suspicious behavior (unusual logins, device changes), driving adaptive security measures. Protects Fallback Mechanisms: Ensures even alternative authentication methods are secure and phishing-resistant, or require strong identity proofing for recovery actions.

By implementing HYPR Affirm, organizations can fortify their identity security, making it significantly harder for social engineers to trick helpdesk personnel and gain unauthorized access.

Key Takeaways Social engineering is a growing threat: Attackers use sophisticated psychological tactics and AI-powered tools to target helpdesks for unauthorized access. Vulnerable verification methods are the entry point: Traditional, static identity checks (like passwords and security questions) are easy for attackers to bypass. Phishing-resistant authentication is key: Deploy FIDO-based passwordless solutions to eliminate the primary target of most social engineering attacks—the password itself. Implement deterministic identity proofing: For high-risk actions like credential resets, use strong, modern methods like live biometric verification with liveness detection to ensure the user is who they claim to be. Strengthen helpdesk procedures: Train staff to handle high-pressure situations and use secure, automated workflows to reduce human error and enforce consistent security policies. Leverage purpose-built tools: Solutions like HYPR Affirm are designed to provide AI-resistant identity assurance, offering a crucial layer of defense against modern social engineering techniques. Conclusion

Generative AI amplifies the evolving threat of helpdesk social engineering, which bypasses technical controls by exploiting human elements and outdated identity verification. Countering this requires deterministic controls and robust identity proofing, prioritizing phishing-resistant passwordless authentication and dynamic high-risk verification. HYPR Affirm offers essential tools for AI-resistant identity assurance, enabling organizations to prevent attacks and achieve comprehensive passwordless security.

FAQs

Q: Why Is Social Engineering Effective? A: Social engineering works by exploiting human psychology (trust, urgency, fear) to manipulate individuals into making mistakes or divulging information, often through convincing fabricated scenarios or impersonation.

Q: How are Helpdesks Targeted in AI Voice Cloning Attacks? A: Attackers use AI to mimic an employee's voice from audio samples, then call the helpdesk, posing as that individual. They request sensitive actions like password resets or new device enrollments, often claiming urgency or a broken device to bypass MFA.

Q: What is an Example of a Social Engineering Attack? A: A vishing attack where an attacker calls a helpdesk, impersonating an executive who "forgot" their password. Using publicly available details, they pressure the agent to bypass verification and reset credentials for a "critical project."

Related Resources Webinar: Prevent Helpdesk Social Engineering with HYPR Blog: Authentication in the Time of Generative AI: Strengthened Attacks Guide: Passwordless MFA Security Evaluation Guide Blog: Using Deterministic Security To Stop Generative AI Attacks Blog: The Rise of Multi-Factor Verification Blog: Best Practices for Identity Proofing in the Workplace


SC Media - Identity and Access

Jewelry brand Pandora latest victim of attacks on Salesforce apps

Experts say attacks on retailers continue via social engineering with focus on data exfiltration.

Experts say attacks on retailers continue via social engineering with focus on data exfiltration.


Digital Exposure and Modern Kill Chain: Protecting People in Weaponized Data Economy - Chuck Randolph - BH25 #1


Anonym

How to Get 9 “Second Phone Numbers” on One Device

A second phone number is an additional phone number that you can use on your existing device, separate from your primary number.  You use a second phone number to shield your personal phone number in situations where you don’t want to give out your private line. Second phone numbers (or secondary phone numbers, as they’re sometimes […] The post How to Get 9 “Second Phone Numbers” on On

A second phone number is an additional phone number that you can use on your existing device, separate from your primary number. 

You use a second phone number to shield your personal phone number in situations where you don’t want to give out your private line.

Second phone numbers (or secondary phone numbers, as they’re sometimes called) can be either tied to a traditional SIM or operate on an internet connection (VoIP numbers). VoIP or “voice over IP” phone numbers are assigned to a user and not to a physical location. A VoIP second phone number is often called a virtual phone number.

Second phone numbers are usually kept permanently or long-term for things like separating work and personal life, signing up for services, travelling, shopping online, and interacting with people and organizations you don’t know or trust. They can help you organize your communications, manage and secure accounts and services, reduce the risk of scams to your private line, and protect against unwanted contact.

Considering a person’s personal phone number is the most valuable piece of data to advertisers, data brokers and criminals, shielding it with a second phone number is a smart privacy move. But what can be even smarter is protecting your personal phone number with a bunch of secondary phone numbers and using them for different purposes in your work and personal life.

MySudo offers 9 secondary phone numbers on one device

One of the most popular features of MySudo all-in-one privacy app is that you can quickly commission 9 secondary phone numbers on one device—and do it without giving away your personal information (except for UK numbers which require identity verification).

Second phone numbers on MySudo are VoIP numbers, so they’re private virtual phone numbers.

But where MySudo differs from other services is that each of the 9 phone numbers sits within its own digital identity or persona called a Sudo, so you’re effectively running 9 separate identities or personas for any purpose you choose.

Even better, each Sudo also has a dedicated secure email, optional virtual card, private browser, and a handle for free end-to-end encrypted messaging and calling without a phone number at all.

Sudos are useful for opening accounts, booking flights and hotel rooms, paying for food delivery and ride share, online dating, volunteering, and selling secondhand—any activity where you’re asked for your personal information but don’t want to give it away. 

What are the benefits of MySudo phone numbers? MySudo numbers are real, unique, working phone numbers in area codes or geographies of your choice. Numbers are currently available in the United States, Canada, and the United Kingdom. Each phone number has customizable voicemail, ringtones, and contacts list. MySudo numbers are fully functional for messaging plus voice, video and group calling. Calls and messages with other MySudo users are end-to-end encrypted. Calls and messages out of network are standard. MySudo phone numbers don’t expire. Your phone numbers will auto-renew so long as you maintain your paid plan. You can use MySudo phone numbers for short-term or long-term activities. Follow the 4 steps to setting up MySudo to meet your real life privacy needs. You can mute the notifications of, or delete, a number you no longer want.* MySudo numbers are VoIP numbers, which means they work over the internet instead of traditional phone lines or cellular networks. VoIP numbers can’t become a unique identifier to all your other personal information like a personal cell number can and can’t be tracked like a cell number that’s connected to cell towers through its SIM card.  MySudo numbers give you a second chance at digital privacy

How much do MySudo phone numbers cost?

Phone numbers are available with a MySudo paid plan. The plans offer good value:

SudoGo – the budget plan with a phone number

1 phone number 3 Sudos 100 messages a month 30 mins talk time a month 3 GB space 

SudoPro – the great value plan with more of everything

3 phone numbers 3 Sudos 300 messages a month 200 mins talk time a month 5 GB space

SudoMax – the most Sudos for the most options

9 phone numbers 9 Sudos Unlimited messages Unlimited calls 15 GB space 

Getting set up with MySudo is easy:

Download MySudo for iOS or Android. Choose your plan. Get MySudo Desktop and browser extension for extra convenience.

Watch this video from Naomi Brockwell on why you shouldn’t give out your personal phone number. From 5:20 in the video you’ll see Naomi explain privacy expert Michael Bazzell’s “clean-up strategy” in whichyoulock down your personal cell number and create multiple VoIP numbers to use instead of your private cell.

FAQs What’s the difference between a second phone number and a temporary phone number?

A second phone number is an additional number you keep long-term or permanently for a particular purpose alongside your main phone number. You use it to shield your personal phone number for privacy and security reasons. A temporary phone number is similar but is typically created for short-term or one-off use and may expire automatically or be intentionally discarded after a single use or short time. Another name for temporary phone numbers is disposable phone numbers.

Are second phone numbers safe?

Second numbers are safe when you use a reputable service like MySudo.

What is MySudo?

MySudo is an all‑in‑one privacy app that offers up to 9 virtual phone numbers, secure messaging, dedicated secure email, virtual cards, and built-in private browsers to protect your personal information and digital identity.

What’s included in a Sudo?

Each Sudo digital identity or persona includes:

1 email address – for end-to-end encrypted emails between app users, and standard email with everyone else 1 handle – for end-to-end encrypted messages and video, voice and group calls between app users 1 private browser – for searching the internet without ads and tracking 1 phone number (optional)* – for end-to-end encrypted messaging and video, voice and group calls between app users, and standard connections with everyone else; customizable and mutable 1 virtual card (optional)* – for protecting your personal info and your money, like a proxy for your credit or debit card or bank account

*Phone numbers and virtual cards are only available on a paid plan. Phone numbers are available for US, CA and UK only. Virtual cards for US only.

Download MySudo

Learn more:

4 Steps to Setting Up MySudo to Meet Your Real-Life Privacy Needs From Yelp to Lyft: 6 Ways to “Do Life” Without Using Your Personal Details 6 Ways to RECLAIM Your Personal Info from Companies that Sell it

* Deleting a phone number or its Sudo does not refund your entitlement for that phone number. For example, SudoMax plan provides nine phone numbers total lifetime in the account, as opposed to always allowing up to nine phone numbers concurrently. Once used, the only way to get another phone number is to purchase a line reset.
**Obtaining a UK phone number through MySudo requires identity verification.

The post How to Get 9 “Second Phone Numbers” on One Device appeared first on Anonyome Labs.


SC Media - Identity and Access

Report links spyware activity to multiple countries

A report from Insikt Group has uncovered fresh infrastructure linked to spyware maker Candiru, indicating ongoing spyware operations tied to DevilsTongue malware, reports The Record, a news site by cybersecurity firm Recorded Future.

A report from Insikt Group has uncovered fresh infrastructure linked to spyware maker Candiru, indicating ongoing spyware operations tied to DevilsTongue malware, reports The Record, a news site by cybersecurity firm Recorded Future.


Thales Group

Human-Machine Teaming: Operational Advantage through Ethical AI

Human-Machine Teaming: Operational Advantage through Ethical AI Language English simon.mcsstudio Wed, 08/06/2025 - 15:44 What if machines could think fast - but humans still made the call? Human-Machine Teaming (HMT) is transforming the tempo and effectiveness of military operations. As AI and autonomous systems proliferate, HMT provides a pathway to ha
Human-Machine Teaming: Operational Advantage through Ethical AI Language English simon.mcsstudio Wed, 08/06/2025 - 15:44 What if machines could think fast - but humans still made the call?

Human-Machine Teaming (HMT) is transforming the tempo and effectiveness of military operations. As AI and autonomous systems proliferate, HMT provides a pathway to harness these technologies while preserving human judgement, accountability, and ethical oversight. This article explores the components, challenges and strategic implications of HMT - and why it matters now more than ever.

Why HMT is a Defence Imperative

As warfare becomes more data-rich and multi-domain, decision-making must keep pace. AI and autonomy offer an edge - faster analysis, predictive insights, and operational agility - but only if integrated in a way that upholds trust, legality, and clarity over decision making. 

Human-Machine Teaming blends human intuition with machine efficiency. In doing so, it enables better decisions under pressure, enhances resilience across domains, and aligns with the UK's strategic defence objectives.

What Human-Machine Teaming Really Means

HMT is not about replacing people. It’s about integrating AI into workflows in a way that enhances, rather than overrides, human oversight. Depending on the operational scenario, different interaction models apply:

•    Human-in-the-Loop (HITL): Humans retain full control, using AI for suggestions or data processing.
•    Human-on-the-Loop (HOTL): AI executes tasks with human supervision and veto rights.
•    Human-out-of-the-Loop (HOOTL): AI operates autonomously in pre-defined, bounded scenarios.

Designing the right level of autonomy for each mission type is key. Trust and transparency are not optional - they are foundational.

Designing for Human Needs – Not Just Tech Specs

Sociotechnical system design recognises that technology and its users are deeply interconnected. A User-Centred Design (UCD) approach helps ensure that AI tools are not just technically capable but operationally usable - understanding not only what the system does, but how, when and why humans interact with it.
Effective HMT depends on this holistic understanding: the tasks, contexts, cognitive loads, and decision paths of real-world operators.

The Role - and Limits - of AI in Decision-Making

AI excels at processing high volumes of data - from sensor feeds to open-source intelligence - and can surface critical insights at speed. But without explainability, even the most sophisticated AI may be unusable in high-stakes environments.

Mission-ready AI systems must be:
•    Explainable: Able to show how and why a recommendation was made.
•    Reliable: Consistently accurate under variable conditions.
•    Aligned: Reflective of commander intent and mission objectives.

Importantly, AI isn’t always the right answer. Sometimes simpler solutions such as conventional deterministic algorithms may be more suitable.

Addressing Human Factors: Cognitive Load and Trust

Operators face immense cognitive demands, especially in ambiguous or fast-moving scenarios. The best HMT systems reduce complexity, offering clear, intuitive interfaces and enabling confident, accountable decision-making.

But trust must be earned. Trust is the cornerstone of Human-Machine Teaming. Operators need to feel in control, even when machines act autonomously

Over-reliance on automation can lead to skill fade; lack of trust can result in underuse. Striking the right balance - and training operators to understand both the strengths and limits of AI - is critical.

Ethical and Legal Responsibility: Why Human Oversight Matters

The UK’s Ministry of Defence is clear: the integration of AI must uphold International Humanitarian Law and moral accountability. The principle of Meaningful Human Control ensures humans remain responsible - even in the use of lethal force.

JSP 936: Dependable Artificial Intelligence (AI) in defence is the policy framework governing the safe and responsible adoption of AI in MoD. It requires:

Transparent AI design Clear chains of command Robust validation and testing Guardrails to prevent bias or adversarial exploitation

These aren’t checkboxes. They’re essential to operational legitimacy and public trust.

Barriers to Adoption - and How to Overcome Them

Despite the benefits, barriers to seamless HMT adoption remain:

Data Interoperability: Legacy systems and siloed data hinder integration. Infrastructure Constraints: AI capabilities may outpace existing platforms. Training Gaps: Operators must be equipped to interpret AI outputs - not just act on them.

Solutions include test environments (‘sandboxes’), joint human-AI training, and inclusive design processes that involve end users from day one.

Strategic Alignment and Future Roadmap

HMT aligns directly with the UK’s Strategic Defence Review, which prioritises AI, data exploitation and multi-domain integration. As a key enabler of faster, decentralised operations, HMT supports defence ambitions for greater agility and resilience.

Thales UK, with partners, is actively:

Developing common frameworks to support HMT evaluation Embedding human sciences into system design Collaborating with users to ensure real-world relevance Supporting ethical standards for autonomy in defence What Comes Next?

To realise the full potential of HMT, the defence community must commit to sustained investment in:

Human-centred AI R&D Training and skills development Transparent procurement processes Cross-sector collaboration with industry and academia

Human-Machine Teaming isn’t a future vision - it’s today’s operational need. As the pace and complexity of operations increase, defence forces must adopt technologies that support faster, more informed decision-making. This should be done with an ethical-AI by design approach, that preserves moral and legal accountability, but retains the pace of relevance.

Find out more at DSEI

Thales isn’t just theoretically looking at how HMT can improve operational agility and decision making in defence - we are already utilising it in our systems and solutions - to provide operational advantage where it is needed the most.

Visit our team at DSEI to see AI in defence, in action.

You can also download a copy of full Human-Machine Teaming whitepaper below

/sites/default/files/database/assets/images/2025-08/HMT-social-asset-image-Banner.png Documents Human-Machine Teaming 06 Aug 2025 United Kingdom Human-Machine Teaming (HMT) is transforming the tempo and effectiveness of military operations. As AI and autonomous systems proliferate, HMT provides a pathway to harness these technologies while preserving human judgement, accountability, and ethical oversight. This article explores the components, challenges and strategic implications of HMT - and why it matters now more than ever. Type News Hide from search engines Off

ComplyCube

UK Retail Bank Cost of KYC: What Financial Institutions Need to Know

With the cost of KYC rising, compliance obligations have become a significant operational dilemma. For retail banks in the UK, strict expectations from global regulatory bodies has created a greater need to reassess KYC processes. The post UK Retail Bank Cost of KYC: What Financial Institutions Need to Know first appeared on ComplyCube.

With the cost of KYC rising, compliance obligations have become a significant operational dilemma. For retail banks in the UK, strict expectations from global regulatory bodies has created a greater need to reassess KYC processes.

The post UK Retail Bank Cost of KYC: What Financial Institutions Need to Know first appeared on ComplyCube.


Herond Browser

Herond Browser: July 2025 Report

This July, we’re wrapping up key product milestones, spotlighting incredible community insights from the Talk to Earn campaign, and keeping the momentum strong with Engage Quests. The post Herond Browser: July 2025 Report appeared first on Herond Blog. The post Herond Browser: July 2025 Report appeared first on Herond Blog.

This July, we’re wrapping up key product milestones, spotlighting incredible community insights from the Talk to Earn campaign, and keeping the momentum strong with Engage Quests. Let’s dive into what’s new!

Product Updates

In July, the Herond team continued pushing forward with key product enhancements across both the browser and wallet. We’ve completed development on Chromium 138, with a release coming soon to deliver improved performance and compatibility.

On Android, major crash issues were resolved to boost stability across devices. The Herond ID system and new onboarding flow are now fully functional, with an updated design to improve first-time user experience. Our new concept feature also made significant progress, with the desktop design finalized and development now underway.

On the wallet side, the Keyless Wallet (MPC-TSS) has completed its main account setup flow, paving the way for secure, keyless access. Meanwhile, planning is in progress for the New Wallet Experience, setting the stage for the next phase of Herond’s Web3-native wallet evolution.

Community and Events

Engage Quests

Engage Quest powered through July with strong momentum and growing energy!

We welcomed 342 registered users, with 320 actively participating in the quests. Each post attracted an average of 49 engaged users, driving over 3,300 interactions across likes, retweets, and comments.

With rewards scaling up and the community more active than ever, Engage Quests are quickly becoming the heartbeat of Herond’s Web3 community. Stay tuned – bigger updates are coming soon!

Users Interview

Our Talk to Earn survey saw incredible global engagement in July!

Over 44,520 users participated, representing 10+ countries with the U.S. leading at 33.2% of total responses. From this enthusiastic community, 32 users were selected for interviews, including 16 from Vietnam, 14 from Indonesia, 1 from India, and 1 from the U.S.

We’re excited to hear from voices around the world as we shape the future of Herond together.

About Herond Browser

Herond Browser is a cutting-edge Web 3.0 browser designed to prioritize user privacy and security. By blocking intrusive ads, harmful trackers, and profiling cookies, Herond creates a safer and faster browsing experience while minimizing data consumption.

To enhance user control over their digital presence, Herond offers two essential tools:

Herond Shield: A robust adblocker and privacy protection suite. Herond Wallet: A secure, multi-chain, non-custodial social wallet.

As a pioneering Web 2.5 solution, Herond is paving the way for mass Web 3.0 adoption by providing a seamless transition for users while upholding the core principles of decentralization and user ownership.

Have any questions or suggestions? Contact us:

On Telegram https://t.me/herond_browser DM our official X @HerondBrowser Technical support topic on https://community.herond.org

The post Herond Browser: July 2025 Report appeared first on Herond Blog.

The post Herond Browser: July 2025 Report appeared first on Herond Blog.


Metadium

MCP Server for the Metadium Blockchain: Bridging AI and Decentralized Identity

Introduction The convergence of AI and blockchain technology is no longer a futuristic concept — it’s happening now. Imagine large language models (LLMs) like Claude or ChatGPT directly interacting with blockchain networks. Developers could build decentralized applications in a far more intuitive and efficient manner. We’ve developed the Model Context Protocol (MCP) server for the Metadium block
Introduction

The convergence of AI and blockchain technology is no longer a futuristic concept — it’s happening now. Imagine large language models (LLMs) like Claude or ChatGPT directly interacting with blockchain networks. Developers could build decentralized applications in a far more intuitive and efficient manner.

We’ve developed the Model Context Protocol (MCP) server for the Metadium blockchain to make this vision a reality. This server empowers AI models to interact with the Metadium network using natural language, enabling seamless accessTJ to core blockchain functions.

(This technology is already integrated into MChat, which was recently launched.)

Metadium + MCP: A Perfect Match

Metadium is a next-generation blockchain platform optimized for decentralized identity (DID) management. It supports DID protocols, smart contracts, and token standards such as MRC20 and MRC721, allowing users to retain complete control over their digital identities.

The Model Context Protocol (MCP), developed by Anthropic, enables AI models to interact with external systems in a structured way. With MCP, AI can go beyond text generation and execute real-world tasks through direct system integration.

Key Features 1. Comprehensive Account Management

The Metadium MCP server supports a wide range of blockchain account operations:

Balance Check: Retrieve METADIUM token balances for up to 20 addresses simultaneously Transaction History: Access both external and internal transaction logs Token Tracking: View MRC20 and MRC721 token holdings and transfer activity Mining Records: Trace mined blocks by a specific address @mcp.tool()
async def get_metadium_balance(addresses: List[str]) -> Dict[str, Any]:
"""Get METADIUM Balance for one or more addresses (max 20)"""
if len(addresses) == 0 or len(addresses) > 20:
raise ValueError("addresses must contain 1–20 items")
# … implementation details 2. Smart Contract Integration

Developers can seamlessly interact with smart contracts:

ABI Retrieval: Access verified contracts’ Application Binary Interface Source Code: View the source code of verified contracts Contract Verification: Automate source code verification for new contracts 3. DID Support

Specialized tools for managing Metadium’s decentralized identity system:

DID Stats: Track issuance by hour, day, or month Total Issuance: Retrieve the real-time total number of issued DIDs async def get_total_issued_dids() -> Dict[str, Any]:
"""Get total number of issued DIDs (Decentralized Identifiers)"""
function_selector = "0xa1707e7b" # Call the nextEIN() function
call_data = {"to": MAINNET_DID_REGISTRY, "data": function_selector}
# … Contract call via JSON-RPC 4. Full Ethereum JSON-RPC Compatibility

As an Ethereum-compatible blockchain, Metadium supports all standard JSON-RPC API functions:

Block Info: Retrieve detailed block data by hash or number Transaction Handling: Send transactions, track status, and fetch receipts Gas Estimation: Predict gas requirements for transactions Event Logs: Filter and view smart contract event logs Technical Architecture Modular Design

The MCP server is organized into clearly separated modules:

├── api_client.py # HTTP/JSON-RPC client
├── accounts/ # Account-related features
├── contracts/ # Smart contract features
├── eth_namespace/ # Ethereum-compatible API
├── statistics/ # Network statistics
└── others.py # Utility functions Asynchronous Processing

All blockchain interactions use Python’s async/await to ensure high performance and responsiveness through concurrent requests:

async def make_jsonrpc_request(
method: str, params: List[Any] = None, request_id: int = 1
) -> Dict[str, Any]:
async with httpx.AsyncClient() as client:
response = await client.post(JSONRPC_API_BASE, headers=headers, json=payload)
return response.json() Human-Friendly Data Transformation

Hexadecimal blockchain data is automatically converted into readable decimal format for both AI models and end users:

def add_decimal_fields_to_block(block_data: Dict[str, Any]) -> Dict[str, Any]:
hex_fields = ["baseFeePerGas", "difficulty", "gasLimit", "gasUsed", …]
for field in hex_fields:
if field in result and result[field].startswith("0x"):
decimal_value = hex_to_decimal(result[field])
modified_result[f"{field}_decimal"] = decimal_value Real-World Use Cases 1. AI-Powered Blockchain Analytics

Developers can ask Claude natural-language queries like:

“Analyze DID issuance patterns over the past 7 days and list all MRC20 token transfers from this contract in chronological order.”

2. Smart Contract Development Support

Smart contract developers can speed up their workflows:

“Fetch the ABI of this contract, estimate gas costs for each function, and suggest optimization strategies.”

3. DeFi Application Monitoring

DeFi operators can monitor systems in real-time:

“Calculate the total value locked (TVL) in our protocol and summarize key events over the past 24 hours.”

Closing Thoughts

The Metadium MCP server is an innovative tool that bridges the gap between AI and blockchain. By enabling developers to interact with decentralized systems using natural language instead of complex APIs, it lowers the barrier to entry for building powerful Web3 applications.

The integration of Metadium — pioneering in decentralized identity — with cutting-edge AI capabilities opens up new possibilities across the blockchain ecosystem. We hope this tool empowers more developers to explore the world of Web3 and build truly transformative applications for the next digital era.

The Metadium Team

Metadium 블록체인을 위한 MCP 서버: AI와 디지털 신원 관리의 새로운 만남 들어가며

인공지능과 블록체인 기술의 융합은 더 이상 먼 미래의 이야기가 아닙니다. 특히 Claude, ChatGPT와 같은 대규모 언어 모델(LLM)이 블록체인 네트워크와 직접 상호작용할 수 있다면, 개발자들은 훨씬 더 직관적이고 효율적인 방식으로 탈중앙화 애플리케이션을 구축할 수 있을 것입니다.

이러한 비전을 실현하기 위해, 우리는 Metadium 블록체인을 위한 Model Context Protocol(MCP) 서버를 개발했습니다. 이 서버는 AI 모델이 Metadium 네트워크의 다양한 기능들을 자연어로 쉽게 활용할 수 있도록 도와주는 혁신적인 도구입니다.

(이 기술은 최근에 서비스를 시작한 MChat에 적용되었습니다.)

Metadium과 MCP: 완벽한 조합

Metadium은 디지털 신원 관리에 특화된 차세대 블록체인 플랫폼입니다. 분산 신원 증명(DID), 스마트 컨트랙트, 그리고 다양한 토큰 표준(MRC20, MRC721)을 지원하며, 사용자들이 자신의 디지털 신원을 완전히 통제할 수 있는 환경을 제공합니다.

Model Context Protocol(MCP)은 Anthropic에서 개발한 프로토콜로, AI 모델이 외부 시스템과 구조화된 방식으로 상호작용할 수 있게 해줍니다. 이를 통해 AI는 단순한 텍스트 생성을 넘어서 실제 시스템과의 통합된 작업을 수행할 수 있습니다.

핵심 기능 살펴보기 1. 포괄적인 계정 관리

Metadium MCP 서버는 블록체인 계정과 관련된 모든 작업을 지원합니다:

잔액 조회: 최대 20개 주소의 METADIUM 토큰 잔액을 한 번에 확인 트랜잭션 내역: 일반 트랜잭션부터 내부 트랜잭션까지 상세한 이력 추적 토큰 관리: MRC20과 MRC721 토큰의 전송 내역 및 보유 현황 조회 채굴 이력: 특정 주소가 채굴한 블록 목록 확인 @mcp.tool()
async def get_metadium_balance(addresses: List[str]) -> Dict[str, Any]:
"""Get METADIUM Balance for one or more addresses (max 20)"""
if len(addresses) == 0 or len(addresses) > 20:
raise ValueError("addresses must contain 1–20 items")
# … 구현 세부사항 2. 스마트 컨트랙트 통합

개발자들이 가장 관심을 가질 만한 기능 중 하나는 스마트 컨트랙트와의 완벽한 통합입니다:

ABI 조회: 검증된 컨트랙트의 Application Binary Interface 정보 추출 소스 코드 확인: 검증된 컨트랙트의 원본 소스 코드 조회 컨트랙트 검증: 새로운 컨트랙트의 소스 코드 검증 프로세스 자동화 3. DID(Decentralized Identifiers) 지원

Metadium의 핵심 기능인 분산 신원 관리를 위한 특별한 도구들을 제공합니다:

DID 통계: 시간별, 일별, 월별 DID 발급 현황 추적 총 발급량 조회: 현재까지 발급된 전체 DID 수량 실시간 확인 async def get_total_issued_dids() -> Dict[str, Any]:
"""Get total number of issued DIDs (Decentralized Identifiers)"""
function_selector = "0xa1707e7b" # nextEIN() 함수 호출
call_data = {"to": MAINNET_DID_REGISTRY, "data": function_selector}
# … JSON-RPC를 통한 컨트랙트 호출 4. 완전한 Ethereum JSON-RPC 호환성

Metadium은 Ethereum과 호환되는 블록체인이므로, 표준 Ethereum JSON-RPC API를 모두 지원합니다:

블록 정보: 블록 해시나 번호로 상세한 블록 정보 조회 트랜잭션 처리: 트랜잭션 전송, 상태 확인, 영수증 조회 가스 추정: 트랜잭션 실행 전 필요한 가스량 정확한 예측 이벤트 로그: 스마트 컨트랙트 이벤트 필터링 및 조회 기술적 아키텍처 모듈형 설계

이 MCP 서버는 기능별로 명확하게 분리된 모듈형 아키텍처를 채택했습니다:

├── api_client.py # HTTP/JSON-RPC 클라이언트
├── accounts/ # 계정 관련 기능
├── contracts/ # 스마트 컨트랙트 기능
├── eth_namespace/ # Ethereum 호환 API
├── statistics/ # 네트워크 통계
└── others.py # 유틸리티 함수들 비동기 처리

모든 블록체인 호출은 Python의 async/await를 사용하여 비동기적으로 처리됩니다. 이를 통해 여러 요청을 동시에 처리할 수 있어 성능과 응답성이 크게 향상됩니다:

async def make_jsonrpc_request(
method: str, params: List[Any] = None, request_id: int = 1
) -> Dict[str, Any]:
async with httpx.AsyncClient() as client:
response = await client.post(JSONRPC_API_BASE, headers=headers, json=payload)
return response.json() 데이터 변환 및 사용자 친화성

블록체인의 16진수 데이터를 자동으로 10진수로 변환하여 AI 모델과 사용자가 더 쉽게 이해할 수 있도록 도와줍니다:

def add_decimal_fields_to_block(block_data: Dict[str, Any]) -> Dict[str, Any]:
hex_fields = ["baseFeePerGas", "difficulty", "gasLimit", "gasUsed", …]
for field in hex_fields:
if field in result and result[field].startswith("0x"):
decimal_value = hex_to_decimal(result[field])
modified_result[f"{field}_decimal"] = decimal_value 실제 사용 사례 1. AI 기반 블록체인 분석 도구

개발자들은 이제 Claude에게 자연어로 복잡한 블록체인 분석을 요청할 수 있습니다:

“지난 7일간 가장 활발한 DID 발급 패턴을 분석하고, 특정 컨트랙트 주소의 모든 MRC20 토큰 전송 내역을 시간순으로 정리해줘.”

2. 스마트 컨트랙트 개발 지원

컨트랙트 개발자들은 AI의 도움을 받아 더 효율적으로 작업할 수 있습니다:

“이 컨트랙트 주소의 ABI를 가져와서 모든 함수의 가스 사용량을 추정하고, 최적화 방안을 제안해줘.”

3. DeFi 애플리케이션 모니터링

DeFi 프로토콜 운영자들은 실시간으로 자신들의 애플리케이션을 모니터링할 수 있습니다:

“우리 프로토콜의 총 예치량(TVL)을 계산하고, 지난 24시간 동안의 주요 이벤트들을 요약해줘.”

마치며

Metadium MCP 서버는 AI와 블록체인의 경계를 허무는 혁신적인 도구입니다. 개발자들이 복잡한 블록체인 API를 직접 다루지 않고도 자연어를 통해 강력한 탈중앙화 애플리케이션을 구축할 수 있게 해줍니다.

디지털 신원 관리의 미래를 선도하는 Metadium과 최첨단 AI 기술의 만남은 블록체인 생태계에 새로운 가능성을 열어줄 것입니다. 이 도구를 통해 더 많은 개발자들이 Web3의 세계에 쉽게 접근하고, 혁신적인 애플리케이션을 만들어나갈 수 있기를 기대합니다.

메타디움 팀

Website | https://metadium.com Discord | https://discord.gg/ZnaCfYbXw2 Telegram(KR) | https://t.me/metadiumofficialkor Twitter | https://twitter.com/MetadiumK Medium | https://medium.com/metadium

MCP Server for the Metadium Blockchain: Bridging AI and Decentralized Identity was originally published in Metadium on Medium, where people are continuing the conversation by highlighting and responding to this story.


Okta

It's Time to Evolve Authentication Security

Identity-based attacks have become prevalent, and successful attacks are impactful. Attackers use increasingly sophisticated ways to breach privileged systems, so we must defend our accounts by elevating our identity security methods. Okta is committed to leading the industry in combating identity-based attacks through initiatives like the Secure Identity Commitment. Here are actionable steps you

Identity-based attacks have become prevalent, and successful attacks are impactful. Attackers use increasingly sophisticated ways to breach privileged systems, so we must defend our accounts by elevating our identity security methods. Okta is committed to leading the industry in combating identity-based attacks through initiatives like the Secure Identity Commitment. Here are actionable steps you can take to protect your applications.

Table of Contents

Identity assurance is the goal Demystifying authentication factors Embrace phishing-resistant authentication Avoid weak authentication methods Elevate authentication security with Multi-factor Authentication (MFA) Customize authentication requirements dynamically Build secure apps by applying identity security concepts Join the identity security evolution Learn more about phishing-resistant authentication, identity security, and protecting your applications Identity assurance is the goal

When we think about authentication, we think of gaining access to sensitive resources. We want some level of barrier so the data isn’t publicly available. It’s not enough to merely add a barrier, though. Wouldn’t it be more useful to have assurances that the user’s credentials are uniquely theirs and that no one can impersonate them? It’s more than a fence around the data; we also have assurances that the user accessing the data is who they say they are. It sounds great in theory.

We want to balance security requirements with our users’ comfort in an ideal world. Increased security requirements may increase user friction points. The more friction points a user encounters, the lower their satisfaction, engagement, and app usage – the balance point changes depending on the app user and the data sensitivity. For example, requirements may differ for public applications catering to consumers (B2C) versus internal applications used within an organization’s workforce.

Let’s navigate this balancing act together so you can find the right path for your needs.

Demystifying authentication factors

Before we dive into possible solutions, let’s review the three authentication factor categories:

Something you know
Knowledge factors include passwords and PINs Something you have
Possession factors include devices such as smart cards, security keys, phones, and tablets Something you are
Inference factors include biometrics such as fingerprints and facial recognition

Authentication relies on one or more factor categories to establish identity assurances before granting users access to applications.

Embrace phishing-resistant authentication

The best-in-class, more secure, and recommended authentication methods are phishing-resistant. Phishing-resistant authentication is more difficult to hack and mitigates unauthorized access due to intercepting PINs and sign-in links.
Phishing-resistant authentication relies on biometrics and specialized devices or equipment to prevent an attacker from accessing your application.

Phishing-resistant factors include the following forms.

Smart cards and PIV cards

Large enterprises, regulated industries, and government entities widely use smart cards and PIV cards. These organizations may issue smart cards for attaching personal profiles to shared workstation access, as seen in banks or hospitals. Organizations may issue cards to their workforce even when the employee uses an issued laptop as an extra security measure.

Pros: Secure, can be uniquely tied to the user, and well utilized in industries

Cons: Requires a physical device that can be lost or stolen, not scalable to use for public and consumer security due to hardware requirements and convenience

Security keys and hardware devices

Hardware security keys are another elevated security mechanism organizations use for their workforce. Security keys can have differing levels of security, from the older and less secure Time-based One-Time Password (TOTP) keys, Near Field Communication (NFC) keys that require a secondary device such as a phone, and keys requiring biometrics. For the highest level of security, you’ll want to use keys and hardware with biometric capabilities. Security keys work by storing the credentials on hardware, which requires registering the key on each device you use. While keys that plug into computers may be familiar, biometric-capable hardware, such as a laptop, and capable software can also be a phishing-resistant authentication factor. Okta FastPass on a biometric-capable computer is an example of a phishing-resistant hardware device.

Pros: Biometric-based hardware devices are highly secure.

Cons: It may require a physical device, you need to register the key on each device you use, and it isn’t scalable for public and consumer security due to hardware requirements and convenience. Device manufacturers can make them small and lightweight for convenience, alleviating concerns about relying on bulky equipment. But what happens if the user loses or damages this device? How long would it take before they have access to the system again?

FIDO2 with WebAuthn and Passkeys

FIDO2 and WebAuthn combined are a strong authentication factor that utilizes biometrics on capable devices and new capabilities in web frameworks to increase user security reliably. This factor requires a biometric-capable device meeting FIDO standards, such as a phone or a laptop, and capable software. The World Wide Web Consortium spec for web authentication (WebAuthn) means JavaScript-based web apps can support phishing-resistant authentication right in the browser. The difference between phishing-resistant hardware factors, such as security keys or Okta FastPass on biometric devices and Passkeys, is discoverability and the ability to port credentials. Instead of storing credentials on the hardware, discoverable FIDO authentication stores credentials outside software, such as in the iCloud Keychain or Android Keystore. The credential storage makes authenticating on the same site across different devices within the same ecosystem possible without re-registering.

Pros: Biometric-based FIDO authentication is secure, scales for public and consumer users, and there is no need to carry a security key or card

Cons: Each app must support this authentication method, and consumers must own capable devices

For the highest levels of identity security, use phishing-resistant factors.

Phishing-resistant factors decision tree

We recommend phishing-resistant factors at Okta as they offer the best application protection. You have identity assurances built in, along with authentication security. Consider this decision tree for your authentication needs:

Avoid weak authentication methods

We no longer live in a world where passwords alone are good enough to secure sensitive resources. Studies have shown that over 80% of data breaches result from compromised credentials. We must elevate authentication methods by avoiding weak credentials and preferring more substantial forms. Look towards industry leaders in cybersecurity, including companies such as Okta, nonprofit foundations such as OWASP, and government standards such as NIST and NCSC, to guide you towards strong factors and away from weak ones. In particular, be wary of legacy factors.

Avoid security questions as a factor

Cybersecurity organizations do not recommend security questions, as they are neither secure nor reliable. Security questions are vulnerable to social engineering attacks. It’s best to avoid this method.

SMS one-time codes are unsafe

Attackers can access those messages through SIM-swapping and interception attacks. NIST proposes deprecating SMS as an authentication factor, so consider alternate authentication methods.

Email Time-based One-Time Passwords (TOTP) have similar security issues as SMS

Using email for TOTP presents similar security issues as SMS codes. Attackers can intercept email. Emails may mistakenly get flagged as spam. Email delivery delays can result in configuring longer time validity periods, causing lower security.

Avoid password antipatterns

Passwords must evolve by allowing longer character lengths and character variety. Avoid antipatterns such as complexity requirements and forced password resets. Enforce strong passwords by checking them against compromised password databases. Password managers can offset user risks by recommending unique, strong passwords for each site and applying the stored passwords. Still, password managers aren’t failproof, and users may use insecure passwords for the password manager themselves.

These factors do offer a weak barrier to sensitive resources, but a key element is missing: identity assurance. The weak authentication factors lack the safeguards to ensure the users making the authentication challenge are who they say they are.

Elevate authentication security with Multi-factor Authentication (MFA)

Passwords alone require caution, but a combination of passwords and other factors elevates identity security. A single legacy authentication factor is rarely secure enough to protect any resource; it isn’t safe enough to access your users and Okta configuration.

Adding factors such as authenticator apps supporting TOTP and push authentication increases the barriers to sensitive data. Raising the barriers helps protect your application by requiring more effort for impersonators trying to hack accounts. However, using the weakest authentication factors combined isn’t as strong as phishing-resistant.

Combine strong authentication factors

The best way to ensure authentication security and reasonable identity assurances is to combine moderate to high authentication factors. Doing so supports good security with secure fallback systems. For example, if you can’t use phishing-resistant authentication in a consumer scenario, layer a password with push authentication. Allow the consumer to opt into Passkeys while supporting MFA. For workforce scenarios, issue hardware keys as a backup factor in addition to Okta FastPass.

Okta’s authentication policy builder can help you create strong authentication requirements to access Okta services and applications protected by Okta’s sign-in while tailoring session lifetimes to your needs.

It’s time we evolve our application’s authentication security and favor phishing-resistant factors.

Customize authentication requirements dynamically

Identity security isn’t a one-size-fits-all solution. FIDO2 with WebAuthn factors such as Okta FastPass for workforce use cases and Passkeys for consumer use cases can be the standard methodology.

Consider Adaptive MFA for conditional authentication requirements

Complex use cases call for more tailoring. Your needs may change depending on use factors such as geographic location, IP addresses, device attributes, and threat detection. Identity Providers offer solutions that help you tailor authentication security. For example, Okta supports features such as Adaptive MFA, which adjusts authentication requirements depending on context, and Identity Threat Protection, which continuously monitors threats and can react by terminating authenticated sessions. If your industry requires the highest levels of identity security or your application contains highly sensitive resources, look to these options.

Revalidate identity for sensitive resource requests

Identity assurances don’t have to happen only at application entry. When sensitive actions and data require elevated authentication, consider using the Step Up Authentication Challenge to protect resources. The Step Up Authentication Challenge is an OAuth standard for requiring secure factors or recent authentication when performing actions within the application.

Third-party interactions may require identity assurances. While we primarily think about authenticating as a solo activity, think about the case where someone calls into a help center for support. The help center agent needs to verify identity remotely, and we don’t want to rely only on weak methods such as passwords or pins. Consider using Client-Initiated Back-channel Authentication (CIBA) for your application in cases like this.

What do all these recommendations mean for developers working on these applications? How can we take advantage of identity security best practices?

Build secure apps by applying identity security concepts

We developers have a tough job. We must ensure our applications meet compliance requirements and guard against security threats, all while delivering product features. Authentication is foundational, but not your entire product line. It’s an expectation that doesn’t drive product innovations for your app, but detrimental when implemented incorrectly.

Use an Identity Provider (IDP) that supports OAuth 2.1 and OpenID Connect (OIDC)

To best protect your application and free yourself from getting into the weeds of implementing authentication, delegate it to your Identity Provider (IdP) whenever possible. When you delegate authentication to an IdP like Okta, you can access industry-recognized best practices, such as using OAuth 2.1 and OpenID Connect (OIDC) standards with user redirect for the authentication challenge. Redirecting the user to the Okta-hosted Sign-in Widget frees you from managing authentication methods manually. It allows you to leverage the Sign-in Widget user challenge with the Okta Identity Engine (OIE) for phishing-resistant authentication factors. Using the Okta Identity Engine means your app accesses the latest and greatest features for secure identity management.

Delegate authentication to your Identity Provider (IDP)

When you redirect the user to Okta for sign-in, you make authentication Okta’s problem. And that’s great because it provides you with the most security and the least amount of work. Your Okta administrator can configure authentication policies and add business rules to those authentication user challenges. You don’t have to worry about how to implement WebAuthn in your app, ensuring you have all the user controls to handle push notifications, or track sign-in context to adapt authentication factors. It’s all handled. All you need to know is whether the user completed authentication challenges, and then you can return to delivering features.

If you’re concerned a browser redirect for sign in degrades user experience or if your application’s use case demands a custom look and feel, you can customize the Okta-hosted Sign-In Widget’s styles. When you combine a custom-branded Sign-In Widget with a custom domain, your users may never know they leave your site. We’re continuing to build out capabilities in this area so you can deliver both secure identity and branding requirements. Be on the lookout for content about customizing sign in.

Use a vetted and well-maintained OIDC client library

A vetted, well-maintained OIDC client library increases implementation speed, lowers developer effort, and, most importantly, is crucial for authentication security. Because OAuth 2.1 and OIDC are open standards, writing your code to handle the required transactions is tempting. Resist the temptation for the sake of your application security and the efforts for the continued maintenance that good authentication libraries require. It’s too easy to introduce developer error in something like the Proof-Key for Code Exchange (PKCE) verification steps or to miss something in the token verification, for example. Many more subtle errors can adversely affect your application. Resist the temptation.

The standards can also change over time, such as adding new protection mechanisms or introducing breaking changes. Writing custom implementation means changes and maintenance become your responsibility, and you can’t presume prior spec knowledge is good enough, as specs can change. Resist the temptation and take this responsibility off your plate.

Ideally, use a vetted, well-maintained OIDC client library that is OIDC-certified or the Okta SDKs. Okta’s SDKs not only securely handle the OAuth handshake and token storage for you, but you’ll also get built-in support for the latest advancements in OAuth specs, such as Step Up Authentication Challenge, CIBA, and more.

Join the identity security evolution

Protect your workforce and customers by elevating authentication factors using phishing-resistant factors. Allow Okta to work for you by configuring strong authentication policies. Enable dynamic authentication factors and threat detection in your Okta org to mitigate data breaches and strengthen your reputation.

In your software applications, leverage Okta SDKs to redirect users to the Okta-hosted Sign-in Widget to quickly gain access to the more secure authentication factors efficiently and seamlessly. Then, build more safety in your apps by adding the Step Up Authentication Challenge to maintain identity security. Staying updated with the latest security best practices and thoughtfully integrating OAuth specs are essential to secure identity management.

Apply these key takeaways

Use phishing-resistant factors for authentication wherever possible, preferring Passkeys and Okta FastPass depending on use case and target audience Offer strong MFA options as a backup authentication methods Delegate identity management and authentication to an Identity Provider (IDP) supporting OAuth 2.1 and OIDC Use an OIDC client library to redirect users to sign in through an Okta-hosted sign in page Consider using OAuth extension specs to elevate identity assurances continuously throughout the lifetime of a user session
Learn more about phishing-resistant authentication, identity security, and protecting your applications

I hope you feel inspired to join the secure identity evolution. If you found this post interesting, you may enjoy the following:

How to Secure the SaaS Apps of the Future Introducing CIBA for Secure Transaction Verification Add Step-up Authentication Using Angular and NestJS Why You Should Migrate to OAuth 2.0 From Static API Tokens

Remember to follow us on LinkedIn and subscribe to our YouTube for more exciting content. We also want to hear from you about topics you want to see and questions you may have. Leave us a comment below!


SC Media - Identity and Access

Why organizations must modernize IAM with AI-driven risk-based controls

AI-driven IAM replaces static controls with adaptive, risk-based security to fight modern cyber threats.

AI-driven IAM replaces static controls with adaptive, risk-based security to fight modern cyber threats.


Aergo

Noosphere: A Gateway to Verifiable Off-Chain Intelligence

TL;DR Smart contracts are powerful but limited. They can’t think, adapt, or process complex real-world data. This becomes a major bottleneck as Web3 intersects with AI, RWA, and scientific computation. Noosphere introduces a verifiable off-chain intelligence layer, enabling smart contracts to securely delegate off-chain inference and computation. Limitations of Smart Contracts Smart contracts r
TL;DR
Smart contracts are powerful but limited. They can’t think, adapt, or process complex real-world data. This becomes a major bottleneck as Web3 intersects with AI, RWA, and scientific computation. Noosphere introduces a verifiable off-chain intelligence layer, enabling smart contracts to securely delegate off-chain inference and computation.
Limitations of Smart Contracts

Smart contracts revolutionized the game by introducing decentralized, deterministic, and transparent automation. But as the use cases for Web3 evolve, touching AI, real-world assets, and scientific modeling, those same design principles begin to feel limiting.

Smart contracts were never meant to think. They can’t infer, predict, adapt, or process complexity the way humans (or AI) can. This bottleneck has become one of the biggest blockers to building intelligent dApps.

While this design ensures security and transparency, it severely limits the capabilities of Web3 applications. Smart contracts cannot:

Perform AI inference (e.g., LLM-based responses) Aggregate multi-source or time-sensitive data Execute heavy off-chain computations Dynamically interact with complex, uncertain real-world conditions

This forces developers to either:

Build oversimplified logic directly on-chain, or Depend on centralized APIs or external scripts, undermining decentralization and verifiability.

Without off-chain computation, smart contracts can’t process large datasets, verify model outputs, or manage economic incentives related to data generation and verification. Worse, the absence of verifiability creates a black box. As a result, decentralized applications across DeFi, DeSci, and RWA are often stuck between being too limited to be useful or too centralized to be trusted.

What we need is not just more data. We need a programmable, auditable, and privacy-preserving delegation layer that brings intelligent logic to on-chain while preserving decentralization.

That’s where Noosphere comes in. It enables smart contracts to securely delegate off-chain computation to verifiable agents, bridging the gap between on-chain determinism and off-chain intelligence. With Noosphere, decentralized applications can reason, adapt, and act intelligently without sacrificing decentralization, privacy, or auditability.

What Noosphere Enables

With Noosphere, developers can:

Request off-chain computation directly from smart contracts, including LLM inference, risk assessments, or simulations. Receive verifiable responses and integrate them securely into on-chain workflows. Build privacy-preserving, intelligent dApps using a unified framework that combines compute infrastructure, oracles, and verification layers. Orchestrate AI agents that are programmable, auditable, and trustless.

By serving as a decentralized coordination and verification layer for off-chain logic, Noosphere upgrades the capabilities of smart contracts across all major sectors.

Real-World Applications DeFAI Agents (via ArenAI): Agents powered by off-chain AI models that autonomously allocate assets, hedge risks, or rebalance portfolios across chains, integrated directly into DeFi. DeSci Protocols: Scientific research platforms can outsource high-performance modeling (e.g. protein folding, climate simulation) to Noosphere agents. On-Chain RWA Intelligence: Tokenized real-world assets (real estate, receivables) gain real-time valuations, credit scores, or logistics tracking via AI models verified through Noosphere. Decentralized Compliance & KYC (with Booost): AI agents trained on regulatory data assess AML risk or compliance patterns and return auditable scores. When paired with Booost’s proof-of-humanity, it enables dynamic, compliant onboarding across ecosystems. Inference Markets for Synthetic Datasets: Researchers can generate and verify AI-based interpretations in medical, legal, or financial contexts. Tokens are staked to incentivize validation, with outputs coordinated and verified through Noosphere.

As decentralized applications evolve beyond static logic and into intelligent, adaptive systems, the need for verifiable off-chain computation becomes urgent. Noosphere fills this gap, not by replacing smart contracts, but by extending their capabilities with off-chain AI reasoning, data coordination, and secure delegation. Whether you’re building in DeFi, DeSci, RWA, or beyond, Noosphere unlocks the infrastructure to make your dApps not just programmable, but truly intelligent.

Noosphere: A Gateway to Verifiable Off-Chain Intelligence was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.


auth0

FAPI 2.0: The Future of API Security for High-Stakes Customer Interactions

Learn how to improve end-to-end security and privacy for your APIs using the FAPI 2.0 Security Profile.
Learn how to improve end-to-end security and privacy for your APIs using the FAPI 2.0 Security Profile.

Tuesday, 05. August 2025

SC Media - Identity and Access

How to control non-human identities before they control us

We need to learn to count and manage non-human identities while we still can, a security researcher says.

We need to learn to count and manage non-human identities while we still can, a security researcher says.


Chanel’s Salesforce data reportedly stolen by ShinyHunters group

Chanel U.S. customer data stolen in Salesforce-linked breach tied to social-engineering attacks.

Chanel U.S. customer data stolen in Salesforce-linked breach tied to social-engineering attacks.


Many workers admit to using past employers’ passwords after leaving

More than a quarter of employees also reported sharing employer passwords outside the company.

More than a quarter of employees also reported sharing employer passwords outside the company.


Indicio

How to deploy mobile driver’s licenses (mDLs) with Indicio Proven®

The post How to deploy mobile driver’s licenses (mDLs) with Indicio Proven® appeared first on Indicio.
A mobile driver’s license (mDL) is a type of cryptographically verifiable digital credential that you hold in a digital wallet on a mobile device. You can now issue and verify mDLs in Indicio Proven — along with other popular credential formats and communications protocols. By Helen Garneau

A mobile driver’s license (mDL) is a digital credential built on the ISO/IEC 18013-5 standard. It is stored directly on a user’s device, can be verified cryptographically, and works in both online and offline settings using Bluetooth or NFC.

This means you can digitally verify someone’s identity without relying on real-time access to a central database or system. This also means you can carry a government-issued credential in your mobile wallet and present only the specific data needed for a given interaction, such as confirming your age or license status. These credentials are self-contained, shared with consent, and designed to protect privacy.

Indicio Proven is the easiest way for organizations to issue and verify mDLs with minimal friction and helps you establish a foundation for portable digital identity while reducing fraud and supporting regulatory compliance while allowing individuals to manage their own identity information.

How to Issue and Verify mDLs with Indicio Proven Select your deployment approach
Choose Indicio’s hosted option or deploy Indicio Proven within your own infrastructure. Both support quick integration with your existing systems. Define your credential schema
Start with the ISO 18013-5 mDL schema or customize it with region-specific or sector-specific fields such as military service, donor status, or endorsement codes. Add document verification
Use one of Indicio’s partners, like Regula, to validate documents and biometric data before issuing digital credentials. Issue to a secure mobile wallet
Once the identity is verified, Proven issues the mDL directly to a wallet controlled by the user. The credential stays on their device and under their control. Support flexible verification
Enable verification online through APIs or offline through NFC or Bluetooth. The system respects consent and limits data exposure by design. Scale to meet future needs
The same infrastructure can issue and verify other credentials, including travel credentials, health records, and proof of residency. No additional systems are required to expand. Why Choose Indicio Proven

Indicio Proven is designed to evolve with your use case, giving you the flexibility to grow without rebuilding your solution. It’s a complete, end-to-end solution for implementing interoperable Verifiable Credentials, their associated communications protocols, and digital wallets/mobile SDK. And it comes with the support, training, and upgrades needed to ensure your implementation is and continues to be successful.

Take your credentials across jurisdictions, industries, and verification scenarios. Protect privacy from the start, and build consent into every transaction.

Get in touch today for a free demo of Verifiable Credentials + mDL and see how Proven can power your digital identity strategy.

###

 

The post How to deploy mobile driver’s licenses (mDLs) with Indicio Proven® appeared first on Indicio.


SC Media - Identity and Access

CyberFOX, Blackpoint join forces on security stack

In a move to streamline cybersecurity for managed service providers, Blackpoint Cyber and CyberFOX have entered a strategic partnership, with CyberFOX now officially reselling Blackpoint's security solutions, according to Security Brief Australia.

In a move to streamline cybersecurity for managed service providers, Blackpoint Cyber and CyberFOX have entered a strategic partnership, with CyberFOX now officially reselling Blackpoint's security solutions, according to Security Brief Australia.


Tech leader: IAM success requires empathy, not just code

Identity and access management is more about people than technology, according to Gerry Gebel, Strata Identity's Head of Standards, reports Forbes.

Identity and access management is more about people than technology, according to Gerry Gebel, Strata Identity's Head of Standards, reports Forbes.


DHS ramps up fight against deepfake ID fraud

Biometric Update reports that the US Department of Homeland Security Science and Technology Directorate has launched Phase 3 of the Remote Identity Validation Rally, spotlighting presentation attack detection.

Biometric Update reports that the US Department of Homeland Security Science and Technology Directorate has launched Phase 3 of the Remote Identity Validation Rally, spotlighting presentation attack detection.


Cloudbrink launches unified identity services

Cloudbrink has unveiled new identity management features and a strategic integration with CrowdStrike on its Personal SASE platform, aimed at simplifying secure connectivity and user access management, reports The Fast Mode.

Cloudbrink has unveiled new identity management features and a strategic integration with CrowdStrike on its Personal SASE platform, aimed at simplifying secure connectivity and user access management, reports The Fast Mode.


Researchers uncover AI identity merge vulnerability

Security researchers have revealed alarming vulnerabilities in agentic AI systems, particularly those using Model Context Protocols, which expose organizations to cross-system exploitation, Security Boulevard reports.

Security researchers have revealed alarming vulnerabilities in agentic AI systems, particularly those using Model Context Protocols, which expose organizations to cross-system exploitation, Security Boulevard reports.


Global PXA Stealer attacks launched by Vietnamese hackers

More than 4,000 IP addresses worldwide have been compromised by Vietnamese threat actors in attack campaigns involving the Python-based PXA Stealer malware, resulting in the theft of over 200,000 credentials, more than 4 million browser cookies, and hundreds of credit card records, The Hacker News reports.

More than 4,000 IP addresses worldwide have been compromised by Vietnamese threat actors in attack campaigns involving the Python-based PXA Stealer malware, resulting in the theft of over 200,000 credentials, more than 4 million browser cookies, and hundreds of credit card records, The Hacker News reports.


liminal (was OWI)

Liminal Demo Day: Evolving Identity Access Management

The post Liminal Demo Day: Evolving Identity Access Management appeared first on Liminal.co.

Elliptic

Crypto regulatory affairs: Hong Kong’s stablecoin regulatory regime goes live with robust AML/CFT standards

On August 1, Hong Kong’s highly anticipated regulatory regime for stablecoin issuers came into effect - a significant milestone in Hong Kong’s journey to become a leading global hub for cryptoasset innovation in financial services, one where high standards of regulatory compliance will apply. 

On August 1, Hong Kong’s highly anticipated regulatory regime for stablecoin issuers came into effect - a significant milestone in Hong Kong’s journey to become a leading global hub for cryptoasset innovation in financial services, one where high standards of regulatory compliance will apply. 


Spherical Cow Consulting

Not Just a Technical Problem: Why Fighting Disinformation Needs Resilient Infrastructure

Disinformation. Misinformation. Malinformation. These terms get used interchangeably, but they’re not the same thing. That distinction matters when designing resilient infrastructure that supports trust. Most of our efforts to address these problems focus on content, activities like fact-checking, moderation, and takedown requests. The post Not Just a Technical Problem: Why Fighting Disinformati

“Disinformation. Misinformation. Malinformation. These terms get used interchangeably, but they’re not the same thing.”

That distinction matters when designing resilient infrastructure that supports trust.

Misinformation is false or misleading information shared without intent to deceive. Disinformation is deliberately deceptive content, often politically or financially motivated. Malinformation is factual information used out of context to cause harm.

Most of our efforts to address these problems focus on content, activities like fact-checking, moderation, and takedown requests. And those are important. But after sitting through multiple sessions at WSIS+20 last month, I came away thinking about the architectures that enable or undermine digital trust in the first place. (Did you see my post last week on learnings from WSIS+20?)

Remember, trust doesn’t start with content. It actually starts with infrastructure.

The people in those WSIS+20 rooms weren’t talking about disinformation in the abstract. They were talking about humanitarian workers in the field, where timely, accurate, and secure information can be a matter of life and death. They talked about public health campaigns, peacekeeping missions, and journalists trying to survive in an environment where lies move faster than truth. And in almost every session, it became clear that the technical underpinnings of the Internet—especially in crisis and conflict settings—are being overlooked.

A Digital Identity Digest Not Just a Technical Problem: Why Fighting Disinformation Needs Resilient Infrastructure Play Episode Pause Episode Mute/Unmute Episode Rewind 10 Seconds 1x Fast Forward 30 seconds 00:00 / 00:10:36 Subscribe Share Amazon Apple Podcasts CastBox Listen Notes Overcast Pandora Player.fm PocketCasts Podbean RSS Spotify TuneIn YouTube iHeartRadio RSS Feed Share Link Embed

You can Subscribe and Listen to the Podcast on Apple Podcasts, or wherever you listen to Podcasts.

And be sure to leave me a Rating and Review!

Identity is part of the equation

While identity wasn’t explicitly discussed in these sessions, it’s a critical part of establishing authenticity, which in turn helps build trust. IAM systems can’t prevent disinformation, but they can help validate source integrity and support accountability.

Verified senders can be identified without compromising privacy. Digital credentials can establish provenance for content or data. (Shout out to the C2PA work here!) Attribute-based access can help ensure information reaches the right people in the right roles.

I’m not promoting centralized control or surveillance. What I want is to build confidence in the systems we rely on to make decisions, especially in high-stakes environments.

Disinformation and infrastructure resilience

Something I thought about as I settled down with my notes after the event, though it wasn’t phrased this way quite like this during any of the sessions: When infrastructure fails, it doesn’t just disrupt services; it disrupts the foundation of trust that identity and information systems rely on. Several sessions at WSIS+20 focused on resilient digital infrastructure, especially in the context of sustainability and the UN’s 2030 Agenda. Speakers from IEEE, CERN, and disaster risk reduction agencies reminded us that resilience is more than just a technical property; it’s what enables everything. Disinformation thrives when infrastructure fails. That includes failures of availability, integrity, and interoperability. When identity systems falter, the ability to authenticate sources, validate messages, and maintain digital trust during crisis response suffers, too.

Digital infrastructure often isn’t designed to serve people in remote or underserved areas. Technical standards don’t always account for multilingual or multi-platform accessibility. Short-term, market-driven decisions prioritize scalability over long-term resilience.

Standards developers and IAM professionals know this at a technical level. Heck, I wrote about this a few weeks ago in a post on resilience in standards. But what’s often missed is how infrastructure failure becomes a governance issue. When people lose trust in digital systems, they distrust more than just the failed platform. They also start to distrust institutions and even each other.

Resilience isn’t for other people

IAM systems face similar challenges: do we build for edge cases, or optimize for the majority? Whose threat model are we prioritizing? How do we balance user experience with verifiability?

Just to make it more complicated, there is the fact that technology designed to protect can also exclude.

Overly strict verification requirements can lock out vulnerable populations. Misapplied protections can be used to suppress journalism or advocacy. “Safety” features can become surveillance tools in the wrong hands.

Even well-intentioned systems can marginalize people when their design doesn’t include a wide range of needs and experiences.

If we want to fight disinformation at scale, we need to stop thinking of it as just a content problem. It’s an infrastructure problem. And digital identity experts and standards architects have a role to play.

Closing the loop: From resilience back to disinformation

The sections above touched on how resilient, inclusive infrastructure supports digital trust. But let’s not lose sight of the central theme: disinformation. It spreads most easily where infrastructure is brittle, trust is low, and identity signals are weak or absent. That’s why the work of IAM professionals and standards developers matters—not just for security or compliance, but for defending the conditions in which truth can survive.

So, what can identity professionals do?

I love it when a plan comes together, and the plan here is to think about fighting disinformation and improving the resilience of our systems.

Treat resilience as a design goal: Build IAM systems that account for low-connectivity, low-trust environments. Make authenticity an architectural concern: Support verifiable claims, provenance metadata, and strong-but-private identifiers. Engage in governance conversations: Push for feedback loops between standards bodies, policymakers, and civil society. Ask who is being served and who isn’t. And what can standards architects do? Define and document trust assumptions: Clearly state what the system assumes about message integrity, source authenticity, and the broader infrastructure. Make those assumptions visible and testable. Design for degraded conditions: Create standards that support verifiability even when connectivity is intermittent, metadata is partial, or infrastructure is compromised. Include threat models beyond fraud: Consider disinformation campaigns, information suppression, and adversarial use of identity signals in your threat models. Build consultation into the process: Include journalists, humanitarian responders, civil society groups, and policy experts in standards development. Their use cases will expand your view of what “interoperable” and “resilient” really mean. Building for trust means building for everyone

Trust isn’t just about whether users believe your system is secure. It’s about whether they believe the Internet is still a place where truth can be found and relied upon. That belief erodes when digital systems exclude marginalized, underserved, and underrepresented users, whose experiences and threat models are often left out of design decisions. And that erosion creates fertile ground for disinformation, misinformation, and malinformation to take root.

This connection wasn’t made explicitly in the WSIS+20 sessions, but it became clear to me: trust in digital systems isn’t separate from trust in public discourse. If we want to defend the truth, we have to build systems that serve the whole public, not just the easy parts of it.

If we want to fight disinformation at scale, we need to stop thinking of it as just a content problem. It’s an infrastructure problem, and identity has a role to play.

This work is messy. It spans disciplines, sectors, and priorities. But if we want trustworthy systems, we have to build them with and for the people who rely on them most. That starts with looking beyond our immediate use cases and asking harder questions about who benefits, who’s left out, and what it means to build for trust in a world where truth itself is contested.

Want to stay updated when a new post comes out? I write about digital identity and related standards—because someone has to keep track of all this! Subscribe to get a notification when new blog posts and their audioblog counterparts go live. No spam, just announcements of new posts. [Subscribe here

Transcript

Welcome to the Digital Identity Digest
[00:00:04]

Welcome to the Digital Identity Digest, the audio companion to the blog at Spherical Cow Consulting. I’m Heather Flanagan, and every week I break down interesting topics in the field of digital identity — from credentials and standards to browser weirdness and policy twists.

If you work with digital identity but don’t have time to follow every specification or hype cycle, you’re in the right place.

Let’s get into it.

What Is Disinformation, Really?

[00:00:29]

Disinformation. Misinformation. Malinformation.

They may sound similar, but these terms have crucial differences. And if we want to design digital systems that truly support trust and accountability, those differences matter.

This week, I’m sharing an unexpected takeaway from my time at WSIS+20 in Geneva. I left that event with a strong belief that disinformation isn’t just a content problem — it’s an infrastructure problem.

And that infrastructure includes identity.

Defining the Terms

[00:01:05]

Let’s start with some clear definitions — because words matter.

Misinformation is false or misleading information shared without intent to deceive. Think: hearing a rumor and passing it along without realizing it’s untrue. Disinformation is intentionally deceptive, crafted and spread to influence behavior or opinion, often politically or financially. Malinformation is true, but used maliciously — like doxing someone or leaking sensitive context to cause harm.

Most efforts to combat these focus on content — fact-checking, takedowns, moderation policies. And that work is vital.

But what I heard in the WSIS sessions wasn’t just about policies. It was about digital infrastructure.

Real-World Impact: Why Infrastructure Matters

[00:02:00]

Here are a few stories that helped this hit home:

Humanitarian workers struggling to communicate securely in conflict zones. Journalists fighting to survive and tell the truth amid algorithmic lies. Peacekeeping missions and public health campaigns racing to get accurate information out before disinformation spreads faster.

In all these cases, trust didn’t hinge on whether someone flagged a tweet. It depended on whether the underlying systems could support or sabotage the truth.

Technical Failures Become Governance Failures

[00:03:02]

If your network goes down, people will turn to unofficial channels.
If your logs are incomplete or timestamps unverifiable, message integrity falls apart.
If your system can’t authenticate a sender, how do you know whether or not to act?

That’s not just a technical failure — it’s a governance failure.

And when people lose trust in digital systems, the consequences ripple outward:

Trust in platforms erodes Trust in institutions falters Trust in each other breaks down Where Identity Comes Into Play

[00:03:45]

Interestingly, identity wasn’t a primary topic in most disinformation sessions. But it kept showing up — just at the edges.

Because when you ask:

Who sent this message? Has it been tampered with? Is this authentic?

You’re really asking identity questions.

Identity systems can help us answer those questions without sacrificing privacy, by:

Establishing provenance Enabling verified senders to be trusted faster Supporting credentials that show who said what, and when Ensuring information flows to the right people at the right time

While identity and access management alone can’t solve the disinformation crisis, they’re essential tools in restoring trust in the systems where that information travels.

Designing for True Resilience

[00:04:50]

Another recurring theme at WSIS+20 was resilience. Not just uptime and backups — real resilience.

How systems perform in messy, unpredictable, even dangerous environments.

Sessions on sustainability, infrastructure, and disaster response included speakers from IEEE, CERN, physicists, and others who manage risk daily.

One takeaway stuck with me:

“Resilience isn’t just technical — it’s a social contract.”

When resilience breaks down, we’re breaking that contract. We’re designing for the well-connected, the resourced, the mainstream — not for:

Remote communities Multilingual populations Low-trust or high-risk environments

And identity systems? They struggle with this all the time.

Exclusion Creates Fertile Ground for Disinformation

[00:06:02]

Strict verification protects against fraud. But what if you’re a displaced person without documents?

In trying to protect, we often exclude. And where people are excluded, disinformation grows.

Because people turn to what’s available. If trustworthy systems aren’t available — or don’t work for them — they’ll turn to anything that is.

So bringing this back full circle, disinformation thrives where:

Systems can’t verify sources Users don’t trust what they see Infrastructure fails or excludes

If your digital trust infrastructure — identity included — only works in ideal conditions, then you’ve built perfect conditions for disinformation.

Why Identity Standards Matter

[00:07:01]

Identity and access management (IAM) standards matter because they define the defaults.

They determine:

What’s interoperable What can be verified Whether truth can be seen, heard, and trusted

So if you’re an identity professional, what can you actually do?

What Identity Professionals Can Do

[00:07:25]

Here are some tangible steps to start with:

Treat resilience as a design goal
Consider low-connectivity and low-trust environments. Build for those, too. Make authenticity an architectural concern
Support verifiable claims, embed provenance, and use privacy-preserving identifiers. Engage in governance conversations
Don’t outsource this to policymakers. Collaborate with: Standards groups Civil society Policymakers Employers

Ask hard questions:

Who’s being served? Who’s being left out?

For Standards Architects: You Are My People

[00:08:20]

If you work on protocols, specs, or standards, here’s your to-do list:

Define layout and trust assumptions
Spell out what the system presumes about message integrity and infrastructure. Design for degraded conditions
Don’t assume perfect metadata or nonstop uptime. Think beyond fraud
Include disinformation, suppression, and misuse in your threat models. Build consultation into the process
Bring in: Journalists Emergency responders Civil society leaders

Their use cases will expand your understanding and improve your solutions.

Closing Thoughts: Trust as a Design Mandate

[00:09:30]

Trust isn’t just about security. It’s about whether people believe in digital systems at all.

When systems exclude people — by design or by neglect — trust erodes.
And in that erosion, disinformation thrives.

That’s what stood out to me most at WSIS+20.

If we want to fight mis-, dis-, and malinformation, we can’t just treat it as a content problem.

We must treat it as an infrastructure problem.

And identity professionals and standards architects?
We’re part of the solution.

It’s messy work. Cross-disciplinary. Politically thorny. Often frustrating.
But if we want trustworthy systems, we must build them for everyone — not just the easy users.

So keep asking:

Who’s benefiting? Who’s being left out?

Make it explicit. Even if it’s uncomfortable.

What does it really mean to build for trust, in a world where truth itself is constantly contested?

Food for thought. And thank you for listening.

Final Notes

[00:10:00]

If this helped make the complex a little clearer — or at least more interesting — share it with a friend or colleague.

Connect with me on LinkedIn @hlflanagan.

And if you enjoyed the show, subscribe and leave a review on Apple Podcasts…

[00:10:16]
…or wherever you listen.

[00:10:19]

You can also find the full written post at sphericalcowconsulting.com.

Stay curious. Stay engaged.
Let’s keep these conversations going.

The post Not Just a Technical Problem: Why Fighting Disinformation Needs Resilient Infrastructure appeared first on Spherical Cow Consulting.


iComply Investor Services Inc.

AML & Source of Funds Verification in Canadian Real Estate: Getting Ahead of FINTRAC Reform

Canadian real estate faces stricter AML enforcement in 2025. This article outlines how brokers, lawyers, and lenders can streamline source of funds checks and meet FINTRAC standards with iComply.

Real estate professionals in Canada are under increasing pressure to detect financial crime risks, verify source of funds, and document transactions with greater accuracy. This article explores how firms can modernize AML compliance and implement seamless ID and fund verification to align with new FINTRAC expectations in 2025.

In recent years, Canada’s real estate market has become a focal point in the country’s fight against money laundering. From the Cullen Commission in British Columbia to new enforcement guidance from FINTRAC, regulators are calling for stronger controls on source of funds (SoF) verification, politically exposed person (PEP) screening, and recordkeeping across all phases of real estate transactions.

Whether you’re a broker, law firm, developer, or mortgage specialist, the message is clear: AML in real estate is no longer optional or reactive – it must be continuous, defensible, and digitally enabled.

AML Risk in Canadian Real Estate

According to the Cullen Commission’s findings, real estate has been used extensively to launder proceeds of crime through:

Anonymous corporate ownership structures All-cash or mortgage-free purchases Layered legal or nominee arrangements Limited scrutiny on source of wealth and funds

As a result, FINTRAC and provincial regulators now expect:

Identity verification of buyers, sellers, and intermediaries Screening for PEPs and sanctions lists Verification of source of funds for high-risk transactions Retention of detailed records for compliance audits Challenges Facing Real Estate Professionals

1. Fast-Moving Transactions
Closings often occur in days, not weeks, leaving little time for thorough due diligence.

2. Multi-Party Workflows
Agents, lawyers, lenders, and title insurers all play a role, but often lack a unified system for compliance.

3. Paper-Based Verification
Manual document checks or emailed PDFs increase human error and audit vulnerability.

4. Increasing Expectations Without Clear Tools
Few real estate platforms offer seamless AML functionality built-in—leaving professionals exposed.

How iComply Helps Canadian Real Estate Professionals

iComply provides a purpose-built compliance platform that streamlines real estate onboarding, risk screening, and documentation across all stakeholders.

1. Identity Verification & Screening Verify buyer, seller, or trustee identity via secure, edge-based document checks Screen for sanctions, PEP status, and adverse media in real time Reduce onboarding friction with a white-labeled portal 2. Source of Funds Verification Collect proof of funds documents (bank statements, pay stubs, letters of employment) Trigger enhanced due diligence for high-risk geographies or transaction sizes Maintain encrypted document trails for FINTRAC review 3. Multi-Party Case Collaboration Connect agents, lawyers, and underwriters in a single compliance file Assign responsibilities and review logs within the platform Avoid duplication and data leakage 4. Audit-Ready Logs and Reporting Track all actions taken, documents reviewed, and risk decisions made Export audit logs to support FINTRAC reviews or provincial regulator inspections Case Insight: Vancouver Brokerage

A mid-sized real estate firm in Vancouver adopted iComply to improve due diligence on international buyers. Results:

Reduced average onboarding time by 60% Detected three high-risk entities linked to offshore trusts Passed a FINTRAC examination with a favourable rating What to Expect in 2025 Mandatory SoF Checks: FINTRAC is expected to formalize source of funds verification as a standard requirement for higher-risk real estate transactions Shared Responsibility Models: Regulators may clarify roles and expectations across brokers, lenders, and counsel Provincial-Federal Alignment: Expect closer cooperation between real estate councils and federal AML authorities Take Action

Real estate firms that adopt proactive AML strategies today will be best positioned to grow, protect clients, and weather increasing regulatory scrutiny.

Speak with iComply to see how we help Canadian real estate professionals verify clients, screen for risk, and ensure every transaction is compliance-ready.


KYC Chain

Unmasking Deepfakes: How KYC-Chain Detects AI-Generated Documents and Selfies

Identity verification is a — if not the — critical component of security, trust, and compliance across multiple global industries. From fintech and banking to gaming, crypto exchanges, healthcare and a lot more — businesses rely heavily on remote onboarding processes to bring new users onto their platforms.  While technology and the digital economy has […] The post Unmasking Deepfakes: How

Identity verification is a — if not the — critical component of security, trust, and compliance across multiple global industries. From fintech and banking to gaming, crypto exchanges, healthcare and a lot more — businesses rely heavily on remote onboarding processes to bring new users onto their platforms. 

While technology and the digital economy has made these processes more seamless than ever, with convenience comes risk. One of the main threats to the integrity of the entire digital onboarding ecosystem is posed by AI-generated synthetic identities and deepfakes, which are capable of undermining even the most robust Know Your Customer (KYC) systems.

The rise of deepfakes in digital identity fraud

Deepfakes and AI-generated identities are no longer the stuff of science fiction. They are real, accessible, and alarmingly convincing. There are now many software tools out there (we’re not going to name them here) that are highly effective document/image creators — using this software, even non-technical users can now generate hyper-realistic IDs, selfies, and documents in minutes. These tools allow users to tweak lighting, facial expressions, document layouts, and other graphic and aesthetic qualities to mimic authentic identification documents and live images.

The implications and threats are massive — and serious. Fraudsters can now generate identities that pass KYC checks that were until only recently considered robust.. A recent LinkedIn post by compliance expert Viktoria Soltesz went viral when she shared how an AI-generated fake Polish passport successfully passed a real KYC verification process. This wasn’t an isolated incident — it’s a wake-up call to the industry that legacy verification systems are vulnerable to new-age synthetic identity fraud and criminals with the imagination and determination to circumvent contemporary security standards. 

How fraudsters are exploiting generative AI

Criminals are now using AI-generated images and documents to commit identity theft, facilitate money laundering, and take over legitimate accounts. While some criminals develop deepfake identities and documents ‘in-house’, they are also readily available for sale on the dark web. The use of deepfakes by criminals is also multifaceted and not always obvious: they can be used to manipulate financial systems by layering, structuring, or smurfing funds — the process of breaking up large amounts of money into smaller parcels that can be more easily laundered into the financial system. 

AI-generated selfies and IDs are often indistinguishable to the human eye. They may include correct document layouts, real-looking shadows, and even seemingly valid metadata. This sophistication makes manual review increasingly ineffective, especially when fraudsters experiment with hundreds of variations before finding one that successfully bypasses verification.

KYC-Chain: Advanced deepfake detection for a new threat landscape

To meet the challenge of this emerging threat, KYC-Chain has developed a multi-layered approach to detecting deepfakes and AI-generated documents. Our platform combines AI-powered image analysis, behavioral biometrics, metadata forensics, and real-time liveness detection to uncover even the most convincing forgeries.

Here’s how we break down and detect the deception:

Metadata Forensics

Many AI-generated files carry subtle yet identifiable inconsistencies in metadata. For example, an ID photo may lack traditional camera information or include signs of software rendering. KYC-Chain’s end-to-end onboarding platform inspects the digital fingerprints of files to uncover these anomalies. When an image’s EXIF data shows discrepancies or reveals generation tools like Photoshop or AI engines, it triggers further scrutiny.

Advanced Liveness Detection

While static images can be manipulated easily, mimicking human motion is far more difficult. KYC-Chain’s passive liveness detection employs motion-based verification, analyzing the micro-movements of the user’s face, blinking patterns, and depth cues. Deepfakes often fail to pass the reality-check here, as generated videos lack natural eye and facial muscle behavior.

AI-Trained Detection Models

We continuously update our AI detection layers with real-world examples of AI-generated fraud attempts. These models are trained to spot patterns, pixel-level anomalies, and inconsistencies that human reviewers might miss. Whether it’s unnatural skin texture, odd lighting reflections, or inconsistencies in typography on IDs, our system picks up on clues invisible to the naked eye.

Surprise! This is not a real person.

Multi-Factor Scoring and Escalation

KYC-Chain doesn't rely on a single red (or green) flag to provide a judgment call on an identity’s authenticity. Our system scores verification attempts across multiple layers — metadata, liveness, image consistency, MRZ validation, and behavioral cues before taking a decision to tell a compliance officer that the submitted document/selfie is fake or real.

How does it work?

KYC-Chain’s end-to-end onboarding platform can be seamlessly integrated into our clients’ APIs. 

The verification process itself is simple:

Users are prompted to upload scans of their ID document, take a selfie and submit other key KYC information.  The data is then processed through our multi-layered authentication system to identify anomalies and potential indicators of fabricated or false information.  If anomalies or inconsistencies are detected, the onboarding process is halted and a report is sent to the relevant compliance team for escalation. Protecting businesses and consumers in the age of AI

For businesses — whether it’s a startup or a major financial institution — the consequences of failing to detect AI-driven fraud can be severe: regulatory penalties, reputational damage, and increased exposure to financial crime. For users and customers, AI-powered fraud can lead to identity theft, accounts being compromised, and privacy breaches.

Take a recent report by CBS News that quoted senior former anti-fraud officials in the US: they believe the cost of fraud to taxpayers in the country is close to US$1 trillion per year. According to the report, the reasons why fraud — in particular identity fraud — is so pervasive and widespread, is that it is not only criminal gangs that are carrying out fraud. Adversarial state actors are also carrying out fraud on an industrial scale, using it as an illegal economic weapon to extract wealth from their enemies — at the expense of both taxpayers and their governments. 

With so many resources at fraudster’s disposal, the challenge of fighting back against them is immense. As fraudsters evolve, so must the tools to fight them. KYC-Chain is constantly developing ways to stay ahead of the curve, investing in R&D and collaborating with partners across compliance, cybersecurity, and AI ethics to build the KYC, Anti-Money Laundering (AML) and Counter Terror Financing (CTF) systems that will ensure the integrity of the digital economy tomorrow. 

In a world where it's becoming increasingly hard to tell what's real, trust is the most valuable currency. That’s why we're focused not just on detection, but also on prevention and education. We empower our clients to understand the risks and arm them with tools to mitigate them.

Whether you're a fintech startup scaling rapidly or an enterprise managing millions of verifications, your KYC strategy needs to be future-proof. Deepfakes aren’t going away — but with KYC-Chain, you can stay one step ahead.Want to see our AI deepfake detection in action? Book a demo today and experience the next generation of KYC protection.

The post Unmasking Deepfakes: How KYC-Chain Detects AI-Generated Documents and Selfies appeared first on KYC Chain.

Monday, 04. August 2025

1Kosmos BlockID

The 15-Second Voice Sample That Could Empty Your Bank Account: How AI Voice Cloning is Rewriting the Scammer’s Playbook

Imagine I got a FaceTime call from my daughter right now, tears streaming down her face, desperately pleading for help. “Dada, I’m stuck somewhere. I need some money right now. I lost my wallet. Could you just send me an Apple gift card?” The voice is unmistakably hers. The face looks exactly right. My parental … Continued The post The 15-Second Voice Sample That Could Empty Your Bank Account: H

Imagine I got a FaceTime call from my daughter right now, tears streaming down her face, desperately pleading for help. “Dada, I’m stuck somewhere. I need some money right now. I lost my wallet. Could you just send me an Apple gift card?” The voice is unmistakably hers. The face looks exactly right. My parental instincts would kick in, and the probability of me actually getting taken by it and sending her money would be very, very high. Except my daughter is safely at home, completely unaware of what just happened. I would have just become the latest victim of an AI voice cloning attack that required nothing more than a 15-second voice sample to execute.

These kinds of attacks are happening every day, and cybersecurity experts are warning that we’re on the brink of an epidemic that will make traditional phone scams look like child’s play.

From Comedy Central to Criminal Enterprise: The Evolution of Voice Mimicry

Voice attacks aren’t new. For decades, skilled impressionists have made careers out of mimicking celebrities on Comedy Central and late-night television. Turn on your TV, go watch any stand-up comedy where people mimic the voice of somebody else. Not everybody is good at mimicry, there are a few people who are really good at it, and that’s their skill set, and they make a living out of it.

So, what’s the difference? What once required rare talent and years of practice can now be accomplished by anyone with a smartphone and access to AI tools.

You can literally take a voice sample of 20 seconds, 15 seconds, and trust me, getting a voice sample of any user is a piece of cake. You can record them in a meeting, in webinars, at conferences. Taking a voice sample of a person, feeding it into an AI engine, and having AI generate paragraphs of text in your voice couldn’t be easier.

The technology combines voice cloning with face swapping capabilities, creating what security professionals call “deepfakes”, AI-generated content that can make anyone appear to say or do anything. Unlike the obvious robotic voices of yesterday’s scam calls, these new attacks are virtually indistinguishable from the real thing.

The Perfect Storm: Why Voice Cloning Attacks Are About to Explode

Currently, sophisticated voice cloning technology requires some technical expertise to deploy effectively. But that barrier is rapidly disappearing. But before you snap your fingers, trust me, this is going to be in the palms of every individual on this planet because they are building AI agents, voice bots, chatbots, and all of them are available as apps on your phone.

The democratization of AI tools means that what once required specialized knowledge will soon be as simple as downloading an app. Combined with the wealth of voice samples available through social media, video calls, and public speaking engagements, attackers will have unprecedented access to the raw materials needed for convincing impersonations.

Consider the attack surface: every Zoom meeting, every Instagram story, every TikTok video, every voicemail message becomes potential ammunition for cybercriminals. For public figures, executives, or anyone with an online presence, avoiding voice sample collection is virtually impossible.

From Spam Calls to Family Emergencies: The Human Cost of AI Deception

The implications extend far beyond individual financial losses. Traditional text-based scams already trick thousands of people daily with messages claiming, “I’m stuck at an airport. I need an Apple ID or gift card.” Now imagine those same scenarios playing out with the actual voice and face of a loved one making the plea.

Imagine what’s going to happen to all these spam calls that people have been receiving over time. Those text messages that you get, saying, “I’m stuck at an airport. I need an Apple ID or an Apple Card or a gift card,” and people fall for it. Imagine that happening in the age of AI. It’s going to be rampant.

The psychological impact cannot be overstated. When a scammer can perfectly replicate your child’s voice expressing genuine distress, the emotional manipulation becomes exponentially more powerful. Traditional security awareness training that teaches people to “verify before you trust” becomes significantly more challenging when the verification methods themselves can be compromised.

For organizations, the threat is equally severe. Help desk calls from “employees” requesting password resets, IT support requests from “executives” demanding immediate access, and vendor communications requesting urgent payment changes all become potential attack vectors when voice authentication can be spoofed with AI precision.

The $4.4 Million Question: Counting the Cost of Deepfake Breaches

While comprehensive data on AI voice cloning losses is still emerging, the broader cybersecurity landscape provides sobering context. According to IBM’s 2025 Cost of a Data Breach Report, the average cost of a data breach has reached a record high of $10.22 million for US companies, while the global average was $4.44 million.

The reputational damage may prove even more costly. Consumer trust, once lost, can take years to rebuild. According to recent research, 75% of consumers would stop shopping with a brand that suffered a security incident. For organizations that handle sensitive customer data or financial transactions, a successful deepfake-enabled breach could trigger regulatory investigations, class-action lawsuits, and permanent customer defection.

Beyond direct financial losses, there’s the operational disruption. Companies targeted by sophisticated social engineering attacks often must shut down systems, reset credentials enterprise-wide, and implement emergency security protocols that can paralyze operations for days or weeks.

Beyond Traditional Defenses: The Rise of Liveness-Based Authentication

Traditional security measures are proving inadequate against AI-powered impersonation attacks. Standard multifactor authentication, password policies, and even basic biometric systems can be circumvented when attackers can convincingly impersonate authorized users during help desk interactions.

At 1Kosmos, we’re addressing this challenge head-on. If somebody is using biometrics to authenticate into a system, be it face, be it voice, be it anything, if we have the ability to identify that it’s crossed a certain threshold of risk with relationship to it being a deepfake or fake or AI-generated content, we can raise those signals. Our systems then have the ability to determine the kind of access they need to provide or even prevent access altogether based on those signals.

The solution lies in what we call “liveness detection”, technology that can distinguish between live human interaction and AI-generated content. We’ve developed systems that combine multiple authentication factors, including live facial scanning compared against government-issued credentials, to create what I call a “risk threshold” that determines whether access should be granted.

We look at all the fraud signals from various factors to generate what we call a risk threshold that could tell our systems what that system should or should not do with that access request or authentication attempt. The way we have designed our platform is to ensure that all the signals that we get when a user authenticates into the system, be it video, be it live ID, be it selfie, be it a document scan, or be it voice, we analyze these signals comprehensively.

This marks a shift away from reactive security measures that only respond after a breach has occurred. Instead, we focus on proactive security that works to stop threats before they happen.

Being proactive means putting systems in place that can detect voice attacks, deepfakes, and other forms of AI-generated impersonation early in the process. That kind of prevention is becoming essential as these attacks grow more advanced.

At 1Kosmos, we believe it’s our responsibility to help users and organizations recognize and block these threats before any damage is done. Our biometric authentication platform is built to detect signs of manipulation in real time and prevent unauthorized access based on those signals.

Building Deepfake-Resistant Organizations: The Path Forward

The window for preparation is rapidly closing. As AI voice cloning tools become more accessible and sophisticated, organizations must implement robust detection and prevention measures before they become targets.

The most effective defense combines technological solutions with updated security protocols. This includes implementing liveness-based biometric authentication for all system access, training staff to recognize potential deepfake scenarios, and establishing verification procedures that don’t rely solely on voice or video confirmation.

For individual protection, the advice is equally urgent: establish out-of-band verification methods with family members, be skeptical of urgent financial requests regardless of apparent source, and understand that if something seems emotionally manipulative, it very well might be.

The threat of AI voice cloning isn’t a distant future concern, it’s a present-day reality that’s about to become exponentially more dangerous. Organizations and individuals who take proactive steps now will be far better positioned to defend against the inevitable wave of sophisticated impersonation attacks heading our way.

We still have a long way to go, but companies are recognizing that threats like this are no longer a fairytale. They are very real. We believe that identity is the entry into any organization or into any IT assets. We need to be 100 times more careful and stringent about how we do deepfake checks.

Ready to protect your organization against AI voice cloning and deepfake attacks? Learn more about 1Kosmos’s liveness-based biometric authentication solutions and discover how proactive security measures can keep your business safe from the next generation of social engineering threats.

The post The 15-Second Voice Sample That Could Empty Your Bank Account: How AI Voice Cloning is Rewriting the Scammer’s Playbook appeared first on 1Kosmos.


IDnow

Chips in: Why it’s time to tap into NFC-enabled identity verification.

The European Union passes major regulation to allow the private sector to read eIDs via Near Field Communication. In a significant milestone in the evolution of Europe’s digital identity framework, the European Commission has adopted Regulation (EU) 2025/1208, which authorizes private sector companies to access key data stored in the chips of electronic identity documents […]
The European Union passes major regulation to allow the private sector to read eIDs via Near Field Communication.

In a significant milestone in the evolution of Europe’s digital identity framework, the European Commission has adopted Regulation (EU) 2025/1208, which authorizes private sector companies to access key data stored in the chips of electronic identity documents (eIDs), most notably the bearer’s portrait (DG2) via Near Field Communication (NFC) technology.

The regulation, which amends the original Commission Decision 2025/1218, came into force on July 10, 2025. 

With NFC, identity verification moves from passive image capture to active chip-based validation, fundamentally transforming how businesses can confirm identities across onboarding journeys.

What’s changed and why it matters.

Until recently, access to the chip on EU member states’ national ID cards and biometric passports was largely restricted to border authorities. With Regulation 2025/1208 now adopted, private entities can legally read the facial image stored in DG2, provided the holder consents, using NFC technology. 

This opens the door to more accurate, secure, fast, and automated identity proofing across industries like financial services, insurance, gaming, telecom, and mobility, without compromising on privacy or regulatory integrity.

Let’s break it down: What’s in the chip?

eMRTDs (electronic Machine-Readable Travel Documents), such as biometric passports and eID cards, store personal data in a secure chip embedded in the document. This structure follows the globally recognized ICAO 9303 standard, developed by the International Civil Aviation Organization (ICAO), which ensures interoperability and security across international borders. 

The chip’s contents are organized into Data Groups (DGs), each designed to hold specific types of information:

DG1: Machine-readable zone (MRZ) data (e.g. name, date of birth, document number) 

Private sector access? Yes.
Use case: Retrieve electronic data from ID holder in secure way.

DG2: Biometric facial image (high-resolution portrait of the bearer)

Private sector access? Yes.
Use case: Biometric match to selfie.

DG3: Fingerprint data (accessible only to border and police authorities)

Private sector access? No.
Use case: Reserved for border and police use only.

By reading the encrypted data directly from the chip, IDnow’s NFC-enabled verification confirms the authenticity and integrity of the document and the portrait photo, ensuring the person presenting it is its rightful holder.

The Trust Playbook. Discover how top teams from your industry are turning digital identity and trust into growth strategies.​ Download now Meet strict regulatory frameworks with confidence.

With NFC-enabled verification, businesses can: 

Validate ID authenticity through cryptographic signatures  Verify the portrait from the chip (DG2) against a selfie or video for liveness detection  Read DG1 and DG2 simultaneously for cross-checking document and biometric consistency  Reduce false positives and manual review, accelerating onboarding 

NFC-based identity verification isn’t just technically superior, it’s also compliant with both existing and emerging regulations: 

National frameworks: Compliant with current schemes such as GWG (Germany), FMA (Austria), ANSSI (France), and others across the EU.  eIDAS 2.0: The EU’s revised digital identity regulation, requiring high-assurance identity proofing methods for Qualified Trust Service Providers (QTSPs), banks, and government services  Anti-Money Laundering Regulation (AMLR): Recently approved and set to replace national laws by mid-2027. NFC supports fully automated, risk-based identity proofing in line with Know Your Customer (KYC) and Customer Due Diligence (CDD) expectations. 

So, whether you’re serving regulated industries or managing onboarding at scale, NFC verification gives you a future-proof foundation.

The IDnow NFC advantage.

IDnow’s NFC identity verification is already live and battle-tested across Europe, with tens of thousands of verifications processed every month. 

Available globally: All new passports, residence permits, and national ID cards in the EU include NFC chips. Globally, most passports include this chip by default. In some regions, driving licences and other documents are also adopting chip-based formats.  Available for mobile app and mobile SDK integrations: Developer-friendly SDKs and APIs make it simple to integrate NFC into existing onboarding flows across platforms.  UX / speed: Onboarding can be completed in under one minute. Just tap the document. No manual data entry needed.  Conversion Rate: NFC onboarding shows higher success rates compared to optical scanning, thanks to improved read accuracy and fewer drop-offs.  Automation Rate: NFC verifications are fully automated, with no need for manual agent review. This accelerates onboarding and scales efficiently.  Security and data integrity: Cryptographic signature checks detect cloned or forged chips. Data is read with 100% accuracy, straight from the issuing authority. NFC = No barriers to implementation.

IDnow’s NFC-enabled identity verification is available and fully compliant today. With Regulation (EU) 2025/1208 adopted, the private sector now has a clear legal foundation to access biometric data, such as the facial image stored on the chip of eID documents, with the user’s consent. This enables immediate integration of NFC verification into onboarding journeys.

Forward-thinking organizations that move early can gain a competitive edge by offering faster, more secure, and regulation-ready identity verification. Don’t wait for market-wide adoption, now is the time to optimize your onboarding flows and lead the way.

How it works: NFC-powered identity proofing, step by step.

So, what happens when a user taps their ID document with their phone? NFC-based identity verification transforms onboarding from a manual, error-prone process into a fast, secure, and fully automated journey. By reading encrypted data directly from the chip, rather than relying on photos or scans, IDnow ensures every verification is accurate, fraud-resistant, and compliant with the latest regulations. 

Static capture: Capture the document’s MRZ to generate the key and decrypt the chip.  NFC readout: Instantly read secure data from the chip.  Selfie check: Capture a selfie for biometric face comparison and liveness detection. 

Here’s how NFC-enabled verification with IDnow streamlines the entire process, from document tap to trusted onboarding. See just how seamless and user-friendly NFC onboarding can be.

Accept marketing cookies to view this YouTube video.

Manage my cookie preferences

Ready to activate NFC?

With NFC, identity verification becomes not only faster, but foundationally stronger. The future of onboarding is already in your customers’ pockets. Let IDnow help you unlock it securely, seamlessly, and in full compliance with Europe’s most advanced digital identity framework. 

Talk to your Account Manager, Customer Success Manager or contact us to learn how NFC-enabled identity verification can unlock valuable business opportunities.

By


Suzy Thomas
Customer and Product Marketing Lead
Connect with Suzy on LinkedIn


Dock

EUDI Wallet Hype vs. Reality

At our recent live event about the EUDI wallet, Esther Makaay (VP of Digital Identity at Signicat) shared an insightful slide about the gap between expectations and reality.

At our recent live event about the EUDI wallet, Esther Makaay (VP of Digital Identity at Signicat) shared an insightful slide about the gap between expectations and reality.


Ockto

Datagedreven KYC-automatisering: focus op de signalen die ertoe doen

 “Er zijn banken met 2.500 mensen die alleen aan CDD werken.” – Robby Philips, Deloitte Die uitspraak uit de Data Sharing Podcast is illustratief voor de manier waarop veel financiële instellingen vandaag de dag omgaan met hun KYC-verplichtingen. Het anti-witwasbeleid is strenger dan ooit, maar de middelen waarmee het wordt uitgevoerd: mensen, spreadsheets, verouderde

 “Er zijn banken met 2.500 mensen die alleen aan CDD werken.”

– Robby Philips, Deloitte

Die uitspraak uit de Data Sharing Podcast is illustratief voor de manier waarop veel financiële instellingen vandaag de dag omgaan met hun KYC-verplichtingen. Het anti-witwasbeleid is strenger dan ooit, maar de middelen waarmee het wordt uitgevoerd: mensen, spreadsheets, verouderde systemen zijn vaak niet meegegroeid.


Datagedreven KYC-automatisering: fraude, klantdata en compliance

In deze aflevering van de Data Sharing Podcast gaat host Caressa Kuk in gesprek met Robby Philips (Deloitte) en Gert-Jan van Dijke (Ockto) over de transitie van bulk-KYC naar slimme, datagedreven automatisering. Hoe kunnen banken en financiële dienstverleners voldoen aan strengere regelgeving én tegelijkertijd de focus leggen op wat er écht toe doet? 

In deze aflevering van de Data Sharing Podcast gaat host Caressa Kuk in gesprek met Robby Philips (Deloitte) en Gert-Jan van Dijke (Ockto) over de transitie van bulk-KYC naar slimme, datagedreven automatisering. Hoe kunnen banken en financiële dienstverleners voldoen aan strengere regelgeving én tegelijkertijd de focus leggen op wat er écht toe doet? 


FastID

Fastly is easier than ever to use with our Model Context Protocol (MCP) Server

Manage Fastly with ease using the new open-source Model Context Protocol (MCP) Server. Integrate with AI assistants for conversational control of your services.
Manage Fastly with ease using the new open-source Model Context Protocol (MCP) Server. Integrate with AI assistants for conversational control of your services.

Friday, 01. August 2025

Recognito Vision

How Passport Recognition Is Changing the Game in Digital Identity

Let’s imagine you’re checking into a hotel after a long flight. You’re tired, hungry, and just want your key. But instead of fumbling with paperwork, the receptionist simply scans your passport and boom, your details are verified, and you’re all set. No typing. No waiting. No drama. That seamless experience? It’s powered by passport recognition,...

Let’s imagine you’re checking into a hotel after a long flight. You’re tired, hungry, and just want your key. But instead of fumbling with paperwork, the receptionist simply scans your passport and boom, your details are verified, and you’re all set. No typing. No waiting. No drama.

That seamless experience? It’s powered by passport recognition, a rapidly evolving technology that’s rewriting how we verify identity in real time.

So what’s under the hood of passport recognition, and why does it matter for businesses, governments, and consumers alike? Let’s explore.

 

What Is Passport Recognition?

Passport recognition refers to the automated process of scanning and extracting information from a passport’s data page using computer vision and AI. It’s often part of a broader ID document recognition SDK, which can process various identity documents beyond passports, such as driver’s licenses or national IDs. It allows machines to identify and authenticate passports with high accuracy and often in seconds.

The core components include:

Optical Character Recognition (OCR) to extract name, passport number, expiry date, etc.

Machine-Readable Zone (MRZ) decoding, where standardized passport data is stored.

Document validation using holograms, microprint, and UV patterns.

Face matching, comparing the passport photo to a live image or selfie.

Think of it like giving computers the ability to read and verify your passport like a border officer, only faster and with fewer errors.

 

Why Traditional Passport Checks Don’t Cut It Anymore

Manual passport checks are vulnerable to:

Human error (typos, missed fakes)

Delays at airports, hotels, or secure facilities

Fraud through forged or tampered documents

In a world where speed and security matter equally, automated passport recognition offers a compelling alternative.

Quick stat: According to the International Air Transport Association (IATA), 73% of travelers prefer to use biometrics instead of passports for identity verification. That number is growing fast.

 

How Passport Recognition Technology Works

Let’s lift the hood and see how the magic happens.

Step-by-Step Passport Recognition Process: Step Description 1. Image Capture A camera or mobile device captures the passport’s data page. 2. MRZ Detection The system locates and isolates the machine-readable zone. 3. OCR Extraction Characters from the MRZ and other fields are read via OCR. 4. Data Validation The system checks for authenticity: font, format, expiry date, etc. 5. Face Match (Optional) Compares the passport photo with a live selfie or stored biometric.

With today’s advanced AI, the whole recognition flow wraps up in under three seconds.

 

Passport Recognition vs Traditional OCR: What’s the Difference? Feature Traditional OCR Passport Recognition Accuracy 85–90% 97–99% Security Features None Validates holograms, UV, microprinting Facial Biometrics MRZ Decoding Use Cases Document scanning Identity verification

Passport recognition is not just OCR on steroids it’s an entirely smarter approach built for identity assurance.

 

Industries Benefiting from Passport Recognition

From airports to Airbnb, industries across the board are embedding this technology into their platforms. Here’s where it’s making waves:

Travel & Border Control Automated border gates (e-gates)

Self-check-in kiosks

Immigration pre-screening

“With passport recognition, airports can reduce processing time by up to 40% during peak hours.” SITA Air Transport IT Insights

 

Healthcare & Insurance ID verification during telehealth appointments

Onboarding for digital health insurance

Prescription fraud prevention

Banking & Fintech KYC during account registration

Cross-border remittance validation

Preventing identity fraud in loan applications

Hospitality & Rentals Faster hotel check-ins

ID verification for short-term rental platforms (e.g., Airbnb)

VIP loyalty programs linked to passport data

Education & Exams Verifying student ID for international admissions

Securing online proctoring systems

The bottom line? If you deal with real humans and legal identity documents, passport recognition can tighten your security and smooth your UX.

The Power of Passport Recognition + Face Verification

On its own, passport recognition is impressive. But pair it with face verification, and the security multiplies.

Here’s how it works:

User scans their passport using a smartphone or webcam.

System extracts data and photo from the passport.

User takes a selfie or a live video.

The system uses AI to verify the passport photo against a real-time selfie.

Verification result is returned within seconds.

This combo stops impostors in their tracks, including those armed with stolen documents or digital fakes.

Bonus Tip: Want higher fraud resistance? Add id document liveness detection SDK capabilities to confirm the person behind the document is physically present not a still image or a video spoof.

 

Advantages of Using Passport Recognition in 2025

Let’s get specific about the benefits:

Speed

Verifies documents in under 3 seconds. Perfect for high-traffic systems and instant KYC.

Accuracy

Uses deep learning and AI to extract data with up to 99% accuracy even from worn or wrinkled documents.

Compliance

Helps meet global identity regulations like:

GDPR (Europe)

eIDAS (EU)

KYC/AML (Global finance)

HIPAA (U.S. Healthcare)

User Experience

No long forms. No typos. No delays.

Just scan, verify, done.

 

Real-World Case Study: How Banks Use Passport Recognition

A leading European neobank integrated passport recognition into its digital onboarding.

Before:

Manual ID verification took 6–12 hours

20% drop-off due to long wait times

After:

Verification in under 60 seconds

Conversion rate improved by 37%

Fraud attempts decreased by 45%

Talk about ROI.

 

Challenges to Watch Out For

While powerful, passport recognition isn’t without its hurdles.

Low-Quality Images

Crinkled pages, bad lighting, or glare can cause recognition failures. Always guide users to scan in good light.

Document Forgery

Some fake passports can bypass simple OCR-only systems. That’s why layered security with AI, facial matching, and liveness detection is a must.

Device Limitations

Older mobile devices may struggle with camera quality. Make sure your SDK supports fallback options or minimum device specs.

Choosing the Right Passport Recognition SDK

Not all tools are created equal. Here’s what to look for in a solid passport recognition solution:

MRZ extraction & validation

Face matching capability

Cross-platform support (iOS, Android, Web)

Real-time results (< 3 seconds)

Built-in compliance (GDPR, KYC, AML)

Developer documentation & SDK support

Some top players also include open-source demo tools, sample UIs, and REST APIs to make integration smooth.

 

Wrapping It All Up

Passport recognition is no longer futuristic tech; it’s a real solution already reshaping how we verify identity across apps, borders, and industries. Whether you’re streamlining travel check-ins, onboarding banking customers, or securing virtual healthcare visits, this technology helps eliminate friction and boost security. It ensures you’re not just looking at a document, you’re verifying the person behind it.

And if you’re looking for a trusted provider to help you integrate reliable passport recognition into your systems, Recognito, top performer in NIST FRVT, is built for that mission. With AI-driven performance, lightning-fast processing, and support trusted across industries, it’s a solid step forward in the future of identity verification.

Curious how this can work for your platform? Try our passport verification feature and experience firsthand how secure and fast digital ID checks can be. You can also have a look at Recognito’s GitHub.


1Kosmos BlockID

Driving Change Together: 1Kosmos Sponsors Bell Canada’s Golf Tournament Supporting Kids Help Phone

At 1Kosmos, we believe that technology, when put to good use, has the power to transform lives and communities. That’s why, when Bell Canada, one of our valued customers and a longstanding champion of youth mental health, invited us to join their annual fundraising golf tournament for Kids Help Phone, we enthusiastically accepted. More Than … Continued The post Driving Change Together: 1Kosmos S

At 1Kosmos, we believe that technology, when put to good use, has the power to transform lives and communities. That’s why, when Bell Canada, one of our valued customers and a longstanding champion of youth mental health, invited us to join their annual fundraising golf tournament for Kids Help Phone, we enthusiastically accepted.

More Than a Game: An Event with Impact

Every year, Bell Canada brings together the brightest minds from across IT, InfoSec, Fraud, and business leadership for an event that’s about so much more than golf. This gathering is the single most critical fundraising event for Kids Help Phone, the national organization at the forefront of supporting youth in crisis. As the only 24/7 e-mental health service for young people in Canada, Kids Help Phone provides an essential lifeline to children and teens, many of whom have no other support system.

A Staggering Statistic and a Shared Mission

A representative from Kids Help Phone shared a striking figure at this year’s event: 75% of children and youth reaching out to the helpline disclose things they’ve never told anyone else. For some, Kids Help Phone is their only resource in moments of vulnerability, fear, or confusion. This statistic underscores the vital importance of the organization’s work, and why sustained support matters.

Partnering for Good

For 1Kosmos, participation in this event went far beyond sponsorship. It represented an opportunity to walk alongside Bell Canada in championing cybersecurity, mental wellness, and community care, pillars that are deeply aligned with our own values. It was inspiring to connect with leaders and teams from across the technology spectrum, all united by the goal of uplifting youth and shaping a safer, more supportive future.

Thank You, Bell Canada and Kids Help Phone

We extend our deepest thanks to Bell Canada for their vision and leadership in supporting Kids Help Phone, and to the tireless staff and volunteers who make a real difference in the lives of young Canadians every day.

At 1Kosmos, we look forward to continuing our partnership and our shared commitment to protect, empower, and uplift, on and off the golf course.

Learn More & Keep Kids Safe Online

To discover more about the essential work of Kids Help Phone or to get involved, visit their website or reach out to their team. We’re grateful to all our partners and peers who joined us on the green in support of children in need.

At 1Kosmos, our commitment to protecting and empowering the next generation extends beyond secure identity solutions. That’s why we created our “1Kids” video series, a fun, educational program designed to teach kids the basics of online safety and cybersecurity. From spotting phishing scams to protecting personal information, these episodes help kids and families navigate the digital world confidently and securely.

Check out the 1Kids video series to help the young people in your life stay safe online, and join us as we continue building a safer, more supportive future for all children.

The post Driving Change Together: 1Kosmos Sponsors Bell Canada’s Golf Tournament Supporting Kids Help Phone appeared first on 1Kosmos.


Tokeny Solutions

Apex Digital 3.0 is Live – The Future of Finance Starts Now

The post Apex Digital 3.0 is Live – The Future of Finance Starts Now appeared first on Tokeny.
July 2025 Apex Digital 3.0 is Live – The Future of Finance Starts Now

To truly scale tokenisation, we need a global force at the heart of capital markets. A player with the reach, trust, and operational strength to be able to bring all stakeholders out of fragmented and manual systems into the future of on-chain finance.

That player is Apex Group.

Yesterday, Apex Group launched Apex Digital 3.0, the digital infrastructure that seamlessly bridges traditional finance with on-chain finance at scale.

This is a turning point for our industry. Apex Digital 3.0 is not a product, it’s a movement to transform global finance, redefine distribution, and unlock liquidity. For the first time, a global asset servicer now offers blockchain-powered infrastructure for tokenisation and stablecoins, covering everything from regulatory setup, structuring to issuance, compliance, servicing, and global distribution.

In today’s market, launching a tokenised product is slow and fragmented. Issuers must juggle multiple providers, face regulatory complexity, and often wait months, only to end up with limited liquidity and poor distribution. It’s impossible to scale that way.

With Apex Digital 3.0, we’ve changed the game. Everything is integrated. Tokenising existing assets or natively issuing ones on-chain can be done within a few weeks. What’s more, Apex Group clients, who already entrust them to operate over $3.5 trillion in assets, can now move on-chain seamlessly, without changing the tools or workflows they know.

To them, it simply feels like an upgrade, and they will gain new capabilities. It includes 24/7 subscriptions, redemptions, and transfers; access to multiple secondary trading venues and borrowing or lending in a real-time DeFi application. No disruption. Just a next-generation investor experience.

What truly sets Apex Digital 3.0 apart is its ability to bring all stakeholders together, including issuers, investors, allocators, and distributors. Tokenised assets can connect directly with existing investor pools, including through multiple distribution channels and physical events like Apex Invest. This dramatically enhances both liquidity and distribution, solving one of the most critical and long-missing pieces in the industry.

Tokenisation finally works, at scale. Tokeny’s technology is the foundation of this transformation. We’re delivering blockchain capability that integrates across the entire value chain and fund lifecycle, enhancing the experience and value for all of Apex Group’s clients.

Daniel and Luc are proud to be appointed to lead Apex Digital 3.0, powered by the full strength of the Tokeny team. Our mission becomes bigger: To transform financial markets and unlock access for all. Just as Microsoft put a computer on every desk, we’re building the digital infrastructure to put private assets in every portfolio, bringing the future of finance to everyone.

This marks a brand new chapter, and we’re proud to be writing it with you!

Tokeny Spotlight

Apex Digital 3.0

Apex Group announces the  launch of Apex Digital 3.0 to bridge traditional and onchain finance at scale.

Read More

DAW New York

There won’t be one stablecoin to rule them all. There will be a plethora of stablecoins.

Read More

GENIUS Act Passes

The GENIUS Act is now law, marking one of the most significant moments in the history of digital assets.

Read More

Tokeny Team

Learn about Héctor Castro Mateos, who has been at the forefront of Tokeny’s QA team.

Read More

Tokeny on ERC3643 Podcast

Our CEO, joins the ERC3643 podcast to talk about the beginnings of Tokeny and the ERC-3643 standard.

Read More

RWA Summit Cannes

Our CCO, joins the panel: Institutional strategies for scaling tokenised assets, alongside industry leaders.

Read More Tokeny Events

Spark 25 by Fireblocks
September 8th-10th, 2025 | 🇪🇸 Spain

Register Now

Apex Invest Global Event Series 2025
September 22nd-23rd, 2025 | 🇨🇭 Switzerland

Register Now

Tokeny Team Building 
September 17th-19th, 2025 | 🇪🇸 Spain

ERC3643 Association Recap

ERC-3643 Presented at the SEC Crypto Task Force

Association’s President, Dennis O’Connell, presented ERC-3643 to the SEC Crypto Task Force, alongside leaders from Chainlink Labs, Enterprise Ethereum Alliance, LF Decentralized Trust, and Etherealize.

Read what has been discussed here

Chainlink Launches Automated Compliance Engine in Collaboration With Apex Group, GLEIF, and ERC3643 Association

The ERC3643 Association, Chainlink Labs, Apex Group Ltd, and Global Legal Entity Identifier Foundation (GLEIF) collaborate to launch an automated compliance engine compatible with ERC-3643.

Read the full press release here

Subscribe Newsletter

A monthly newsletter designed to give you an overview of the key developments across the asset tokenization industry.

Previous Newsletter  Aug1 Apex Digital 3.0 is Live – The Future of Finance Starts Now July 2025 Apex Digital 3.0 is Live – The Future of Finance Starts Now To truly scale tokenisation, we need a global force at the… Jul1 Real Estate Tokenization Takes Off in Dubai June 2025 Real Estate Tokenization Takes Off in Dubai Dubai’s real estate market is breaking records. According to data shared by Property Finder, Dubai recorded… May13 Is the UAE Taking the Lead in the Tokenization Race? April 2025 Is the UAE Taking the Lead in the Tokenization Race? As you know, the U.S. is now pushing to become the crypto nation.… Apr1 No Yield for Stablecoins, Tokenized MMFs To Take the Lead March 2025 No Yield for Stablecoins, Tokenized MMFs To Take the Lead With MiCA in Europe, and the STABLE draft law in the USA, regulators…

The post Apex Digital 3.0 is Live – The Future of Finance Starts Now appeared first on Tokeny.


uquodo

Securing Digital Identity : The Impact of Face Verification and Liveness Detection

The post Securing Digital Identity : The Impact of Face Verification and Liveness Detection appeared first on uqudo.

Aergo

[Aergo Talks #19] Token, Roadmap, and Exchange

1. Can I have confidence to hold Aergo? Confidence should be grounded in understanding the current direction and internal activity of the project. Aergo has undergone major changes and is now transitioning into HPP (House Party Protocol), a more modern and AI-aligned infrastructure. A Living Roadmap is actively maintained, offering transparent updates about progress, team deliverable
1. Can I have confidence to hold Aergo? Confidence should be grounded in understanding the current direction and internal activity of the project. Aergo has undergone major changes and is now transitioning into HPP (House Party Protocol), a more modern and AI-aligned infrastructure. A Living Roadmap is actively maintained, offering transparent updates about progress, team deliverables, and launch timelines. Investors are encouraged to review the roadmap and evaluate their belief in the foundation’s vision. 2. Why migrate from Aergo to HPP? A major community governance vote in March 2025 (AIP-21) resulted in overwhelming support for migrating Aergo into HPP, representing a new direction. The goal of HPP is to modernize the infrastructure, introduce AI-native functionality, and align with current market needs, particularly in areas such as modular architecture, agent-based execution, and scalability. HPP maintains the legacy of Aergo while positioning the ecosystem for growth in the next 3–5 years. The community vote saw near-unanimous support and had higher participation than many larger market-cap projects. 3. How will the token migration from Aergo to HPP work on exchanges? The migration process is exchange-dependent. Each exchange may handle the conversion differently (e.g., automatic swap, opt-in, withdrawal only). The team is working closely with major partners and will provide detailed guidance as each exchange finalizes its plan. Community members should stay tuned on official channels (Telegram, X) for updates related to their preferred platforms. 4. When is HPP mainnet launching? The public mainnet is targeted for Q3 2025, which is ~3 months earlier than initially projected in the March AIP. The testnet has already been completed, and the private mainnet is now live, with developer tools being actively rolled out. The team is deliberately not announcing an exact date to maintain flexibility and ensure quality. Rushed deadlines can cause avoidable bugs and quality issues. Precise dates can lead to price manipulation through derivatives trading or “sell-the-news” behavior. 5. Why keep the launch date private? HPP is a digital product, not constrained by logistics like physical goods or theater releases. A flexible launch date allows for rigorous QA and performance testing before going live. Avoiding a public date also prevents speculative volatility, as many traders use fixed timelines for leverage and price swings. The team prioritizes quality and stability over hype. 6. When is Booost launching on HPP? Booost is already deployed on testnet and is currently running on the private mainnet. While technically live, its public launch is imminent, pending final readiness checks. Booost’s integration is a key milestone in showcasing HPP’s support for identity verification and anti-deepfake primitives. 7. What is VaasBlock building on HPP? VaasBlock is building W3DB.io, a Web3-native intelligence and verification platform. Think of it as a cross between IMDB, Crunchbase, and CoinMarketCap, focusing on projects and individuals. Community members can contribute by: verifying project and team data, training AI models, and tagging and labeling datasets. In return, they can earn token rewards. HPP was selected as the base layer due to its multi-chain design, existing exchange access, and built-in support for AI-integrated workflows 8. What’s the “next big news” that could make Aergo pop? The community member’s question assumes a correlation between announcements and price, but this is rare unless connected to major macro headlines or figures. That said, the HPP mainnet launch is arguably the most significant upcoming milestone in terms of long-term fundamentals. However, no one can guarantee whether it will result in a price “pop” — and speculation shouldn’t drive strategic decisions. 9. Why is engagement low? What about marketing? A community member voiced concerns about low social media engagement and marketing visibility. The team responded with the following key points:
1) HPP does not engage in artificial engagement tactics like bots or paid shill armies.
2) Most projects with unusually high engagement have manipulated metrics, which don’t reflect real community or product traction.
3) VaasBlock uses a marketing effectiveness score that evaluates campaigns based on their actual impact (price, volume, etc.) rather than vanity metrics. According to that model, Aergo/HPP ranks in the top 20% of current Web3 projects. The team is focused on building lasting value, not temporary hype.

[Aergo Talks #19] Token, Roadmap, and Exchange was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.


Safle Wallet

Meet Agentic AI

Imagine having a tireless assistant who never sleeps, never asks for a raise, and actually gets the complicated stuff done right, Every time. Meet Agentic AI, the new star in financial services that’s flipping the script on how banks, insurers, and investment firms run their show. What’s Agentic AI Anyway? Think of agentic AI as AI on steroids 💪 not just tools that follow commands, bu

Imagine having a tireless assistant who never sleeps, never asks for a raise, and actually gets the complicated stuff done right, Every time.
Meet Agentic AI, the new star in financial services that’s flipping the script on how banks, insurers, and investment firms run their show.

What’s Agentic AI Anyway?

Think of agentic AI as AI on steroids 💪 not just tools that follow commands, but smart agents that act autonomously, make decisions, learn on the fly, and adapt to complex environments. Unlike your typical chatbot that parrots scripted answers, agentic AI can juggle multiple tasks, solve problems, and even decide the next best step in a process.

It’s like upgrading from a calculator to a personal financial advisor who never takes a coffee break. 😎

Why Financial Services Are Hooked 🪝

The finance world is a labyrinth of rules, mountains of paperwork, and a 24/7 demand for speed and precision. Enter Agentic AI, which has quickly become the MVP by:

Supercharging customer service: NVIDIA reports a jump from
25% to 60% in businesses using generative AI chatbots over just
one year. These agents handle everything from dispute resolutions to updating your “Know Your Customer” details. They reduce human error and free up employees to tackle the trickier stuff that needs a human touch. Cracking down on fraud: AI agents don’t just watch transactions
They hunt for suspicious activity in real-time, alert compliance teams, and can even freeze accounts instantly. With cybercrime on the rise, these digital watchdogs are indispensable. Speeding up digital payments and banking: Whether it’s bill pay or cash flow management, agentic AI ensures everything ticks along smoothly, staying compliant with complex regulations and cutting costs with efficient audit trails. Decoding mountains of data: Financial docs, market reports, customer feedback, It’s a jungle of unstructured text. Agentic AI digests all this mess, highlights insights, and even suggests smart investment moves. 🏋️‍♀️ Real Life AI Agents Doing the Heavy Lifting 🏋️‍♂️ BlackRock’s Aladdin: This platform uses AI to optimize everything from risk management to trading. It’s the behind the scenes genius powering big money moves worldwide. Bunq’s Finn: An in-app chatbot that handles over 90% of user support tickets. Imagine a super efficient financial buddy who knows your preferences and sorts your queries instantly. 🫠 Capital One’s Chat Concierge: Makes buying a car smoother by offering real time info and guidance no pushy salesman, just smart, instant help. The Numbers Don’t Lie 📰

According to NVIDIA’s State of AI in Financial Services report,
Over 90% of financial firms see a positive revenue impact after implementing AI. That’s not just hype it’s proof that agentic AI is more than a shiny tech trend. It’s a powerful revenue booster and risk reducer.

Why Should You Care? 🤷‍♀️

Agentic AI isn’t just reshaping finance it’s a window into the future of work, where human ingenuity teams up with relentless, data-crunching machines.

The question is: Are you ready to work with your AI co-pilot, or will you get left behind while the bots take over?

Stay curious, keep questioning, and remember in the world of AI,
Staying ahead is the best strategy.

Catch you on the next byte of brilliance,
Team Safle 🌟


ComplyCube

The CryptoCubed Newsletter: July Edition

July has seen huge strides in the crypto world as regulators have clamped down on the sector. From Algeria's complete crypto ban to the USA's strategic plan to be the crypto capital of the world, read on to explore key changes. The post The CryptoCubed Newsletter: July Edition first appeared on ComplyCube.

July has seen huge strides in the crypto world as regulators have clamped down on the sector. From Algeria's complete crypto ban to the USA's strategic plan to be the crypto capital of the world, read on to explore key changes.

The post The CryptoCubed Newsletter: July Edition first appeared on ComplyCube.


iComply Investor Services Inc.

KYB for Nonprofits: How U.S. NGOs Can Meet AML Requirements Without Disrupting Donor Trust

Explore how U.S.-based nonprofits can verify partners, grantees, and affiliates without disrupting donor relationships. Learn how iComply supports transparent, audit-ready KYB for NGOs.

U.S. nonprofits must now comply with AML regulations that require verifying partner organizations, grantees, and key stakeholders. This article explores how NGOs can implement efficient KYB workflows that support transparency and risk management – without compromising mission alignment or donor confidence.

Nonprofits and NGOs operating in the United States are increasingly being drawn into the regulatory spotlight. While historically exempt from many financial compliance requirements, today’s nonprofits – especially those with international operations, grant-making activities, or large donation flows—must now consider how to comply with know-your-business (KYB) and AML standards.

The Financial Action Task Force (FATF) and the U.S. Department of the Treasury have flagged the misuse of charitable organizations as a financial crime risk, prompting increased expectations for due diligence and transparency.

AML Expectations for U.S. NGOs in 2025

Although not all nonprofits fall under Bank Secrecy Act (BSA) obligations, those that:

Partner with foreign NGOs Disburse grants or funds abroad Receive high-risk donations or funding Operate in or near sanctioned jurisdictions

…are expected to implement stronger controls for:

Beneficial ownership checks of partners and grantees Screening for PEPs, sanctions, and adverse media Documentation of financial flows and governance structures

Many large donors and financial institutions now require NGOs to demonstrate AML and KYB compliance as part of their funding eligibility or banking relationships.

Key Challenges for Nonprofits

1. Mission vs. Compliance Tension
Nonprofits often fear that intrusive checks could alienate partners or deter grassroots engagement.

2. Resource Constraints
Lean teams and limited budgets make enterprise-grade compliance tools impractical.

3. Complex Partnership Networks
Sub-grantees and foreign affiliates may operate with different legal, cultural, or documentation norms.

4. Donor and Reputational Risk
Failure to vet grantees properly could result in diverted funds, scandal, or funding suspension.

How iComply Supports KYB for Nonprofits

iComply offers a configurable KYB solution tailored to the needs of donor-driven and mission-aligned organizations.

1. Entity Verification for Partners and Grantees Validate EINs, incorporation status, and legal representatives Confirm banking and operational legitimacy Request and review key documentation (bylaws, governance structures, etc.) 2. UBO Discovery and Risk Screening Identify the real owners or controllers of partner organizations Screen individuals and entities against OFAC and international sanctions lists Flag politically exposed persons and adverse media links 3. Low-Friction Onboarding Send white-labeled onboarding requests to partners and affiliates Guide users through structured KYB flows without requiring technical expertise Preserve relationship integrity with customizable language and guidance 4. Risk-Based Review and Recordkeeping Automate risk scoring and escalation rules Maintain audit-ready logs of verification outcomes and partner engagements Export data for funders, auditors, or internal governance reviews Case Insight: Global Health NGO Based in DC

A U.S.-based nonprofit distributing grants in Latin America implemented iComply’s KYB workflows for vetting sub-recipients. In less than 8 weeks:

Verified over 40 active partners Flagged 2 entities with incomplete governance disclosure Met due diligence standards required by a new multilateral funder What to Expect in 2025 Funder-Led KYB Standards: Multilaterals and private foundations will increasingly expect NGOs to vet grantees with audit-ready procedures BSA and IRS Alignment: Expanded clarity on nonprofit AML responsibilities may emerge from the U.S. Treasury or IRS Reputation Risk Enforcement: Media and donor scrutiny will intensify around due diligence failures Take Action

Nonprofits must build AML resilience without compromising their mission. KYB automation offers a path to greater transparency, donor confidence, and regulatory alignment.

Connect with iComply to learn how we help NGOs and nonprofits build trust through streamlined, values-aligned compliance.

 

Tuesday, 22. April 2025

Radiant Logic

Modernizing Your Legacy Identity Infrastructure is Finally Possible

Unmanaged service accounts are a hidden threat to IT security, creating vulnerabilities that cybercriminals exploit—learn how to identify, clean up, and secure these overlooked accounts to protect your organization. The post Modernizing Your Legacy Identity Infrastructure is Finally Possible appeared first on Radiant Logic.

Indicio

Implement digital identity in Europe with SD-JWT VCs from Indicio Proven

The post Implement digital identity in Europe with SD-JWT VCs from Indicio Proven appeared first on Indicio.
Indicio’s flagship product supports the issuance, holding, and verification of SD-JWT VCs, Europe’s choice of Verifiable Credential for privacy-preserving digital identity in the European Union Digital Wallet (EUDI).

By: Trevor Butterworth

By 2026, the European Union has mandated that every member country provide its citizens, residents, and businesses with a secure, interoperable digital wallet so that they can use Verifiable Credentials to prove who they are and share information across borders, platforms, and services, online and offline, across all EU member states.

For its Verifiable Credential format, the EU will use SD-JWT VCs.

What is  SD-JWT VC?

The acronym stands for Selective Disclosure JSON Web Token Verifiable Credential.

A JSON Web Token is a standardized way to share digitally-signed information between parties. Selective disclosure means that this information can be shared selectively, thereby enabling a party to restrict the data they share to the specifics needed for a given purpose. Verifiable credential means the JWT includes the specific data formats as well as validation and processing rules required to express Verifiable Credentials.

Why is this important?

Simply put, it enables data privacy and increases security.

The easiest way to understand this is by looking at how we share information to access resources using physical credentials, like a driver’s license.

To verify age for purchasing an age-restricted item, a person would present a physical ID that contained their date of birth, typically a driver’s license, passport, or national ID card. But in presenting that ID, the person verifying it would be able to see all the personal data on the ID.

In an age of identity theft, this is no longer tenable. But it is also unacceptable in terms of data privacy. Selective disclosure is non-negotiable for the European Union. EU data privacy law — GDPR — requires organizations minimize the data they collect, process, and store to fulfill a specific purpose; selective disclosure makes minimization easy. 

How to issue and verify SD-JWT Verifiable Credentials with Indicio Proven

Access Indicio Proven, either using its interface or its API, and connect your existing IAM, CRM, HR software, identity provider, API, or database. Select the SD-JWT VC from the menu and start issuing credentials. 

Indicio Proven’s verifier software automatically accepts SD-JWT VCs, so you have  immediate interoperability with all EU digital wallets..  

Why go with Indicio Proven for your EU credential solution?

Indicio was the first to demonstrate interoperability between SD-JWT VC and AnonCreds credentials in a single workflow. 

We’ll shortly enable similar interoperability with mdoc/mDL and W3C VC credentials.  

Simply put, if you want to interoperate globally, Proven has proved itself in the real world.

There are two other important reasons for choosing Indicio Proven. 

It enables you to scale rapidly to any level of issuance or verification. 

It has the most powerful governance solution in the marketplace, allowing you to easily orchestrate credential roles, trust lists, and workflows in hierarchical ways. 

And because governance is cached as a machine-readable file for each credential issuer, holder, and verifier, offline verification is possible using BLE, NFC, or Wifi Aware.

See how EUDI and SD-JWT can work in your business. Contact Indicio or book a demo to get started.

###

The post Implement digital identity in Europe with SD-JWT VCs from Indicio Proven appeared first on Indicio.


HYPR

How To Prevent Candidate Fraud with HR Identity Verification

The Rising Threat of Candidate Fraud Remote work has drastically changed hiring, unintentionally creating new opportunities for fraud. Reports indicate a significant jump in fraudulent activity, with some analyses suggesting one in six applicants for remote roles show signs of fraud. Experts project that by 2028, AI-generated job applicant profiles could account for one in four candi
The Rising Threat of Candidate Fraud

Remote work has drastically changed hiring, unintentionally creating new opportunities for fraud. Reports indicate a significant jump in fraudulent activity, with some analyses suggesting one in six applicants for remote roles show signs of fraud. Experts project that by 2028, AI-generated job applicant profiles could account for one in four candidates globally. This surge in remote onboarding fraud poses serious threats, including financial losses, security risks, and legal issues. To combat this, strong identity verification is now essential for modern fraud prevention.


Types of Candidate Fraud: Breaking Down the Tactics

Fraudsters use various clever methods to get into organizations. Understanding these tactics is key to building effective defenses.

Fake Qualifications Fraud: This involves candidates fabricating resumes, exaggerating qualifications, or providing false references to secure a job they're not fit for. This can include inventing work histories or boosting grades. Synthetic Identity Fraud: A more advanced technique, where fraudsters combine real and made-up personal information to create a new, seemingly legitimate identity. This makes detection harder for standard background checks. Deepfake-based Impersonation: Leveraging AI, fraudsters generate realistic video and voice simulations to impersonate real people during video interviews, making it very difficult to tell if the person is genuine. Stolen Identity: Criminals steal legitimate job seekers' personal data and use it to apply for jobs and pass checks. This victimizes the individual whose identity is stolen and risks the hiring company onboarding a malicious person.

Understanding the Business Implications of Candidate Fraud

The fallout from candidate fraud goes far beyond just a bad hire, affecting many different parts of a business.

Financial Losses: Bringing on unqualified individuals can lead to lower productivity, mistakes, and potential financial liabilities due to misconduct or poor performance, directly hitting your company's bottom line. Reputational Damage: If it comes out that your company hired people with fake credentials or if fraudulent activity becomes public, it can severely damage trust among clients, partners, and the general public, harming your brand's reputation. Legal and Regulatory Noncompliance: Failing to properly check candidates can lead to not following industry-specific rules and data protection laws, resulting in significant legal penalties and hefty fines. Security Breaches: Fraudulent employees, especially those with bad intentions, pose a direct risk of data theft, loss of intellectual property, or other critical security breaches that can have devastating effects on your organization. Operational Disruption: Having unqualified or fraudulent staff can disrupt workflows, require expensive extra training, and lead to higher employee turnover, all of which hinder efficient business operations and how you use your resources. Hiring Fraud Prevention Tactics for Human Resources

To effectively fight the growing problem of candidate fraud, HR departments need to adopt proactive and strong prevention strategies.

Implement a Top-Notch Identity Verification Solution That Follows Best Practices

Putting a comprehensive identity verification solution in place is absolutely crucial. Such a solution should simplify and automate identity-proofing processes, offer additional re-verification steps at important moments, and accurately verify identities while balancing strict security with ease of use for candidates. This includes verifying candidates during onboarding.

Stronger Interviewing Techniques

Go beyond basic interviews and add more advanced methods:

Conduct live technical assessments to truly verify claimed skills. Make video interviews mandatory and use technology to check for deepfakes and AI-generated voice simulations. Cross-check social media profiles for anything odd or inconsistent with the information provided. Background Screening Enhancements

Boost your background screening processes:

Use reputable third-party background check providers that employ advanced fraud detection techniques. Consider continuous employee monitoring even after the initial onboarding to spot any suspicious behavior or changes. Use Zero Trust & Identity Security During Hiring
It's time to team up with your security crew and embed cutting-edge zero trust and identity security into your entire hiring pipeline. This powerful partnership creates a proactive defense against fraud right from the start. Ditch those old-school passwords. They're a major weak spot for phishing and brute-force attacks. By embracing passwordless methods like biometrics or FIDO passkeys, you slam the door on fraudsters trying to steal credentials to access your systems. Then, supercharge your verification with zero trust principles and FIDO passkeys. The core idea is simple but revolutionary: "never trust, always verify". Every single access request is questioned until it's proven legitimate. This enables continuous authentication, so even if a bad actor slips through the cracks initially, their movements are instantly flagged and restricted. FIDO passkeys are the perfect tool for this, providing a highly secure and slick way to ensure only the verified individual can advance at every step of the hiring journey. 

Candidate Fraud Real-World Cases

The threat of candidate fraud isn't just theoretical; it has real, tangible consequences for businesses worldwide. These aren't isolated incidents but a growing trend that highlights the critical need for advanced identity verification and constant vigilance.

The HYPR blog post, "HYPR Unmasks a Fake IT Worker: North Korea Isn't the Only Threat," shares a firsthand account of how HYPR successfully stopped a potential fraud attempt involving a highly sophisticated impersonator. This incident clearly demonstrates the effectiveness of robust identity verification in a real-world situation. The fraudster presented a convincing resume and tried to mimic legitimate behavior, but HYPR's system was able to detect the deception, preventing a potentially damaging security breach.

Beyond individual cases, broader patterns of hiring fraud illustrate the severity of the problem:

The North Korean IT Worker Scheme

Reports detail how fraudulent IT workers, sometimes linked to state-sponsored activities, infiltrate companies using fake identities. They pose as remote software engineers, using fake profiles and stolen identities to gain employment. These schemes often aim to steal data or funnel illicit wages back to their countries, posing both financial and national security risks.

Financial Sector Impersonation

The financial sector has seen cases where individuals with false credentials or stolen identities gained access to critical systems. Such incidents lead to significant financial losses, regulatory penalties, and reputational damage. Impersonators might use fake certifications to get roles in sensitive departments, then exploit their access for fraud or data theft.

The Rise of AI-Generated Resumes

With generative AI tools, companies now regularly encounter applicants submitting entirely computer-generated resumes and cover letters that are hard to distinguish from genuine ones. Additionally, deepfake technology enables interview fraud where candidates use AI to create convincing video and voice simulations for remote interviews, making it difficult to identify genuine candidates.

Protect Your Business Against Hiring Fraud with HYPR Affirm

Strong authentication and verification processes are no longer just an option; they’re an absolute necessity. Hiring fraud is constantly evolving, with new and more sophisticated tactics emerging daily. Traditional background checks and manual verification methods simply aren’t enough to keep pace with the cleverness of modern fraudsters.

This is precisely where a dedicated, robust identity verification solution like HYPR Affirm becomes indispensable. HYPR Affirm is specifically designed to prevent candidate fraud by confirming the true identity of every applicant, right from the initial application stage through to onboarding. By using advanced technologies such as:

Biometrics: Utilizing unique physical or behavioral characteristics like facial recognition to confirm a person's identity. Document Verification: Authenticating government-issued IDs, passports, and other official documents for signs of tampering or forgery, ensuring their legitimacy. Liveness Detection: Ensuring that the person presenting the identity is a real, live individual and not a spoof, a photograph, or a sophisticated deepfake. Location: Verifying the candidate's physical location against expected or declared information to detect inconsistencies that may signal fraud. Manager Attestation: Enabling a step-up escalation for complex cases by allowing a manager or help desk agent to conduct a live chat and video call for final verification.

HYPR Affirm verifies candidates at critical touchpoints throughout the hiring journey, creating a formidable barrier against deception. This multi-layered approach significantly reduces the risks associated with various types of fraud, including:

Synthetic identities: By cross-referencing multiple data points and using advanced algorithms to detect fabricated personal details. Deepfake impersonations: By employing sophisticated liveness detection and forensic analysis during video interactions to ensure the person on screen is genuinely real. Stolen credentials: By verifying that the individual applying is indeed the legitimate holder of the presented identity documents.

This comprehensive approach safeguards your entire hiring process, shielding your business from the profound consequences of financial loss, potentially devastating security breaches, and irreparable damage to your reputation. With HYPR Affirm, you can confidently build your team, knowing that you're bringing on genuine talent, not an elaborate deception.

Key Takeaways Candidate fraud is a growing danger, made worse by remote hiring, leading to significant financial losses and security vulnerabilities. Fraudsters use many different methods, including fake qualifications, synthetic identities, deepfake technology, and stolen personal data. The business implications are severe, covering financial losses, harm to reputation, legal non-compliance, and security breaches. Implementing a comprehensive identity verification solution, improving interviewing techniques, enhancing background checks, and adopting zero trust principles are all crucial for effective prevention. Conclusion

Candidate fraud, increasingly fueled by remote hiring and sophisticated tactics like deepfakes, poses significant financial, reputational, and security risks to businesses. Combating this evolving threat requires a multi-faceted approach, including robust identity verification, improved interviewing techniques, enhanced background checks, and a strong zero-trust security posture.

This is where HYPR Affirm comes in, offering a powerful defense. It provides deterministic, high-fidelity identity proofing to ensure that only verified individuals join your team. By safeguarding your business from fraud, HYPR Affirm helps you secure your future. The company is even recognized as a sample vendor in this critical space.


Elliptic

MiCA's global reach: Why every crypto company needs a strategy

Just like GDPR before it, the Markets in Crypto-Assets Regulation (MiCA) is EU legislation that extends far beyond the EU’s borders. The EU Parliament adopted MiCA on 20 April 2023 and it has been fully applicable since December 2024. Its compliance requirements extend far beyond the EU, making MiCA a global business imperative that demands strategic planning regardless of where your co

Just like GDPR before it, the Markets in Crypto-Assets Regulation (MiCA) is EU legislation that extends far beyond the EU’s borders. The EU Parliament adopted MiCA on 20 April 2023 and it has been fully applicable since December 2024. Its compliance requirements extend far beyond the EU, making MiCA a global business imperative that demands strategic planning regardless of where your company is headquartered, if you are interacting with European investors.


myLaminin

Your Research, Connected: The Case for Commercial RDM Tools that Scale with Collaboration

Research is increasingly collaborative, complex, and global. Whether it’s a multi‑site clinical study, a cross‑university climate project, or a public‑private health data initiative, researchers now work across institutions and nations. That kind of collaboration depends on systems—not just goodwill. Platforms like myLaminin provide secure support for research operations and data exchange via robus
Research is increasingly collaborative, complex, and global. Whether it’s a multi‑site clinical study, a cross‑university climate project, or a public‑private health data initiative, researchers now work across institutions and nations. That kind of collaboration depends on systems—not just goodwill. Platforms like myLaminin provide secure support for research operations and data exchange via robust repositories, role‑based access, metadata standards, FAIR compliance, and audit trails.

Thales Group

‘STEM for ALL’ : Thales Joins the Singapore-Industry Scholarship (SgIS) Programme

‘STEM for ALL’ : Thales Joins the Singapore-Industry Scholarship (SgIS) Programme prezly Thu, 07/31/2025 - 14:52 As a Sponsoring Organisation with SgIS, Thales will provide Singaporean undergraduate students scholarships in a comprehensive programme that includes internship, mentoring and a starting career with Thales. With this initiative, Thales is extending its ‘STEM for AL
‘STEM for ALL’ : Thales Joins the Singapore-Industry Scholarship (SgIS) Programme prezly Thu, 07/31/2025 - 14:52 As a Sponsoring Organisation with SgIS, Thales will provide Singaporean undergraduate students scholarships in a comprehensive programme that includes internship, mentoring and a starting career with Thales. With this initiative, Thales is extending its ‘STEM for ALL’ programme to Singapore, the first launch outside Europe, with its dedicated mission to advance STEM (Science, Technology, Engineering and Math) education amongst youth. In its inaugural intake, four nominated scholars will undertake engineering or research roles in strategic sectors including air traffic management, public security, cybersecurity and digital identity, working within Thales businesses and research labs like the Thales Digital Factory.
© Thales

With engineers comprising one-third of Thales Singapore’s 2000+ employees, the Group has a strong interest in promoting STEM education and growing the next generation of engineering talent. On 29th July, Thales was proud to join SgIS as a Sponsorship Organisation at its launch event and to present awards to the scholars, aligning with the government’s mandate to develop young talent in Singapore’s strategic sectors.

Established in 2012, SgIS is an initiative which partners government and industries to nurture a strong core of Singaporean talent in 16 strategic industries which include Aerospace & Aviation and Engineering. It is the only government-led, multi-industry scholarship under the Ministry of Education which provides talented Singaporean students access to close to 150 Sponsoring Organisations, giving them development opportunities as they further their studies and begin their professional careers.

Throughout May and June, over 100 potential candidates with diverse skillsets were introduced to Thales by SgIS and invited to an Open Day to get to know Thales’ businesses. From this, over 40 were taken through rigorous technical assessments, following which 12 were further shortlisted for panel interviews with Thales experts and business leaders to further assess their technical expertise and leadership attributes.

Four talented candidates from the Nanyang Technological University (NTU), the Singapore Institute of Technology (SIT) and the Singapore University of Technology and Design (SUTD) were the final recipients of the Thales award. Currently at different stages in their university education, the four students will progressively join the cybersecurity and digital identity, public security, air traffic management and Thales Digital Factory teams over the next 2 years.

Expanding the Thales Group’s STEM for ALL Programme to Singapore

In early 2025, Thales, through its endowment fund Thales Solidarity, launched its STEM for ALL programme in France and Belgium to foster vocation in scientific fields to remarkable young students.

By partnering the SgIS programme, Thales is extending the Group’s ambition in endorsing STEM education worldwide by reinforcing academic excellence. Singapore is the first country outside of Europe to have a STEM scholarship programme under the STEM for ALL umbrella.

“Thales recognises the essential role that science and technology play in furthering human progress and creating a world that is safer, greener and more sustainable. Many of the younger generation are passionate about making an impact and we are constantly looking for talented individuals, skilled in STEM, to help bring this ambition to life.” said Emily TAN, Country Director & Chief Executive, Thales in Singapore. “The scholars we selected have strong technical skills which we hope to nurture when they join the Thales family. I believe that their enthusiasm to learn, coupled with the mentorship opportunities and experiences within Thales, will provide a good starting point for their careers.”

About Thales

Thales (Euronext Paris: HO) is a global leader in advanced technologies for the Defence, Aerospace, and Cyber & Digital sectors. Its portfolio of innovative products and services addresses several major challenges: sovereignty, security, sustainability and inclusion.

The Group invests more than €4 billion per year in Research & Development in key areas, particularly for critical environments, such as Artificial Intelligence, cybersecurity, quantum and cloud technologies.

Thales has more than 83,000 employees in 68 countries. In 2024, the Group generated sales of €20.6 billion.

About Thales in Singapore

Thales established its presence in Singapore in 1973 to support the growth of aerospace activities in Asia. Since then, it has grown to be a leading deep-tech company operating in the Aeronautics (including avionics and air traffic management), Defence, Public Security, Cybersecurity & Digital Identity sectors.

Thales in Singapore runs global industrial operations for avionics and digital identity solutions and has a strong commitment to Research, Technology and Innovation, with Centres of Excellence for radars, naval drones, space, avionics, public security and defence. With over 2000 employees across four locations, Thales is actively supporting Singapore in driving its digital transformation and Smart Nation ambitions.

/sites/default/files/prezly/images/sans%20A-1920x480px_109.jpg Documents [Prezly] STEM for ALL Thales Joins the Singapore-Industry Scholarship (SgIS) Programme.pdf Contacts Cédric Leurquin 31 Jul 2025 Type Press release Structure Group Singapore With engineers comprising one-third of Thales Singapore’s 2000+ employees, the Group has a strong interest in promoting STEM education and growing the next generation of engineering talent. On 29th July, Thales was proud to join SgIS as a Sponsorship Organisation at its launch event and to present awards to the scholars, aligning with the government’s mandate to develop young talent in Singapore’s strategic sectors. prezly_782092_thumbnail.jpg Hide from search engines Off Prezly ID 782092 Prezly UUID 06bedacc-9d24-450d-b1f3-1dc8efca8895 Prezly url https://thales-group.prezly.com/stem-for-all--thales-joins-the-singapore-industry-scholarship-sgis-programme Thu, 07/31/2025 - 16:52 Don’t overwrite with Prezly data Off

Ocean Protocol

DF152 Completes and DF153 Launches

Predictoor DF152 rewards available. DF153 runs July 31st — August 7th, 2025 1. Overview Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor. Data Farming Round 152 (DF152) has completed. DF153 is live today, July 31st. It concludes on August 7th. For this DF round, Predictoo
Predictoor DF152 rewards available. DF153 runs July 31st — August 7th, 2025 1. Overview

Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor.

Data Farming Round 152 (DF152) has completed.

DF153 is live today, July 31st. It concludes on August 7th. For this DF round, Predictoor DF has 3,750 OCEAN rewards and 20,000 ROSE rewards.

2. DF structure

The reward structure for DF153 is comprised solely of Predictoor DF rewards.

Predictoor DF: Actively predict crypto prices by submitting a price prediction and staking OCEAN to slash competitors and earn.

3. How to Earn Rewards, and Claim Them

Predictoor DF: To earn: submit accurate predictions via Predictoor Bots and stake OCEAN to slash incorrect Predictoors. To claim OCEAN rewards: run the Predictoor $OCEAN payout script, linked from Predictoor DF user guide in Ocean docs. To claim ROSE rewards: see instructions in Predictoor DF user guide in Ocean docs.

4. Specific Parameters for DF153

Budget. Predictoor DF: 3.75K OCEAN + 20K ROSE

Networks. Predictoor DF applies to activity on Oasis Sapphire. Here is more information about Ocean deployments to networks.

Predictoor DF rewards are calculated as follows:

First, DF Buyer agent purchases Predictoor feeds using OCEAN throughout the week to evenly distribute these rewards. Then, ROSE is distributed at the end of the week to active Predictoors that have been claiming their rewards.

Expect further evolution in DF: adding new streams and budget adjustments among streams.

Updates are always announced at the beginning of a round, if not sooner.

About Ocean, DF and ASI Predictoor

Ocean Protocol was founded to level the playing field for AI and data. Ocean tools enable people to privately & securely publish, exchange, and consume data. Follow Ocean on Twitter or TG, and chat in Discord. Ocean is part of the Artificial Superintelligence Alliance.

In Predictoor, people run AI-powered prediction bots or trading bots on crypto price feeds to earn $. Follow Predictoor on Twitter.

DF152 Completes and DF153 Launches was originally published in Ocean Protocol on Medium, where people are continuing the conversation by highlighting and responding to this story.


Okta

Introducing CIBA for Secure Transaction Verification

Digital applications constantly deal with identities. It’s important to verify identity at the application’s front door through authentication. Several mature and sophisticated techniques and standards for user authentication, such as OpenID Connect (OIDC) and Security Assertion Markup Language (SAML), allow a trusted identity provider (IDP) to securely authenticate the user before allowing access

Digital applications constantly deal with identities. It’s important to verify identity at the application’s front door through authentication. Several mature and sophisticated techniques and standards for user authentication, such as OpenID Connect (OIDC) and Security Assertion Markup Language (SAML), allow a trusted identity provider (IDP) to securely authenticate the user before allowing access to an application.

However, front door authentication is not the only context in which identities must be verified.

Consider the following scenarios:

Update your email address through a bank’s customer service Recover the userID/password through HelpDesk Securely perform a transaction at a retail Point of Sale (POS) system Authenticate with browser-constrained devices, such as smart speakers Authenticate from a shared kiosk

In each of the above cases, though the identities need to be verified, it might not be possible or appropriate to have the user perform authentication through an interactive login interface such as a web browser.

Table of Contents

How applications handle identity verification today Let’s step through identity verification scenarios Update email address for bank accounts Point of Sale (POS) payment Use CIBA to verify identity transactions securely and consistently CIBA enables a smooth authentication experience CIBA builds upon OAuth 2.0 and OIDC Security considerations when using CIBA CIBA support in Okta Use CIBA for secure identity verification in your apps Learn more about CIBA, Okta, and identity verification How applications handle identity verification today

While it’s popular to leverage secure IDP and standards to provide initial authentication through a login interface, identity verification in places such as above is built in an ad hoc manner. Depending on design, some applications do this inefficiently with a terrible customer experience, while others are less secure and vulnerable.

Let’s step through identity verification scenarios

Consider identity verification needs where you can’t rely on a traditional user authentication process, such as when multiple parties or browser-constrained systems are involved. Let’s examine those cases and identify identity security pitfalls.

Update email address for bank accounts

Consider a user calls customer service to update the email address associated with their bank account. Often, the helpline personnel ask the user for certain personally identifiable information ( PII) answers such as last name, date of birth, and last 4 digits of social security number. Upon verification, the helpline personnel updates the email address through the customer care application, which performs privileged operations on the bank’s identity database to change the user record.

There are problems with the approach.

First, the customer experience is not great. The customer also needs to provide PII information for verification, which an attacker can guess or obtain using social engineering. This can easily lead to an account takeover, where a fraudulent actor can successfully pass the verifications and infiltrate the account with a new email ID. The second issue is that the customer care application needs to change the user profile from the backend without authentication. The application would typically use powerful credentials to perform such a privileged operation. For example, an application can obtain and use a token with user management privileges to call the user update API. Such a token allows updating user accounts in the banking system directory, but it can be misused if the token leaks.

Wouldn’t it be nice to get some form of token that provides the application with just enough privilege to update only the calling user profile? That way, it could adhere to the least privilege principle of security.

Point of Sale (POS) payment

This is another interesting scenario. When a user tries to pay in the retail Point of Sale (POS) system with a bank account, they won’t be comfortable signing in to their bank account on a shared device and providing their credentials.

Instead, it would be ideal if the POS system allowed secure payments with an alternative form of verification, where the user does not need to provide their credentials in a public system!

Can we do something to decouple user authentication from the application?

Use CIBA to verify identity transactions securely and consistently

The idea is to decouple authentication from the application so that it can be initiated on one device and verified on another. Client-Initiated Backchannel Authentication (CIBA) allows exactly that separation.

CIBA is a relatively new authentication flow based on OAuth 2.0 in which the client can initiate an interaction flow to authenticate the users without having end-user interaction from the consumption device. The flow involves back-channel communication from the client to the OAuth 2.0 authorization provider without redirecting through the user’s browser (consumption device). The authentication would be verified independently from a separate authentication device, such as a phone or smartwatch, in possession of the user and securely enrolled with the provider.

CIBA enables a smooth authentication experience

Consider the following flow for our banking email address use case.

The customer care application initiates an authentication event for the user. It sends a direct CIBA request to the authorization server. Unlike a regular login page, the user is redirected to, the authorization server sends a push notification to the user’s phone. The authorization server is notified when the user accepts the notification on her phone/smartwatch. The authorization server then issues a user token to the application. The application uses the user-scoped token to complete the target operation, which is updating the email address.

A few benefits of this approach are:

The user experience becomes smoother during verification. It also can instill confidence in users that the system operates securely. Push notification offers higher security than other out-of-band user authentication methods, such as SMS one-time code (OTP). The application token can be narrowly scoped to the user, providing the least privileged access.

Here is a simplified flow of a transaction using CIBA.

CIBA builds upon OAuth 2.0 and OIDC

CIBA is an extension on top of OIDC, which itself is based on the OAuth 2.0 framework. It brings in a new OAuth 2.0 grant type in the family: urn:openid:params:grant-type:ciba. As customary with the OIDC discovery endpoint, CIBA introduces additional metadata parameters, such as backchannel_token_delivery_modes_supported and backchannel_authentication_endpoint. The discovery document payload looks like this:

{ "issuer": "...", "authorization_endpoint": ".../authorize", "token_endpoint": ".../token", "userinfo_endpoint": ".../userinfo", "jwks_uri": "...", "grant_types_supported":[ "authorization_code", "refresh_token", "password", "urn:openid:params:grant-type:ciba" ], "backchannel_token_delivery_modes_supported":["poll", "ping", "push"], "backchannel_authentication_endpoint": "", .... }

The backchannel_token_delivery_modes_supported parameter needs some additional commentary. The specification defines three different modes of notifying the client about the completion of authentication.

Poll: In this mode, the client keeps polling the authorization server until the authentication is complete or the event times out. In case of successful authentication, the final poll returns the tokens to the application. This mode is the simplest and easiest to implement. Ping: When the authentication is complete, it will call back to a registered URL of the client, notifying the status. The client makes a request to the authorization server for tokens. Push: When the authentication is complete, it will call back to the client’s registered URL with the tokens.

Ping and Push modes are more complex to implement and need additional metadata and implementation steps on the client side. However, it saves network trips caused by the polling cycle.

Since the CIBA request uses a back-channel, it must contain a parameter that the authorization server can use to identify the user. Typically, the parameter is supplied using the login_hint or id_token_hint parameter of the request.

The authentication device performs out-of-band authentication instead of the traditional authentication flow, where the client interacts with the authorization server sequentially. In practical implementations, it would be a push notification to a device such as a phone or smartwatch. The device needs to be securely registered to the authorization server for the user so that it knows where to send the authorization request. The push notification can be delivered by embedding the mechanism in the application’s mobile application or using a companion authenticator application.

Security considerations when using CIBA

CIBA is vulnerable to attacks akin to an MFA fatigue attack. Consider the case where an attacker guesses a user ID or infiltrates a user account and repeatedly attempts to carry out a sensitive transaction implemented using CIBA authorization. The real user might get overwhelmed by repeated push notifications and accept one.

A related scenario is when the attacker has a list of user IDs and initiates transactions for each. While most users would ignore the push prompt, a small percentage could approve the request.

In summary, CIBA suffers from a weakness where an attacker can force-initiate an authorization event. In certain scenarios, a more secure alternative is the device code flow, where a user can actively initiate authorization on their device using a QR code or one-time code.

Also, CIBA should not be used in a same-device scenario where the consumption and authentication devices are the same.

CIBA support in Okta

CIBA is not yet widely implemented. Okta has been an early adopter of the CIBA standard.

CIBA is rapidly gaining traction in the banking industry. FAPI specifications, developed based on the OAuth 2.0 token model, include the CIBA profile. CIBA, along with complementary product offerings such as Demonstrating Proof of Possession (DPoP), make up the key components required for highly regulated identity.

In Europe, CIBA can help implement the decoupled authentication flows outlined by PSD2 and UK Open Banking. Consumer Data Right (CDR) in Australia is expected to include the specification soon. Beyond the banking industry, CIBA is promising to provide enhanced security and user experience for the Helpdesk, customer service, retail Point of Sale (POS), Interactive Voice Response (IVR), and shared kiosk-based applications.

Okta supports CIBA in poll mode, a feature called Transactional Verification. The Okta authorization server includes the CIBA grant as part of the support.

The authentication process is supported by allowing the creation of a mobile push authenticator using the Okta device SDK. This SDK can be easily embedded in the organization’s mobile application or as a separate companion application. Check out the iOS and Android guides on how to implement a branded push authenticator using the SDK. The guides include sample applications to get you quickly started building the experience.

Use CIBA for secure identity verification in your apps

Digital applications are crucial for every business, and securing them is paramount. It’s not enough to protect just the front door with authentications. Applications must always be vigilant during their operations and operate on a zero-trust model. CIBA is an important tool to ensure that applications enforce continuous and secure authorization in appropriate contexts without compromising the user experience.

Learn more about CIBA, Okta, and identity verification

If you want to learn more about CIBA, Okta, and identity verification, check out these resources:

CIBA specification Configure CIBA with Okta

Follow us on Twitter and subscribe to our YouTube channel for more identity content. Feel free to leave us a comment below about the identity topics you want to learn more.

Wednesday, 30. July 2025

Anonym

4 Ways MySudo Email is Better than Masked Email

A masked email address is a unique, automatically generated email address that you can use to shield your primary email from spam and email scams like phishing attacks. Email masking adds a layer of protection between you and your inbox—and with data breaches and fraud at record highs, masked email, as well as email aliases, […] The post 4 Ways MySudo Email is Better than Masked Email appeared f

A masked email address is a unique, automatically generated email address that you can use to shield your primary email from spam and email scams like phishing attacks.

Email masking adds a layer of protection between you and your inbox—and with data breaches and fraud at record highs, masked email, as well as email aliases, temporary email, and disposable email, are now popular privacy tools.

But if you’re searching for truly private and secure email, you can do much better than masked email. MySudo has loads of benefits over other email options and we’ll cover them all here—but first, let’s do the 101 on masked email.

Is a masked email the same as an email alias?

Email masking is sometimes confused with email aliasing, but they’re not the same.

An email alias is a secondary email address (usually a variation of your primary email address) that sits in your primary inbox—whereas a masked email is an entirely separate email account that gets forwarded to your primary email inbox.

But a masked email is not a temporary email or a disposable email, either.

A temporary email address is usually set up to receive one-off messages, has no sending capability, and will auto-expire after a set time or set number of uses.

A disposable email is like a temporary email but typically lasts longer. It may have limited sending capability for replies. You can throw away your disposable email whenever you’re done with it.

How does email masking work?

While your primary email provider can handle your email aliases, you’ll need a third-party provider to run your masked email service. Here’s what happens: 

You create a masked email address through a service like Apple’s iCloud Private Relay, Firefox Relay, or a custom domain. When someone sends an email to your masked address, the service forwards the email to your real inbox. You read the email in your real inbox without the sender ever knowing your real email address.

Depending on the service you choose, replies will go either:

Via the service: Some masked email services let you send email from the masked address, so the recipient sees the masked email address, not your real email address, or From your real inbox: If you reply to an email that’s been forwarded from the masked email service, the service will rewrite the “From” address to keep your real email hidden.

You can disable or delete your masked email at any time.

What type of email is MySudo email?

MySudo email is a popular secure email service with full send and receive support. It’s entirely separate from your personal email account and intentionally protects your personal email from spam and email-based scams.

MySudo email is better than masked email in at least 4 ways:


1. MySudo is more than email; it’s a complete private identity management solution

Your MySudo email sits within a secure Sudo digital identity which you set up, manage and retain until you decide to delete it. While email is a popular feature of a Sudo, each Sudo contains so much more, to make it a complete private identity management solution. Here’s what’s in each Sudo:

1 email address – for end-to-end encrypted emails between app users, and standard email with everyone else 1 handle – for end-to-end encrypted messages and video, voice and group calls between app users 1 private browser – for searching the internet without ads and tracking 1 phone number (optional)* – for end-to-end encrypted messaging and video, voice and group calls between app users, and standard connections with everyone else; customizable and mutable 1 virtual card (optional)* – for protecting your personal info and your money, like a proxy for your credit or debit card or bank account

*Phone numbers and virtual cards only available on a paid plan. Phone numbers available for US, CA and UK only. Virtual cards for US only.

Masked email services usually provide only disposable or relay email addresses, not full identity separation like MySudo does.


2. You can have up to 9 separate email accounts with MySudo

The top plan on MySudo entitles you to up to 9 separate Sudo digital identities, which means you can actually maintain up to 9 separate email accounts at any one time (plus 9 secondary phone numbers, private browsers, handles, and optional virtual cards).

The real power comes when you apply those 9 separate Sudos to different purposes in your busy life: shopping, dating, classified selling, travel, social media accounts, and more. Anywhere you don’t want to use your personal email, phone, and credit card, use your Sudo details instead. You stay private, safe and organized. Read: 4 Steps to Setting Up MySudo to Meet Your Real Life Privacy Needs and From Yelp to Lyft: 6 Ways to “Do Life” Without Using Your Personal Details.


3. MySudo email is end-to-end encrypted between MySudo users

MySudo email is end-to-end encrypted between MySudo users. This gives you much greater privacy and control, especially for sensitive communications. You can easily invite friends and colleagues to the app, so you can email, call, and message each other securely.

Most masked email services only forward email and don’t secure or end-to-end encrypt it beyond basic TLS during transmission.


4. You can sign up to MySudo without giving away your personal email or any other info

Many masked email services tie the masked address to your real identity behind the scenes, but MySudo doesn’t. In fact, we can’t. That’s because MySudo won’t ask for any of your personally identifiable information, like primary email address or phone number, when you set up and log in to your account. Instead, your account is protected by an authentication and encryption key that never leaves your device.

We’ll only ask for personal information if you opt-in to use the optional MySudo virtual cards feature and for UK phone numbers, because for these services we must do a one-time verification of your identity by law.

So, don’t waste your time setting up masked email or email aliases for privacy. Instead, go straight to MySudo, where you can have up to 9 secure email addresses that shield and protect your personal email—and loads of other privacy and security features besides.

Download MySudo for iOS or Android.

You might also like: The Top 10 Ways Bad Actors Use Your Stolen Personal Information The 5 Big Benefits of Using the Private Email in MySudo 14 Real-Life Examples of Personal Data You Want to Keep Private

The post 4 Ways MySudo Email is Better than Masked Email appeared first on Anonyome Labs.


Indicio

Regula and Indicio Partner to Transform Identity Verification With Verifiable Credentials

Business Wire The post Regula and Indicio Partner to Transform Identity Verification With Verifiable Credentials appeared first on Indicio.

Indicio enters Bank Mountain partnership to revolutionise KYC for the financial and legal industries

Identity Week The post Indicio enters Bank Mountain partnership to revolutionise KYC for the financial and legal industries appeared first on Indicio.

Regula and Indicio partner to transform identity verification with Verifiable Credentials

The post Regula and Indicio partner to transform identity verification with Verifiable Credentials appeared first on Indicio.
Regula, a global developer of identity verification (IDV) solutions and forensic devices, enters a strategic technology partnership with Indicio, a market leader in Verifiable Credential technology and decentralized identity solutions. Together, the two companies will deliver a breakthrough in portable digital trust by issuing document and biometric identity verification solutions as tamper-proof Verifiable Credentials. 

This collaboration between Regula and Indicio delivers a holistic infrastructure for creating, storing, and verifying digital identities, underpinned by the most robust verification technologies available today.

After decades of forensic expertise and innovation in document and biometric verification technology, Regula has the most complete set of ID authenticity checks and most trustworthy server-side document NFC verification available in its Regula Document Reader SDK. The solution is backed by Regula’s proprietary world’s largest identity document template database, which currently includes over 15,000 templates of IDs issued in 252 countries and territories. 

With Indicio’s field-leading and award-winning decentralized identity technology, the validation of identity documents by Regula can now be transformed into user-held, tamper-proof Verifiable Credentials for instant, seamless verification. This enables both companies to provide the deepest and widest range of globally-interoperable, digital identity solutions for business and governments. 

By joining forces, Regula and Indicio could deliver a solution that enables companies to deploy Verifiable Credentials across a wide range of formats, including those specified by the European Union’s Digital Identity Wallet (EUDI), Digital Travel Credentials (DTC) following International Civil Aviation Organization (ICAO) specifications, W3C credentials and the mobile document-mobile driver’s license format (ISO 18013-5, mdoc/mDL). 

Indicio will offer their mobile wallet SDK customers Regula’s industry leading biometric and document verification technology to provide the highest level of identity assurance to take a leap forward in the kind of strong, seamless authentication needed for KYC, payments, digital finance, and, of course, travel and hospitality. The combination of Regula and Indicio technology is also capable of tackling the latest challenges in biometric identity fraud and generative AI deepfakes. 

“This partnership transforms the way we share and verify data,” said Heather Dahl, CEO of Indicio. “The breadth and depth of Regula’s technology in document authentication is unmatched, and to be able to issue, share, and verify these documents as Verifiable Credentials provide the world with the breakthrough in digital trust it needs. We are tremendously excited to be working with Regula.” 

“The global shift towards decentralized digital identity is here today, but it will bring tangible benefits only with the right technology behind it. Our partnership with Indicio bridges the gap between today’s physical documents and tomorrow’s trusted digital credentials. With Regula’s verification capabilities and Indicio’s decentralized infrastructure, organizations now have a powerful way to adopt fully portable digital identity,” says Ihar Kliashchou, Chief Technology Officer at Regula.

To learn more about Regula’s capabilities in supporting Verifiable Credentials, including the DTC specification, visit Regula’s website. To get insights into how DTCs are created and used, read our blog article

About Indicio

Indicio is a global leader in digital identity, authenticated biometrics, and Verifiable Credential technology with scalable solutions that organizations can rapidly deploy for increased efficiency, better user experience, and reduced cost. Our award-winning enterprise solution, Indicio Proven®, offers the widest range of interoperable decentralized identity options for global deployments, from single sign-on to seamless border crossing as well as compatibility with the European Union’s digital identity and wallet standards.

Learn more about how Indicio is using this technology to successfully transform education, finance, government, health, travel and tourism, and supply chains at indicio.tech.

About Regula

Regula is a global developer of forensic devices and identity verification solutions. With our 30+ years of experience in forensic research and the most comprehensive library of document templates in the world, we create breakthrough technologies for document and biometric verification. Our hardware and software solutions allow over 1,000 organizations and 80 border control authorities globally to provide top-notch client service without compromising safety, security, or speed. Regula has been repeatedly named a Representative Vendor in the Gartner® Market Guide for Identity Verification.

Learn more at www.regulaforensics.com.

The post Regula and Indicio partner to transform identity verification with Verifiable Credentials appeared first on Indicio.


LISNR

Signal to Sale: How Ultrasonic Tech is Solving Retail’s Attribution Problem

Signal to Sale: How Ultrasonic Tech is Solving Retail’s Attribution Problem For all retailers, the physical store remains crucial for customer conversion, but the rapid expansion of digital channels has created a non-linear path from awareness to purchase. The exponential increase in consumer touchpoints makes it nearly impossible for industry leaders to draw a clear […] The post Signal to Sale:
Signal to Sale: How Ultrasonic Tech is Solving Retail’s Attribution Problem

For all retailers, the physical store remains crucial for customer conversion, but the rapid expansion of digital channels has created a non-linear path from awareness to purchase. The exponential increase in consumer touchpoints makes it nearly impossible for industry leaders to draw a clear line across the whole customer journey. This disruption in the funnel universally impacts big box stores, CPGs, and small brick-and-mortar merchants alike.

How are companies supposed to invest resources into promotion campaigns when conversion metrics are basically a shot in the dark?

The Problem: In today’s retail ecosystem, merchants only truly know their customers at checkout, but by then, it’s too late. If businesses could identify their consumers throughout the entire shopping journey, they could present personalized offerings at critical stages of the buying process and understand full attribution of which promotions worked and which didn’t.

The Game Plan:

Recognize which customers viewed certain TV promotions at-home Identify customers when they enter the store Present customers with personalized offerings during their shopping experience to increase spend or highlight higher margin items Cultivate unique shopping experiences that increase word of mouth marketing Gamify the checkout experience to make consumers excited for their next visit.

With this equation, your retail store doesn’t become an option; it becomes the destination.

The Solution: LISNR’s Radius, an ultrasonic SDK capable of sending data over inaudible sound using standard speakers and microphones. Radius transmits data using frequencies higher than what humans can hear allowing these “tones” to be layered over TV broadcasts and in-store music/announcements. Our Zone66 tone profile can send data over 30 feet from standard speakers and can be used to identify a consumer and their relative location within the physical store. Once identified, merchants can send personalized offerings directly to the consumer’s device as they are in front of specific products.

Furthermore, LISNR offers Quest, a loyalty management platform that enables tracking of consumers’ purchase history and incentivizes future purchases. Utilizing the gamified nature of Quest at checkout, consumers can track their progress toward rewards and redemption, keeping the store top of mind.

Start Buildling Your Own ultrasonic Solutions The Proliferation of LISNR-Enabled Digital Touchpoints

LISNR capitalizes on digital touchpoints by enabling the delivery of valuable and personalized offers directly to consumers at various touchpoints found in everyday shopping experiences. By integrating with LISNR, retailers can enable attribution within their existing infrastructure.

At-Home Television


Retail media, CTV, and linear TV ad spend is projected to be around $5 billion in 2025, according to MediaPost. Retailers clearly understand the value in advertising through television; however, realizing the ROI is much more difficult. How can businesses confidently attribute an advertisement to an uptick in purchases at checkout? The answer is Radius.

Radius’ ultrasonic tones can be played simultaneously with a normal TV audio broadcast. Image 1 shows an example of a Radius tone at a frequency far above standard broadcast audio being played at the human audible level. Retailers can utilize any audio stream to encourage their consumers to open their app and engage or receive a promotion. What better way to embrace the ever-present second screen?

See a TV broadcast advertisement delivery in action

Retailers can either broadcast a single offer to all consumers or offer a personalized coupon based on their previous shopping behavior.

Image 1: Radius tone being broadcast at a frequency higher than human hearing In-Store Audio

In-store audio, whether music or PA announcements, is commonplace in retailers and is often drowned out as white noise. As a result, in-store audible advertisements often fall short, with retailers relying on consumers to be actively listening. Again, Radius can break this paradigm.

By operating simultaneously with in-store audio, consumers are seamlessly presented with personalized offers via their device. The Radius SDK even allows data to be transmitted over three distinct audio frequencies or “channels” to prevent overlapping messages. Image 2 demonstrates how three distinct data streams can be played simultaneously over audio.

For this use case, retailers can broadcast “Zone IDs” in-store to locate consumers and present relevant messaging. Once the consumer’s device receives the Zone ID for the store, the retailer’s backend app logic is able to present the consumer with a personalized offering. App logic can also be set up to limit the amount of promotions a consumer receives in a given timeframe.

Image 2: Radius tones being broadcast over 3 different channels At-Checkout

Many of today’s shopper cards or loyalty programs are either a black box for consumers, or a percentage discount disguised as loyalty points. This does nothing to create loyal or engaged customers. LISNR instead offers Quest, a gamified loyalty platform.

By creating gamified experiences, Quest taps into a different mindset of the consumer, building a connection to merchants while increasing transaction size and volume. Quest is not just about dollars spent; it empowers retailers to incentivize any customer action (visits, specific item purchases, referrals) that they deem impactful. Consumers can interact with time-based criteria (quests) or lifetime progression (achievements) to track their loyalty and redeem rewards.

Quest’s data builds a positive feedback loop for consumer preferences. As consumers shop more frequently, their preferences become more defined allowing retailers to present more relevant offers. These offers in turn incentivize consumers to come back, spend more in-store, and look forward to their next visit.

Quest allows consumers to earn and collect achievement badges modeled after video games Conclusion

By establishing a channel from awareness to conversion, retailers can capitalize on the power of targeted marketing and attribution. Retailers no longer need to guess at their ROI vs cost per impression, LISNR leads to insights of cost per conversion. Add personalized loyalty into the mix and you begin to see the LISNR flywheel for retailers.

We’ve created an easily digestible overview of this process, highlighting the digital touchpoints for consumers in-store. Fill out your contact information below to download a digital copy for you and your team.

The post Signal to Sale: How Ultrasonic Tech is Solving Retail’s Attribution Problem appeared first on LISNR.


liminal (was OWI)

Link Index for Data Access Control

The post Link Index for Data Access Control appeared first on Liminal.co.

The post Link Index for Data Access Control appeared first on Liminal.co.


ComplyCube

Best AML Software in 2025: What to Look for in a Compliant Solution

With the removal of travel bans post-COVID-19, financial crimes have increased, with criminals using smarter, deceptive tactics. Selecting the right AML software can safeguard your business from these high-risk criminal activities. The post Best AML Software in 2025: What to Look for in a Compliant Solution first appeared on ComplyCube.

With the removal of travel bans post-COVID-19, financial crimes have increased, with criminals using smarter, deceptive tactics. Selecting the right AML software can safeguard your business from these high-risk criminal activities.

The post Best AML Software in 2025: What to Look for in a Compliant Solution first appeared on ComplyCube.


The Top 5 AML Fines in 2025 Business Need to Know

Regulators worldwide have issued over $6 billion in AML fines this year. Yet, these fines are projected to grow as regulations worldwide undergo rapid changes to close out the significant money laundering and fraud gaps. The post The Top 5 AML Fines in 2025 Business Need to Know first appeared on ComplyCube.

Regulators worldwide have issued over $6 billion in AML fines this year. Yet, these fines are projected to grow as regulations worldwide undergo rapid changes to close out the significant money laundering and fraud gaps.

The post The Top 5 AML Fines in 2025 Business Need to Know first appeared on ComplyCube.

Tuesday, 29. July 2025

HYPR

NIST SP 800-63-3 Review: Digital Identity Guidelines Overview

Evolution from 800-63-2 to 800-63-3 The NIST SP 800-63 guidelines are dynamic, constantly adapting to evolving technological advancements and threats. The latest iteration, NIST SP 800-63-3, represents a crucial evolution from its predecessor, 800-63-2, incorporating significant improvements to address emerging vulnerabilities and provide stronger security measures. A key update r
Evolution from 800-63-2 to 800-63-3

The NIST SP 800-63 guidelines are dynamic, constantly adapting to evolving technological advancements and threats. The latest iteration, NIST SP 800-63-3, represents a crucial evolution from its predecessor, 800-63-2, incorporating significant improvements to address emerging vulnerabilities and provide stronger security measures.

A key update resides within NIST 800-63B, a core component of the 800-63-3 guidelines, which focuses intently on authentication methods. Notably, email one-time passwords (OTPs) have been explicitly placed in a limited scope. This decision directly acknowledges their inherent susceptibility to widespread phishing at the workplace, where email is easily compromised.

Similarly, SMS-based authentication has been formally downgraded as a viable authenticator for high-assurance scenarios. While SMS was initially considered a significant step forward for two-factor authentication, we found through the years, mobile providers and even the SS7 network itself was compromised.

These pivotal revisions in NIST 800-63-3 unequivocally signal a strategic shift towards prioritizing stronger, more phishing-resistant authentication protocols. NIST actively encourages organizations to adopt resilient authentication mechanisms that genuinely protect against unauthorized access and prevent identity fraud.

Key Concepts and Processes of Identity Proofing and Authentication

The guidelines introduce a significant shift by retiring the concept of a "level of assurance (LOA)" as a single, all-encompassing ordinal that dictates implementation-specific requirements. Instead, NIST 800-63-3 emphasizes that agencies (and by extension, organizations) should select.

IAL (Identity Assurance Level), AAL (Authenticator Assurance Level), and FAL (Federated Assurance Level) as distinct, independent options. This selection process is driven by appropriate business and privacy risk management considerations, alongside specific mission needs. While many systems might coincidentally have the same numerical level for each of IAL, AAL, and FAL, this is not a mandatory requirement, and agencies should avoid assuming they will always be identical within any given system.

The distinct components of identity assurance detailed in these guidelines are as follows:

IAL refers to the identity proofing process, which validates the real-world identity of the applicant. AAL refers to the authentication process, which verifies the user's claimed identity during a transaction. FAL refers to the strength of an assertion in a federated environment, specifically used to communicate authentication and attribute information (if applicable) to a relying party (RP).

This explicit separation of categories provides organizations with greater flexibility in choosing identity solutions and significantly enhances the ability to embed privacy-enhancing techniques as fundamental elements of identity systems, regardless of the chosen assurance level.

Beyond these foundational assurance concepts, the guidelines meticulously elaborate on the crucial roles played by various key actors within the sophisticated digital identity ecosystem:

Credential Service Providers (CSPs): These entities bear the significant responsibility for issuing and meticulously managing authenticators (digital credentials) for users.Their role ensures the secure storage of the unique digital representation of the individual and its secure use for authentication. Their meticulous handling of these credentials is vital for the entire chain of trust. Relying Parties (Verifiers): These are the diverse services, applications, or systems that judiciously consume the authenticated identity to grant appropriate access to specific resources or services. They inherently rely on the assertions provided by the CSPs to verify the user's identity before extending trust or access. The important parts of their role involve verifying identity, often by confirming the user's authentication complies with specified Authentication Assurance Levels (AALs). The Digital Identity Model: NIST's Vision for Online Presence

NIST defines a sophisticated and nuanced concept of digital identity that extends far beyond the simplistic notion of a username and password. This comprehensive model fundamentally emphasizes the unique and verifiable nature of an individual's digital representation and its pivotal role in facilitating secure online transactions and interactions across diverse platforms.

The Digital Identity Model, as conceptualized by NIST, illustrates a clear and sequential flow for establishing and utilizing a secure digital identity, moving from an applicant's initial request to their engagement in online transactions. This model involves several interconnected key stages:

Applicant: This initial stage represents the individual requesting access or registration for a digital service. At this point, the applicant may submit personal data such as their name, email, or an ID photo to initiate the process. Enrollment: Here, the identity is rigorously verified using various identity proofing methods. Once verification is successful, credentials or authenticators are issued to the individual for future use. Digital Identity: Once the enrollment process is complete and verified, a unique digital representation of the individual is created. This digital identity is then stored securely and subsequently used for authentication purposes in various online contexts. Online Transaction: In the final stage of the model, the user leverages their established digital identity to authenticate and gain access to a service. During this process, the system actively verifies the user's identity, ensuring compliance with predefined Authentication Assurance Levels (AALs) to secure the transaction.

This model provides a clear visual and conceptual framework for understanding the lifecycle of a digital identity within the NIST guidelines, emphasizing the progression from initial proofing to ongoing authentication.

Key Processes in Digital Identity Management

NIST SP 800-63-3 breaks down digital identity management into three key, interconnected processes:

Identity Proofing: The foundational step of verifying an individual's identity, ensuring it exists and belongs to the claimant. This prevents fraudulent account creation and initial unauthorized access. Digital Authentication: The ongoing process of verifying a user's claimed identity each time they attempt an online transaction or access a resource. It ensures the legitimate holder is performing the action. Federated Identity Management: A mechanism for linking identities across different organizations, allowing users to authenticate once and gain access to multiple relying parties without repeated authentication. Understanding NIST Assurance Levels (IALs, AALs, FALs)

NIST defines Identity Assurance Levels (IALs), indicating the certainty that a claimed identity corresponds to a real-world identity. These are part of NIST 800-63-3 and provide a tiered approach to evaluating identity proofing strength.

IAL1 (Low Assurance): No requirement to link the individual to a real-world identity; information is self-asserted. IAL2 (Medium Assurance): Uses digital documents as evidence to support the claimed identity's real-world existence and verifies the person's association. IAL3 (High Assurance): Requires an authorized and trained representative to verify the individual in person, often with biometrics, for the highest certainty.

IALs primarily measure assurance at a single point in time, during enrollment or initial identity proofing, and do not cover ongoing authentication.

Authentication Assurance Levels (AALs) quantify authentication mechanism strength during login:

AAL1: Typically single-factor (e.g., username/password), generally discouraged for sensitive data. AAL2: Requires at least two distinct authentication factors, designed to resist replay attacks, though SMS OTPs are now less secure. AAL3: The highest level, requiring strong cryptographic device-based authentication (e.g., FIDO security key, device-bound passkeys), highly resistant to phishing and man-in-the-middle attacks.

Enrollment and Identity Proofing (SP 800-63-A)

NIST 800-63-A provides practical and prescriptive examples of proofing methods that can be judiciously utilized to meet these varying assurance levels. These methods are designed to collectively minimize the risk of fraudulent identity creation and unauthorized access:

Document Verification: This involves examining official documents (e.g., passport, driver’s license) either in person or digitally, with technology capable of detecting forgeries or alterations. Facial Recognition with Liveness Detection: This cutting-edge method uses facial biometrics to confirm the person matches the claimed identity. Crucially, liveness detection is integrated to detect and thwart spoofing attempts using photos, videos, or masks. Live Video Verification: This adds a significant layer of human-centric security by facilitating a face-to-face verification session over a secure video conference. An authorized agent engages directly with the individual to confirm liveness and detect signs of coercion. Chat Verification: For lower-risk scenarios or as a preliminary step, chat verification can be employed, often combining AI and human interaction. Location Detection: Verifying the geographical location of the individual during the proofing process can be important, though it must strictly adhere to all privacy regulations. Attestation: A critical component providing an auditable trail, attestation involves a responsible party formally confirming and documenting the results of the identity proofing process, retaining results but not sensitive PII.

The strategic integration of these diverse methods, as meticulously outlined in NIST 800-63-A, culminates in a comprehensive, multi-layered identity proofing ecosystem.

Authentication and Lifecycle Management (SP 800-63-B)

NIST Special Publication 800-63-B delves into the critical area of Authentication and Lifecycle Management, placing significant emphasis on "verifier impersonation resistance," directly acknowledging the widespread and persistent threat of phishing attacks. This mandate means that authentication methods must be meticulously designed to prevent attackers from successfully impersonating legitimate relying parties (e.g., websites, applications) in order to trick unsuspecting users into revealing their credentials or authentication factors.

The decisive move to deprecate email OTP and significantly downgrade SMS-based authentication in NIST 800-63B directly reflects the understanding that these methods, while once considered helpful, are no longer sufficient to provide adequate assurance against modern, targeted threats.

Federation and Assertions (SP 800-63-C)

The core concept elaborated in 800-63-C is the precise definition of Federated Assurance Levels (FALs). FALs are designed to quantify the confidence that can be placed in the assertions or claims made by one identity provider (often acting as a Credential Service Provider or CSP) to a distinct relying party (or verifier) about a user's identity and their authentication event.

FAL1 (Low Assurance): Corresponds to the lowest level of confidence in the assertion, often linked to an AAL1 authentication event. FAL2 (Medium Assurance): Reflects a moderate level of confidence, typically corresponding to an AAL2 authentication event. FAL3 (High Assurance): Denotes the highest level of confidence in the assertion, corresponding to an AAL3 authentication event.

These levels are crucial because they enable a relying party to understand and trust the level of rigor and security that was applied by the identity provider in establishing and authenticating that user's identity. This allows for informed risk decisions when granting access based on a federated assertion.

The process of conveying authentication and attribute information in a federated environment typically involves several key elements:

Assertions: Cryptographically signed digital statements made by a trusted identity provider about a user's identity or authentication event. Protocols: Standardized technical protocols (e.g., SAML, OAuth 2.0, OpenID Connect) used to securely exchange these assertions. Trust Frameworks: Established frameworks defining policies, procedures, and technical agreements between participating entities to ensure interoperability and security.

Federated identity management significantly improves user experience via single sign-on (SSO) and enhances security by centralizing identity management with trusted providers.

Implementation Guidelines for Identity and Authentication Assurance Levels

Implementing NIST 800-63-3 involves selecting suitable assurance levels and addressing challenges. A common error is only verifying identity at hire; a robust strategy must cover the entire employee lifecycle.

Critical scenarios requiring secure identity proofing and strong authentication include:

Employee Onboarding: Ensuring new hires are legitimate before granting system access, preventing interview fraud. Credential Resets: Protecting against social engineering that exploits reset processes, as seen in the MGM Resorts attack. Changing Roles or Elevated Privileges: Re-verifying identity before granting new access levels. Elevated Detected Risk: Prompting re-proofing when monitoring systems detect suspicious activity (e.g., unusual login locations). Role of HYPR in Compliance and Assurance

HYPR's solutions are strategically engineered to not just meet but exceed NIST 800-63-3 requirements, significantly enhancing identity assurance. Our unique value proposition is a commitment to true passwordless security; eliminating passwords entirely, not just offering them as an option. This comprehensive approach integrates phishing-resistant passwordless authentication, continuous risk monitoring, and automated identity verification into a unified platform.

HYPR specifically contributes to NIST 800-63-3 compliance and security enhancement by:

Elevating AALs: HYPR is singularly focused on enabling organizations to meet and exceed AAL3 requirements. Our FIDO Certified passwordless authentication directly aligns with NIST's most stringent recommendations for AAL3. By eliminating passwords, HYPR removes the primary attack vector for phishing and credential theft, securing OS-level access and consumer interactions. Strengthening IALs: HYPR Affirm is our comprehensive identity verification solution, tailored for workforce identity proofing throughout the full employee lifecycle. It helps achieve IAL2 and IAL3 compliance using chat, video, facial recognition with liveness detection, document authentication, and supports step-up re-proofing based on risk. This ensures continuous identity assurance beyond a single point-in-time check, aligning with the spirit of NIST.

By integrating NIST 800-63-3 with solutions like HYPR, organizations bridge business and security objectives. This approach can lead to reduced cyber liability insurance and operational cost savings from fewer password resets. Ultimately, it drastically minimizes the attack surface, creating a more resilient and secure digital environment.

Conclusion: Embracing a Secure Digital Identity Future

The NIST SP 800-63-3 Digital Identity Guidelines is crucial for modern digital identity management, emphasizing extensive identity proofing, strong phishing-resistant authentication, and secure federated identity practices. Their evolution highlights NIST's responsiveness to emerging threats like phishing, advocating for cryptographic authenticators.

Adhering to these guidelines is a critical strategic imperative, enhancing cybersecurity, reducing fraud, and improving user experience. NIST SP 800-63-3 remains vital for fostering trust in digital identities.

Organizations that proactively embrace and diligently implement these guidelines, especially by leveraging advanced and comprehensive identity assurance platforms like HYPR, are well-positioned to protect their invaluable digital assets and empower their users securely into a more productive digital future, where identity security truly starts here.

FAQs

Q: What is NIST SP 800-63-3? A: NIST SP 800-63-3 refers to the National Institute of Standards and Technology's Digital Identity Guidelines, which provide a comprehensive framework for digital identity management, including identity proofing, authentication, and federated identity management.

Q: What are Identity Assurance Levels (IALs)? A: IALs are a critical part of the NIST Digital Identity Guidelines that signify the degree of certainty that a claimed digital identity corresponds to a real-world identity, with levels ranging from IAL1 (self-asserted) to IAL3 (requiring in-person verification).

Q: How does HYPR help with NIST compliance? A: HYPR's solutions, such as its FIDO Certified passwordless authentication and comprehensive identity verification platform (HYPR Affirm), directly assist organizations in achieving compliance with NIST 800-63-3 guidelines by providing high assurance levels (specifically AAL3 and IAL2 capabilities) and eliminating vulnerable, password-based authentication methods.

Related Resources: What Is Identity Assurance? Best Practices for Identity Proofing in the Workplace Understanding NIST-800-63: What is it? What to know

GET A DEMO >>>


Elliptic

Unmasking the cross-chain coin swap services laundering crypto in sanctioned jurisdictions

 

 


Spherical Cow Consulting

What WSIS+20 Taught Me About Digital Identity and Global Governance

I went to Geneva to understand what, if anything, people were saying regarding digital identity and standards in a governance-focused forum. My brain is now full. I adore the topic of identity and the standards development process; everything from the brilliant minds, the challenges, and the intense edge cases. The post What WSIS+20 Taught Me About Digital Identity and Global Governance appeared

“I went to Geneva to understand what, if anything, people were saying regarding digital identity and standards in a governance-focused forum. My brain is now full.”

I’m an identity and standards geek. I adore the topic of identity and the standards development process; everything from the brilliant minds, the challenges, and the intense edge cases. (Well, some of the challenges. I could do without a few.)

But I also recognize that both the identity industry and the standards process have serious issues, especially when it comes to the diversity of representation and issues of governance. Too often, we hear from the same people in the same rooms, solving the same problems.

So, when I knew I’d be in Geneva for the first Global Digital Collaboration Conference (which, by the way, exceeded my expectations), I applied for accreditation to attend the WSIS+20 High-Level Event, hosted by the ITU. The WSIS+20 is, according to their website, “an existing multistakeholder United Nations (UN) process on digital governance and cooperation with a vision of fostering people-centered, inclusive, and development-oriented information and knowledge societies.” My goal was pretty simple: listen to people I don’t usually get to hear from. Try to understand why the worlds of digital identity, governance, and Internet policy remain so siloed, despite everyone’s insistence that this is all interconnected.

I’ve learned a lot. I’m not sure what to do with all of it yet, but I’m glad I came.

A Digital Identity Digest What WSIS+20 Taught Me About Digital Identity and Global Governance Play Episode Pause Episode Mute/Unmute Episode Rewind 10 Seconds 1x Fast Forward 30 seconds 00:00 / 00:11:24 Subscribe Share Amazon Apple Podcasts CastBox Listen Notes Overcast Pandora Player.fm PocketCasts Podbean RSS Spotify TuneIn YouTube iHeartRadio RSS Feed Share Link Embed

You can Subscribe and Listen to the Podcast on Apple Podcasts, or wherever you listen to Podcasts.

And be sure to leave me a Rating and Review!

Defending Our Voice: Participation ≠ Power

Let’s start with the first session I attended: “Defending Our Voice: Global South Participation in Digital Governance.” Kemly Camacho (Association for Progressive Communications) moderated the session, which included speakers from IT for Change, Derechos Digitales, the UN Human Rights Office, and the Brazilian Internet Steering Committee.

They were primarily discussing governance, not technical standards, but a lot of what they said seemed relevant for the standards world, too. Right out of the gate, the first speaker, Nandini Chamim, laid out a set of points I think everyone in identity and standards work should hear:

Presence ≠ Participation: Just being in the room doesn’t mean having influence. Real participation means being able to shape agendas and priorities. Multistakeholder ≠ Public Policy: Equal status in dialogue doesn’t automatically create legitimate public policy. What matters is how different interests are mediated to reach consensus. The Mundial 2014 process raised this issue: Legitimacy in Internet governance must be earned, not assumed through default institutional formats. Trust deficit: Historical data shows ongoing public skepticism. Governance spaces are often dominated by powerful countries and corporations, sidelining the issues important to less-represented groups. Technical ≠ Apolitical: Since WSIS, we’ve seen how technical standards often embed political values. They shape not only systems, but also societal norms. Openness must be questioned: When we talk about openness, we should ask: Openness towards what (i.e., open to what kind of issues?), and for whom?

Even when civil society groups are invited, it’s often tokenistic; visa issues, language barriers, and lack of funding limit meaningful engagement. And when they do show up, there’s often no follow-up, no feedback loops, and no real seat at the agenda-setting table.

IAM Is a Multi-Tool. We’re Not the Whole Toolbox.

Another thing that became clear throughout the event was that many of the people here are tackling big problems, and digital identity isn’t exactly one of them.

This reminded me of a conversation I had with Andrew Hindle and Richard Bird at the bar during Identiverse 2025. (All the best conversations seem to happen at the bar.) We talked about how siloed the identity team is within most organizations, even though IAM touches every part of the business.

That conversation led me to understand that identity people often think in systems, but the rest of the organization thinks in functions. HR, finance, compliance, marketing—they’ve all got their own language and priorities. And understanding IAM isn’t in their job description.

WSIS+20 made me realize that the same kind of disconnect exists at the global level, too.

The people in these rooms work on global human rights, economic justice, equity, ethics, and environmental resilience. To them, identity is just one tool in a thousand-piece toolbox. Standards are just one governance process among many. Most of them have never heard of SAML, FIDO, or the W3C Digital Credential API, and don’t need to. They don’t use the terms CIAM, workforce identity, or even authentication and authorization. They have use cases that require things like identity verification, but it’s not on their radar.

What they do understand is that technology is not neutral. Technologists and policymakers must shape it around a platform of human rights. Where I’ve previously written that “the technology is ready, the governance is not,” what I saw here is that the governance work is happening, but it’s happening in a different room, with a very different vocabulary.

So what do we do about the gap?

It’s tempting to say we need to get technologists into policy rooms and policymakers into technical working groups. But I don’t think that’s the answer, at least not by itself. This isn’t a matter of “getting in the room.” It’s about figuring out how to share power, information, and influence across two very different systems.

The only halfway-satisfying idea I have right now is this: mandated consultation, in both directions.

Policy decisions should be reviewed by expert technical groups. Technical standards should be reviewed by policymakers and civil society.

Even that solution frustrates me. It’ll slow processes down further in a time when everything else is speeding up. It may leave even more room for de facto standards to take root via market dominance. But I can’t think of another way to bridge the growing legitimacy gap between how we make standards and how people expect governance to work. Consultation also won’t be enough if there’s no way to track what feedback was given, what was included, and, critically, what was left out and why. That’s not just a process problem. That’s a legitimacy problem.

If you have other suggestions, I’m listening.

Want to stay updated when a new post comes out? I write about digital identity and related standards—because someone has to keep track of all this! Subscribe to get a notification when new blog posts and their audioblog counterparts go live. No spam, just announcements of new posts. [Subscribe here

Transcript

[00:00:04]
Welcome to the Digital Identity Digest, the audio companion to the blog at Spherical Cow Consulting. I’m Heather Flanagan, and every week I break down interesting topics in the field of digital identity—from credentials and standards to browser weirdness and policy twists.

If you work with digital identity but don’t have time to follow every specification or hype cycle, you’re in the right place.

Let’s get into it.

Defining the Governance Gap

[00:00:30]
So I went to Geneva for the World Summit on the Information Society (WSIS) meeting. It’s a multistakeholder United Nations process, organized by the ITU, that focuses on digital governance and cooperation.

My goal? To understand what, if anything, people were saying about digital identity and standards in a governance-focused forum.

And it was… really interesting. I’m very glad I went.

Now, if you know me, you know I’m an identity and standards geek. I love the process—well, most of it. The brilliant minds, the weird edge cases, the moments where it feels like we’re collectively inching the Internet forward? I live for that.

But I also recognize the industry’s flaws:

Representation gaps Governance issues Repetition of the same voices and perspectives

And that’s not how progress works.

Finding WSIS and Listening Beyond the Norm

When I found out I’d already be in Geneva for the Global Digital Collaboration Conference (which far exceeded expectations), I applied for accreditation to attend the WSIS+20 High-Level Event.

According to its official description, WSIS is about:

“Fostering people-centered, inclusive, and development-oriented information and knowledge societies.”

In real terms? It’s the room where governments, civil society, and international organizations gather to talk about the future of digital governance on a global scale.

My objective was simple:
Listen to people I don’t normally hear from.
And try to understand why identity, governance, and Internet policy feel like separate worlds, even though they’re clearly interconnected.

The Session That Set the Tone

[00:02:43]
The first session I attended was titled:
Defending Our Global South Participation in Digital Governance.

It was moderated by Kemli Camacho from the Association for Progressive Communications, with panelists from:

IT for Change Derechos Digitales UN Human Rights Office Brazilian Internet Steering Committee

They weren’t there to talk about standards, but what they said resonated powerfully.

A speaker named Nadini Chowni offered some compelling truths:

Presence ≠ Participation
Just being in the room doesn’t mean influencing the agenda. Real participation means shaping the priorities—not just reacting to them. Multistakeholder ≠ Public Policy
Equal footing in a discussion doesn’t guarantee fair policy outcomes. What really matters is how interests are mediated and resolved. Legitimacy Must Be Earned
She referenced the Mundial 2014 process, which emphasized that governance legitimacy is earned—not assumed—just because a structure looks inclusive on paper. There’s a Public Trust Deficit
Long-standing skepticism exists due to powerful countries and corporations dominating governance spaces, often sidelining less-represented voices.

And perhaps most importantly:
Being technical is not apolitical.
The design of standards reflects values. It shapes systems. It sets social norms.

Tokenism, Risk, and Real Costs

[00:04:39]
Even when civil society is invited, participation is often tokenistic:

Visa problems Language barriers No travel funding No translation or agenda No follow-up mechanism

As one speaker said:

“Participation is costly. And it’s risky.”

Sometimes, just showing up carries political risk. And even then, there’s no guarantee your voice will shape the outcome.

As a working group chair in a standards organization, this hit hard. I try to be inclusive—but I often rely on those who are willing to speak up.

Clearly, I need to do better.

Identity Isn’t the Toolbox—It’s Just a Tool

[00:06:01]
Here’s the realization:
Identity and access management (IAM) is like a multi-tool—it’s handy, flexible, and powerful.
But it’s not the whole toolbox.

At the WSIS event, most people weren’t even thinking about digital identity.

Instead, they were focused on:

Human rights Economic justice Environmental resilience

Digital identity was just one small piece of their broader challenges.

This reminded me of a conversation I had at Identiverse earlier this year—with Andrew Hindle and Richard Bird—about how siloed IAM projects tend to be inside organizations.

Even though identity touches everything (HR, finance, compliance, security), it often goes unacknowledged across domains.

Why?

IAM folks think in systems Others think in functions

Different language. Different priorities. Different goals.

And at a global level, it’s the same. The WSIS crowd? They’ve never heard of SAML or FIDO. They’re not discussing consumer or workforce identity.

They’re talking about:

Data sovereignty Rights Accountability

They expect technologists to embed human rights into the systems they build.

Governance Is Happening… Somewhere Else

[00:07:42]
I used to say:

“Technology is ready; governance is not.”

Now, I’m not so sure. Governance is happening—just in other rooms, with very different vocabulary.

And that’s overwhelming.

We’ve got:

WSIS IGF Global Digital Collaboration National frameworks Regional strategies

Even experts struggle to keep up.
For civil society groups, trying to monitor all that—on tight budgets, in multiple languages—it’s nearly impossible.

That’s not just a risk. It’s already causing:

Fragmentation Incompatibility Conflicting outcomes

And no one wins.

The Gap Isn’t Just Presence—It’s Power

[00:08:45]
So how do we bridge that gap?

It’s tempting to say:
“Just bring technologists into policy rooms and policymakers into technical working groups.”

But that’s not enough.

Why?

Because it’s not about presence. It’s about power—and how to share it across two very different systems.

One half-formed idea:
Create mandated consultations in both directions.

Policy decisions get reviewed by expert technical groups Technical standards get reviewed by policymakers and civil society

That should be baseline practice.

But even that frustrates me—because it’s going to slow us down. And we’re already struggling to keep up.

And the slower we go, the more room there is for de facto standards—those not built on consensus, but on market dominance.

Still, I can’t see another way to address the legitimacy gap.

And consultation alone isn’t enough without accountability.

What Happens Next?

[00:09:53]
One of the speakers noted that the WSIS Elements Paper—the framework guiding these discussions—barely included strong human rights language.

It was, in their words, “legally timid.”

So we need more than just listening.

We need:

Traceability Transparency Accountability

We need to track:

What feedback was given What was included What was excluded—and why

This isn’t just a process gap.
It’s a legitimacy problem.

If you’ve been in one of these policy rooms, or tried to bring identity work into broader governance conversations, I would truly love to hear from you.

Because honestly? I don’t see how we get from two parallel worlds to one where we can truly collaborate.

But I’m listening.

Final Thoughts

[00:10:48]
And that’s it for this week’s episode of the Digital Identity Digest.

If this made things a little clearer—or at least more interesting—share it with a friend or colleague. Connect with me on LinkedIn.

And if you enjoy the show, please subscribe and leave a rating or review on Apple Podcasts, or wherever you listen.

You can also find the full written post at sphericalcowconsulting.com.

Stay curious. Stay engaged.
Let’s get these conversations going.

The post What WSIS+20 Taught Me About Digital Identity and Global Governance appeared first on Spherical Cow Consulting.


Dock

Why Mastercard Is Betting on mDLs

During our recent podcast on how digital ID will transform payments, Leonard Botezatu, Director of Product & Service Design at Mastercard, shared a powerful idea:  A credit card issued in the U.S. works almost anywhere in the world. An mDL should work the same way. Mastercard

During our recent podcast on how digital ID will transform payments, Leonard Botezatu, Director of Product & Service Design at Mastercard, shared a powerful idea: 

A credit card issued in the U.S. works almost anywhere in the world. An mDL should work the same way.

Mastercard is backing mobile driver’s licenses (mDLs) not just as a convenience feature, but because they’re built on international identity standards. Just like EMV enabled global payments interoperability, these standards are now paving the way for global digital identity.

Why does that matter?

Because fragmented identity systems are costly. 

Today, businesses, especially those operating across borders, must deal with inconsistent ID formats, multiple onboarding flows, and incompatible verification tools. 

Mastercard’s bet is that digital ID can work everywhere, just like their payment rails do.


Thales Group

International Physics Olympiad 2025: Five students receive Thales Solidarity STEM for ALL grants

International Physics Olympiad 2025: Five students receive Thales Solidarity STEM for ALL grants Language English adam.roberts Tue, 07/29/2025 - 09:54 Thales is proud to have partnered with the first edition of the International Physics Olympiad held in France. From the STEM for ALL prize giving to a visit of our Palaiseau laboratory, relive a week dedica
International Physics Olympiad 2025: Five students receive Thales Solidarity STEM for ALL grants Language English adam.roberts Tue, 07/29/2025 - 09:54

Thales is proud to have partnered with the first edition of the International Physics Olympiad held in France. From the STEM for ALL prize giving to a visit of our Palaiseau laboratory, relive a week dedicated to excellence and diversity among tomorrow's young scientific talents.

First held in 1967, the International Physics Olympiad is the world’s most prestigious physics competition for young people under twenty. It brings together over a thousand participants from nearly 90 countries to celebrate physics and support the students who will shape the science of tomorrow.

At Thales, encouraging science, technology, and vocations in STEM fields is one of our priorities. That is why we are proud of having been a partner of the first edition of this competition held in France, which took place from July 18 to 24 in the Paris region.

During the closing ceremony, Marko Erman, Chief Scientific Officer of Thales, awarded a grant as part of the STEM for ALL programme to five students who showed great motivation for STEM fields despite the social challenges they face.

The International Physics Olympiad is a testament to the scientific excellence of young people from around the world. Through the STEM for ALL grants, we aim to encourage the commitment and diversity of these future talents by giving them the means to pursue their passion for science and to take on tomorrow’s challenges.
Marko Erman

The five recipients are part of delegations from Nigeria, Pakistan, Spain, Turkmenistan, and Vietnam.

As a sponsor, Thales also welcomed more than 60 students from 17 countries to the Thales Research & Technology laboratory in Palaiseau. They were able to discover the Group’s latest innovations in physics: next-generation quantum sensors, superhydrophobic materials, and high-power lasers. They also had a special opportunity to interact with our scientific experts about their recent work and learn about the many possible career paths available to them.

It is essential to spark curiosity and foster the desire to innovate among young generations. Supporting them and helping them discover the diversity of scientific and technological professions is an investment in our collective future.
Amélie Ravier, Executive Director, Thales Solidarity
 

A look back in pictures at the awards ceremony and the visit to our laboratory  /sites/default/files/database/assets/images/2025-07/PhotoCeremony_IPHO.jpg © Manon Lemahieu - Ocelot Productions © Manon Lemahieu - Ocelot Productions © Manon Lemahieu - Ocelot Productions © Manon Lemahieu - Ocelot Productions © Manon Lemahieu - Ocelot Productions 29 Jul 2025 Solidarity Science, Technology, Engineering and Mathematics Responsability Thales is proud to have partnered with the first French edition of the International Physics Olympiad. From the STEM for ALL prize giving to a visit of our Palaiseau laboratory, relive a week dedicated to excellence and diversity among tomorrow's young scientific talents. Type News Hide from search engines Off

Herond Browser

What Is the Uniswap Extension? Secrets to Optimize Trading in 2025

In 2025, the Uniswap Extension for web browsers is emerging as a game-changer for traders looking to optimize their on-chain swaps and manage assets with unparalleled efficiency The post What Is the Uniswap Extension? Secrets to Optimize Trading in 2025 appeared first on Herond Blog. The post What Is the Uniswap Extension? Secrets to Optimize Trading in 2025 appeared first on Herond Blog.

The world of decentralized finance (DeFi) moves at lightning speed, and staying ahead requires tools that are both powerful and intuitive. In 2025, the Uniswap Extension for web browsers is emerging as a game-changer for traders looking to optimize their on-chain swaps and manage assets with unparalleled efficiency. Dive into this guide to uncover what the Uniswap Extension is, how it works, and the essential secrets to leveraging its full potential for smarter, faster DeFi trading this.

What Is the Uniswap Extension?

The Uniswap Extension is a browser extension designed to bring the power of the Uniswap Protocol directly to your web browser, offering a seamless and secure way to interact with decentralized finance (DeFi). It integrates features like token swapping, liquidity provision, and portfolio management directly into your browsing experience, eliminating the need to visit separate websites. This extension acts as a gateway to the broader DeFi ecosystem, allowing users to execute trades and manage their crypto assets with enhanced convenience and security, all while exploring the decentralized web.

Top Features of the Uniswap Extension in 2025

Seamless Cross-Chain Swaps

Trade thousands of tokens across multiple blockchain networks directly in your browser, eliminating manual bridging and securing the best rates with real-time data.

Centralized Portfolio Management

Easily view and manage all your crypto assets and transaction history in one intuitive dashboard within the extension.

Simplified Liquidity Provision

Effortlessly add, remove, and manage your liquidity positions in Uniswap’s AMM pools to earn passive income.

Enhanced Security

Benefit from features like clear transaction previews, robust phishing protection, and secure wallet integration (including hardware wallets) for safer DeFi interactions.

Intuitive User Experience (UX)

Enjoy streamlined workflows and a clean interface that makes complex DeFi activities accessible and straightforward for all users.

Universal Web3 Gateway

Connect and interact with a wide range of decentralized applications (dApps) beyond just Uniswap, serving as your central hub for the decentralized web.

Secrets to Optimize Trading with the Uniswap Extension

Leverage Real-time Data

Use live price feeds and multi-chain support for optimal swap rates and minimal slippage across networks.

Active Portfolio Management

Monitor your assets within the extension to quickly spot and act on trading opportunities.

Understand Gas & Approvals

Master gas estimation previews and transaction approval flows to avoid failed trades and reduce costs.

Adjust Slippage Tolerance

Set appropriate slippage based on token volatility and liquidity to control execution risk.

Regular Maintenance

Keep the extension updated and clear cache periodically for smooth, reliable performance.

Conclusion

The Uniswap Extension revolutionizes DeFi in 2025 by bringing the core Uniswap Protocol directly to your browser. This enables seamless cross-chain token swaps, provides centralized portfolio management, and simplifies liquidity provision. Enhanced security features and an intuitive user experience make it safe and easy to use. Ultimately, by leveraging its real-time data and gas optimization, traders can significantly enhance their efficiency and profitability directly from their browser, solidifying the extension as a vital gateway to the decentralized web.

About Herond

Herond Browser is a cutting-edge Web 3.0 browser designed to prioritize user privacy and security. By blocking intrusive ads, harmful trackers, and profiling cookies, Herond creates a safer and faster browsing experience while minimizing data consumption.

To enhance user control over their digital presence, Herond offers two essential tools:

Herond Shield: A robust adblocker and privacy protection suite. Herond Wallet: A secure, multi-chain, non-custodial social wallet.

As a pioneering Web 2.5 solution, Herond is paving the way for mass Web 3.0 adoption by providing a seamless transition for users while upholding the core principles of decentralization and user ownership.

Have any questions or suggestions? Contact us:

On Telegram https://t.me/herond_browser DM our official X @HerondBrowser Technical support topic on https://community.herond.org

The post What Is the Uniswap Extension? Secrets to Optimize Trading in 2025 appeared first on Herond Blog.

The post What Is the Uniswap Extension? Secrets to Optimize Trading in 2025 appeared first on Herond Blog.


iComply Investor Services Inc.

AML and Sanctions Screening for UK MSBs: Staying Ahead of FCA Enforcement in 2025

UK MSBs face increased FCA scrutiny in 2025. This article shows how to modernize AML and sanctions screening to reduce false positives, manage alerts, and stay compliant at scale.

Money service businesses (MSBs) in the UK face growing regulatory pressure from the FCA. This article explains how automated AML screening, real-time sanctions checks, and audit-ready tools can help MSBs manage compliance risk, reduce false positives, and prepare for increased oversight.

Money service businesses (MSBs) in the UK—including remittance providers, currency exchanges, and payment platforms—operate in a high-risk environment. With financial crime threats rising and regulatory expectations tightening, these firms must now demonstrate proactive, real-time anti-money laundering (AML) compliance.

In 2025, the Financial Conduct Authority (FCA) is sharpening its focus on MSBs. Failures to screen transactions, monitor for suspicious behaviour, or implement effective controls can result in serious penalties, deauthorisation, or reputational harm.

FCA Priorities for MSBs

The FCA expects all MSBs to implement a robust AML framework that includes:

Customer due diligence (CDD) for both individuals and business clients Ongoing sanctions screening and politically exposed person (PEP) checks Transaction monitoring and alert escalation Clear audit trails for all risk-based decisions Timely suspicious activity reporting (SARs)

Additionally, firms must ensure compliance with the UK Sanctions List maintained by the Office of Financial Sanctions Implementation (OFSI).

Key Challenges Facing UK MSBs

1. High Transaction Volume and Velocity
Remittance firms and currency exchanges often process thousands of transactions per day, making manual screening impractical.

2. False Positives and Alert Fatigue
Outdated screening systems may generate excessive alerts, slowing reviews and leading to oversight risks.

3. Staff Capacity and Consistency
Small compliance teams may struggle to maintain consistent review standards across geographies or service lines.

4. Fragmented Data and Documentation
Disconnected onboarding, transaction, and case management systems make it difficult to build an audit-ready record of compliance.

How iComply Helps UK MSBs Stay Compliant

iComply offers a scalable compliance platform tailored to the needs of fast-moving, high-volume money service providers.

1. Real-Time AML and Sanctions Screening Integrate with UK and global watchlists (OFSI, UN, EU, etc.) Screen natural persons and entities at onboarding and continuously Flag PEPs, sanctioned individuals, and adverse media hits 2. Automated Risk Scoring and Alerts Customize risk thresholds by geography, transaction size, or client type Trigger alerts for review, escalation, or SAR filing Reduce false positives using contextual data and identity matching 3. Centralized Case Management Document findings, decisions, and next steps in a single dashboard Assign team roles and track case resolution timelines Export reports for internal audits or FCA inspections 4. Audit-Ready Logs and Compliance Reporting Maintain immutable logs of all screening actions Generate structured SARs and compliance reports on demand Support full FCA audit traceability 5. Data Privacy and Localization Controls Comply with UK GDPR and OFSI disclosure requirements Ensure all sensitive data is encrypted and stored in the UK Case Insight: Money Services Business in London

A multi-jurisdictional money services business integrated iComply to consolidate onboarding and screening across five countries. In less than three months:

Reduced false positives by 42% Cut review time from 2 hours to 20 minutes per flagged case Passed an FCA spot check with zero findings What to Expect in 2025 FCA Enforcement Surge: More on-site inspections and thematic reviews of AML controls Sanctions Expansion: Increased OFSI updates related to geopolitical instability Tech Adoption Mandates: Growing regulatory expectation to adopt RegTech and eliminate manual-only workflows Take Action

MSBs that fail to modernize AML compliance are at risk of enforcement actions, fines, and loss of authorisation. But those who invest in scalable, intelligent tools can turn compliance into a competitive edge.

Schedule a consultation with iComply to see how we help UK MSBs screen smarter, stay compliant, and scale with confidence.


PingTalk

Challenges in Preparing Ecommerce Channels for the Peak Season Rush

The ecommerce peak season rush is around the corner. Here's how to prepare to improve conversions, wow your customers, and keep fraudsters at bay.

FastID

Make Attackers Cry: Outsmart Them With Deception

Fight cyber attackers with deception! Fastly's Next-Gen WAF introduces a new "Deception" action to outsmart and frustrate attackers, turning the tables on them.
Fight cyber attackers with deception! Fastly's Next-Gen WAF introduces a new "Deception" action to outsmart and frustrate attackers, turning the tables on them.

Monday, 28. July 2025

Elliptic

The rise of A7A5: the Ruble stablecoin now transfers $1 billion per day

A7A5 is a Ruble-backed stablecoin, linked to a sanctions evasion scheme established by a company owned by a Russian state-owned bank, and a Moldovan fugitive who was sanctioned for election interference activities on behalf of Russia. Over $1 billion per day is now being transferred through A7A5. The aggregate value of A7A5 transfers to date is $41.2 billion.  There
A7A5 is a Ruble-backed stablecoin, linked to a sanctions evasion scheme established by a company owned by a Russian state-owned bank, and a Moldovan fugitive who was sanctioned for election interference activities on behalf of Russia.

Over $1 billion per day is now being transferred through A7A5. The aggregate value of A7A5 transfers to date is $41.2 billion. 

There has been a surge in demand for A7A5, with its market capitalization tripling in less than two weeks, to $521 million.

Total A7A5 exchange volumes have now crossed $8.5 billion, with A7A5’s issuer injecting over $1.3 billion in USDT liquidity into its own decentralized exchange in recent days.

A7A5’s growing accessibility and liquidity presents a challenge to international sanctions efforts, as it provides another tool for Russian entities to engage in cross-border transfers outside of the banking system.

 


KYC Chain

Crypto Compliance: Your Guide to do KYC/AML in 2025

Crypto firms face escalating KYC/AML regulations. Discover the 3-pillar framework for robust compliance, unified tech stacks, and strategic insights to future-proof your digital asset business in 2025. The post Crypto Compliance: Your Guide to do KYC/AML in 2025 appeared first on KYC Chain.

The ground is shaking in the world of digital assets. What was once a subtle tremor of regulatory curiosity has become a full-blown tectonic shift. The era of ambiguity—the "Wild West" where crypto firms could thrive in the gray areas of financial law—is decisively over. Today, a new reality has set in, and the message from global regulators is crystal clear: get your compliance house in order, or prepare to be swept away.

This isn't a scare tactic. It's a strategic briefing. For any crypto company with ambitions to scale, innovate, and lead the next wave of finance, a robust Know Your Customer (KYC) and Anti-Money Laundering (AML) framework is no longer a burdensome cost center. It is the very foundation of your survival, your growth, and your legacy.

Let’s get specific.

On June 24, 2025, the U.S. House Committee on Financial Services pushed forward the GENIUS Act. This piece of legislation, working in tandem with the STABLE Act, is designed to pull stablecoin issuers directly under the purview of the Bank Secrecy Act. The implications are enormous. We're talking about mandatory, non-negotiable KYC, AML, and Counter-Financing of Terrorism (CFT) rules for any entity that facilitates digital asset transfers, custody, or issuance.

If you are a centralized exchange, a wallet provider, a DeFi protocol with an identifiable controlling party, or a stablecoin issuer, the directive is simple: Know Your Customer, or risk becoming collateral damage in a new, regulated world.

The Enforcement Dragnet is Closing In

If you think this is a distant, theoretical threat, you're not paying attention. The enforcement actions are already here, and they are escalating in both frequency and severity. Regulators are no longer giving passes for being "crypto-native." They are applying battle-tested financial principles, and the fines are staggering.

In Lithuania, Revolut was slapped with a €3.5 million fine in April 2025 for what regulators called "persistent shortcomings" in its AML prevention. It wasn't a failure of technology, but a failure of process and resourcing to keep pace with its explosive user growth. The UK's Financial Conduct Authority (FCA) brought the hammer down on Barclays in July 2025 with a £42 million penalty. The reason? Failing to gather sufficient KYC information and conduct adequate monitoring of client accounts. While a traditional bank, the lesson for crypto is identical: onboarding is just the beginning of your duty, not the end. That same month, the challenger bank Monzo took a £21 million hit. Its sin? A growth-at-all-costs mindset that led to opening accounts with implausible addresses and implementing laughably weak AML controls. For any crypto exchange that has prized frictionless onboarding above all else, the siren song of user acquisition drowned out the alarms of compliance, and Monzo's story should be a chilling cautionary tale. And it's not just fines. Prosecutors in the Netherlands are pursuing criminal charges against Rabobank for years of systemic failures in vetting customer accounts for money laundering risk. In the U.S., FinCEN identified a staggering $1.4 billion in suspicious crypto transactions linked to fentanyl trafficking in 2024 alone. This isn't just about financial penalties; it's about the real-world impact of non-compliance.

These aren't isolated incidents. They are data points in a clear and menacing trend. Whether you're a neobank, a Wall Street titan, or a crypto exchange, the standards for AML are converging. The uncomfortable truth is that crypto's unique characteristics make it a prime target.

Illicit actors flock to crypto for a reason. It presents a perfect storm for money laundering:

Pseudonymity by Design: Making attribution a significant challenge without the right tools. Global Accessibility: Minimal barriers to entry allow for near-instant, borderless value transfer. Rapid Transaction Speeds: Layer 2s and sidechains enable funds to be moved and obfuscated in minutes. Regulatory Arbitrage: A still-fragmented global landscape allows criminals to exploit loopholes between jurisdictions. Technical Obfuscation: Complex cross-chain flows, privacy coins, and mixing services are designed to break the chain of custody.

For fast-scaling crypto startups, where the mantra is often "growth first," compliance can easily become an afterthought. This is a fatal strategic error, one that jeopardizes the very pillars of your business:

Banking Access: Payment providers and banking partners are de-risking aggressively, severing ties with crypto firms that have even a whiff of weak AML controls. Licensing Jeopardy: Getting a license in key jurisdictions like the UK, Singapore, or Dubai is now impossible without demonstrating institutional-grade AML programs. User Trust: The modern customer values security. A platform perceived as a haven for fraud and illicit activity will see its brand equity—and its user base—evaporate. Exit Barriers: Thinking of an acquisition or a public offering? Your potential buyers or underwriters will conduct deep AML due to diligence. Weak compliance is the number one deal-killer.

AML isn't just a regulatory checkbox. It's your business continuity plan. It’s the bedrock on which a trustworthy financial ecosystem is built. It's what separates the enduring institutions from the firms destined for regulatory purgatory.

The Three-Pillar Framework: Your Blueprint for a Defensible Program

To build a compliance program that can withstand regulatory scrutiny and the complexities of digital assets, you need to anchor it in first principles. Technology will change, but the fundamentals of risk management are timeless. Every effective crypto compliance program today stands on three interconnected pillars: Identity Verification (KYC), AML/PEP Screening, and Wallet & Transaction Monitoring. Like a tripod, if one leg is weak, the entire structure will collapse.

Pillar 1: Identity Verification (The "Who")

Know Your Customer is far more than a regulatory mandate; it's the bedrock of trust. In a world defined by digital anonymity, a robust identity verification process is how you signal to users, partners, and regulators that you are a serious, secure, and future-proof institution. "Modern KYC" is a world away from simply asking a user to upload a blurry photo of their passport. Leading firms have operationalized a multi-layered approach:

Advanced Document Authentication: This involves using AI-driven tools to not just read the text on an ID but to verify its authenticity by checking for holograms, microprinting, font consistency, and pixel-level manipulation that would be invisible to the human eye. Biometric Liveness Checks: The fight against fraud has moved to video. Sophisticated liveness detection goes beyond a simple selfie, using active challenges (e.g., turning your head, reading a phrase) to defeat deepfakes and presentation attacks, where a fraudster holds a photo or video up to the camera. Authoritative Database Verification: The information on an ID is cross-referenced in real-time against government, telecom, and credit bureau databases to ensure the person is real and the data is consistent. Digital and Device Fingerprinting: Your compliance program should also look at digital signals. Is the user accessing your platform from a high-risk IP address? Are they using a device previously associated with fraud? This adds a crucial layer of context.

Crucially, this isn’t a one-and-done process. This is Customer Due Diligence (CDD). For higher-risk profiles—like Politically Exposed Persons (PEPs) or users from high-risk jurisdictions—you must escalate to Enhanced Due Diligence (EDD). This might involve requiring proof of wealth, source of funds documentation, or more stringent identity checks. A mature program automates these triggers, ensuring that KYC is a living, breathing part of your risk management lifecycle.

Pillar 2: AML & PEP Screening (The "Should We?")

If KYC answers "who is this person?", screening answers the far more critical question: "should we be doing business with them?". This requires continuous, automated screening of your entire user base against a constellation of risk-defining datasets:

Global Sanctions Lists: This is non-negotiable. You must screen against all major lists, including OFAC, UN, EU, HMT, and others, with updates flowing into your system in real-time. A delay of even a few hours can mean processing a transaction for a newly sanctioned entity. Politically Exposed Persons (PEP) Registries: PEPs aren't criminals, but their position makes them vulnerable to bribery and corruption, posing a higher money laundering risk. Identifying them is mandatory for applying necessary EDD. Imagine a government minister from a nation known for corruption attempting to deposit millions in crypto onto your platform—your system must flag this instantly. Adverse Media: Your screening needs to be smarter than just lists. Modern systems use Natural Language Processing (NLP) to scan global news sources, blogs, and forums for credible mentions of a user in connection with financial crime, terrorism, or other illicit activities.

A key challenge here is managing false positives. An effective system uses sophisticated fuzzy matching to catch near-matches and aliases without flooding your analysts with irrelevant alerts for people with common names. The goal is to surface true risk, not create noise.

Pillar 3: Wallet & Transaction Monitoring (The "What Are They Doing?")

This is where crypto compliance diverges sharply from traditional finance and where most firms fall short. The blockchain doesn't lie, but it speaks a language that requires specialized translation. You must be able to connect an identified user to their on-chain behavior.

Modern wallet and transaction monitoring is no longer optional. Leading platforms like Chainalysis, Elliptic, and TRM Labs provide capabilities that are now considered standard:

Wallet Risk Scoring: Proactively screen wallet addresses before a transaction is processed. A wallet's score is determined by its history—has it interacted with darknet markets, mixers, sanctioned entities, or known scam addresses? A deposit from a high-risk wallet should trigger an immediate alert. Source and Destination of Funds Analysis: Trace transactions backward and forward to understand the full context. Where did the money really come from, and where is it going? This helps unravel complex layering schemes. Behavioral Heuristics: The best tools don't just look at addresses; they analyze patterns. They can detect classic money laundering techniques like smurfing (breaking large transactions into many small ones), peel chains (siphoning off small amounts from a wallet to a new address), and chain-hopping through cross-chain bridges to obfuscate the money trail. Travel Rule Compliance: With FATF's Travel Rule now being enforced in many jurisdictions, your platform must have the technical capability to send, receive, and secure the required originator and beneficiary information for transactions above the legal threshold.

These three pillars are not independent silos. They are a feedback loop. A high-risk transaction should trigger a KYC re-verification. A new PEP hit should lower a user's transaction limits. A withdrawal to a sanctioned wallet should freeze an account. Without this interplay, you are flying blind.

From Silos to Synergy: Why an Integrated Stack is Non-Negotiable

Let’s be honest about how most crypto compliance stacks are built: they are bolted together. A point solution for KYC, a different API for AML screening, a third-party tool for basic wallet risk checks. The result is a Frankenstein's monster of disconnected systems, duplicated data, alert fatigue, and mounting technical debt.

This fragmented approach is not just inefficient; it's dangerous. Imagine a day in the life of an analyst at a firm with a fragmented stack:
They see a transaction alert in one system. They have to copy the user ID and paste it into the KYC portal in another tab. Then they copy the wallet address and paste it into a blockchain explorer in a third tab. They find a PEP match in a fourth system. They manually compile all this into a spreadsheet to decide whether to file a Suspicious Activity Report (SAR). This process is slow, prone to human error, and impossible to audit effectively.

Now, picture the same analyst at a firm with an integrated, all-in-one stack:
A single alert appears on their dashboard. It automatically shows the user's full KYC profile, their ID documents, the real-time PEP and sanctions screening results, and a visual graph of the on-chain transaction, with the risky counterparty wallet already flagged and scored. All the information needed for a decision is in one place. The investigation time drops from hours to minutes.

At the heart of this superior architecture is real-time, unified risk scoring. This score acts as the central nervous system of your compliance program. Every interaction—a document upload, a sanctions hit, a wallet anomaly—should instantly and dynamically update that customer’s risk score. This enables intelligent automation:

Low-risk users are onboarded in seconds with minimal friction. Medium-risk users automatically face layered controls, like lower withdrawal limits or periodic reverification checks. High-risk users are instantly flagged and routed to a senior analyst for enhanced due diligence or offboarding.

This isn’t just about making your analysts' lives easier. It’s about being audit-ready by design. When a regulator demands to see your records, you can produce a complete, time-stamped, and defensible history of every customer, alert, and decision with a few clicks.

The Strategic Questions Every Crypto Executive Must Ask

Technology is the enabler, but the ultimate responsibility lies in strategy. The most successful compliance leaders aren't just evaluating vendors; they are asking the tough, forward-looking questions that define their company's culture and future. Before you spend another dollar on tools, your executive team must have answers to these questions:

Are We Treating Compliance as a Business Enabler or a Cost Center? The answer to this question defines everything. If compliance is seen as a cost, it will always be under-resourced and reactive. When seen as an enabler, it becomes a competitive advantage that unlocks better banking relationships, smoother licensing, and greater investor confidence. Is Our Risk Framework Actually Risk-Based? Regulators expect you to tailor controls to specific risks. A one-size-fits-all approach is explicitly non-compliant. Are Our Systems Unified or Hopelessly Fragmented? The more your analysts have to switch between tabs, the more risk you are introducing. Are We Genuinely Audit-Ready, Today? Audit-readiness isn't a project you start when you get a letter from a regulator. It's a state of being. Do We Have the Right Mix of Talent? The best systems in the world are useless without skilled operators. You cannot outsource this entirely. Are We Building for Where Regulation Is Going? The regulatory goalposts are constantly moving. Are you building a program that will be compliant in 2026, or one that was barely compliant in 2023?

What Comes Next: From Knowledge to Action

You’ve made it this far, which means you understand the gravity of the situation. KYC and AML are not regulatory chores; they are strategic imperatives. The crypto landscape is maturing, and with that maturity comes immense opportunity for those who are prepared.

Reading is not enough. It’s time to act. Here are two next steps to move your compliance journey forward:

Download the Buyer's Guide: Building a Modern Crypto Compliance Framework: The Buyer's Guide. This comprehensive playbook distills the key elements of choosing the right platform into a practical roadmap. Review the ICO Compliance Guide: The KYC/AML Compliance Guide for ICOs. Use this to rate your firm’s maturity, identify critical gaps, and start building your roadmap for board-level alignment.

Regulatory pressure will only increase. But so will the rewards for getting it right. As crypto continues its march into the mainstream, the market will be won by the most trusted, transparent, and compliant providers.

Let’s stop treating compliance as the brakes on innovation. When done right, it is the engine that powers sustainable, scalable, and credible growth. Let's build the firms that regulators respect, investors trust, and the next billion users rely on. This requires innovation in KYC systems to mitigate new and emerging risks for clients. 

Looking for a market-leading KYC solution to manage all of your crypto compliance needs in one place? Get in touch, and we’ll be happy to discuss how KYC-Chain can work for you.

The post Crypto Compliance: Your Guide to do KYC/AML in 2025 appeared first on KYC Chain.


Metadium

68 Million Tons of Greenhouse Gas Reduction in Cambodia, Powered by Metadium Technology

Hello from the Metadium team. Recently, the Cambodian government officially recognized Verywords for achieving a 680,000-ton reduction in greenhouse gas (GHG) emissions, marking Korea’s first successful case of an “Internationally Transferred Mitigation Outcome (ITMO).” This is more than a milestone in climate action — it demonstrates the real-world application of Metadium’s technology in a

Hello from the Metadium team.

Recently, the Cambodian government officially recognized Verywords for achieving a 680,000-ton reduction in greenhouse gas (GHG) emissions, marking Korea’s first successful case of an “Internationally Transferred Mitigation Outcome (ITMO).” This is more than a milestone in climate action — it demonstrates the real-world application of Metadium’s technology in a global climate cooperation initiative.

Why is this project significant?
Under the Paris Agreement, South Korea must reduce 291 million tons of carbon emissions by 2030, including 37.5 million tons through international reduction efforts.
Until now, no ITMO project had received formal approval, but Verywords broke new ground by earning recognition through the distribution of electric motorcycles in partnership with Cambodia.

What role did Metadium play in this project?
Metadium served as the technical backbone connecting climate action and data by implementing a system that uses Decentralized Identifiers (DID) and NFT technology to verify participation and emission reduction activities.

Public sector officials and private citizens who received electric motorcycles were issued Metadium DIDs. These DIDs enabled them to be reliably identified as participants in the reduction effort, and their activity history could be securely tracked and verified. The reduction data from each motorcycle was integrated with Metadium’s carbon-neutral eco platform and issued in the form of points, linking data with the participant’s history. NFT technology was used to verify each participant’s activity records uniquely.

Metadium’s contribution to a trusted data-driven ecosystem
For international reduction outcomes to be officially recognized, the key is to clearly and verifiably answer: Who reduced what, and how?
Metadium’s DID and NFT technologies enabled a secure and transparent connection between participants and their activity data, providing an infrastructure that made verification possible on the blockchain.This solidified the legitimacy and traceability necessary for international carbon credit transactions.

Beyond climate cooperation: Unlocking global ecosystem potential
The Verywords project goes beyond distributing electric motorcycles. It’s evolving into a sustainable ecosystem involving real-time driving data collection via IoT modules, a membership-based energy usage model, and a battery reuse system.
Within this structure, Metadium’s DID and NFT-based verification infrastructure demonstrated strong potential for expansion in Southeast Asia and other developing markets where climate technology is in demand.

Conclusion: Metadium as a foundation for the global ESG ecosystem
The Verywords project is a meaningful first step in proving that the international carbon reduction model can work in practice. Metadium played a core role by providing trust-based technology that connects participants and data.
Moving forward, Metadium will continue to contribute to the global ESG ecosystem by offering a scalable infrastructure rooted in DID and blockchain technology — supporting carbon reduction and sustainable development goals worldwide.

The Metadium Team

캄보디아 온실가스 68만 톤 감축, 메타디움 기술 기여

안녕하세요, 메타디움 팀입니다.

최근 베리워즈가 캄보디아 정부로부터 68만 톤 규모의 온실가스 감축 실적을 공식 인정받으며, 한국의 첫 ‘국제 감축(ITMO)’ 성공 사례로 주목받고 있습니다. 이는 단순한 기후 사업의 성공을 넘어, 메타디움 기술이 실질적인 글로벌 기후 협력 사업에 적용된 중요한 이정표입니다.

왜 이 프로젝트가 중요한가?

한국은 파리기후협정에 따라 2030년까지 총 2.91억 톤의 탄소를 감축해야 하며, 그 중 3,750만 톤을 해외에서 ‘국제 감축’ 방식으로 달성해야 합니다.

그동안 어떤 ITMO 사업도 정부 승인에 이르지 못했지만, 베리워즈는 캄보디아와 협력해 전기 오토바이 보급을 통해 공식 감축 실적을 인정받았습니다.

이 프로젝트에서 메타디움은 어떤 역할을 했나?

메타디움은 전기 오토바이 보급 대상자의 디지털 신원(DID) 등록과 NFT 기술을 기반으로 한 참여 증빙 시스템을 통해, 감축 활동과 데이터를 연결하는 인프라 역할을 수행했습니다.

• 전기 오토바이를 수령한 공공기관 공무원과 민간 사용자에게 메타디움 DID가 발급되었으며, 각 참여자는 이 DID를 통해 감축 활동의 참여자로 식별되고, 그 활동 이력이 안전하게 추적·증명될 수 있도록 설계되었습니다.
• 각 오토바이의 감축 실적은 메타디움의 탄소중립 에코 플랫폼과 연동되어 포인트 형태로 발행되었으며, 참여자의 활동 이력과 연계되었습니다.
• NFT 기술은 각 참여자의 활동 내역을 고유하게 증명하는 수단으로 사용되었습니다.

데이터 기반 생태계 신뢰성, 메타디움이 기여한 부분

국제 감축 실적이 공식적으로 인정되기 위해서는, ‘누가’, ‘무엇을’, ‘어떻게 감축했는가’를 명확하게 기록하고 검증할 수 있어야 합니다.

메타디움의 DID 및 NFT 기술은 감축 활동 주체의 신원과 활동 데이터를 안전하게 연결하며, 블록체인을 통해 그 과정을 투명하게 증명할 수 있는 기반 인프라로 기능했습니다. 이는 감축 실적의 국가 간 거래 시, 명확한 정당성과 추적 가능성을 동시에 확보할 수 있도록 도왔습니다.

기후 협력을 넘어, 글로벌 생태계 확장을 위한 가능성

베리워즈 프로젝트는 단순한 전기 오토바이 보급에 그치지 않고, IoT 모듈 기반의 실시간 데이터 수집, 멤버십형 에너지 사용 모델, 배터리 재활용 시스템 등 지속가능한 탄소 감축 생태계 구축으로 이어지고 있습니다.

이러한 구조 안에서 메타디움은 DID 및 NFT 기반의 감축 증빙 인프라를 제공함으로써, 기후 기술을 필요로 하는 동남아 및 개발도상국 시장에서 높은 활용성과 확장성을 입증했습니다.

결론: 메타디움, 글로벌 ESG 생태계의 신뢰 기반

베리워즈 프로젝트는 ‘국제 감축’이라는 새로운 협력 모델이 실제로 작동할 수 있음을 보여준 의미 있는 첫걸음이며, 메타디움은 이 과정에서 참여 주체와 데이터를 연결하는 신뢰 기반 기술로 핵심 역할을 수행했습니다.

앞으로도 메타디움은 DID와 블록체인 기술을 통해, 탄소 감축과 지속 가능한 개발 목표를 지원하는 글로벌 ESG 생태계의 핵심 인프라로 자리매김해 나가겠습니다.

메타디움 팀

Website | https://metadium.com Discord | https://discord.gg/ZnaCfYbXw2 Telegram(EN) | http://t.me/metadiumofficial Twitter | https://twitter.com/MetadiumK Medium | https://medium.com/metadium

68 Million Tons of Greenhouse Gas Reduction in Cambodia, Powered by Metadium Technology was originally published in Metadium on Medium, where people are continuing the conversation by highlighting and responding to this story.


Ockam

Brave Journey To Freedom

The concept of an arranged marriage was never alien to me. I had been bought up to accept this as a normal aspect of my Culture. Continue reading on Clubwritter »

The concept of an arranged marriage was never alien to me. I had been bought up to accept this as a normal aspect of my Culture.

Continue reading on Clubwritter »


Aergo

[2] HPP and the Post-LLM Future: Building the Infrastructure for the next ChatGPT

In our previous article, we explored how HPP unlocks intelligent, agent-driven finance through AI-powered DeFi (DeFAI). In this second installment, we shift the focus to infrastructure — specifically, how HPP is building the coordination layer for a decentralized, SLM-powered AI economy. TL;DR: HPP is building the blockchain infrastructure for the post-LLM era, where AI is powered by lightwe

In our previous article, we explored how HPP unlocks intelligent, agent-driven finance through AI-powered DeFi (DeFAI). In this second installment, we shift the focus to infrastructure — specifically, how HPP is building the coordination layer for a decentralized, SLM-powered AI economy.

TL;DR:
HPP is building the blockchain infrastructure for the post-LLM era, where AI is powered by lightweight, modular Small Language Models (SLMs) instead of monolithic LLMs. Unlike LLMs, SLMs are efficient, fine-tunable, and privacy-preserving, making them ideal for enterprises such as banks and healthcare providers. HPP provides the coordination, payment, and verification layers necessary for these models and agents to collaborate in real-time. Through AI-native tools like Noösphere, developers and users can deploy agent-based services, conduct off-chain AI reasoning, and enable micro-payments between models.

In the era of artificial intelligence, it’s easy to assume that bigger means better. Large Language Models (LLMs) have dazzled the public, but for enterprises, their size is often a liability rather than an asset. HPP is being built from the ground up to support a different future — one where AI is modular, composable, and deployed with real-world constraints in mind.

This is the future of SLMs (Small Language Models), and HPP is the infrastructure designed to support it.

Why SLMs Will Matter More Than LLMs

While LLMs dominate headlines, their use in enterprise and government environments is limited by fundamental issues. These include massive compute requirements, opaque data processing, and a lack of enterprise-level support and maintenance.

In sectors like finance, healthcare, and public infrastructure, where Aergo has already built strong credibility, such instability is a non-starter. These institutions prioritize predictability, data sovereignty, and ease of maintenance. LLMs typically fall short in all three areas.

SLMs, on the other hand, offer a practical path forward. They run efficiently on existing hardware, can be fine-tuned for specific tasks, and keep sensitive data local without relying on public inference APIs. For enterprise-grade AI to scale effectively, it must be tailored to its specific environment. That’s what SLMs enable.

So Why Is HPP Launching Now?

HPP didn’t appear out of nowhere. It was created in response to a growing need. As enterprises began adopting specialized AI models, a critical bottleneck emerged — the lack of a secure and verifiable coordination layer between models, agents, and humans. Smart contracts alone couldn’t handle this need.

HPP is being launched to fill that gap. It is designed not only to process transactions but also to orchestrate distributed intelligence in a trusted and scalable manner.

What Makes HPP Different?

HPP (House Party Protocol) is Aergo’s next-generation evolution. It is a Layer 2 AI-native network designed to facilitate real-time, verifiable coordination among agents, models, and humans.

Here’s how we are aligning with the rise of the SLM economy:

SLM-Oriented Architecture: HPP’s infrastructure supports lightweight inference, agent execution, and off-chain verification. This is optimized for high-frequency, low-latency decision-making. Agent-to-Agent Payments: With tokenized microtransactions, HPP enables autonomous systems to transact with each other. These include sensor-to-sensor, bot-to-bot, and model-to-model interactions. Programmable Coordination Layer: HPP is not just a smart contract platform. It is a coordination layer that allows distributed teams of agents to operate, cooperate, and resolve logic through programmable protocols. Off-Chain Intelligence with Noösphere: Developers can offload computation-heavy tasks to trusted off-chain environments, then bring back proofs or results on-chain for transparency and auditability. Plus-and-Play AI Services: Users can subscribe to or deploy specialized SLMs into their wallets. At the same time, developers can compose multiple agents into dApps or workflows, enabling projects to offer AI-as-a-Service directly on top of HPP. A Financial Layer for the Machine Economy

The agent economy demands a new kind of currency. SLMs and agents execute countless micro-transactions, often worth fractions of a cent, in real-time. Traditional finance cannot keep up with this scale or speed. Transaction fees, processing times, and centralized gatekeeping all become fatal bottlenecks.

HPP’s tokenomics are being designed with this future in mind:

Frictionless, programmable payments Support for microvalue and high-frequency transactions Decentralized fee models for agent-native services From Enterprise to Intelligence

Aergo has long served as a reliable enterprise-grade platform for governments, corporations, and infrastructure providers. With HPP, we are taking that experience and pointing it toward the next wave: AI-powered coordination.

This is not a pivot. It is an expansion. We are not abandoning what we have built. We are extending it into a new domain where intelligent systems can operate transparently, securely, and autonomously across decentralized networks.

The Road Ahead

As LLMs give way to networks of SLMs, the question becomes: who is building the infrastructure for them to run, transact, and coordinate on-chain?

HPP is becoming the coordination fabric of the SLM economy. A world where models collaborate, agents negotiate, and decentralized intelligence becomes self-sustaining. In the next phase of the internet, not everything needs to be on-chain. But everything must be verifiable and interoperable. That’s what HPP is delivering.

A new infrastructure layer is emerging. In a world where AI models are no longer passive tools but active market participants, we need more than just smart contracts. We need coordination, autonomy, and verifiability at scale.

This is where HPP is heading.

[2] HPP and the Post-LLM Future: Building the Infrastructure for the next ChatGPT was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.


Okta

Secure Your Express App with OAuth 2.0, OIDC, and PKCE

Every web application needs authentication, but building it yourself is risky and time-consuming. Instead of starting from scratch, you can integrate Okta to manage user identity and pair Passport with the openid-client library in Express to simplify and secure the login flow. In this tutorial, you’ll build a secure, role-based expense dashboard where users can view their expenses tailored to thei

Every web application needs authentication, but building it yourself is risky and time-consuming. Instead of starting from scratch, you can integrate Okta to manage user identity and pair Passport with the openid-client library in Express to simplify and secure the login flow. In this tutorial, you’ll build a secure, role-based expense dashboard where users can view their expenses tailored to their team.

Check out the complete source code on GitHub and get started without setting it up from scratch.

Table of Contents

Why use Okta for authentication Why use PKCE in OAuth 2.0 A secure web app using Express, OAuth 2.0, and PKCE Create your Express project and install dependencies Configure environment variables for OIDC authentication Create the Okta OIDC web application Build the Express app Define team mapping and sample expenses Create a file to handle authentication Set up routing in Express Add EJS views in Express Run the Express app with authentication Learn more about OAuth 2.0, OIDC, and PKCE Why use Okta for authentication

Building an authentication system and handling credentials, sessions, and tokens is highly insecure and exposes your application to serious vulnerabilities.

Okta provides a secure, scalable, and standards-based solution using OpenID Connect (OIDC) and OAuth 2.0. It also integrates seamlessly with OIDC client libraries for your favorite tech stack and allows you to fetch tokens.

Why use PKCE in OAuth 2.0

To further strengthen security, this project uses PKCE (Proof Key for Code Exchange), defined in RFC 7636. PKCE is a security extension to the Authorization Code flow. Developers initially designed PKCE for mobile apps, but experts now recommend it for all OAuth clients, including web apps. It helps prevent CSRF and authorization code injection attacks and makes it useful for every type of OAuth client, even confidential clients such as web apps that use client secrets. As OAuth 2.0 has steadily evolved, security best practices have also advanced. RFC 9700: Best Current Practice for OAuth 2.0 Security captures the consensus on the most effective and secure implementation strategies. Additionally, the upcoming OAuth 2.1 draft requires PKCE for all authorization code flows, reinforcing it as a baseline security standard.

With Okta, you can implement modern authentication features and focus on your application logic without worrying about authentication infrastructure.

A secure web app using Express, OAuth 2.0, and PKCE

Let’s build an expense dashboard where users log in with Okta and view spending data based on their role. Whether they work in Finance, Marketing, or HR, each team views only its own expenses. To keep things minimal in this demo project, we’ll define roles and users directly in the app.

You’ll also use OpenID Connect (OIDC) through the openid-client library for authentication. Then, you’ll map each user’s email from the ID token to a team. The dashboard applies principles of least privilege and displays expenses by team, so each user sees only their department’s spending.

Prerequisites

Node.js installed (v22+ recommended)

Okta Integrator Free Plan org

Create your Express project and install dependencies

Create a new project folder named express-project-okta, and open a terminal window in the project folder.

Initialize a new Node.js project:

npm init -y

Install the required packages:

npm install express@5.1 passport@0.7 openid-client@6.6 express-session@1.18 ejs@3.1 express-ejs-layouts@2.5 dotenv

Now, install the development dependencies:

npm install --save-dev nodemon

In the package.json file, update the scripts property with the following:

"scripts": { "start": "nodemon index.js" }

What do these dependencies do?

These installed packages become your Express project’s dependencies.

express: Handles routing and HTTP middleware for your web app

passport: Sets up and maintains server-side sessions

openid-client: Node.js OIDC library with PKCE support; handles the OAuth handshake and token exchange.

express-session: Manages user sessions on the server

dotenv: Loads environment variables from a .env file

ejs: Enables dynamic HTML rendering using embedded JavaScript templates

express-ejs-layouts: Adds layout support to EJS, helping manage common layout structures across views

Configure environment variables for OIDC authentication

Create a .env file in the root directory with placeholders for your Okta configuration.

OKTA_ISSUER= OKTA_CLIENT_ID={yourClientId} OKTA_CLIENT_SECRET={clientSecret} APP_BASE_URL=http://localhost:3000 POST_LOGOUT_URL=http://localhost:3000

In the next step, you’ll get these values from your Okta Admin Console.

Create the Okta OIDC web application

Before you begin, you’ll need an Okta Integrator Free Plan account. To get one, sign up for an Integrator account. Once you have an account, sign in to your Integrator account. Next, in the Admin Console:

Go to Applications > Applications Click Create App Integration Select OIDC - OpenID Connect as the sign-in method Select Web Application as the application type, then click Next

Enter an app integration name

Configure the redirect URIs: Sign-in redirect URIs: http://localhost:3000/authorization-code/callback Sign-out redirect URIs: http://localhost:3000 In the Controlled access section, select the appropriate access level Click Save Where are my new app's credentials?

Creating an OIDC Web App manually in the Admin Console configures your Okta Org with the application settings.

After creating the app, you can find the configuration details on the app’s General tab:

Client ID: Found in the Client Credentials section Client Secret: Click Show in the Client Credentials section to reveal Issuer: Found in the Issuer URI field for the authorization server that appears by selecting Security > API from the navigation pane.

You’ll need these values for your application configuration:

OKTA_OAUTH2_ISSUER="https://dev-133337.okta.com/oauth2/default" OKTA_OAUTH2_CLIENT_ID="0oab8eb55Kb9jdMIr5d6" OKTA_OAUTH2_CLIENT_SECRET="NEVER-SHOW-SECRETS"

Your Okta domain is the first part of your issuer, before /oauth2/default.

NOTE: You can also use the Okta CLI Client or Okta PowerShell Module to automate this process. See this guide for more information about setting up your app.

Build the Express app

Create an index.js file in your project root. It serves as the main entry point for your application. Use it to initialize the Express app, set up the routes, and configure Passport to manage user sessions by serializing and deserializing users on each request.

import express from 'express'; import session from 'express-session'; import passport from 'passport'; import routes from './routes.js'; import expressLayouts from 'express-ejs-layouts'; const app = express(); app.set('view engine', 'ejs'); app.use(expressLayouts); app.set('layout', 'layout'); app.use(express.urlencoded({ extended: false })); app.use(session({ secret: "your-hardcoded-secret", resave: false, saveUninitialized: true, })); app.use(passport.initialize()); app.use(passport.session()); passport.serializeUser(function (user, done) { done(null, user); }); passport.deserializeUser(function (obj, done) { done(null, obj); }); app.use('/', routes); app.listen(3000, () => { console.log('Server listening on http://localhost:3000'); }); Define team mapping and sample expenses

Create a utils.js file to serve as a data module for your project. This file includes a user-to-team mapping and has dummy expense data for each team, covering all teams configured for testing in your web app.

The application determines the user’s team context from the email claim in the ID token and filters the expense list accordingly, so the dashboard displays only that team’s data.

To customize the data, open utils.js and update the following objects:

ALL_TEAMS_NAME - an array listing all teams in your organization

userTeamMap - maps each user’s email (or “admin” for full access) to a specific team

dummyExpenseData - contains sample expense data for each team

export const ALL_TEAMS_NAME = ["finance", "hr", "legal", "marketing", "dev advocacy"]; export const userTeamMap = { "hannah.smith@task-vantage.com": "admin", "grace.li@task-vantage.com": "legal", "frank.wilson+@task-vantage.com": "dev advocacy", "carol.lee@task-vantage.com": "finance", "alice.johnson@task-vantage.com": "marketing", "sarah.morgan@task-vantage.com": "hr", }; export const dummyExpenseData = { finance: [ { name: "Alice Johnson", item: "Product Launch Campaign", amount: 1200, }, { name: "Bob Smith", item: "Promotional Material", amount: 450, }, { name: "Carol Lee", item: "Team Lunch", amount: 180, }, { name: "David Kim", item: "Event Booth", amount: 950, }, ], hr: [ { name: "Eve Martinez", item: "Internet", amount: 300, }, { name: "Frank Wilson", item: "Compliance Training", amount: 600, }, { name: "Grace Li", item: "Conference Travel", amount: 1500, }, { name: "Henry Zhang", item: "Team Offsite", amount: 1000, }, ], marketing: [ { name: "Alice Johnson", item: "Payroll Processing", amount: 750, }, { name: "Carol Lee", item: "Compliance Training", amount: 400, }, { name: "Eve Martinez", item: "Team Lunch", amount: 200, }, { name: "Frank Wilson", item: "Team Offsite", amount: 850, }, ], legal: [ { name: "Grace Li", item: "Event Booth", amount: 1100, }, { name: "David Kim", item: "Product Launch Campaign", amount: 1300, }, { name: "Bob Smith", item: "Conference Travel", amount: 1250, }, { name: "Henry Zhang", item: "Team Lunch", amount: 170, }, ], "dev-advocacy": [ { name: "Eve Martinez", item: "Internet", amount: 280, }, { name: "Frank Wilson", item: "Payroll Processing", amount: 720, }, { name: "Grace Li", item: "Compliance Training", amount: 500, }, { name: "Alice Johnson", item: "Team Offsite", amount: 950, }, ], }; export function getModifiedTeam(team) { if (!team?.trim()) return []; const toPascalCase = (str) => str .trim() .split(/\s+/) .map((word) => word.charAt(0).toUpperCase() + word.slice(1).toLowerCase()) .join(' '); const toKebabCase = (str) => str.trim().toLowerCase().split(' ').join('-'); if (team === 'admin') { return ALL_TEAMS_NAME.map((element) => ({ id: toKebabCase(element), label: toPascalCase(element), })); } return [ { id: toKebabCase(team), label: toPascalCase(team), }, ]; }

The file also defines getModifiedTeam, a helper that converts a team name into an array of objects. Each object has an id and a label. If the team is admin, the function returns an object for every entry in ALL_TEAMS_NAME; otherwise, it returns a single object for the specified team. Later in the project, the app calls this function to transform the user’s team information.

Create a file to handle authentication

Create an auth.js file for this step. This file uses the openid-client library to handle the OIDC flow: it logs users in, exchanges the authorization code for tokens, and logs them out. It also defines a middleware that guards protected routes.

In the auth.js file, add the following code:

import * as client from "openid-client"; import "dotenv/config"; import { getModifiedTeam, userTeamMap } from './utils.js'; async function getClientConfig() { return await client.discovery(new URL(process.env.OKTA_ISSUER), process.env.OKTA_CLIENT_ID, process.env.OKTA_CLIENT_SECRET); } export async function login(req, res) { try { const openIdClientConfig = await getClientConfig(); const code_verifier = client.randomPKCECodeVerifier(); const code_challenge = await client.calculatePKCECodeChallenge(code_verifier); const state = client.randomState(); req.session.pkce = { code_verifier, state }; req.session.save(); const authUrl = client.buildAuthorizationUrl(openIdClientConfig, { scope: "openid profile email offline_access", state, code_challenge, code_challenge_method: "S256", redirect_uri: `${process.env.APP_BASE_URL}/authorization-code/callback`, }); res.redirect(authUrl); } catch (error) { res.status(500).send("Something failed during the authorization request"); } } function getCallbackUrlWithParams(req) { const host = req.headers["x-forwarded-host"] || req.headers.host || "localhost"; const protocol = req.headers["x-forwarded-proto"] || req.protocol; const currentUrl = new URL(`${protocol}://${host}${req.originalUrl}`); return currentUrl; } export async function authCallback(req, res, next) { try { const openIdClientConfig = await getClientConfig(); const { pkce } = req.session; if (!pkce || !pkce.code_verifier || !pkce.state) { throw new Error("Login session expired or invalid. Please try logging in again."); } const tokenSet = await client.authorizationCodeGrant(openIdClientConfig, getCallbackUrlWithParams(req), { pkceCodeVerifier: pkce.code_verifier, expectedState: pkce.state, }); const { name, email } = tokenSet.claims(); const teams = getModifiedTeam(userTeamMap[email]); const userProfile = { name, email, teams, idToken: tokenSet.id_token, }; delete req.session.pkce; req.logIn(userProfile, (err) => { if (err) { return next(err); } return res.redirect("/dashboard"); }); } catch (error) { console.error("Authentication error:", error.message); return res.status(500).send(`Authentication failed: ${error.message}`); } } export async function logout(req, res) { try { const openIdClientConfig = await getClientConfig(); const id_token_hint = req.user?.idToken; const logoutUrl = client.buildEndSessionUrl(openIdClientConfig, { id_token_hint, post_logout_redirect_uri: process.env.POST_LOGOUT_URL, }); req.logout((err) => { if (err) return next(err); req.session.destroy((err) => { if (err) return next(err); res.redirect(logoutUrl); }); }); } catch (error) { res.status(500).send('Something went wrong during logout.'); } } export function ensureAuthenticated(req, res, next) { if (req.isAuthenticated()) { return next(); } res.redirect("/login"); }

This file includes the following functions:

getClientConfig - Retrieves the authorization server’s metadata using the discovery endpoint. login - This function starts the Authorization Code + PKCE flow. It generates the required values to enable PKCE: the code_verifier and code_challenge. These values, along with the state value protect the user sign in process from attack vectors. PKCE protects against auth code interception attacks, and the state parameter protects against Cross-Site Request Forgery (CSRF). The openid-client builds the user sign in URL with these values and redirects the user to Okta to complete the authentication challenge. getCallbackUrlWithParams - Reconstructs the complete callback URL, including protocol, host, path, and query. authCallback - This function runs when the user redirects back to the app after the authentication challenge succeeds. At this point, the redirect URL back into the application includes the auth code. The OIDC client verifies the auth code by checking that the state value matches the parameter in the first redirect. Once verified, the openid-client library uses the auth code for the token exchange by adding the code_verifier to the token request. The authorization server validates the auth code and the code_verifier value to ensure the request comes from the client making the original authentication request, mitigating attacks using stolen auth codes. Once we get back valid tokens, we handle the app’s business logic, such as mapping the user to a team and storing the profile details and ID token in the session. If everything succeeds, it redirects the user to the dashboard. logout - Logs the user out of the app and redirects to the post-logout URL. ensureAuthenticated - Middleware that allows authenticated users to proceed and redirects others to the login page. Set up routing in Express

Now things start to come together and feel like a real app. The routes.js file defines all the essential routes, from login and logout to viewing your profile, the expense dashboard, and individual team expense pages. The app handles each endpoint’s core logic and checks a user’s authentication status before granting access to protected pages.

It acts as our app’s traffic controller, directing users to the right pages and ensuring that only logged-in users can view sensitive information like the expense dashboard or group details. This structure keeps our app organized and secure and lays the foundation for a smooth user experience.

import express from "express"; import "dotenv/config"; import { authCallback, ensureAuthenticated, login, logout } from "./auth.js"; import { dummyExpenseData } from './utils.js'; const router = express.Router(); router.get("/", (req, res) => { res.render("home", { title: "Home", user: req.user }); }); router.get("/login", login); router.get("/authorization-code/callback", authCallback); router.get("/profile", ensureAuthenticated, (req, res) => { res.render("profile", { title: "Profile", user: req.user }); }); router.get("/dashboard", ensureAuthenticated, (req, res) => { const team = req.user?.teams || []; res.render("dashboard", { title: "Dashboard", user: req.user, team, }); }); router.get("/team/:id", ensureAuthenticated, (req, res) => { const teamId = req.params.id; const teamList = req.user?.teams || []; const team = teamList.find((team) => team.id === teamId); if (!team) { return res.status(404).send("Team not found"); } const expenses = dummyExpenseData[teamId]; const total = expenses.reduce((sum, exp) => sum + exp.amount, 0); res.render("expenses", { title: team.name, user: req.user, team, expenses, total, }); }); router.get("/logout", logout); export default router; Add EJS views in Express

Now it’s time to give the app a user interface. You’ll use EJS templates to build pages that respond dynamically to who’s logged in and what data they see. The app uses ejs templates to render the pages, plus express-ejs-layouts for common layout structures.

Create a folder named views, then add the following EJS files:

home.ejs

<% if (user) { %> <h1>Welcome, <%= user.name || 'User' %>!</h1> <% } else { %> <h1>Welcome</h1> <% } %> <p class="lead">Log your expenses and manage your team's spending on the dashboard.</p> <% if (user) { %> <a href="/dashboard" class="btn btn-primary">Go to Dashboard</a> <% } else { %> <a href="/login" class="btn btn-success">Login</a> <% } %>

profile.ejs

<h1>Profile</h1> <p><h2 style="display: inline-block; margin: 0; font-size: 16px;">Name:</h2> <%= user.name %></p> <p><h2 style="display: inline-block; margin: 0; font-size: 16px;">Email:</h2> <%= user.email %></p>

layout.ejs

<!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title><%= typeof title !== 'undefined' ? title : 'Expense Dashboard' %></title> <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet" /> <style> html, body { height: 100%; margin: 0; } body { display: flex; flex-direction: column; } .content { flex: 1; } .team-heading { display: inline-block; font-weight: 600; color: #2c3e50; margin-bottom: 1rem; } </style> </head> <body> <nav class="navbar navbar-expand-lg navbar-dark bg-primary mb-4"> <div class="container"> <a class="navbar-brand" href="/dashboard">Expense Dashboard</a> <div> <% if (user) { %> <a href="/dashboard" class="btn btn-light btn-sm me-2">Dashboard</a> <a href="/profile" class="btn btn-light btn-sm me-2">Profile</a> <a href="/logout" class="btn btn-danger btn-sm">Logout</a> <% } else { %> <a href="/login" class="btn btn-success btn-sm">Login</a> <% } %> </div> </div> </nav> <main class="container content"> <%- body %> </main> <footer class="text-center mt-5 mb-3 text-muted"> &copy; Okta Inc. Expense Dashboard </footer> </body> </html>

dashboard.ejs

<h1>Dashboard</h1> <p>Welcome, <%= user.name || 'User' %></p> <h2 style="font-size: 24px;">Your Teams</h2> <% if (team && team.length > 0) { %> <ul class="list-group"> <% team.forEach(team => { %> <li class="list-group-item d-flex justify-content-between align-items-center"> <%= team.label %> <a href="/team/<%= team.id %>" class="btn btn-primary btn-sm">View</a> </li> <% }) %> </ul> <% } else { %> <p>You are not part of any teams yet.</p> <% } %>

expenses.ejs

The EJS template renders the team info and expenses data in a tabular format.

<h1><%= team.label %></h1> <div>Welcome to the <p class="team-heading"><%= team.label %></p> team page.</div> <br/> <% if (expenses && expenses.length > 0) { %> <h2 style="font-size: 24px;">Expenses</h2> <table class="table table-bordered"> <thead> <tr> <th>Name</th> <th>Item</th> <th>Amount ($)</th> </tr> </thead> <tbody> <% expenses.forEach(exp => { %> <tr> <td><%= exp.name %></td> <td><%= exp.item %></td> <td><%= exp.amount %></td> </tr> <% }) %> </tbody> </table> <div class="alert alert-info"><h6 style="display: inline-block; margin: 0;">Total:</h6> $<%= total %></div> <% } else { %> <p>No expenses found for this team.</p> <% } %> Run the Express app with authentication

In your terminal, start the server:

npm start

Open your browser and navigate to http://localhost:3000.

Click Login and authenticate with your Okta account. The app then displays your Expense Dashboard, Profile, and a Log out option.

Note: When you’re signed in to the Developer Console as an admin, Okta keeps your org session active and automatically logs you into the app. To test other user accounts, use an incognito tab to test the login flow.

Admin view:

User view:

Expenses view:

And that’s it! You’ve built a secure Expense Dashboard and connected your Express application to Okta using OIDC and OAuth.

Learn more about OAuth 2.0, OIDC, and PKCE

Here’s a quick rundown of the features I used in this project to build a secure expense dashboard:

OpenID Connect (OIDC) is an identity and authentication layer built on OAuth 2.0.

Authorization Code Flow with PKCE is the most secure flow for server-side and browser-based web apps.

If you’d like to explore the whole project and skip setting it up from scratch, check out the complete source code on GitHub.

To explore further, check out these official Okta resources to learn more about the key concepts.

Authentication vs Authorization

OAuth 2.0 and OpenID Connect overview

Implement Authorization Code with PKCE

Authorization Servers in Okta

Follow us on LinkedIn, Twitter, and subscribe to our YouTube channel to see more content like this. If you have any questions, please comment below!


FastID

Navigating the Privacy-Performance Paradox

Empower publishers to thrive in a privacy-first world with Trusted Server, built on Fastly Compute. Reclaim control of ad strategy and data.
Empower publishers to thrive in a privacy-first world with Trusted Server, built on Fastly Compute. Reclaim control of ad strategy and data.

ETags: What they are, and how to use them

How to optimize your ETags to speed up your site and reduce calls to your origin without requiring significant code refactoring or content overhaul.
How to optimize your ETags to speed up your site and reduce calls to your origin without requiring significant code refactoring or content overhaul.

Saturday, 26. July 2025

Thales Group

Unchartered territory: how Project CABOT’s collaborative approach puts SMEs at the heart of redefining Anti-Submarine Warfare

Unchartered territory: how Project CABOT’s collaborative approach puts SMEs at the heart of redefining Anti-Submarine Warfare Language English simon.mcsstudio Sat, 07/26/2025 - 08:25 With its aim of ‘digitising’ the North Atlantic via an Anti-Submarine Warfare (ASW) barrier comprising networked ships, uncrewed vehicles (UVs) and AI-enabled acoustic sensor
Unchartered territory: how Project CABOT’s collaborative approach puts SMEs at the heart of redefining Anti-Submarine Warfare Language English simon.mcsstudio Sat, 07/26/2025 - 08:25

With its aim of ‘digitising’ the North Atlantic via an Anti-Submarine Warfare (ASW) barrier comprising networked ships, uncrewed vehicles (UVs) and AI-enabled acoustic sensors, Project CABOT is reshaping how undersea threats are detected and deterred.

On 16th July, representatives from thirty SMEs gathered at the National Museum of the Royal Navy to rally around Project CABOT’s problem statement. 
Hosted by Thales, the day was one of collaboration, curiosity and shared intent, with each organisation communicating how their current, evolving and future capabilities might contribute to the programme’s success. Collaborative workshops troubleshooted the sorts of challenges that might stall or scupper what the Royal Navy is trying to get done. 

As the sun set over Portsmouth, so too did the energy in the room become increasingly invigorated and infectious. After all, CABOT presents an enticing, extraordinary opportunity for industry - one in which it’s not simply delivering solutions but, instead, solving problems and defining an approach with knowledge sharing, trust and accountability at the helm - with an ecosystem of partners working together to deliver.

Unpacking CABOT’s complexity

CABOT is not a standalone initiative. It’s grounded firmly within the broader strategic imperative for persistent, integrated and decisive ASW capability across the North Atlantic. The stakes are high: as undersea threats proliferate and adversaries grow more agile and emboldened, so too must the UK’s ability to detect, track, and respond with equal speed and accuracy. 

From a technical standpoint, the programme’s challenges range from sensor fusion and data latency to the orchestration of autonomous systems at scale, each buffeted by environmental factors (temperatures, salinity, currents and seabed topography) which will affect the ongoing effectiveness of the ASW barrier. 

Power supply and sustainability remains a constraint for long-duration, real-world deployments, especially when many current autonomous platforms can only stay on task for a few days.

Then there are the more bureaucratic, institutional barriers to greater industry collaboration and SME engagement with programmes like CABOT. Where SMEs face time-intensive, costly compliance requirements and bidding processes that divert resources away from core business activities. There may also be difficulty connecting with - and differentiating themselves from - larger organisations, and limited access to funding (to name but a few).

But the mood in the room was far from daunted. Instead, optimism and urgency coexisted. Participants weren't there to admire the problem; they were there to dismantle it.

Strength in numbers: the enterprise approach to subsea defence

Agile, inventive and unburdened by bureaucracy, the SME ecosystem is both a critical enabler of CABOT and a catalyst for the future of ASW more widely. It’s one that Thales has been curating deliberately over time - connecting capabilities, nurturing relationships and creating the conditions for trust to flourish. 

A useful example is the collective effort of SMEs in supporting the Royal Navy’s Dreadnought submarines with Sonar 2076, one of the most advanced systems of its kind. Spearhead (rapid capability, development and deployment in ASW) and CUES (Complex Underwater Environmental Sensor) are also demonstrations of how bringing innovation to the front line relies on the ability to integrate and iterate quickly, backed by the flexibility and specialist knowledge that smaller suppliers bring.

The benefits are mutual. Where SMEs help larger, slower, bureaucracy-bound organisations stay sharp and responsive, these same organisations can bring scale, insight and access to elevate the efforts of SMEs and prospective partners. Decades of close customer engagement and minds full of institutional knowledge mean companies like Thales can ground the aspirations and innovations of SMEs in the current operational context, helping whole ecosystems understand not just what the problem is, but how it plays out on the front line. 

From North Atlantic to global stage: CABOT’s strategic ripple

Project CABOT may be focused on a specific challenge in a specific theatre, but it’s reflective of a much broader strategic need: shoring up the UK’s defence and industrial resilience at sea, on land and in the skies - and creating and sustaining SQEP’s (Suitably Qualified and Experienced People) against the backdrop of emerging technologies. 

And of course there is a defence dividend that comes along with the SME ecosystem approach - investment in jobs and communities, localised prosperity and the associated economic benefits. 

Where plans like Readiness 2030 (previously ReArm Europe) signal demand and intent to fortify the West’s competitive edge against rising geopolitical instability, Project CABOT serves as a testbed for how the UK and its partners can deliver capability at pace and with purpose, underscored by an enterprise approach with SME mission partners deeply embedded from the outset.

Because Thales knows as well as its current and potential partners: when it comes to making sure the UK and its allies are ready, resilient and perpetually prepared, it’ll be all hands on deck.
 

/sites/default/files/database/assets/images/2025-07/CABOT-Banner.png 26 Jul 2025 United Kingdom With its aim of ‘digitising’ the North Atlantic via an Anti-Submarine Warfare (ASW) barrier comprising networked ships, uncrewed vehicles (UVs) and AI-enabled acoustic sensors, Project CABOT is reshaping how undersea threats are detected and deterred. Type News Hide from search engines Off

liminal (was OWI)

This Week in Identity

Liminal members enjoy the exclusive benefit of receiving daily morning briefs directly in their inboxes, ensuring they stay ahead of the curve with the latest industry developments for a significant competitive advantage. Looking for product or company-specific news? Log in or sign-up to Link for more detailed news and developments. Here are the main industry […] The post This Week in Identity a

Liminal members enjoy the exclusive benefit of receiving daily morning briefs directly in their inboxes, ensuring they stay ahead of the curve with the latest industry developments for a significant competitive advantage.

Looking for product or company-specific news? Log in or sign-up to Link for more detailed news and developments.

Here are the main industry highlights of this week impacting identity and fraud, cybersecurity, trust and safety, financial crimes compliance, and privacy and consent management.

🪄Innovation and New Technology Developments

Idemia Launches TPE6 Biometric Platform to Advance Enrollment for Law Enforcement and Civil Use

IDEMIA Public Security has introduced TPE6, the latest update to its LiveScan biometric enrollment platform, aimed at improving speed, accuracy, and user experience for law enforcement and civil registration. Unveiled during a Biometric Update webinar, the refreshed system includes user safety features, enhanced biometric quality feedback, and a new dual iris and facial recognition camera. Designed with input from police agencies and other users, TPE6 supports applications ranging from background checks to immigration. The platform is widely deployed across the U.S., Canada, and internationally, and offers customizable tools to suit various operational needs. (Source)

💰 Investments and Partnerships

Daylight Security Secures $7 Million Seed to Launch AI-Powered MDR Service with Human Oversight

Daylight Security, an Israeli cybersecurity startup, has raised $7 million in seed funding to launch a hybrid Managed Detection and Response (MDR) service that combines AI agents with human analysts. Backed by Bain Capital Ventures and notable Israeli investors, the company aims to address the growing complexity of cyber threats by accelerating detection and response while reducing the workload on internal teams. Founded by intelligence veterans Hagai Shapira and Eldad Rudich, Daylight’s model uses AI for data analysis and triage, with human experts making final decisions. Already in use by clients in finance and tech, the company plans to expand its team as it targets the growing MDR market. (Source)

Datadog in Talks to Acquire Upwind for $1 Billion to Expand Cloud Security in Israel

Datadog is reportedly in advanced talks to acquire Israeli cybersecurity startup Upwind Security for approximately $1 billion, just three years after the company’s founding. Upwind, which offers a comprehensive cloud-native application protection platform (CNAPP), has raised $180 million to date, including a $100 million Series A round in December 2024 that valued the company at around $900 million. Founded by former Spot.io executives, Upwind integrates multiple cloud security functions into a single platform. The potential acquisition would mark Datadog’s largest in Israel, expanding on previous smaller deals like Seekret and Ozcode. (Source)

Xelix Secures €137 Million to Expand AI-Driven Accounts Payable Automation and Global Reach

Xelix, a London-based fintech firm specializing in accounts payable (AP) automation, has secured €137 million in Series B funding led by Insight Partners. The company leverages agentic AI to detect invoice fraud, prevent overpayments, and streamline supplier communications, auditing over $750 billion in spending annually for clients like AstraZeneca and Virgin Atlantic. Its growth has been bolstered by the Helpdesk module, which helps manage supplier queries alongside its AI-powered audit tools. With this new funding, Xelix plans to enhance its platform, expand globally, and further position AP as a strategic function within finance departments. (Source)

Regnology to Acquire Wolters Kluwer FRR Unit to Strengthen Cloud-Based Regulatory Reporting Solutions

Regnology has announced plans to acquire Wolters Kluwer’s Finance, Risk and Regulatory Reporting (FRR) unit, aiming to expand its regulatory reporting capabilities and market reach. The deal is expected to enhance Regnology’s support for financial institutions by integrating FRR’s tools into its cloud-first platform, offering scalable solutions for evolving compliance needs, including Basel IV. The acquisition, pending regulatory and employee approvals, reflects Regnology’s strategy to provide unified infrastructure for both legacy and modern systems. Both companies emphasize continued service excellence and growth opportunities for clients and employees. (Source)

StrongestLayer Launches With $5.2M to Build AI-Native Email Security Against Generative Phishing Threats

StrongestLayer has launched from stealth with $5.2M in seed funding to build AI-native email security that counters the rise of generative AI phishing. Founded by veterans from Proofpoint and Google, the platform uses LLMs for advanced intent analysis and reasoning, moving beyond outdated pattern-matching. As attackers craft highly personalized phishing emails with ease, StrongestLayer offers detection and training tools tailored to each organization’s threat profile, aiming to meet the evolving challenges of AI-powered email attacks. (Source)

Stripe Acquires Orum to Expand Real-Time Payments and Bank Verification Capabilities

Stripe has acquired Orum, a U.S. fintech focused on payment orchestration and bank account verification, to strengthen its real-time payments infrastructure. Orum 🥇 supports ACH, RTP, and FedNow rails and enables fast bank authentication via a single API. The move aligns with Stripe’s push beyond card payments, following investments in digital assets and open banking. Orum’s team, including CEO Stephany Kirkpatrick, will join Stripe. The deal reinforces Stripe’s position in the growing real-time payments space, where demand for fast and integrated solutions continues to rise. (Source).

Vanta Acquires Riskey to Transform Vendor Risk Management with Real-Time AI Intelligence

Vanta has acquired Riskey to enhance its Vendor Risk Management platform with real-time, AI-driven risk intelligence. The integration replaces outdated assessments with continuous monitoring to detect vendor threats proactively. Riskey’s tech adds dynamic AI scoring and alerts for breaches, misconfigurations, and leaked credentials. Vanta VRM now enables automated assessments and streamlined mitigation, cutting time and cost for IT teams. The move reinforces Vanta’s position in AI-powered trust management and boosts security with measurable ROI. (Source)

Paddle Secures $25 Million to Accelerate Global Expansion and Monetization Support for SaaS and AI Companies

Paddle has raised $25M from CIBC Innovation Banking to fuel global expansion, product development, and enterprise support—building on $293M in prior equity funding. As a Merchant of Record, Paddle simplifies payments for 6,000+ SaaS, AI, and app companies. Growth in 2025 is driven by AI adoption, Apple’s web payments shift, and a 40% annual growth rate. The company expanded to Austin and made key hires from Shopify, Intercom, and ServiceNow. Recent partnerships with Vercel and RevenueCat, along with Apple policy changes, have strengthened Paddle’s role in digital monetization. (Source)

Lansweeper Acquires Redjack to Expand Unmanaged Asset Discovery and Strengthen Cybersecurity Visibility

Lansweeper has acquired Redjack, a passive asset discovery firm that uses sensors to monitor network traffic across cloud, on-prem, container, and edge environments. Redjack’s platform offers real-time visibility into all connected assets and maps dependencies to expose shadow IT and risks. It also scores assets for resilience and business criticality. The acquisition boosts Lansweeper’s capabilities in attack surface management and third-party risk, expanding its roadmap to cover unmanaged assets. Backed by $159M in funding, Lansweeper will integrate Redjack to deepen asset intelligence and cybersecurity visibility.(Source)

⚖️ Policy and Regulatory

Sam Altman Warns of AI Voice Clone Fraud Crisis and Calls for Tech-Regulator Collaboration

At a Federal Reserve conference, OpenAI CEO Sam Altman warned of a looming fraud crisis fueled by AI-generated voice clones, calling current bank voice authentication systems insecure. He predicted a surge in sophisticated attacks using minimal audio input to mimic voices and move funds undetected. Altman also highlighted threats from AI video deepfakes and urged collaboration between tech firms and regulators. Fed Vice Chair Michelle Bowman expressed openness to partnership, and OpenAI plans to expand its presence in Washington, D.C. to support policy and regulatory engagement. (Source)

Chinese-Linked Hackers Exploit SharePoint Zero-Day to Breach Over 50 Organizations

Microsoft has attributed recent cyberattacks exploiting a zero-day vulnerability in its SharePoint server platform to Chinese state-affiliated hacking groups, including Linen Typhoon, Violet Typhoon, and Storm-2603. At least 54 organizations, such as a California energy operator and a federal health agency, have reportedly been breached. The vulnerability allows unauthorized access to on-premises SharePoint servers, enabling data theft and lateral movement across networks. Microsoft has released patches for all affected SharePoint versions and warns that unpatched systems remain at high risk of further exploitation. (Source)

Dior Data Breach Exposes Sensitive Customer Information in U.S. Following Louis Vuitton Incident

Dior has disclosed a data breach that compromised the personal information of its U.S. customers, including names, contact details, Social Security numbers, and passport information, though not payment data. The breach occurred on January 26, 2025, and has since been contained, according to third-party cybersecurity experts. Dior is offering affected individuals two years of free identity theft protection and credit monitoring. This incident follows a similar data breach reported by fellow LVMH group brand Louis Vuitton, impacting clients in multiple countries. (Source)

Retailers Confront Growing Return Fraud as Casual Dishonesty Escalates in E-Commerce Era

Return fraud is surging in the U.S., costing businesses an estimated $103B annually. While some schemes involve scams like empty box returns, much of the fraud comes from everyday consumers abusing generous return policies to “rent” or misuse items. E-commerce has worsened the issue, as online returns are harder to verify. Retailers—especially small businesses—are tightening policies and using data to flag repeat offenders. Still, many shoppers view these actions as harmless, fueling a culture of casual dishonesty in retail.. (Source)

Mexico Mandates Biometric CURP and Launches Unified Identity Platform by 2026

Mexico has enacted a law mandating biometric identification for all citizens, transforming the previously optional CURP (Unique Population Registry Code) into a compulsory document. The updated CURP will include personal details, a photograph, and biometric fingerprint and iris data encoded in a QR code. The rollout of the new identifier is scheduled to be completed by February 2026. The legislation also calls for the creation of a Unified Identity Platform to integrate this data with state databases, and mandates that both public and private institutions update their systems accordingly. Additionally, a nationwide initiative to collect biometric data from minors is set to begin within 120 days. (Source)

🔗 More from Liminal

Access Our Intelligence Platform

Stay ahead of market shifts, outperform competitors, and drive growth with actionable intelligence.

Save your Spot: Evolving Identity Access Management Demo Day

Liminal Demo Day will feature the top solution providers delivering live, 15-min demos focused on real-world IAM use cases across customer and workforce access journeys.

Link Index for Data Access Control

Discover the top 24 vendors shaping Data Access Control in 2025. This Link Index reveals how organizations are managing permissions, securing sensitive data, and aligning with evolving compliance demands.

Link Index for AI Data Governance

Discover how top vendors are shaping the future of AI Data Governance through scalable controls, model oversight, and real-time compliance across complex data environments.

Link Index for Ransomware Prevention

Explore the latest Link Index on Ransomware Prevention, featuring 22 top vendors helping organizations stay resilient against evolving cyber threats.

The post This Week in Identity appeared first on Liminal.co.

Friday, 25. July 2025

Anonym

Fighting Identity Fraud with Insurance: New Revenue Streams for 2025 

Identity Fraud: A $50 billion opportunity in disguise for insurance companies  Identity fraud isn’t slowing down. In fact, it’s accelerating.   According to recent projections, global identity fraud losses will pass $50 billion by 2025, driven by phishing, synthetic identities, and data breaches across digital ecosystems. For insurance providers, this growing crisis is not just a […
Identity Fraud: A $50 billion opportunity in disguise for insurance companies 

Identity fraud isn’t slowing down. In fact, it’s accelerating.  

According to recent projections, global identity fraud losses will pass $50 billion by 2025, driven by phishing, synthetic identities, and data breaches across digital ecosystems. For insurance providers, this growing crisis is not just a threat. It’s a massive opportunity to offer high-value, proactive solutions.  

Enter identity fraud solutions for insurance: bundled tools and services that go beyond claims and coverage to actively protect customers in their everyday digital lives.  

What’s driving the surge in identity fraud? 

As more of life moves online, and with generative AI and dark web data trading on the rise, identity theft has become faster, smarter, and far more widespread. 

Key trends include:  

Synthetic identity fraud, where fake personas are created using real and fabricated data. Phishing and account takeovers, primarily through mobile apps and SMS.   Credential stuffing, using leaked passwords to access personal accounts. Digital impersonation, aided by AI-generated photos, voices, and documents.  

Traditional insurance offerings aren’t built to handle these threats, but privacy and identity protection bundles are.  

A new layer of protection: Digital identity bundles

Leading insurers are now bundling digital identity protection with their offerings, helping policyholders stay ahead of fraud and bounce back faster when it strikes. 

Bundled identity fraud tools may include:    

Virtual cards for safer online purchases   Masked phone numbers and emails to protect personal contact info Dark web monitoring and breach alerts   Credit and identity theft monitoring   Wallet-based credentials for secure authentication and claims access  

By embedding these tools into policies, insurers add measurable value to customers’ lives while opening up entirely new lines of business.  

Why identity protection is a smart revenue play  

Here’s what makes identity fraud solutions so attractive for insurers:

Recurring revenue potential from subscription-based privacy tools   Cross-sell and upsell opportunities during digital onboarding and renewals Improved retention through proactive risk reduction and service stickiness   Lower fraud-related claims through early detection and secure communication   Differentiation in a market where most offerings feel commoditized  

Plus, identity protection is a need that transcends age and demographics. Whether you’re protecting a retiree from phishing or a young family from account takeover, the value is straightforward to communicate.  

Leading with privacy builds trust  

Consumer surveys show growing demand for brands that prioritize privacy:

81% of consumers say a company’s data practices influence their buying decisions  72% are more likely to stay loyal to brands that give them control over personal data  

Offering embedded identity protection doesn’t just reduce fraud, it sends a powerful signal. You’re not just selling policies. You’re safeguarding your customers’ digital lives.  

Getting started: Partnering for success  

Insurers don’t need to build these tools in-house.  

Partnering with privacy and identity technology providers allows you to:  

Launch fast with white-labeled apps or SDKs   Customize offerings for different policyholder segments  Integrate into existing claims, onboarding, and renewal flows  

From virtual communications to secure claims access, everything can be built into the policy experience, no heavy development is required.  

In 2025 and beyond, identity fraud solutions for insurance won’t just be nice to have, they’ll be expected. Consumers are looking for comprehensive protection, and insurers that deliver it will earn more than just premiums. They’ll earn long-term loyalty, new revenue, and a strong position in a digital-first world.  

Ready to differentiate your insurance offering with identity fraud protection?  

Anonyome Labs provides white-label privacy and identity tools tailored for insurers. Request a demo to see how you can unlock new growth with Privacy as a Service. 

The post Fighting Identity Fraud with Insurance: New Revenue Streams for 2025  appeared first on Anonyome Labs.


iComply Investor Services Inc.

KYB and UBO Checks for Commercial Lenders: New Compliance Expectations in the U.S.

With new KYB and UBO verification mandates in force, U.S. commercial lenders must modernize due diligence. This guide shows how to meet regulatory standards and improve operational efficiency.

U.S. commercial lenders are under new pressure to verify businesses and beneficial owners as part of strengthened AML obligations. This article outlines how KYB and UBO discovery tools can help lenders meet FinCEN’s rules, reduce fraud, and accelerate onboarding for business borrowers.

In the United States, commercial lenders—from regional banks to online small business platforms—face a new compliance reality in 2025. FinCEN’s implementation of the Corporate Transparency Act (CTA) and enhanced customer due diligence (CDD) rules are reshaping the expectations for how lenders verify the legitimacy of business borrowers.

The stakes are high: lenders must not only validate the businesses they serve but also uncover who really owns and controls them.

The Regulatory Shift

The CTA, fully in effect as of 2024, created a new federal Beneficial Ownership Information (BOI) registry. But that doesn’t remove responsibility from lenders – it adds to it.

Under FinCEN’s rules, lenders must:

Identify and verify the legal entity (KYB) Determine and validate all beneficial owners (UBO discovery) Maintain auditable records of CDD Monitor for changes in ownership or control over time

This is now true for traditional banks, fintech lenders, equipment leasing firms, and alternative credit providers.

Compliance Challenges for Lenders

1. Complex Ownership Structures
Many borrowers – especially LLCs, holding companies, and startups—use layered or indirect structures that obscure ownership.

2. High Volume, Low Margin
Lenders often manage thousands of applications a month, leaving little room for manual document collection and review.

3. Incomplete or Stale Data
Borrowers may submit outdated records or omit key beneficial owners, exposing lenders to audit risk.

4. Fragmented Systems
Loan origination platforms, KYC tools, and document management systems are often disconnected, creating data silos.

How iComply Supports Commercial Lending Compliance

iComply’s platform provides commercial lenders with a streamlined, audit-ready approach to KYB and UBO checks.

1. Business Verification (KYB) Verify entity status using registration databases and public records Match corporate information to legal documents Confirm business address, phone, domain, and operations 2. Beneficial Ownership Discovery Identify UBOs using automated data extraction and relationship mapping Flag nominees, trustees, and shell structures Apply configurable ownership thresholds for verification 3. Smart Document Collection Request Articles of Incorporation, operating agreements, and shareholder data via guided client portals Use risk-based triggers to escalate required documentation 4. Continuous Monitoring and Refresh Track changes in ownership or control Automate annual review cycles or risk-triggered updates 5. Full Audit Logs and Reporting Log all verification steps, document uploads, and screening decisions Export CDD reports for internal audits or regulatory reviews Case Insight: Mid-Market Equipment Lender

A U.S. equipment financing firm used iComply to streamline UBO checks for SMB borrowers. In just 60 days, they:

Reduced average application processing time by 48% Flagged and escalated 12 high-risk entities that previously passed manual reviews Improved audit readiness with complete BO documentation trails 2025 Outlook for Commercial Lenders FinCEN Enforcement Actions: Expect closer scrutiny of lenders’ KYB and BOI alignment Integration Pressure: Regulators may push for integrated CDD systems across onboarding and underwriting Emerging State-Level Rules: States like New York and California are considering BOI verification mandates beyond federal requirements Take Action

Lenders that proactively modernize KYB and UBO workflows can reduce fraud, improve credit quality, and stay ahead of mounting regulatory obligations.

Book a demo with iComply to see how we help commercial lenders accelerate onboarding while maintaining full KYB/UBO compliance in 2025 and beyond.

 


Aergo

[Aergo Talks #18] HPP Launch Timeline, DevTools, AI‑Driven Incentives & the Future of Work

Q: When is the HPP Mainnet launching? The launch is happening very soon. While we initially targeted Q4, development has moved ahead of schedule. The private mainnet is up and running with select builders. We’re not sharing an exact date to avoid setting unrealistic expectations, but all signs point to a Q3 public launch. Q: Will HPP offer grants or early-stage builder incentives? We’re no

Q: When is the HPP Mainnet launching?
The launch is happening very soon. While we initially targeted Q4, development has moved ahead of schedule. The private mainnet is up and running with select builders. We’re not sharing an exact date to avoid setting unrealistic expectations, but all signs point to a Q3 public launch.

Q: Will HPP offer grants or early-stage builder incentives?
We’re not launching a traditional grants program. Instead, we’re supporting builders through milestone-based assistance. If a project aligns with HPP’s long-term vision (especially in AI and Web3), we’re open to providing structured support. The goal is to back teams that deliver, not just promise.

Q: Are there any big partnerships coming?
Yes, but “partnership” can mean many things. Rather than vague announcements, we encourage more specific questions — are you asking about integrations, infrastructure, exchanges, or something else? We’re engaged in multiple partnership conversations, but we prefer to discuss them in the right context.

Q: Are DevTools available for developers building on HPP?
Yes. You can already access early DevTools on HPP.io, including resources for agent deployment, off-chain reasoning, and microtransaction support. More SDKs and templates are being developed to make HPP more attractive to AI-native builders.

Q: How will gas fees compare to Polygon or Arbitrum?
We’ll provide more details closer to the public launch. Right now, we’re focused on minimizing friction for high-frequency, micro-value transactions between agents. Fee structure comparisons will become more concrete as the network matures.

Q: What’s happening with Aergo staking? Some users didn’t receive expected rewards.
Staking is active, and rewards are being distributed as outlined in the documentation. We encourage everyone to carefully review the staking terms. If expectations weren’t met, it’s often due to a misunderstanding of the reward structure. We’ll share the docs again for clarity.

Q: Should we be worried about AI taking jobs?
Yes, especially if people don’t adapt. AI will reduce the need for human labor in many sectors, including skilled ones. But those who embrace AI tools and integrate them into their work will remain valuable. The best way to stay ahead is to become the AI expert in your field and lead the change rather than resist it.

Q: How are you already adapting to AI at VaaSBlock and HPP?
We’ve moved away from traditional hiring plans. Instead, we operate on a “solutions-first” mindset. For any task or challenge, we ask if AI can solve it before assigning it to a person. When we do bring people in, it’s often for specialized, time-bound work. This has helped us remain lean and adaptable in a rapidly changing environment.

Q: Final thoughts from this session?
HPP is more than a new chain. It’s the infrastructure layer for intelligent, decentralized coordination. From agent-driven services to modular AI tools, we’re building a future where applications don’t just run, they think, reason, and transact in real time. The public mainnet is coming soon, and we can’t wait to see what the community builds next.

Stay connected:
→ DevTools & ecosystem: HPP.io
→ Community chat: Telegram
→ Real-time updates: @aergo_io

Let us know your questions for next week. We’re listening.

[Aergo Talks #18] HPP Launch Timeline, DevTools, AI‑Driven Incentives & the Future of Work was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.


ArenAI: The AI-Powered Command Center for Intelligent Asset Management

In a market that never sleeps, human traders can’t compete alone. That’s why ArenAI is redefining how we interact with crypto markets by letting AI-powered bots do the heavy lifting. One Interface to Rule Them All Whether your assets live on centralized exchanges (CEXs) or decentralized platforms (DEXs), ArenAI unifies your crypto world. Track, manage, and optimize your portfolio in re

In a market that never sleeps, human traders can’t compete alone. That’s why ArenAI is redefining how we interact with crypto markets by letting AI-powered bots do the heavy lifting.

One Interface to Rule Them All

Whether your assets live on centralized exchanges (CEXs) or decentralized platforms (DEXs), ArenAI unifies your crypto world. Track, manage, and optimize your portfolio in real time. All in one place. But that’s just the start.

Build, Test, Deploy With AI Bots as Your Strategy Team

ArenAI is powered by intelligent trading bots that help you:

Build your own models Backtest them across historical data Deploy live strategies across markets Automatically adapt to shifting trends

All of this happens under the hood, driven by AI agents that evolve, learn, and improve over time. You can also browse a marketplace of pretrained models, fine-tune them, or subscribe to proven winners.

Turn Strategy into Revenue

Got a winning model? ArenAI lets you tokenize your alpha. Share your model on the platform, let others subscribe to it, and earn passive income based on your model’s performance. Every subscription is tracked transparently, and users can access historical data to evaluate before deciding to subscribe.

It’s a win-win: builders monetize their edge, and users gain access to curated, data-driven trading strategies.

AI+Wallets: The Gateway to Real DeFAI

Beyond trading strategies, ArenAI integrates seamlessly with AI-native wallets — intelligent interfaces into decentralized finance:

Stake idle assets Auto-compound yields Enter and exit farming pools Allocate capital across protocols Dynamically adjust to gas fees and slippage

This turns ArenAI into not just a trading suite, but a capital efficiency engine, powered by AI. Whether it’s harvesting yield on-chain or reacting to market volatility off-chain, your bots are always on, always optimizing.

Natural Language Control, Zero Complexity

You don’t need to be a coder or a quant to use ArenAI. Every bot can be operated through simple text commands. Just type:

Run my ETH/BTC bot with moderate risk, target 5% weekly return using models from ABC.” or “Stake 20% of my holdings into somewhere with minimum risk for 4 months.

The bot then gets to work, pulling data, evaluating conditions, and managing trades or asset allocations based on your intent. This conversational interface puts advanced quant trading and asset management within reach for everyday users.

Behind the scenes, ArenAI interprets your intent, fetches the appropriate model, sets the parameters, and executes the strategy all in real-time. You’re not just giving commands, but orchestrating complex trading and DeFi flows through simple text.

The goal? Human language in. Machine precision out.

The Future of Trading Is Not Human vs. Machine. It’s Human + Machine.

ArenAI is building an ecosystem where AI bots, human strategy, and real-time data come together to level the playing field. Whether you’re a casual trader or a professional quant, ArenAI gives you the tools to stay ahead, with AI as your copilot.

In a space defined by complexity and speed, ArenAI gives you the edge: intelligently, intuitively, and automatically.

Closing Thoughts

Just as Aergo brought enterprise blockchain to the public sector, HPP and ArenAI are bringing intelligent finance to everyone.

Whether you’re a casual DeFi user or a professional quant, ArenAI gives you the tools, infrastructure, and intelligence to trade smarter in an always-on, always-evolving crypto economy.

ArenAI: The AI-Powered Command Center for Intelligent Asset Management was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.

Thursday, 24. July 2025

Spruce Systems

Congressional Testimony Spotlights the Need for Secure Privacy-Preserving Digital Identity

Crypto Council for Innovation highlights SpruceID’s role in advancing secure, privacy-preserving digital credentials during a House hearing on digital asset policy.

We’d like to congratulate Alison Mangiero and the Crypto Council for Innovation on a powerful and forward-looking testimony before the House Ways and Means Subcommittee. The hearing, titled “Making America the Crypto Capital of the World,” spotlighted critical issues surrounding digital asset policy, and we’re proud that SpruceID’s work in privacy-preserving digital identity was highlighted as part of the solution.

As Alison noted in her remarks, digital assets reshape how we transfer value, access financial services, and verify identity. A key challenge in this transformation is ensuring that digital identity systems are secure, interoperable, and resistant to evolving threats like deepfakes generated by AI. That’s where blockchain-based approaches can play a defining role.

“Today, for less than $15, artificial intelligence can generate images of people and fake IDs that can fool current identity verification security solutions. But companies, like SpruceID, are working on applications of blockchain and cryptography that have security features that even AI cannot break.” - Alison Mangiero, Crypto Council for Innovation
Why Identity Is Core to Crypto

At first glance, identity and crypto may seem like separate domains, but they are deeply connected. Blockchain-based systems, by design, enable trust without intermediaries. But to participate in real-world applications, such as opening a financial account, signing a contract, or receiving government benefits, users still need a secure way to prove who they are. Privacy-preserving digital identity provides that missing link.

Using cryptographic credentials that can be selectively disclosed, individuals can prove facts about themselves (like age or residency) without oversharing personal information. This aligns with the values of the crypto ecosystem, like decentralization, privacy, and user control, while also addressing urgent needs around fraud prevention, compliance, and equitable access.

Real-World Deployment at Scale

This work is already happening. The California Department of Motor Vehicles has issued over two million mobile driver’s licenses using SpruceID’s technology, enabling residents to prove their identity online with strong privacy protections and safeguards against synthetic fraud. California is also exploring additional ways to unlock new efficiencies in public service delivery.

Collaborating on National Standards

Beyond state-level innovation, SpruceID is working with the National Institute of Standards and Technology (NIST) and the National Cybersecurity Center of Excellence (NCCoE) to demonstrate how digital credentials, when paired with regulatory clarity from agencies like FinCEN, can streamline Know Your Customer (KYC) checks and improve compliance across the financial sector.

As digital identity becomes foundational to safe participation in the digital economy, collaboration across public and private sectors will be key.

Building the Next Generation of Public Infrastructure

SpruceID’s mention in this testimony is just one piece of a much larger effort. We’re especially grateful to the public servants and policymakers working to ensure that digital infrastructure in the U.S. is secure, privacy-preserving, and future-ready.

Read the Full Testimony

About SpruceID: SpruceID is building a future where users control their identity and data across all digital interactions.


Thales Group

GovSat orders a defence telecommunications satellite from Thales Alenia Space

GovSat orders a defence telecommunications satellite from Thales Alenia Space tas Thu, 07/24/2025 - 18:59 Cannes, July 24, 2025 – GovSat (LuxGovSat S.A.), a public-private joint venture between the Luxembourg Government and world-leading satellite operator SES, together with Thales Alenia Space, a joint venture between Thales (67%) and Leonardo (33%), today announced the signing of
GovSat orders a defence telecommunications satellite from Thales Alenia Space tas Thu, 07/24/2025 - 18:59

Cannes, July 24, 2025 – GovSat (LuxGovSat S.A.), a public-private joint venture between the Luxembourg Government and world-leading satellite operator SES, together with Thales Alenia Space, a joint venture between Thales (67%) and Leonardo (33%), today announced the signing of a contract for the supply of a new defence geostationary communications satellite, GovSat-2.

Operating in X, Ka and UHF frequency bands, the satellite will provide secure and jam-resistant telecommunications services for the Luxembourg defence as well as for its partners. The satellite will be built on Thales Alenia Space’s Spacebus 4000B2 platform, renowned for its reliability and time-to-market efficiency.

GovSat-2 © Thales Alenia Space/Briot

As prime contractor, Thales Alenia Space will be responsible for the design, manufacturing, testing, and delivery of the satellite. GovSat-2 is expected to have an operational in-orbit service life exceeding 15 years. 

“I wish to express my gratitude to GovSat and its shareholders, SES and the Luxembourg Government, for placing their trust in our company,” stated Hervé Derrey, CEO of Thales Alenia Space. “GovSat-2 will enhance Luxembourg's sovereignty in the field of defence satellite telecommunications. Today’s achievement is a new evidence of the rebound of the defence geostationary market. This new contract further underscores the success of our Spacebus 4000 product line, which has represented a total of 42 satellite programmes, including 16 based on the Spacebus 4000B2 platform.”

The satellite will be co-funded by SES and the Luxembourg Government (funding from the Luxembourg Directorate of Defence is subject to parliamentary approval of the corresponding draft law).
 

About THALES ALENIA SPACE

Drawing on over 40 years of experience and a unique combination of skills, expertise and cultures, Thales Alenia Space delivers cost-effective solutions for telecommunications, navigation, Earth observation, environmental monitoring, exploration, science and orbital infrastructures. Governments and private industry alike count on Thales Alenia Space to design satellite-based systems that provide anytime, anywhere connections and positioning, monitor our planet, enhance management of its resources, and explore our Solar System and beyond. Thales Alenia Space sees space as a new horizon, helping to build a better, more sustainable life on Earth. A joint venture between Thales (67%) and Leonardo (33%), Thales Alenia Space also teams up with Telespazio to form the Space Alliance, which offers a complete range of solutions including services. Thales Alenia Space posted consolidated revenues of €2.23 billion in 2024 and has more than 8,100 employees in 7 countries with 15 sites in Europe.

/sites/default/files/database/assets/images/2022-10/New_Banner.jpg 24 Jul 2025 Thales Alenia Space Type Press release Structure Space Cannes, July 24, 2025 – GovSat (LuxGovSat S.A.), a public-private joint venture between the Luxembourg Government and world-leading satellite operator SES, together with Thales Alenia Space, a joint venture between Thales (67%) and Leonardo (33%), today anno... Hide from search engines Off Don’t overwrite with Prezly data Off Canonical url https://www.thalesaleniaspace.com/en/press-releases/govsat-orders-defence-telecommunications-satellite-thales-alenia-space

Thales Alenia Space signs a contract with the Italian Space Agency (ASI) to develop the first human outpost on the lunar surface

Thales Alenia Space signs a contract with the Italian Space Agency (ASI) to develop the first human outpost on the lunar surface tas Thu, 07/24/2025 - 18:59 Thales Alenia Space Italy to build the Multi-Purpose Habitation module for the Moon The Multi-Purpose Habitation module is a key building block in the Artemis roadmap for establishing a permanent human presence on the Moon.
Thales Alenia Space signs a contract with the Italian Space Agency (ASI) to develop the first human outpost on the lunar surface tas Thu, 07/24/2025 - 18:59 Thales Alenia Space Italy to build the Multi-Purpose Habitation module for the Moon The Multi-Purpose Habitation module is a key building block in the Artemis roadmap for establishing a permanent human presence on the Moon. It will allow astronauts to live on the lunar surface to conduct science experiments and test initial habitability. By combining module design activities with future collaborations leveraging Italy’s technological and manufacturing capabilities, the company will deliver a secure, comfortable and multifunctional habitat module for astronauts, fully compatible with other systems and components. As part of the Italian Space Agency’s program, this contract strengthens the pivotal roles of Thales Alenia Space Italy and Italy in advancing crewed and robotic space exploration on the Moon and beyond. Lunar exploration will benefit from Thales Alenia Space Italy’s cutting-edge technology, expertise and long experience in space exploration, space transportation systems and orbital infrastructures, that could pave the way for future missions to Mars.

Rome, July 25, 2025 – Thales Alenia Space, a joint venture between Thales (67%) and Leonardo (33%), has signed a contract with the Italian Space Agency (ASI) to perform the preliminary design phase, including development of critical enabling technologies, of the pressurized Multi-Purpose Habitation (MPH) module for the lunar surface. 

Multi-Purpose Habitation module © Thales Alenia Space_Briot

Planned for launch from NASA’s Kennedy Space Center in 2033, the MPH module will be the first ever dedicated habitation asset on the lunar surface as part of the Artemis Accords between NASA and ASI for bilateral Moon cooperation. The MPH module will safely host astronauts during their missions, support surface operations, enable scientific research experiments both with and without the presence of a human crew; and have the capability to move on the surface.

Designed for a minimum operational lifespan of 10 years, the MPH will serve as a permanent surface habitat, capable of operating synergistically with other elements of the Artemis architecture.

Part rover, part lunar shelter

Over the course of the two-year contract, Thales Alenia Space Italy will act as overall prime contractor, working alongside Altec (a public-private company owned by Thales Alenia Space and ASI) and other Italian industrial entities, for the MPH preliminary design phase. The initial development will focus on enabling technologies aimed at facing the harsh environmental conditions on the lunar surface, including extreme thermal variations, pervasive lunar dust, high radiation levels, micrometeoroid impacts, and the effects of reduced lunar gravity. In collaboration with the Industrial consortium members and space agencies, the company will lead the development of the MPH module to advance scientific discovery on the Moon, enable sustainable lunar exploration and drive the knowledge and technologies needed to support human missions to Mars.

Teodoro Valente, President of the Italian Space Agency, emphasized: "MPH represents yet another scientific challenge for Italy and ASI, which are planning to bring a comfortable and safe human settlement to the lunar surface, thanks to the expertise and high, competitive technological standards that Thales Alenia Space Italy has acquired internationally in the field of space habitability. The future lunar module, the result of the historic relationship between NASA and ASI, is part of a long-term investment vision that Italy has implemented, enabling us to play an increasingly leading role in the new space race and, moreover, to be a fundamental part of the Moon to Mars Strategy of NASA's Artemis program. Today's signature confirms the Italian Government's significant and ongoing commitment to supporting the development of the Space Economy and supporting Italy's globally recognized excellence. Furthermore, it is important that this act comes just days after Parliament's approval of the country's first "Space Law".

“We are deeply honored that ASI has entrusted Thales Alenia Space with this contract to develop the MPH, giving us, as a leading European company, the opportunity to drive scientific and technological progress in building the first Italian human outpost on the lunar surface. This milestone will further strengthen and advance human space exploration on the Moon and beyond,” said Giampiero Di Paolo, Deputy CEO and Executive Vice President, Observation, Exploration and Navigation at Thales Alenia Space.

 

About THALES ALENIA SPACE

Drawing on over 40 years of experience and a unique combination of skills, expertise and cultures, Thales Alenia Space delivers cost-effective solutions for telecommunications, navigation, Earth observation, environmental monitoring, exploration, science and orbital infrastructures. Governments and private industry alike count on Thales Alenia Space to design satellite-based systems that provide anytime, anywhere connections and positioning, monitor our planet, enhance management of its resources, and explore our Solar System and beyond. Thales Alenia Space sees space as a new horizon, helping to build a better, more sustainable life on Earth. A joint venture between Thales (67%) and Leonardo (33%), Thales Alenia Space also teams up with Telespazio to form the Space Alliance, which offers a complete range of solutions including services. Thales Alenia Space posted consolidated revenues of €2.23 billion in 2024 and has more than 8,100 employees in 7 countries with 15 sites in Europe. 

/sites/default/files/database/assets/images/2022-10/New_Banner.jpg 25 Jul 2025 Thales Alenia Space Type Press release Structure Space Thales Alenia Space Italy to build the Multi-Purpose Habitation module for the Moon The Multi-Purpose Habitation module is a key building block in the Artemis roadmap for establishing a permanent human presence on the Moon. It will allow astronauts to live ... Hide from search engines Off Don’t overwrite with Prezly data Off Canonical url https://www.thalesaleniaspace.com/en/press-releases/thales-alenia-space-signs-contract-italian-space-agency-asi-develop-first-human

MicroCarb: Europe’s first mission to monitor and map atmospheric carbon dioxide successfully launched

MicroCarb: Europe’s first mission to monitor and map atmospheric carbon dioxide successfully launched tas Thu, 07/24/2025 - 18:59 A joint collaboration between France and the UK to map, on a global scale, the sources and sinks of carbon dioxide; the main greenhouse gas caused by human activity. MicroCarb will show how space-based science can improve our understanding of the vita
MicroCarb: Europe’s first mission to monitor and map atmospheric carbon dioxide successfully launched tas Thu, 07/24/2025 - 18:59 A joint collaboration between France and the UK to map, on a global scale, the sources and sinks of carbon dioxide; the main greenhouse gas caused by human activity. MicroCarb will show how space-based science can improve our understanding of the vital carbon cycle and contribute to informed climate policy decisions to help protect our planet. Thales Alenia Space was responsible for the assembly, integration and testing of the satellite platform as well as launch preparations.

Cannes, July 26, 2025 – The scientific mission MicroCarb, led by the French space Agency CNES, was successfully launched from Europe’s Spaceport in Kourou, French Guiana. 

MicroCarb © CNES

MicroCarb is a joint mission between the UK Space Agency and French Space Agency, Centre National d’Études Spatiales (CNES), serving as the prime contractor. The mission is co-financed by these two agencies, as well as by the European Commission and the French government within the framework of the Investments for the Future Program (PIA), managed by the National Research Agency (ANR). The satellite is designed to precisely map atmospheric carbon dioxide (CO₂), capturing detailed data on emissions from human activities as well as absorption by natural sinks such as oceans and forests.

The satellite is built on the CNES Myriade platform. Thales Alenia Space, a joint venture between Thales (67%) and Leonardo (33%), completed the assembly, integration, and testing of the satellite platform at RAL Space in Harwell, UK, and was responsible for launch preparations. Airbus Defence and Space provided the instrument payload, the infrared spectrometer.

MicroCarb will operate in low Earth orbit, at an altitude of 650 km, and serves as a precursor to the European Union’s Copernicus Anthropogenic Carbon Dioxide Monitoring (CO2M) mission – a constellation of three satellites, with payloads supplied by Thales Alenia Space, which will deliver precise measurements for human-induced atmospheric carbon dioxide and methane. MicroCarb complements the CO2M mission by providing early observations and valuable data, enhancing our capability for CO₂ and methane monitoring to inform climate policy makers. 

Additionally, a special city-scanning mode will enable the mapping of CO₂ distribution within urban areas, which are responsible for the majority of global emissions.

Richard Thorburn, CEO of Thales Alenia Space in the UK, commented, “I am immensely proud of the contribution our teams in the UK and France have made to MicroCarb - Europe’s pioneering satellite for mapping carbon dioxide on a global scale. Huge thanks to CNES and to the UK Space Agency for the trust they have placed in us, enabling Thales Alenia Space to play a key role in advancing Europe’s leadership in climate monitoring and environmental science, and helping to protect our planet.”
 

About THALES ALENIA SPACE

Drawing on over 40 years of experience and a unique combination of skills, expertise and cultures, Thales Alenia Space delivers cost-effective solutions for telecommunications, navigation, Earth observation, environmental monitoring, exploration, science and orbital infrastructures. Governments and private industry alike count on Thales Alenia Space to design satellite-based systems that provide anytime, anywhere connections and positioning, monitor our planet, enhance management of its resources, and explore our Solar System and beyond. Thales Alenia Space sees space as a new horizon, helping to build a better, more sustainable life on Earth. A joint venture between Thales (67%) and Leonardo (33%), Thales Alenia Space also teams up with Telespazio to form the Space Alliance, which offers a complete range of solutions including services. Thales Alenia Space posted consolidated revenues of €2.23 billion in 2024 and has more than 8,100 employees in 7 countries with 15 sites in Europe.

 

/sites/default/files/database/assets/images/2022-10/New_Banner.jpg 26 Jul 2025 Thales Alenia Space Type Press release Structure Space A joint collaboration between France and the UK to map, on a global scale, the sources and sinks of carbon dioxide; the main greenhouse gas caused by human activity. MicroCarb will show how space-based science can improve our understanding of the vital carbo... Hide from search engines Off Don’t overwrite with Prezly data Off Canonical url https://www.thalesaleniaspace.com/en/press-releases/microcarb-europes-first-mission-monitor-and-map-atmospheric-carbon-dioxide

Elliptic

Investigating CBEX: The Ponzi scheme that began laundering crypto cross-chain while still defrauding investors

Despite the collapse of notorious crypto Ponzi schemes such as OneCoin, BitConnect, PlusToken many years ago, schemes claiming to be revolutionary AI arbitrage trading bots, high-yield investment platforms and lucrative crypto mining opportunities continue to defraud billions of dollars from victims. 

Despite the collapse of notorious crypto Ponzi schemes such as OneCoin, BitConnect, PlusToken many years ago, schemes claiming to be revolutionary AI arbitrage trading bots, high-yield investment platforms and lucrative crypto mining opportunities continue to defraud billions of dollars from victims. 


Thales Group

Rearming for Resilience: Thales and the Next Phase of European Defence Cooperation

Rearming for Resilience: Thales and the Next Phase of European Defence Cooperation Language English simon.mcsstudio Thu, 07/24/2025 - 10:48 In July 2025, two key events reinforced Europe’s accelerating commitment to rearmament and strategic collaboration: the UK–France Defence Summit in London and the Ukraine Recovery Conference in Rome. These diplomatic
Rearming for Resilience: Thales and the Next Phase of European Defence Cooperation Language English simon.mcsstudio Thu, 07/24/2025 - 10:48

In July 2025, two key events reinforced Europe’s accelerating commitment to rearmament and strategic collaboration: the UK–France Defence Summit in London and the Ukraine Recovery Conference in Rome. These diplomatic and industrial milestones underscore the importance of trusted partnerships, UK-built industrial capabilities, and advanced technology in deterring aggression and safeguarding shared national security.

UK–France Defence Summit: Renewing the Tech Partnership

The UK–France Defence Summit, held during President Macron’s state visit, marked a renewed commitment to co-developing future technologies across AI, electromagnetic defence systems, and critical infrastructure resilience — all central to NATO's focus on scalable, interoperable readiness.

Thales is proud to support this agenda. UK Government announcements recognised our £40 million investment in cortAIx UK as a pivotal enabler of mission-critical AI for mission-critical AI across sense to effect. This was showcased as part of the UK–France Industrial Strategy.

cortAIx UK is Thales’ AI accelerator — part of a global network — focused on developing explainable, secure, and human-in-the-loop AI. Areas of work include sensor fusion, threat detection, autonomy, and AI-enhanced command decisions. The programme supports cross-border R&D, including collaboration with UK SMEs and academic partners, and reflects a shared industrial ambition to maintain NATO’s technological edge.

This initiative directly supports Europe’s broader rearmament strategy — accelerating innovation and transitioning trusted AI from research to operational deployment. This investment includes the creation of 200 highly skilled AI and data specialist roles in the UK.

Supporting Ukraine: Industrial Investment & Air Defence Readiness

At the Ukraine Recovery Conference in Rome, the UK Government announced a major air-defence contract with Thales to supply more than 5,000 missiles, valued at up to £283 million. The package supports frontline Ukrainian forces and sustains advanced manufacturing in the UK, including skilled jobs in Belfast.

This programme exemplifies Thales' role in enabling the UK’s contribution to Rearm Europe — delivering UK-built, export-ready capability that supports allied deterrence and enhances operational tempo in high-threat environments.

As European nations reconstitute their munitions stockpiles and bolster resilience, the UK–Ukraine air defence partnership reflects a wider strategic shift: regenerating defence capacity at speed and scale through trusted industrial alliances.

Thales at the Forefront: Mission-Critical AI & Trusted Systems

cortAIx UK is scaling rapidly, with:

200 AI and data science specialists recruited by end of 2025, aligned with the UK Government’s AI Opportunities Action Plan. Integration into Thales’ global cortAIx network of 600+ experts and 100+ AI-enabled systems. Strategic partnerships with SMEs and universities — including UK partners in industry and academia — to industrialise and deploy trusted AI.

Key operational use cases currently focus on:

Maritime mine countermeasures Electro-optical and radar data classification and fusion Automated threat detection

Our approach remains human-centred: prioritising explainability, cybersecurity, frugality, and trust. This makes our systems not just innovative but operationally effective, ethical, and scalable across NATO forces.

The Strategic Value of These Partnerships

Together, these announcements highlight:

•    A shared Franco-British ambition to co-develop next-generation defence technology
•    Thales’ ability to deliver UK-built industrial capability that supports frontline readiness and European deterrence
•    A UK-led commitment to Rearm Europe, grounded in AI-enhanced decision-making, trusted communications, and intelligent air defence
•    Exportable systems that sustain jobs, deepen alliances, and reinforce resilience across the NATO enterprise

Leadership Perspectives Ahead of DSEI: Strengthening Europe’s Defence Readiness

Speaking ahead of DSEI 2025, Phil Siviter, CEO of Thales in the UK, commented:

Rearmament today is not about simply replenishing stockpiles — it’s about regenerating our industrial and technological edge in partnership with our allies. At Thales, we’re proud to help the UK play a leading role — by scaling UK-built manufacturing, accelerating trusted AI, and building systems that deliver operational advantage from the factory floor to the frontline.

Chris Shaw, COO of Thales in the UK, added:

Whether it’s supporting Ukraine with critical systems, powering NATO’s multi-domain C2, or shaping tomorrow’s AI-enabled battlespace, we are showing what a trusted UK-based partner can do. At DSEI, we will demonstrate how we deliver not just products, but capability, speed, and strategic impact.

At DSEI 2025, visit us at Stand S8-110 to experience: Live demonstrations of cortAIx-powered decision support for C2 and ISR Sovereign AI developed with UK partners — UK partners in industry and academia, academia, and SMEs Next-gen air defence and missile systems in support of NATO and Ukraine Impact stories highlighting how Thales is delivering the Defence Dividend across skills, regional growth, and UK-built capability

Join us as we showcase how operational advantage is built on trust — and how Thales is shaping the future force with our partners across government, industry and the armed forces.

/sites/default/files/database/assets/images/2025-07/Thales-CortAIx-1920x640-visuel_0.jpg 24 Jul 2025 United Kingdom Discover how Thales is supporting Europe’s rearmament with mission-critical AI, UK-built defence systems, and strategic partnerships ahead of DSEI 2025. Type News Hide from search engines Off

Ocean Protocol

DF151 Completes and DF152 Launches

Predictoor DF151 rewards available. DF152 runs July 24th — July 31st, 2025 1. Overview Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor. Data Farming Round 151 (DF151) has completed. DF152 is live today, July 24th. It concludes on July 31st. For this DF round, Predictoor
Predictoor DF151 rewards available. DF152 runs July 24th — July 31st, 2025 1. Overview

Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor.

Data Farming Round 151 (DF151) has completed.

DF152 is live today, July 24th. It concludes on July 31st. For this DF round, Predictoor DF has 3,750 OCEAN rewards and 20,000 ROSE rewards.

2. DF structure

The reward structure for DF152 is comprised solely of Predictoor DF rewards.

Predictoor DF: Actively predict crypto prices by submitting a price prediction and staking OCEAN to slash competitors and earn.

3. How to Earn Rewards, and Claim Them

Predictoor DF: To earn: submit accurate predictions via Predictoor Bots and stake OCEAN to slash incorrect Predictoors. To claim OCEAN rewards: run the Predictoor $OCEAN payout script, linked from Predictoor DF user guide in Ocean docs. To claim ROSE rewards: see instructions in Predictoor DF user guide in Ocean docs.

4. Specific Parameters for DF152

Budget. Predictoor DF: 3.75K OCEAN + 20K ROSE

Networks. Predictoor DF applies to activity on Oasis Sapphire. Here is more information about Ocean deployments to networks.

Predictoor DF rewards are calculated as follows:

First, DF Buyer agent purchases Predictoor feeds using OCEAN throughout the week to evenly distribute these rewards. Then, ROSE is distributed at the end of the week to active Predictoors that have been claiming their rewards.

Expect further evolution in DF: adding new streams and budget adjustments among streams.

Updates are always announced at the beginning of a round, if not sooner.

About Ocean, DF and ASI Predictoor

Ocean Protocol was founded to level the playing field for AI and data. Ocean tools enable people to privately & securely publish, exchange, and consume data. Follow Ocean on Twitter or TG, and chat in Discord. Ocean is part of the Artificial Superintelligence Alliance.

In Predictoor, people run AI-powered prediction bots or trading bots on crypto price feeds to earn $. Follow Predictoor on Twitter.

DF151 Completes and DF152 Launches was originally published in Ocean Protocol on Medium, where people are continuing the conversation by highlighting and responding to this story.

Wednesday, 23. July 2025

Indicio

Indicio and Black Mountain Investment Group Partner to Modernize KYC and Digital Identity Verification for Exchanges, Banks, and Law Firms

Street Insider The post Indicio and Black Mountain Investment Group Partner to Modernize KYC and Digital Identity Verification for Exchanges, Banks, and Law Firms appeared first on Indicio.

Indicio and Black Mountain Investment Group Partner to Modernize KYC and Digital Identity Verification for Exchanges, Banks, and Law Firms

Digital Journal The post Indicio and Black Mountain Investment Group Partner to Modernize KYC and Digital Identity Verification for Exchanges, Banks, and Law Firms appeared first on Indicio.

Innopay

Douwe Lycklama Joins Sibos 2025 Panel

Douwe Lycklama Joins Sibos 2025 Panel from 29 Sep 2025 till 02 Oct 2025 Trudy Zomer 23 July 2025 - 11:00 Frankfurt 50.121329352631, 8.6365638 Douwe Lycklama, Senior Vice President at INNOPAY, wi
Douwe Lycklama Joins Sibos 2025 Panel from 29 Sep 2025 till 02 Oct 2025 Trudy Zomer 23 July 2025 - 11:00 Frankfurt 50.121329352631, 8.6365638

Douwe Lycklama, Senior Vice President at INNOPAY, will be joining a panel, on behalf of Oliver Wyman, at Sibos 2025 in Frankfurt, Germany. The session, titled ‘Breaking down the perfect payment experience’, will take place on Monday 29 September at 9.30 AM to discuss what truly defines a seamless payment experience in today’s digital economy.

Douwe will be part of an expert panel of international leaders, including:

Denim Deform Cengiz, ColendiBank Mick Fennell, Temenos Jo Jagadisch, TD Melvyn Low, Oversea-Chinese Banking Corporation Limited (OCBC) Bruno Mellado, BNP Paribas
 

Together, they’ll dive into users’ expectations, the role of regulation and technology, and how institutions can create payment journeys that offer trust, transparency, and true value.

This session is one of 250+ on the Sibos 2025 program. Themed ‘The next frontiers of global finance’, the event will explore AI, digital assets, quantum computing, cybersecurity, ESG, and more.

Explore the full Sibos 2025 program →


Ocean Protocol

Ocean Nodes Update: Transitioning into Phase 2

A preview of what’s next, and a few important changes along the way Ocean Nodes have come a long way since their launch in August 2024. In less than a year, we’ve seen over 1.71 million nodes deployed across 70+ countries, powered by you, our community. Together, we’ve stress tested the stack, reported bugs, experimented, and helped push the infrastructure forward. This collective effort has

A preview of what’s next, and a few important changes along the way

Ocean Nodes have come a long way since their launch in August 2024. In less than a year, we’ve seen over 1.71 million nodes deployed across 70+ countries, powered by you, our community. Together, we’ve stress tested the stack, reported bugs, experimented, and helped push the infrastructure forward. This collective effort has laid a strong foundation. Now, it’s time to build on it.

As we look ahead, it’s time to enter Phase 2, a new chapter that shifts the focus toward GPU-powered compute, performance-based incentives, and a more production-grade environment.

Here’s what’s changing, and how we’re preparing for what’s next.

Phase 1 rewards wrap July 31

The Ocean Nodes community has surpassed every expectation. Your contribution has proven that decentralized compute can scale globally. That effort, and your uptime, hasn’t gone unnoticed, as we currently stand at 12.45M ROSE rewards distributed. To make space for the transition into Phase 2, we’ll be ending the current rewards system as of July 31.

Here’s why: the next stage will introduce major infrastructure updates, which require testing and refinement, with bugs and instability expected in the early stages. To keep things fair for everyone and the focus on progress towards the next stage, rewards in their current form will be paused during this time. Read on.

ONBs wrap at ONB — Perks ahead

We’re also capping Ocean Node Badges (ONBs) at ONB1. The reason is simple: initial participation was beyond projections, with over 1.71M total nodes, and we want to ensure the system remains clear and manageable going forward.

If you’ve earned ONB1, you’ll receive exclusive benefits in Phase 2. This is our way of recognizing the early builders who helped shape and strengthen the Ocean Nodes network.

The perks tied to ONB1 will be announced when Phase 2 launches. We’re making sure they’re meaningful, as per usual.

Phase 2 begins in September — with adjusted competitive rewards system

Ocean Nodes Phase 2 is set to launch in September, with a key focus on GPU-powered compute environments. This will allow for more advanced workloads and real-world AI use cases.

With this shift, the rewards model will be adjusted. The aim is to better reflect the value that GPU-based nodes bring to the network and to support more demanding jobs such as model training and multi-stage compute workflows.

More information about the reward structure will be shared at the time of launch.

What to expect in Phase 2

Phase 2 is all about making Ocean Nodes more powerful, usable, and aligned with real-world compute needs. Here’s a sneak peek at what’s coming:

GPU Support — training, fine-tuning, and heavy workloads Paid Compute Jobs — flexible pricing based on usage Upgraded Monitoring System — with benchmark jobs, node history, and detailed performance metrics Comprehensive dashboard — clearer dashboards and logs so you can see how your node is doing Node Configurability — choose which features to expose or disable What’s next

August is all about preparing for Phase 2. We’ll be testing the new system, making improvements, and finalizing how the updated rewards system will work. This will be your chance to try out what’s coming.

We’ll be running benchmark compute jobs on selected GPU-enabled nodes to measure performance. These benchmarks are short, simple jobs, designed to give us insight into how different setups perform. They also help us shape a reward system that’s fair, reliable, and ready for scale.

Thanks for Building With Us

As we enter this next chapter, we want to acknowledge the effort and energy this community has invested in Ocean Nodes. Phase 1 showed us what’s possible. Phase 2 is about scaling that possibility into a reliable, compute-focused network that serves real-world use cases.

You’ve helped bring Ocean Nodes this far, and we’re just getting started.

Keep an eye on our Discord, Twitter, and blog for updates and sneak peeks as we gear up for September.

Thanks for being here. Let’s keep building!

Ocean Nodes Update: Transitioning into Phase 2 was originally published in Ocean Protocol on Medium, where people are continuing the conversation by highlighting and responding to this story.


Thales Group

Thales reports its 2025 half-year results

Thales reports its 2025 half-year results prezly Wed, 07/23/2025 - 07:00 Order intake: €10.4 billion, down -4% (-4% on an organic basis1) Sales: €10.3 billion, up 8.1% (+8.1% on an organic basis) Adjusted EBIT2: €1,248 million, up 13.9% (+12.7% on an organic basis) Adjusted net income, Group share2: €877 million, up 1% and including €60 million of exceptional contribution t
Thales reports its 2025 half-year results prezly Wed, 07/23/2025 - 07:00 Order intake: €10.4 billion, down -4% (-4% on an organic basis1) Sales: €10.3 billion, up 8.1% (+8.1% on an organic basis) Adjusted EBIT2: €1,248 million, up 13.9% (+12.7% on an organic basis) Adjusted net income, Group share2: €877 million, up 1% and including €60 million of exceptional contribution to corporate tax in France Net income from continuing operations, Group share: €664 million, up 6% ​ Free operating cash flow2: €499 million, to be compared to -€85 million in the first half of 2024 2025 targets3, including upgraded sales guidance:
Book-to-bill ratio4 above 1 Organic sales growth between +6% and +7%5 (vs. +5 and +6% previously) Adjusted EBIT margin: 12.2% to 12.4%

Thales’ Board of Directors (Euronext Paris: HO) met on July 22, 2025 to review the financial statements for the first half of 20256.

“The first half of 2025 confirms Thales’ strong momentum since the beginning of the year, with a significant increase in our financial indicators.

​Sales are up sharply, driven by the strength of our Defence and Avionics businesses, which are benefiting from continued increases in production capacity. This sustained performance enables us to raise our annual target for sales organic growth. Order intake continues to record solid momentum, in a favorable context for the vast majority of our businesses. They will once again exceed sales in 2025, offering exceptional visibility for the coming years. Adjusted EBIT margin has also improved significantly, demonstrating the relevance of the Group's strategy based on disruptive innovation, operational excellence and a relationship of trust with our customers.

​We are also continuing to invest in research and in expanding our industrial capacities, in order to meet the major challenges of a rapidly changing world.

​This solid first half is above all the result of the commitment and professionalism of Thales's 83,000 employees, to whom I extend my warmest thanks. Thanks to them, we are entering the second half of the year with an upwardly revised sales growth target.”

​Patrice Caine, Chairman & Chief Executive Officer

Key figures

Order intake in the first half of 2025 amounted to €10,352 million, down -4% compared with the first half of 2024 (-4% also at constant scope and exchange rates). This slight decrease is explained by a high comparison basis, with the signing of three contracts with a unit value of more than €500 million in the first half of 2024 compared to only one in the first half of 2025. The sales momentum remains nonetheless very positive and the consolidated order book at June 30, 2025, totaled €50 billion, showing an increase of 7% compared to the first half of 2024. In this regard, the Group expects in the second half of this year the booking of the Air Defence contract signed with the United Kingdom for an amount of £1.16 billion, effective in July 2025.

Sales totaled €10,265 million, up 8.1% in total change and at constant scope and exchange rates compared with the first half of 2024. The increase in sales benefited notably from a solid performance of Avionics and Defence.

The Group reports for the first half of 2025 an Adjusted EBIT of €1,248 million, compared with €1,096 million in the first half of 2024, up 13.9% (+12.7% on an organic basis). The Adjusted EBIT margin reached 12.2% of sales, a significant increase compared to the first half of 2024 (11.5% of sales).

At €877 million, the Adjusted net income, Group share is up by 1% compared to last year. It incorporates a temporary additional contribution to the corporate tax in France amounting to €60 million. Excluding this exceptional impact, the Adjusted net income, Group share is up by 8%.

Net income from continuing operations, Group share amounted to €664 million compared to €625 million in the first half of 2024.

Free operating cash flow was positive and amounted to €499 million, compared with -€85 million in the first half of 2024. This strong increase was driven by a significant improvement in the change in working capital requirement compared to June 30, 2024, thanks notably to a continued satisfactory payment profile from Group’s customers as well as ongoing actions taken in the context of stocks optimization.

Net debt reached €3 427 million at June 30, 2025 compared to €3 044 million at December 31, 2024.

Order intake

Order intake in H1 2025 amounted to €10,352 million, down -4% compared to H1 2024 (-4% also at constant scope and exchange rates). The Group continued to benefit from excellent sales momentum across all its activities and recorded a contract with unit value in excess of €1 billion in the second quarter related to the supply of 26 Rafale Marine to India. The book-to-bill ratio is 1.01 (1.13 in the first half of 2024).

Thales booked 10 large orders with a unit amount exceeding €100 million in the first half of 2025, for a total amount of €2,874 million:

5 large orders booked in Q1 2025:
Contract signed with Space Norway, a Norwegian satellite operator, for the supply of the THOR 8 telecommunications satellite; Order by SKY Perfect JSAT to Thales Alenia Space of JSAT-32, a geostationary telecommunications satellite; Signing of a contract between Thales and the European Space Agency (ESA) to develop Argonaut, a future autonomous and versatile lunar lander designed to deliver cargo and scientific instruments to the Moon; Order from the Dutch Ministry of Defence for the modernization and support of vehicle tactical simulators; Order from the French Defence Procurement Agency (DGA) for the development, production, and maintenance of vetronics equipment for various Army vehicles as part of the SCORPION programme. 5 large orders booked in Q2 2025:
Contract related to the supply of 26 Rafale Marine to India to equip the Indian Navy; As part of the SDMM (Strategic Domestic Munition Manufacturing) contract signed in 2020 for the supply of ammunition to the Australian armed forces, entry into force of years 6 to 8. The continuation of the SDMM contract concerns the design, the development, manufacture and maintenance of a variety of ammunition; Contract for the delivery to Ukraine of 70 mm ammunition and the transfer of the final assembly line of certain components of this ammunition from Belgium to Ukraine; Order for the production and supply of AWWS (Above-Water Warfare System) combat systems intended for frigates equipment in Europe; Order by Sweden of compact multi-mission medium range Ground Master 200 radars.

At €7,479 million, order intake of a unit amount below €100 million showed an increase of 4% compared to the first half of 2024. Orders with a unit value of less than €10 million are up 5%.

Geographically9, order intake in mature markets amounted to €7,031 million, down compared to the first half of 2024 (-4% in total change and -5% on an organic basis). This decline is mainly explained by a high comparison base in the first half of 2024, which included the contract related to the order of two F126 frigates by the German Navy.
​Order intake in emerging markets amounted to €3,321 million, down -3% in total and organic change. The registration of the order by the Indian Navy for 26 Rafale Marine in the first half of 2025 does not fully compensate the two contracts with a unit value exceeding €500 million recorded in the first half of 2024 in those markets. ​

Order intake in the Aerospace segment stood at €2,658 million compared to €2,688 million in the first half of 2024 (-3% at constant scope and exchange rates). The Avionics market enjoys sustained sales momentum in its various segments. Order intake in the Space activity, which had benefited from a favorable phasing in the first quarter with 3 orders worth more than €100 million each, was slightly down over the semester.

With an amount of €5,751 million (compared to €6,120 million in the first half of 2024, i.e., -6% at constant scope and exchange rates), order intake in the Defence segment continued to benefit from strong commercial momentum, while the basis for comparison with 2024 is high. Six orders with a unit amount exceeding €100 million were booked in the first half of 2025, including an order exceeding €1 billion from India for 26 Rafale Marine. The Group confirms its objective of a book-to-bill ratio above 1 in 2025 for the Defence segment, notably with the expected booking of new important contracts in the second half of the year, including the Air Defence contract with the United Kingdom for an amount of £1.16 billion, effective in July 2025. ​ The order book stood at €38.9 billion (compared to €36.5 billion in the first half of 2024), representing approximately 3.4 years of sales.

At €1,897 million, order intake in the Cyber & Digital sector is aligned with sales, as most of the activities in this segment operate on short cycles. The order book is therefore not significant.

Sales

Sales for the first half of 2025 stood at €10,265 million, compared to €9,493 million in the first half of 2024, up 8.1% both in total and organic changes.

From a geographical standpoint10, sales recorded solid growth in emerging markets, with organic growth of +10.7%. Sales in mature markets grew organically by +7.4%, driven notably by Europe (+8.9%).

In the Aerospace segment, sales amounted to €2,759 million, up 6.8% compared with the first half of 2024 (+5.8% at constant scope and exchange rates). This solid growth reflects the continued strong momentum in the Avionics market, driven by aftermarket activities and the military domain. Space sales remained affected by last two years’ low demand in telecommunications satellites; OEN (Observation, Exploration, Navigation) showed good performance.

Sales in the Defence segment totaled €5,581 million, up 13.0% compared to the first half of 2024 (+12.7% at constant scope and exchange rates). After a very strong first quarter (+15.0% at constant scope and exchange rates), the segment continued to record double-digit growth in the majority of its activities in the second quarter.

At €1,862 million, sales in the Cyber & Digital segment decreased by -3.7% compared to the first half of 2024 (-1.9% at constant scope and exchange rates). This evolution reflects the following trends:

Cyber businesses recorded a decrease in the first half of 2025 (-3.5% at constant scope and exchange rates):
The Cyber Products business, slightly down in the second quarter after a first quarter of growth, remained affected as expected by disturbances related to the merger of Thales and Imperva’s sales forces. This now completed merger is the final step of Imperva’s integration and paves the way to the deployment of its product offering to its full potential. A progressive ramp-up in sales trajectory is expected in the second half of the year; The Cyber Services business was affected by soft market demand during the first half of the year. With this offer, which represents approximately 20% of the Cyber activity (as per 2024 sales), the Group continues to refocus its strategy on segments offering profitable growth. This process, which involves streamlining and standardizing operations, aims at improving operating margin and can occasionally weigh on volumes. Digital businesses were stable in the first half of 2025 (-0.8% at constant scope and exchange rates):
Identity and Biometrics solutions were down over half-year. The activity, which had experienced a decline in sales in 2020 due to COVID, is affected in 2025 by an unfavorable comparison effect related to the significant catch-up that occurred post-pandemic and until 2024. The segment thus returns to a more usual run rate in 2025; Secure Connectivity solutions experienced robust and profitable growth, driven by digital solutions (including eSIMs as well as on-demand connectivity platforms); Within the Payment Services business, digital banking solutions stood out particularly this semester and recorded a solid performance. Results

The Group posted an Adjusted EBIT11 of €1,248 million for the first half of 2025, at 12.2% of sales, compared to €1,096 million (11.5% of sales) in the first half of 2024.

The Aerospace segment recorded an Adjusted EBIT of €252 million (9.1% of sales), compared with €167 million (6.5% of sales) in the first half of 2024. The Adjusted EBIT margin recorded a strong increase, driven by the solid performance of the Avionics activities that posted a robust double-digit margin. It also benefited from the significant Adjusted EBIT improvement in Space, which is expected to be positive in 2025 before restructuring costs.

Adjusted EBIT for the Defence segment amounted to €720 million, compared with €639 million in the first half of 2024 (+13.5% at constant scope and exchange rates). At 12.9%, the margin in this sector is stable compared to last year (12.9% in the first half of 2024).

The Cyber & Digital segment recorded an Adjusted EBIT of €265 million in the first half of 2025 compared to €272 million in the first half of 2024. The margin was up slightly and amounted to 14.2% of sales (against 14.1% in the first half of 2024). This evolution reflects the Group’s ability to preserve its commercial margins thanks to a strict discipline in terms of pricing policy.

Excluding Naval Group, unallocated EBIT amounted to -€24 million compared to -€26 million in the first half of 2024.

At €35 million in the first half of 2025, Naval Group’s contribution to Adjusted EBIT is lower compared to the first half of 2024. This change is mainly explained by the temporary additional contribution to corporate tax in France, whose impact on Naval Group’s share amounts to €5 million this semester and is expected to reach €8 million for the full year.

Cost of net financial debt amounts to -€56 million compared to -€87 million in the first half of 2024. This improvement is mainly explained by a significantly lower net debt than at June 30, 2024. Other adjusted financial income11 amounted to -€30 million over the first 6 months of 2025, compared with €32 million in the first half of 2024. This evolution reflects the non-recurrence in the first half of 2025 of exceptional items recorded during the first half of 2024, notably the distribution of dividends from non-consolidated affiliates as well as foreign exchange gains. The adjusted financial expense on pensions and other long-term employee benefits12 was stable at -€26 million compared to -€28 million in the first half of 2024.

Adjusted net income, Group Share12 thus amounted to €877 million, compared with €866 million in the first half of 2024, after an adjusted income tax charge12 of -€277 million compared with -€193 million in the first half of 2024. This change is mainly explained by the recording in the first half of 2025 of the additional temporary contribution to corporate tax in France, which reduced Adjusted net income by €60 million. The effective tax rate as of June 30, 2025 stood at 26.7% and at 21.0% excluding the additional contribution to corporate tax in France (compared to 20.4% as of June 30, 2024).

Adjusted net income, Group share, per share12 amounted to €4.27, up 1% compared with the first half of 2024 (€4.21).

Net income from continuing operations, Group share amounted to €664 million, an increase of 6% compared to June 30, 2024 (€625 million).

Financial position as of June 30, 2025

Free operating cash flow was positive at €499 million, compared to -€85 million in the first half of 2024. This strong increase was mainly driven by the improvement in the change in working capital requirements.

Over 2025 half-year, the net balance of acquisitions and disposals of subsidiaries and affiliates of -€64 million mainly consisted of the final price adjustment related to the sale to Hitachi Rail of the Transport activity on May 31, 2024. The Group did not finalize any significant acquisition or disposal over the period.

As of June 30, 2025, the net debt amounted to €3,427 million, compared with €3,044 million as of December 31, 2024. This change mainly takes into account the net balance of disposals (acquisitions) of subsidiaries and affiliates for a negative net amount of -€64 million, dividends payments for -€586 million (-€534 million in the first half of 2024) and new lease liabilities for -€118 million (-€95 million in the first half of 2024).

Shareholders’ equity, Group share amounted to €7,138 million, compared with €7,515 million as of December 31, 2024. This evolution reflects the positive contribution of net income from continuing operations, Group share (+€664 million) less the dividend paid (-€586 million).

Outlook

The robust sales performance in the first half, driven by the strength of the Avionics and Defence businesses, allows the Group to raise its annual organic sales growth target.
​The commercial momentum in the second half is also well oriented as Thales continues to benefit from favorable prospects in the vast majority of its markets in the short, medium and long term.

Thales confirms its expectation of a solid increase in Adjusted EBIT margin, mainly driven by the margin progression in the Aerospace segment and continued high margin in Defence.

The Group still anticipates a contained direct impact of tariffs based on the information available as of July 23, 2025. Thus, the 2025 guidance assumes reciprocal tariffs of 10% from Europe and 25% from Mexico, and exclude any retaliatory measures that might be taken by Europe in this context.

Assuming no new disruption in the macroeconomic and geopolitical contexts, and assuming the aforementioned assumptions regarding tariffs, Thales upgrades its sales organic growth target for 2025 and confirms its other targets:

An unchanged book-to-bill ratio above 1; An expected organic sales growth between +6% and +7%, versus to +5 to +6% previously, corresponding to a sales range of €21.8 to €22.0 billion13; An Adjusted EBIT margin between 12.2% and 12.4%.

***

This press release contains certain forward-looking statements. Although Thales believes that its expectations are based on reasonable assumptions, actual results may differ significantly from the forward-looking statements due to various risks and uncertainties, as described in the Company's Universal Registration Document, which has been filed with the French financial markets authority (Autorité des marchés financiers – AMF).

 

 

1 In this press release, “organic” means “at constant scope and exchange rates”. See note on methodology on page 12 and calculation on page 17.

2 Non-GAAP financial indicators, see definitions in the appendices, page 12 and 13.

3 Assuming no new disruptions of the macroeconomic and geopolitical context. Regarding tariffs, the guidance is valid on the basis of reciprocal tariffs of 10% from Europe and 25% from Mexico, and on the assumption that Europe takes no retaliatory measures.

4 Book-to-bill ratio: ratio of order intake to sales.

5 Corresponding to €21.8 to €22.0 billion and based on end of June 2025 scope, average foreign exchange rates for H1 2025 and an assumption of average EUR/USD at 1.17 for H2 2025.

6 As at the date of this press release, the limited review of the financial statements has been completed and the statutory auditors’ report has been issued following the Board of Directors’ meeting.

7Non-GAAP financial indicators, see definitions in the appendices, page 12.

8Mature markets: Europe, North America, Australia, New Zealand. Emerging markets: all other countries. See table on page 16.

9See table on page 16.

10 Mature markets: Europe, North America, Australia, New Zealand. Emerging markets: all other countries. See table on page 16.

11Non-GAAP financial indicator, see definitions in the appendices, page 12 and computations on pages 14 and 15.

12 Non-GAAP financial indicator, see definitions in the appendices, page 12 and computations on pages 14 and 15.

13 Based on end of June 2025 scope, average foreign exchange rates for H1 2

/sites/default/files/prezly/images/sans%20A-1920x480px_107.jpg Documents [Prezly] Thales reports its 2025 half-year results - press release - 23 July 2025.pdf Contacts Head of Media Relations Alexandra Boucheron - Thales, Analysts/Investors 23 Jul 2025 Type Press release Structure Investors Group Thales’ Board of Directors (Euronext Paris: HO) met on July 22, 2025 to review the financial statements for the first half of 20256. prezly_780858_thumbnail.jpg Hide from search engines Off Prezly ID 780858 Prezly UUID cdd5a6ee-a6e6-4e83-8d61-68fdb34eb137 Prezly url https://thales-group.prezly.com/thales-reports-its-2025-half-year-results Wed, 07/23/2025 - 09:00 Don’t overwrite with Prezly data Off

FastID

ToolShell Remote Code Execution in Microsoft SharePoint: CVE-2025-53770 & CVE-2025-53771

Microsoft revealed two critical vulnerabilities, CVE-2025-53771 and CVE-2025-53770, actively exploited to compromise SharePoint servers.
Microsoft revealed two critical vulnerabilities, CVE-2025-53771 and CVE-2025-53770, actively exploited to compromise SharePoint servers.

DDoS in June

June’s DDoS report reveals a 250B+ request attack on a High Tech provider and the rise of the Byline Banshee. Get key insights & actionable guidance.
June’s DDoS report reveals a 250B+ request attack on a High Tech provider and the rise of the Byline Banshee. Get key insights & actionable guidance.

Tuesday, 22. July 2025

Elliptic

Crypto regulatory affairs: US Crypto Week delivers as GENIUS Act becomes law, CLARITY Act moves to Senate

The United States has taken a major step forward in its quest to become the global leader in cryptoasset innovation following the signing of landmark legislation on stablecoins and advancement of a separate bill to regulate crypto markets more broadly.

The United States has taken a major step forward in its quest to become the global leader in cryptoasset innovation following the signing of landmark legislation on stablecoins and advancement of a separate bill to regulate crypto markets more broadly.


Spherical Cow Consulting

Kill the Wallet? Rethinking the Metaphors Behind Digital Identity

Much like "the cloud" or "the superhighway", the metaphor of a "wallet" has become convenient shorthand for a tangle of technical, policy, and usability decisions. As we keep building out digital identity ecosystems with verifiable credentials, identity wallets, and cross-jurisdictional trust models, I ask: is the metaphor still helping us? The post Kill the Wallet? Rethinking the Metaphors Beh

“Much like ‘the cloud’ (really just someone else’s computer) or ‘the superhighway’ (I never have figured that one out), the metaphor of a ‘wallet’ has become a convenient shorthand for a tangle of technical, policy, and usability decisions.”

But as we keep building out digital identity ecosystems, complete with verifiable credentials, identity wallets, and cross-jurisdictional trust models, I want to ask:

Is the metaphor still helping us? Or is it time to kill the wallet?

(Apologies to everyone who suddenly got stuck with a Bugs Bunny earworm.)

A Digital Identity Digest Kill the Wallet? Rethinking the Metaphors Behind Digital Identity Play Episode Pause Episode Mute/Unmute Episode Rewind 10 Seconds 1x Fast Forward 30 seconds 00:00 / 00:08:46 Subscribe Share Amazon Apple Podcasts CastBox Listen Notes Overcast Pandora Player.fm PocketCasts Podbean RSS Spotify TuneIn YouTube iHeartRadio RSS Feed Share Link Embed

You can Subscribe and Listen to the Podcast on Apple Podcasts, or wherever you listen to Podcasts.

And be sure to leave me a Rating and Review!

Why metaphors matter

Basically, a digital wallet is a secure container for digital credentials. But metaphors are powerful: They shape user expectations, influence system design, and carry emotional and cultural baggage.

Say “wallet,” and people conjure different things:

A tap-to-pay credit card or mobile payment app A driver’s license or ID holder A catch-all pouch for everything from boarding passes to coffee shop punch cards to loyalty cards

This matters because the assumptions baked into that metaphor directly affect how systems are designed and how people trust (or don’t) them.

One word, too many meanings

Consider Google Wallet. It assumes it can store just about anything, provided protocols and formats are supported. Apple Wallet is similarly broad in scope but imposes a more curated, policy-heavy experience; credentials often go through approval workflows, and Apple maintains tight control over what gets displayed.

Then you have purpose-built wallets like the SIROS Foundation’s wwWallet, which explicitly aim for neutrality and open standards. In that case, “wallet” is just the delivery mechanism: Credentials come from many issuers, and the wallet doesn’t try to second-guess the user’s intent.

So far, so good. But many users still assume they’ll only need one wallet. After all, they only carry one physical one, right?

Well… not exactly.

Surprise: you’re already carrying multiple wallets

A growing number of users already interact with multiple wallet-like experiences; they just don’t recognize them as such.

Take a gym app with a scannable membership barcode. That’s not a digital wallet; it’s just displaying an unprotected credential. But a university app that stores a student ID, enables cryptographic access to campus systems, or lets students securely share transcripts? That’s starting to behave like a wallet. These apps issue, hold, and present credentials, but often without using open standards, secure storage mechanisms, or user-centric consent flows. In practice, they’re wallet-adjacent without meeting the formal definitions found in standards like ISO/IEC 18013-5 or NIST guidance.

This distinction matters when issuers or verifiers only trust credentials handled within their own apps. If every organization builds its own closed-loop container, users end up juggling multiple apps that can’t talk to each other. That may be good for organizational control, but it’s bad for user experience, portability, and interoperability.

To make sense of this ambiguity, researchers Lukkiena, de Reuver, and Bharosa offer a taxonomy of digital wallets that identifies 10 core characteristics across three levels: wallet architecture, functional capabilities, and governance model. (Thanks, Henk Marsman, for pointing me to this article!) For example, wallets can be custodial or self-sovereign, anchored to a specific platform or OS-agnostic, and focused on narrow single-issuer use cases or broader cross-domain ecosystems. Their conclusion? There’s no universal definition of “wallet,” and that’s a problem when different actors use the same word but mean fundamentally different things. When it takes this much effort to explain what we mean by “wallet,” maybe it’s time to admit the metaphor is no longer fit for purpose.

Who controls permission and consent?

The wallet metaphor also glosses over deeper architectural questions like who’s in charge of permission and consent.

When you hand someone your physical wallet, no pop-up asks if you’re sure. You’ve already decided what to share. Digital systems, though, are expected to do better. They support selective disclosure (I hope), enforce access policies, and (ideally) prompt you when data is about to be shared.

But when the wallet is mediated by a browser or embedded in a platform you don’t control, who’s responsible for enforcing that consent? The wallet? The issuer? The verifier? The browser? Even people deeply involved don’t agree on the answers here.

The NIST blog on digital wallets offers a definition, and that definition sets the stage for various assumptions:

“A digital wallet is a native application on your mobile device—though in the future, may also be stored in the cloud—that holds and secures your VDCs… Depending on the entity issuing the VDC, users may need to download a wallet application supported by the credential issuer before a VDC can be issued to their phone.”

This is useful, but it also normalizes a model where wallets are tied to issuers, not users. If every credential needs its own issuer-approved container, we’re not talking about wallets anymore. We’re talking about app-specific credential lockers. That’s a very different interaction model and one that may undermine user control.

When regulation and design don’t talk to each other

In Europe, things get even murkier. The EU’s data protection frameworks (GDPR, eIDAS 2.0) layer in consent requirements that assume a clear user interface and intentional disclosure. A 2023 study published in the Harvard Journal of Law & Technology, however, highlighted just how far the actual UX has drifted from those principles.

In “Two Worlds Apart! Closing the Gap Between Regulating EU Consent and User Studies,” researchers Bielova, Santos, and Gray examined real consent flows and found a minefield of “dark patterns” and manipulation. Decline buttons are hidden or misleading, options are presented in confusing hierarchies, and “Accept All” is given visual prominence over granular choices.

If we’re now building digital wallets that insert themselves into this consent process, we have to ask: are we replicating these same patterns? Are we genuinely improving user control or just rebranding old manipulations?

Designing for privacy: lessons from Kantara

The Kantara Initiative’s Privacy-Enhancing Mobile Credentials (PEMC) Implementers Report offers a different and possibly more practical perspective. It doesn’t try to define “wallet” from a metaphorical standpoint. Instead, it focuses on capabilities that put the user back in charge:

“The wallet SHALL be designed to facilitate user understanding and control over what data is being shared and for what purpose. User consent SHALL be explicit, contextual, and revocable.”

That’s a higher bar than most current systems hit.

The report also stresses the importance of:

Purpose limitation: credentials should only be used for clearly defined, disclosed functions. Transparency and auditability: users should be able to review where and how credentials have been used. User-managed permissions: ideally, from a central UI that lets users adjust sharing policies without reissuing credentials.

These aren’t just checkboxes for compliance. They’re structural features that define trust. If your “wallet” can’t support these requirements, maybe it shouldn’t call itself one.

So… do we kill the wallet?

Maybe. Or maybe we reframe it.

The wallet metaphor has done a lot of work. It helped early adopters wrap their heads around verifiable credentials. It gave vendors a way to pitch new apps without diving into crypto protocols.

But now, it’s showing its limitations.

It implies singularity, when reality demands multiplicity. It collapses trust boundaries, hiding the difference between issuer-owned and user-controlled containers. It blurs accountability, especially when it comes to consent and user agency. And it distracts regulators, who often assume the metaphor aligns with actual practice.

If we’re serious about building systems that scale, interoperate, and respect users, we may need to put the metaphor on pause. Maybe even kill it.

Or at least, give it a long-overdue retirement party.

Bonus question: Got a better metaphor?

I’m genuinely curious: What should we call these things? If “wallet” is too narrow, too payment-focused, or just too confusing, what’s the alternative?

Inbox? Locker? Credential safe? Something new entirely? Or is the ambiguity still worthwhile for a reason I’m missing?

Drop me a note. I promise not to brand it.

Want to stay updated when a new post comes out? I write about digital identity and related standards—because someone has to keep track of all this! Subscribe to get a notification when new blog posts and their audioblog counterparts go live. No spam, just announcements of new posts. [Subscribe here

Transcript

00:00:04
Welcome to the Digital Identity Digest, the audio companion to the blog at Spherical Cow Consulting. I’m Heather Flanagan, and every week I break down interesting topics in the field of digital identity—from credentials and standards to browser weirdness and policy twists.

If you work with digital identity but don’t have time to follow every specification or hype cycle, you’re in the right place.

00:00:26
Let’s get into it.

Why Do We Call It a Wallet?

00:00:30
So, have you ever stopped to wonder: why do we call it a wallet?

In digital identity, the term wallet has become so common that we don’t even think twice about it—much like the cloud (air quotes intended), which, as we know, is really just someone else’s computer.

The wallet metaphor has served as convenient shorthand. It wraps up a lot of complex technical, policy, and usability decisions into a single image that feels familiar.

But is it still serving us well? Or is it time to—dare we say—kill the wallet?

And yes, if you’re now hearing Elmer Fudd singing “Kill da Wabbit,” you’re not alone. It’s stuck in my head too.

Why Metaphors Matter

00:01:15
Metaphors help make the abstract more tangible. In digital identity, a wallet conjures up something:

Personal Portable Secure That holds important things we don’t want to lose

In theory, a digital wallet does exactly that—a secure container for digital credentials.

00:01:34
However, there’s a catch.

Metaphors don’t just explain things—they shape them. They guide system design and influence both user and architect expectations.

And when a metaphor starts to mislead or restrict what’s possible, it’s time to reconsider it.

What Are We Really Talking About?

00:01:54
When we say wallet, what are we actually describing?

Sometimes, we mean a secure application that stores and presents digital credentials. But other times, we’re referring to:

A whole service ecosystem Trust registries Credential exchanges Key management systems

00:02:18
This ambiguity creates confusion.

If you imagine a wallet as an app that lives only on your phone, you might not expect it to:

Sync across devices Backup to the cloud Integrate with browsers

So, the metaphor starts to limit understanding rather than enhance it.

Physical Wallets vs. Digital Identity

00:02:45
Think about your real wallet. You might carry:

Credit cards A driver’s license A photo of your dog Maybe some cash (if you’re feeling nostalgic)

But your work ID might live on a badge you scan at the door.
Your passport is likely in a drawer.
Your vaccine certificate might be in an email or government portal.

00:03:06
Each credential lives in a different place and serves a different function. Yet digital credentials are expected to behave as a single type—all handled the same way.

That’s a problem.

The wallet metaphor reinforces the idea that if you control something, you must physically possess it. But that’s not how real life—or digital systems—work.

Delegation and Flexibility

00:03:32
We delegate trust and control all the time.

Browsers remember our passwords Apps access our photos Others pick up prescriptions or check in for us

00:03:44
Digital identity must support this same flexibility—not just theoretically, but by design.

If the wallet metaphor implies identity is always something you carry and only you carry, it fails to reflect:

Delegation Guardianship Enterprise-managed credentials

Sometimes, you don’t need to carry the credential—you just need to control access to it.

Trust, Adoption, and Governance

00:04:12
Another problem: the wallet metaphor implies that once you have your credentials, you’re done.

But really, that’s just the beginning.

For a credential to matter:

It must be accepted It must be verifiable It must be trusted

00:04:30
This brings us to:

Trust registries Governance frameworks Interoperability standards

None of these live inside the wallet. Yet without them, the wallet is just a lonely app with nowhere to go.

Who Are We Building For?

00:04:50
Are we building for everyday users—or for people like us?

The danger in sticking too closely to the wallet metaphor is that we end up designing for:

Tech-savvy users Privacy-conscious individuals People willing to manage keys and credentials

00:05:08
But most users aren’t in that space. They just want things to work.

They want identity to be seamless—not a side project.
And they certainly don’t want to be blamed for losing access when their private key is wiped in a phone reset—or dropped in a beer.

Rethinking Security and Usability

00:05:32
We need to stop designing for the metaphor. People aren’t all ready to manage their own cryptographic infrastructure—and that’s okay.

Security isn’t one-size-fits-all. Usability isn’t either.

There are cases where:

Cloud-based key management offers better recovery options Delegation to trusted devices boosts usability Giving users a choice increases adoption

We shouldn’t cling to the idea that the most secure option is always the only secure option.

Do We Kill the Wallet?

00:06:08
Not necessarily.

The wallet metaphor has brought us this far. It’s familiar, useful, and still works in many settings.

But we should be:

More careful in how we use it Clearer about what we mean Open to other metaphors—or better yet, clearer explanations

00:06:30
Maybe it’s time for:

Identity lockers Digital toolboxes Credential dashboards

Or maybe it’s time to explain what these systems actually do—without relying on metaphor at all.

Language Matters

00:06:48
The user brings their own context. That’s who we’re building for.

So:

In specs: our language must be crystal clear For users: our explanations must be accurate and inclusive

We may need a whole basket of metaphors, not just one.

Wrapping Up

00:07:12
As always, if you have questions or want to dive deeper, visit the written blog. I’d love to hear your thoughts.

Thanks for listening.

00:07:22
That’s it for this week’s episode of the Digital Identity Digest. If this made things a little clearer—or at least more interesting—please share it with a friend or colleague.

Let’s keep the conversation going.

Connect with me on LinkedIn @hlflanagan and don’t forget to subscribe and leave a review on Apple Podcasts or wherever you listen.

You’ll find the full written post at sphericalcowconsulting.com.

Stay curious, stay engaged—and I’ll talk to you next time.

The post Kill the Wallet? Rethinking the Metaphors Behind Digital Identity appeared first on Spherical Cow Consulting.


iComply Investor Services Inc.

Modern CIP for Law Firms: How Canadian Regulations Are Reshaping Legal KYC

Canadian legal professionals face growing KYC obligations. This guide explains how law firms can implement privacy-first CIP workflows that meet FINTRAC and provincial regulations with confidence.

As FINTRAC and provincial law societies tighten client identification rules, Canadian law firms must adopt smarter KYC practices. This article explores how legal professionals can implement modern CIP workflows using privacy-first identity verification that aligns with both AML obligations and solicitor-client privilege.

Legal professionals in Canada face a growing tension: How can they meet expanding anti-money laundering (AML) and client identification obligations without compromising client confidentiality or introducing unnecessary administrative burden?

This challenge has come into sharp focus as FINTRAC increases its oversight of designated non-financial businesses and professions (DNFBPs), and as law societies across Canada revise their regulatory frameworks to align with national AML strategies. The result? Law firms are now squarely in the sights of regulators—and must update their Client Identification Procedures (CIP) accordingly.

What’s Changing for Legal KYC in Canada

Since 2022, Canadian legal regulators have progressively strengthened requirements for:

Verifying client identity using independent, reliable documents or information Recording beneficial ownership and third-party relationships Monitoring ongoing client relationships and source of funds Reporting suspicious transactions under FINTRAC guidelines

For firms engaged in real estate, corporate structuring, or trust administration, the burden is even greater. These services have been linked to elevated money laundering risk in recent typologies published by both FINTRAC and the Cullen Commission.

Why Traditional KYC Doesn’t Work for Law Firms

Many legal practices still rely on paper-based intake forms, manual document review, or ad hoc third-party services. These approaches often fall short because they:

Lack defensible audit trails for regulators Introduce delay and friction for clients Risk privacy breaches when data is shared with cloud vendors or external processors Fail to flag beneficial ownership complexity or risk indicators in real time The iComply Advantage: Legal-Grade KYC with Built-In Privacy

iComply helps Canadian law firms modernize KYC and CIP with a secure, configurable platform that respects both privacy and compliance.

1. On-Device Identity Verification Clients upload documents and biometrics directly through a white-labeled portal Verification occurs on-device using edge computing—PII is encrypted before transmission Reduces reliance on international cloud vendors or external processors 2. Real-Time Beneficial Ownership Discovery Automatically map directors, shareholders, and UBOs of legal entities Screen individuals and entities against sanctions and PEP lists Apply firm-specific thresholds for EDD or review 3. Custom CIP Workflows Configure intake flows based on practice area (e.g., real estate vs litigation) Trigger additional reviews based on client type, geography, or structure Maintain full audit logs for internal review and law society compliance 4. Privacy by Design Full data residency in Canada Compliance with PIPEDA, provincial privacy laws, and solicitor-client privilege Consent management and data retention controls Case Insight: Boutique Law Firm in Ontario

A three-partner corporate law firm adopted iComply to streamline CIP for incorporations and real estate closings. The firm:

Reduced KYC admin time by 70% Enhanced its ability to detect complex beneficial ownership structures Passed a Law Society of Ontario audit with commendation for data handling and audit readiness What to Watch in 2025 Law Society Reviews: Expect more frequent spot audits and policy compliance reviews Digital Identity Integration: Provinces like BC and Ontario are hoping to expand digital ID adoption Cross-Border Practice Implications: U.S. and EU data protection rules may affect multi-jurisdictional practices Take Action

Law firms that delay compliance modernization face increasing audit risk and reputational exposure. But those that lead with privacy-first, intelligent KYC can turn compliance into a competitive advantage.

Connect with iComply to see how we support Canadian law firms with audit-ready KYC tools that respect both client trust and evolving regulatory demands.


Okta

Create a React PWA with Social Login Authentication

Progressive Web Apps (PWAs) offer the speed, reliability, and offline functionality of native apps—all delivered through the web. However, security is as important as performance, especially regarding user authentication. Modern authentication is essential in a world where users expect instant, secure access across multiple devices and platforms. Identity providers, like Okta, offer secure, sca

Progressive Web Apps (PWAs) offer the speed, reliability, and offline functionality of native apps—all delivered through the web. However, security is as important as performance, especially regarding user authentication. Modern authentication is essential in a world where users expect instant, secure access across multiple devices and platforms.

Identity providers, like Okta, offer secure, scalable, and developer-friendly tools for implementing authentication. Federated identity allows users to sign in using existing social accounts.

In this article, we’ll walk through how to build a React-based PWA with offline support and integrate it with Google Social Login using Okta. You’ll learn how to deliver a fast, reliable user experience with modern identity features built in. Let’s get started.

Table of Contents

Creating an Okta integration Create the React app Secure routes in your React app with React Router Authenticate using OAuth 2.0 and OpenID Connect (OIDC) Federated identity using Social Login Configure Google as an Identity Provider in Okta Test authenticating with Google Social Login Set up your React app as a PWA Build a secure todo list React PWA Authenticate with Social Login from a React PWA Learn more about React, PWA, Social Login, and Federated Identity

What you’ll need

This is a beginner-friendly tutorial, so you’ll mostly need the willingness to learn! However, you’d need access to a few things:

Node.js and NPM. Any LTS version should be fine, but in this tutorial, I use Node 22 and NPM v10 A command terminal Basic JavaScript and TypeScript knowledge An IDE of your choice. I use PHPStorm, but you can use VSCode or something similar. A Google Cloud Console Account. You can set up one using your Gmail account. Creating an Okta integration

Before you begin, you’ll need an Okta Integrator Free Plan account. To get one, sign up for an Integrator account. Once you have an account, sign in to your Integrator account. Next, in the Admin Console:

Go to Applications > Applications Click Create App Integration Select OIDC - OpenID Connect as the sign-in method Select Single-Page Application as the application type, then click Next

Enter an app integration name

In the Grant type section, ensure that both Authorization Code and Refresh Token are selected Configure the redirect URIs: Sign-in redirect URIs: http://localhost:5173/login/callback Sign-out redirect URIs: http://localhost:5173 In the Controlled access section, select the appropriate access level Click Save Where are my new app's credentials?

Creating an OIDC Single-Page App manually in the Admin Console configures your Okta Org with the application settings. You may also need to configure trusted origins for http://localhost:5173 in Security > API > Trusted Origins.

After creating the app, you can find the configuration details on the app’s General tab:

Client ID: Found in the Client Credentials section Issuer: Found in the Issuer URI field for the authorization server that appears by selecting Security > API from the navigation pane. Issuer: https://dev-133337.okta.com/oauth2/default Client ID: 0oab8eb55Kb9jdMIr5d6

NOTE: You can also use the Okta CLI Client or Okta PowerShell Module to automate this process. See this guide for more information about setting up your app.

Create the React app

We’ll use a Vite template to scaffold the project. The example app for this tutorial is a todo application called “Lister”. To create a React app named “Lister”, run the following command in your terminal to scaffold the project:

npm create vite@5.4 lister

Select React and TypeScript as the variant.

Follow the instructions after running the command to navigate into your app directory and installing dependencies.

We have extra dependencies to add. Run the following commands in your terminal.

Install React Router by running

npm install react-router-dom@5.3.4

Install React Router types by running

npm install --save-dev @types/react-router-dom@5.3.3

To use Okta authentication with our React app, let’s install the Okta SDKs by running

npm install @okta/okta-react@6.9.0 @okta/okta-auth-js@7.8.1

I wrote this post using Vite 5.4, React 18.3, Okta React 6.9, and Okta AuthJS SDK 7.8.

With this, you now have the base React project set up.

Secure routes in your React app with React Router

Open the project in your IDE. Let’s navigate to App.tsx and paste in the following code:

import './App.css'; import { Route, Switch, useHistory } from 'react-router-dom'; import { OktaAuth, toRelativeUrl } from '@okta/okta-auth-js'; import { LoginCallback, Security } from '@okta/okta-react'; import Home from './pages/Home.tsx'; const oktaAuth = new OktaAuth({ clientId: import.meta.env.VITE_OKTA_CLIENT_ID, issuer: `https://${import.meta.env.VITE_OKTA_DOMAIN}`, redirectUri: window.location.origin + '/login/callback', scopes: ['openid', 'profile', 'email', 'offline_access'], }); function App() { const history = useHistory(); const restoreOriginalUri = (_oktaAuth: OktaAuth, originalUri: string) => { history.replace(toRelativeUrl(originalUri || '/', window.location.origin)); }; return ( <Security oktaAuth={oktaAuth} restoreOriginalUri={restoreOriginalUri}> <Switch> <Route path="/login/callback" component={LoginCallback}/> <Route path="/" exact component={Home}/> </Switch> </Security> ); } export default App

We set up the Okta authentication SDK packages in the App Component. Pay attention to the OktaAuth config:

const oktaAuth = new OktaAuth({ clientId: import.meta.env.VITE_OKTA_CLIENT_ID, issuer: `https://${import.meta.env.VITE_OKTA_DOMAIN}`, redirectUri: window.location.origin + '/login/callback', scopes: ['openid', 'profile', 'email', 'offline_access'], });

If you encounter any issues with the login, a good place to start debugging is from here. We’ll use environment variables to define our OIDC configuration in the app for convenience. In the root of your Lister project, create an .env file and edit it to look like so:

VITE_OKTA_DOMAIN={yourOktaDomain} VITE_OKTA_CLIENT_ID={yourOktaClientID}

Replace {yourOktaDomain} with your Okta domain for example, dev-123.okta.com or trial-123.okta.com. Note the variable doesn’t include the HTTP protocol. Replace {yourOktaClientID} with the Okta client ID from the Okta application you created.

Before moving forward, let’s set up React Router in our project root. Navigate to src/main.tsx and replace the existing code with the following code snippet:

import ReactDOM from 'react-dom/client' import App from './App.tsx' import './index.css' import { BrowserRouter } from "react-router-dom"; ReactDOM.createRoot(document.getElementById('root') as HTMLElement).render( <BrowserRouter> <App/> </BrowserRouter>, )

In the App.tsx earlier, we imported Home from ./pages/Home.tsx and used it in our routing. Let’s create the Home component. In the src folder, create a pages folder, and in that, create a Home.tsx file.

const Home = () => { return (<h2>You are home</h2>); } export default Home;

This is a minimal home component that represents our home page.

Authenticate using OAuth 2.0 and OpenID Connect (OIDC)

Next, we want to add the ability to sign in and out with our Okta without social login as a starting point. We’ll add the social login connection later.

To do that, we’ll create the SignIn component and a generic Layout component to control user access based on their authentication. Navigate to your src folder, then create a components folder to hold child components.

In the newly created components folder, create the Layout.tsx, Layout.css, and SignIn.tsx files.

Open the Layout.tsx file and add the following code:

import './Layout.css'; import { useOktaAuth } from "@okta/okta-react"; import SignIn from "./SignIn.tsx"; import { Link } from "react-router-dom"; import logo from '../assets/react.svg'; const Layout = ({children}) => { const { authState, oktaAuth} = useOktaAuth(); const signout = async () => await oktaAuth.signOut(); return authState?.isAuthenticated ? (<> <div className="navbar"> <Link to="/"><img src={logo} className="logo" /></Link> <div className="right"> <Link to="/profile">Profile</Link> <button onClick={signout} className="no-outline">Sign Out</button> </div> </div> <div className="layout"> {...children} </div> </>) : <SignIn/>; } export default Layout;

This component imports the useOktaAuth from the @okta/okta-react package. This React hook helps us the user’s authenticated state and gives them access to the child components of the Layout component. The hook also lets us sign in or out our users.

At the top of the file, we import Layout.css. Open Layout.css so fill in the CSS we need:

.layout { max-width: 1280px; margin: 0 auto; padding: 2rem; text-align: center; } .layout.sign-in { margin-top: 35vh; } .logo { height: 32px; will-change: filter; transition: filter 300ms; } .navbar { display: flex; justify-content: space-between; }

These minor stylings help the Layout.tsx navbar look proper. Let’s not forget the SignIn component used in the Layout component.

Paste the following code into SignIn.tsx:

import { useOktaAuth } from "@okta/okta-react"; import logo from '../assets/react.svg'; const SignIn = () => { const { oktaAuth} = useOktaAuth(); const signin = async () => await oktaAuth.signInWithRedirect(); return ( <div className="sign-in layout"> <h2> <img src={logo} className="logo" alt="Logo"/> Lister</h2> <button className="outlined" onClick={signin}>Sign In</button> </div> ); } export default SignIn;

Here, we use the same useOktaAuth hook to sign in our user. Lastly, we update src/App.tsx to use our new Layout component. We wrap the Layout component around the routes that require authentication. Your code now looks like this:

import './App.css'; import { Route, Switch, useHistory } from 'react-router-dom'; import { OktaAuth, toRelativeUrl } from '@okta/okta-auth-js'; import { LoginCallback, Security } from '@okta/okta-react'; import Home from './pages/Home.tsx'; import Profile from './pages/Profile.tsx'; import Layout from "./components/Layout.tsx"; const oktaAuth = new OktaAuth({ clientId: import.meta.env.VITE_OKTA_CLIENT_ID, issuer: `https://${import.meta.env.VITE_OKTA_DOMAIN}`, redirectUri: window.location.origin + '/login/callback', scopes: ['openid', 'profile', 'email'], }) ; function App() { const history = useHistory(); const restoreOriginalUri = (_oktaAuth: OktaAuth, originalUri: string) => { history.replace(toRelativeUrl(originalUri || '/', window.location.origin)); }; return ( <Security oktaAuth={oktaAuth} restoreOriginalUri={restoreOriginalUri}> <Switch> <Route path="/login/callback" component={LoginCallback}/> <Layout> <Route path="/" exact component={Home}/> <Route path="/profile" component={Profile}/> </Layout> </Switch> </Security> ); } export default App

Be careful not to wrap the callback route in the Layout component, or else you’ll experience some weirdness during logins. If you look at the code above, you see we added a route for a profile component. Let’s create that component!

Navigate to src/pages and create the Profile.tsx and Profile.css files. In your Profile.tsx file, paste these in:

import './Profile.css'; import { useState, useEffect } from "react"; import { useOktaAuth } from "@okta/okta-react"; import { IDToken, UserClaims } from "@okta/okta-auth-js"; const Profile= () => { const { authState, oktaAuth} = useOktaAuth(); const [userInfo, setUserInfo] = useState<UserClaims | null>(null); useEffect(() => { if(!authState || !authState.isAuthenticated) setUserInfo(null); else setUserInfo((authState.idToken as IDToken).claims); }, [authState, oktaAuth]); return (userInfo) ? ( <div> <div className="profile"> <h1>My User Profile (ID Token Claims)</h1> <p> Below is the information from your ID token which was obtained during the &nbsp; <a href="https://developer.okta.com/docs/guides/implement-auth-code-pkce">PKCE Flow</a> {' '} and is now stored in local storage. </p> <p> This route is protected with the {' '} <code>&lt;SecureRoute&gt;</code> {' '} component, which will ensure that this page cannot be accessed until you have authenticated. </p> <table> <thead> <tr> <th>Claim</th> <th>Value</th> </tr> </thead> <tbody> {Object.entries(userInfo).map((claimEntry) => { const claimName = claimEntry[0]; const claimValue = claimEntry[1]; const claimId = `claim-${claimName}`; return ( <tr key={claimName}> <td>{claimName}</td> <td id={claimId}>{claimValue.toString()}</td> </tr> ); })} </tbody> </table> </div> </div> ) : (<div> <p>Fetching user profile...</p> </div>) }; export default Profile;

And in your Profile.css file, add the following styles:

td, th { text-align: left; padding: 1px 10px } td:first-child, th:first-child { border-right: 1px solid #dcdcdc; } table { max-width: 600px; } .profile { margin: auto; } .profile h1, p { text-align: left; width: fit-content; }

The Profile component shows you the information in the useOktaAuth. When building your profile page, you will probably use only a handful of that information.

Lastly, paste this helper CSS code into the index.css file in your folder root; it’s just minor styling tweaks to improve your app’s appearance.

#root { font-family: Inter, system-ui, Avenir, Helvetica, Arial, sans-serif; line-height: 1.5; font-weight: 400; font-synthesis: none; text-rendering: optimizeLegibility; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; } a, button { font-weight: 500; color: #213547; text-decoration: inherit; } a:hover, button:hover { color: #535bf2; } h1 { font-size: 3.2em; line-height: 1.1; } button { border-radius: 8px; border: 1px solid transparent; padding: 0.6em 1.2em; font-size: 1em; font-weight: 500; font-family: inherit; background-color: #1a1a1a; cursor: pointer; transition: border-color 0.25s; } button:hover { border-color: #646cff; } button:focus, button:focus-visible { outline: 4px auto -webkit-focus-ring-color; } button.outlined { border: 1px solid; } button.no-outline { border: none; } button.no-outline:focus, button.no-outline:focus-visible, button.no-outline:hover, button.no-outline:active { border: none; outline: none; } @media (prefers-color-scheme: light) { :root { color: #213547; background-color: #ffffff; } a:hover { color: #747bff; } button { background-color: #f9f9f9; } }

Run npm run dev in the console. The command serves your app at http://localhost:5173 and you should be able to sign in with your Okta account.

With these, all we need to do now is integrate Social Login and then make this app a PWA, both of which are straightforward!

Federated identity using Social Login

Social login is an authentication method that allows users to sign into an application using their existing credentials from platforms like Google, Facebook, or Apple. It simplifies the login process, reduces password fatigue, and enhances security by leveraging trusted identity providers. In our case, we are choosing Google as our social login provider.

Configure Google as an Identity Provider in Okta

First, we’d need to sign up for Google Workspace and create a Google project. After that, we configure Google as an Identity Provider (IDP). Follow the instructions to set up Google for Social Login from Okta Developer documentation.

When you define the OAuth consent screen in Google Cloud, use the following configuration:

Add http://localhost:5173 to your authorized JavaScript Origins - this is the test server for our React application. Add /oauth2/v1/authorize/callback to the Authorized redirect urls session. Replace {yourOktaDomain} with your actual Okta domain.

When adding the required scopes in Google Cloud, include the ./auth/userinfo.email, ./auth/userinfo.profile, and the openid scopes.

After setting up Google Cloud, you’ll configure Okta. Use the following values:

Enable automatic account linking to make it easier for users with an Okta account to sign in with Google. Add routing rules to allow all logins to use Google Social Login. For this tutorial, we’re keeping the routing conditions permissive; however, you should be a lot more stringent on a production application. You can check the routing page to configure routing to fit your use case better. Test authenticating with Google Social Login

If you run npm run dev and click the sign-in button, you should see the “Sign In With Google” button and your usual Okta sign-in / sign-up screen!

Set up your React app as a PWA

Lastly, let’s make our app a PWA so we can use it offline. First, we need to add a new dependency. Open the command terminal to the project’s root and run the following command.

npm install vite-plugin-pwa@1.0.1

Next, we update our vite.config.ts in your project root to include PWA configuration and add manifest icons:

import { defineConfig } from 'vite' import react from '@vitejs/plugin-react' import { VitePWA } from "vite-plugin-pwa"; // https://vitejs.dev/config/ const manifestIcons = [ { src: 'pwa-192.png', sizes: '192x192', type: 'image/png', }, { src: 'pwa-512.png', sizes: '512x512', type: 'image/png', } ] export default defineConfig({ plugins: [ react(), VitePWA({ registerType: 'autoUpdate', devOptions: { enabled: true }, manifest: { name: 'Lister', short_name: 'lister', icons: manifestIcons, } }) ], })

You can get cute favicons from an icon generator and replace the manifestIcons source images with those. You can also look at the Vite PWA documentation to better understand each option’s meaning and how to use it.

With these changes, end your current npm script and run npm run dev again; everything should be peachy. Now we have an app with Social Login capabilities.

Since this application is a todo list application, let’s add the todo list feature. Since our app is a PWA, our users should be able to use the application even when offline. To make the data accessible offline, we can store it locally on the client using browser storage and then sync the data with our servers using service workers (let us know if you want to see a tutorial using service workers).

Build a secure todo list React PWA

Since we will persist the todo list data, creating a model is a good idea. This model serves as a layer of abstraction over the DB calls. In this section, we’ll save the data to local storage; in the future, we may want to switch to another technology. A model helps us make this change in the implementation without changing code when consuming the model. Now let’s create the model: navigate to the src folder and create a folder named models. In that folder, create a Task.model.ts. We’ll call each item in the todo list a task. The task model file should look like this:

export interface Task { name: string; description: string; done: boolean; } const key = 'lister-tasks'; export default { addTask: (task: Task) => { const currentTasksJSON = localStorage.getItem(key); if (!currentTasksJSON) { localStorage.setItem(key, JSON.stringify([task])); return; } const currentTasks = JSON.parse(currentTasksJSON); currentTasks.push(task); localStorage.setItem(key, JSON.stringify(currentTasks)); }, all: (): Task[] => { const currentTasksJSON = localStorage.getItem(key); if (!currentTasksJSON) return []; return JSON.parse(currentTasksJSON); }, save: (tasks: Task[]) => localStorage.setItem(key, JSON.stringify(tasks)), }

The model is a small wrapper over LocalStorage. The first part of the model defines the Task interface – all we need for a task is its name, description, and done state. The key variable is the localStorage item name; I chose to use lister-tasks for mine.

Remember, don’t store sensitive user data (e.g., passwords) on the client side but on a secure server!

Next up, we update the home page at src/pages/Home.tsx to look like this:

import './Home.css'; import { useEffect, useState } from "react"; import TaskModel, { Task } from "../models/Task.model.ts"; const EMPTY_TASK: Task = { name: "", description: "", done: false } as const; const Home = () => { const [tasks, setTasks] = useState<Task[]>(TaskModel.all().reverse()); const [addMode, setAddMode] = useState(false); const [form, setForm] = useState<Task>(EMPTY_TASK); const [expanded, setExpanded] = useState<boolean[]>(new Array(tasks.length).fill(false)); useEffect(() => TaskModel.save(tasks), [tasks]); const toggleTask = (id: number) => { const _tasks = [...tasks]; _tasks[id].done = !_tasks[id].done; setTasks(_tasks); } const addNewTask = (e: Event) => { e.preventDefault(); setExpanded(new Array(tasks.length + 1).fill(false)); setTasks([...tasks, form]); setForm(EMPTY_TASK); setAddMode(!addMode); } const toggleExpansion = (id: number) => { const _expanded = [...expanded]; _expanded[id] = !_expanded[id]; setExpanded(_expanded); } return (<> <h2 className="tab-heading"> <button className={`no-outline ${!addMode && 'active'}`} onClick={() => setAddMode(false)}>Task List </button> <button className={`no-outline ${addMode && 'active'}`} onClick={() => setAddMode(true)}>New Task + </button> </h2> {addMode && <form className="tab" action="#" onSubmit={addNewTask}> <div className="form-fields"> <div className="form-group"> <label htmlFor="name">Name</label> <input type="text" name="name" id="name" placeholder="Task name" onChange={(e) => setForm({...form, name: e.target.value})} required/> </div> <div className="form-group full"> <label htmlFor="description">Description</label> <textarea rows="5" maxLength="800" onChange={(e) => setForm({...form, description: e.target.value})} className="form-control" name="description" id="description" placeholder="describe the task..."></textarea> </div> </div> <div className="form-group"> <input type="submit" value="Submit"/> </div> </form>} {!addMode && <ul className="tab task-list"> {tasks.map((task, idx) => <li key={idx} className={`${task.done && 'done'}`}> <div className="title-card"> <input type="checkbox" name={'task' + idx} checked={task.done} onChange={() => toggleTask(idx)}/> <p className="name">{task.name}</p> <p className="expand" onClick={() => toggleExpansion(idx)}>&#9660;</p> </div> {expanded[idx] && <p className="description">{task.description}</p>} </li>)} </ul>} </>); } export default Home;

The first three lines of the code are the necessary imports. Next, we create a default empty task. The rest of the component is a basic CRUD page, with the required state for creating, reading, updating, and deleting tasks. I used a useEffect hook to save the tasks to local storage whenever they change. If you look at the component, a Home.css import is at the top. Let’s create that file in the same directory and paste these into the content:

.form-fields { display: flex; justify-content: space-between; flex-wrap: wrap; } .form-group{ margin: 5px 0; } .form-fields .form-group{ width: 100%; display: flex; flex-direction: column; } .form-group.check-group { display: flex; } /**Submit button styling**/ input:not([type="submit"]):not([type="checkbox"]), select, textarea { display: block; max-width: 100%; padding: 6px 12px; font-size: 16px; line-height: 1.42857143; color: #555; background-color: #fff; background-image: none; border: 1px solid #ccc; border-radius: 0; box-shadow: inset 0 1px 1px rgba(0, 0, 0, .075); -webkit-transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s; transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s; margin-bottom: 5px; } form input[type="submit"] { display: block; background-color: #213547; box-shadow: 0 0 0 0 #213547; text-transform: capitalize; letter-spacing: 1px; border: none; color: #fff; font-size: .9em; text-align: center; padding: 10px; width: 50%; margin: 15px 0 0 auto; transition: background-color 250ms ease; border-radius: 5px; } .tab { max-width: 500px; margin: auto; } form label { text-align: left; max-width: 100%; margin-bottom: 5px; font-size: 16px; font-weight: 300; line-height: 24px; } .tab-heading { border-bottom: 1px solid #D9E4EEFF; } .tab-heading button{ width: 50%; } .tab-heading button:first-child{ text-align: right; } .tab-heading button:last-child{ text-align: left; } .tab-heading button:hover { background: #dcdcdc; border-radius: 0; } .tab-heading button.active{ background: rgba(217, 228, 238, 0.42); } .tab-heading button.active:first-child { border-right: 1px solid rgba(217, 228, 238, 0.9); border-bottom-left-radius: 0; border-top-left-radius: 0; } .tab-heading button.active:last-child{ border-left: 1px solid rgba(217, 228, 238, 0.9); border-bottom-right-radius: 0; border-top-right-radius: 0; } .task-list { list-style-type: none; } .task-list p.description { text-align: left; margin-top: 0; font-size: 0.8rem; } .task-list li { display: flex; flex-direction: column; border-bottom: 2px solid rgba(217, 228, 238, 0.7); padding: 5px 10px; } .task-list li .title-card { display: flex; } .task-list li.done .title-card *:not(.expand){ text-decoration: line-through; } .task-list li:hover { background: rgba(234, 243, 252, 0.59); } .task-list li input[type=checkbox] { margin-right: 15px; cursor: pointer; } .task-list li p.name { font-size: 1.2rem; } .task-list li p.expand { color: #46617a; font-size: 1rem; margin-left: auto; cursor: pointer; }

The above are helper styles. I used a tabular design for the todo list component so CRUD can be on the same page without using modal popups. Once all the files are in place, you’ll see the Todo List home page when you log in with Okta.

Once you have all the required manifest icons in your project, when you serve the app, you’ll see a prompt in the browser to install it on your machine! If you don’t want to create icons, use the ones in the sample repo.

Authenticate with Social Login from a React PWA

Great job making it this far! Along the way, we’ve explored how social login works with Okta and Google and how to set up a basic PWA using React, Vite, and the Vite PWA plugin. As a bonus, we now have a handy little todo list app to help keep our day on track!

Of course, a production-ready application would involve more advanced service worker configurations and a proper database setup, but our current implementation is adequate for an introduction. Now it’s your turn to have fun: open the app in your browser, try signing in with Okta or Google, and test the install prompt to see how smoothly it runs as a standalone app. Happy coding!

Learn more about React, PWA, Social Login, and Federated Identity

If you want to learn more about the ways you can incorporate authentication and authorization security in your apps, you might want to check out these resources:

The Ultimate Guide to Progressive Web Applications Use Redux to Manage Authenticated State in a React App Android Login Made Easy with OIDC

Remember to follow us on Twitter and subscribe to our YouTube channel for fun and educational content. We also want to hear from you about topics you want to see and questions you may have. Leave us a comment below! Until next time! Toodles!

Monday, 21. July 2025

UbiSecure

Appointment of Tom Edwards as new Executive Chair

Ubisecure Appoints Tom Edwards as Executive Chair to Accelerate Growth in RegTech, Digital Identity and Compliance Markets London, July 22nd, 2025 –... The post Appointment of Tom Edwards as new Executive Chair appeared first on Ubisecure Digital Identity Management.
Ubisecure Appoints Tom Edwards as Executive Chair to Accelerate Growth in RegTech, Digital Identity and Compliance Markets

London, July 22nd, 2025 – Ubisecure, the European digital identity services provider and world’s largest issuer of Legal Entity Identifiers (LEI) through its RapidLEI service, today announced the appointment of Tom Edwards as the company’s Executive Chair, effective immediately. This strategic appointment marks the next chapter in the company’s RegTech evolution as it accelerates its growth in the global compliance and digital identity markets.

With a proven track record in scaling high-growth technology businesses, Mr Edwards brings deep expertise in corporate strategy, driving operational excellence, and enterprise go-to-market execution, particularly within regulated, compliance critical industries. He will work closely with Ubisecure’s leadership team to guide the company’s strategic direction, scale operations, and deepen relationships with global customers, partners and institutions.

“I’m excited to join Ubisecure at a pivotal moment of growth,” said Edwards. “Managing the opportunities presented in the RegTech market by Digital Identity, both Individual and Organisational, is essential in today’s landscape of expanding regulation, national identity initiatives, and ever rising fraud, especially in cross border transactions. The company is uniquely positioned to address some of the most pressing market challenges by enabling digital identity, to ensure regulatory compliance and foster digital trust. I look forward to working with the team as we accelerate innovation and expand across our markets.”

Mr Edwards previously held the COO and then CEO role at CubeLogic, an enterprise risk and compliance provider, where he scaled the business to double the revenue and the customer base during his leadership. He has also held leadership and advisory roles across fintech, reg-tech, and enterprise data infrastructure, bringing a strong track record of execution and growth in mission-critical technology environments.

“Tom’s appointment reflects Ubisecure’s ambition to maximise growth from our position as the world’s largest issuer of Legal Entity Identifiers (LEI) and one of Europe’s foremost Digital Identity service providers,” said Paul Tourret, Board Director, Ubisecure. “Tom’s insight and leadership will be instrumental as we build on our position as the global number one accredited LEI Issuer and continue delivering mission-critical Digital Identity enterprise solutions to the world’s most regulated industries.”

“We are delighted to welcome Tom as the new Executive Chair of Ubisecure,” said Paul Davidson, Partner, Octopus Ventures & Non-Executive Director, Ubisecure. “His extensive operational leadership and track record in scaling technology businesses make him the perfect addition to our team as we deliver on the growth opportunities across our core RegTech and Digital Identity solutions.”

Ubisecure’s suite of RegTech solutions helps enterprises and financial institutions solve key compliance, fraud and operational challenges by adopting a technology first approach to meet global regulations, reduce risk and deliver simplified governance.

The appointment follows a twelve-month period of positive momentum for Ubisecure, particularly within the LEI space including under its RapidLEI brand, and the onboarding of new major global banks as GLEIF Validation Agents – further strengthening its role in the global identity and RegTech ecosystem.

Find more information about Ubisecure & RapidLEI solutions at www.ubisecure.com and www.rapidlei.com

For media or investor inquiries, please contact Steve Waite, CMO, Ubisecure, press@ubisecure.com.

 

About Ubisecure and RapidLEI

Ubisecure is a European digital identity service provider, providing innovative identity and access management (IAM) and Legal Entity Identifier (LEI) solutions to enable secure, compliant digital business. Its RapidLEI service is the world’s largest LEI Issuer, delivering automated, API-enabled LEI registration and management to thousands of regulated firms, financial institutions, and identity providers worldwide.

As a RegTech innovator, RapidLEI helps organisations meet global compliance like DORA and FATF Recommendations, as well as enabling cross border trade by streamlining entity verification and Know Your Business (KYB) processes. Accredited since 2018 by the Global Legal Entity Identifier Foundation (GLEIF), RapidLEI empowers compliance teams with structured, regulated organisation identity data to reduce fraud, enhance transparency, and accelerate onboarding.

The post Appointment of Tom Edwards as new Executive Chair appeared first on Ubisecure Digital Identity Management.


Dock

How Digital ID Is Reshaping the Travel Industry [Video and Takeaways]

Digital ID is already transforming how we move through the world. From faster airport check-ins to personalized hotel experiences, identity is becoming portable, private, and verifiable. To explore what’s real, what’s next, and what identity organizations should be doing today, we hosted a live conversation with

Digital ID is already transforming how we move through the world. From faster airport check-ins to personalized hotel experiences, identity is becoming portable, private, and verifiable.

To explore what’s real, what’s next, and what identity organizations should be doing today, we hosted a live conversation with two people at the forefront of this shift. Annet Steenbergen, an advisor to the EU Digital Identity Wallet Consortium, shared insights from the large-scale pilots testing the EUDI Wallet across Europe. And Nick Price, CEO of Netsys and Co-Chair of the Decentralized Identity Foundation’s Travel & Hospitality Working Group, brought a global perspective from his real-world implementations of decentralized identity technologies.

Moderated by our CEO Nick Lambert, the session dug into how digital ID is being used right now, what’s still in development, and why the travel industry needs to start preparing for what’s coming.

Here are the key takeaways from that conversation.


Aergo

[Aergo Talks #17] HPP Mainnet, AI, and the Evolving Ecosystem

Q: What can we expect once the HPP Mainnet goes live, especially with partners like Eigenlayer and Arbitrum? The Mainnet is launching very soon. Boost will likely be the first project to go live on it. The vision is for HPP to become the preferred chain for AI-native projects — fast, scalable, and developer-friendly. Our partnerships with Eigenlayer, Arbitrum, and others are focused on ensuring hi

Q: What can we expect once the HPP Mainnet goes live, especially with partners like Eigenlayer and Arbitrum?
The Mainnet is launching very soon. Boost will likely be the first project to go live on it. The vision is for HPP to become the preferred chain for AI-native projects — fast, scalable, and developer-friendly. Our partnerships with Eigenlayer, Arbitrum, and others are focused on ensuring high throughput and robust infrastructure.

Q: Is RWA something HPP is actively targeting?
Absolutely yes. As long as projects are legally compliant, HPP is open to supporting RWA use cases. We’re not putting artificial limits on what can be built — RWA is welcome if it fits within the framework.

Q: How will HPP impact enterprise chains and existing apps?
HPP is a public Layer 2 chain, which differs from Aergo’s earlier enterprise deployments. We’re building dev tools and working on integrations to make it easy for dApps to adopt HPP. The goal is to bring real usage into the ecosystem, not just testnet demos.

Q: How does HPP see the relationship between AI and blockchain?
We’re the infrastructure layer, not the app itself. Think of us like Microsoft Word — we’re not the author, but we empower the builder. We want HPP to be the default chain AI developers turn to when they need trust, traceability, and composability.

Q: Are you collaborating with top AI players or building your own stack?
Ideally both. We’re open to working with leading AI teams and also building internal tools and research capacity. At the end of the day, we want HPP to be on the shortlist when someone serious is looking to deploy AI on-chain.

Q: Could HPP be used as a Plan B during a global black swan financial event?
No, that’s not part of the discussion. We’re not in talks with banks or central authorities for that sort of thing, and we doubt most crypto projects are. It’s not what we’re focused on building.

Q: What do you think about the rise of “growth companions” (virtual AI friends)?
Technically? Not scary — they’re just better chatbots with memory. Socially? It’s more complex. There are risks (e.g. loneliness, mental health, even tragedy), but also huge potential for positive impact, especially in mental health and human connection. History shows that society tends to fear new tech at first — like it did with organ transplants — but those fears can give way to lasting good.

Q: Is there a direct collaboration between Blocko and Upleat on the Aergo mainnet?
Blocko built Aergo, but their stablecoin work with Upleat is separate from the public HPP Mainnet. They often fork Aergo tech for custom enterprise deployments, and we don’t expect this to run on our public chain. Also, we stay out of those talks to avoid conflicts of interest.

Q: How does Aergo see itself contributing to or differentiating from the broader AI x crypto movement, especially with the rise of ASI (Artificial Superintelligence) initiatives?
While we respect and support the ambition behind ASI, Aergo(HPP) is focused on a different layer of the stack. Rather than aiming to build superintelligence, we are designing the infrastructure layer that can be put into use in real life based on verifiable, decentralized coordination between AI agents, users, and protocols. Our focus is on practical, scalable systems that unlock near-term value. In short, we’re not just theorizing about AI’s role in the future. We’re shipping the infrastructure to support verifiable and economically active AI systems.

Final Wrap-Up The HPP Mainnet is nearly here. It will launch as a public mainnet once preparations are complete. For more details, check out the announcement (https://x.com/aergo_io/status/1946087643269521531) We’re building an AI-first, developer-ready L2 and want to be the chain that real builders choose. Community feedback continues to shape our direction.

[Aergo Talks #17] HPP Mainnet, AI, and the Evolving Ecosystem was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.


FastID

How Apps Can Respect Privacy While Still Getting Personal

Learn how apps can offer personalized experiences without compromising user privacy. Solutions like Private Access Tokens, OHTTP, and MASQUE Relay protect data without harming user experience.
Learn how apps can offer personalized experiences without compromising user privacy. Solutions like Private Access Tokens, OHTTP, and MASQUE Relay protect data without harming user experience.

Friday, 18. July 2025

Anonym

Privacy as a Service: A New Frontier for Insurance Brand Differentiation

Insurance brand differentiation through PaaS  There’s a new way to stand out in the insurance industry, and it’s not about offering lower premiums or faster claims. It’s about privacy.   Consumer expectations are shifting, and Privacy as a Service (PaaS) is emerging as a powerful differentiator for insurers seeking to lead in trust, security, and digital […] The post Privacy as a
Insurance brand differentiation through PaaS 

There’s a new way to stand out in the insurance industry, and it’s not about offering lower premiums or faster claims. It’s about privacy.  

Consumer expectations are shifting, and Privacy as a Service (PaaS) is emerging as a powerful differentiator for insurers seeking to lead in trust, security, and digital experience. This is your opportunity to move beyond compliance and build tangible brand equity through privacy. 

The Rise of Privacy for the Everyday Consumer 

In today’s hyper-digital world, privacy has gone from a background concern to a front-page priority. According to Pew Research, 67% of Americans say they understand little to nothing about what companies do with their data, up from 59% in previous years. Most also feel they have little or no control over how businesses or government agencies use their data. 

This is where Privacy as a Service (PaaS) becomes a critical advantage. 

PaaS offers insurers a strategic way to embed privacy tools into their offerings from encrypted messaging and masked contact details to user-controlled data sharing and real-time breach monitoring.  

What privacy as a service looks like 

Privacy as a Service isn’t theoretical. It’s a growing suite of tools insurers can implement today, either through white-labeled apps or integration with their existing digital platforms.  

These include: 

Private communication channels (e.g., encrypted messaging) 
Virtual cards for secure payments or online purchases 
Digital wallets that store only necessary credentials 
User-controlled identity and data-sharing preferences 
Real-time alerts and monitoring for data breaches, leaks, or misuse 

Together, these tools help protect against fraud, phishing, impersonation, and unauthorized data sharing, all while building policyholder confidence. 

What specific PaaS solutions are available? 

Several technology providers now offer turnkey or customizable privacy-as-a-service toolkits.  

For example: 

Anonyome Labs provides secure communication tools (like virtual phone numbers and masked emails), identity protection, digital wallets, and breach monitoring. 
Jumio and Okta offer identity verification and access management solutions that support consumer-controlled credentialing. 
Apple’s Private Relay and others are shifting expectations for how personal data should be handled in digital experiences, further reinforcing the importance of privacy-centric offerings. 

Insurers can choose to license these features or integrate them into native apps for a seamless user experience. 

How to effectively communicate the value of privacy tools

Implementing PaaS is only half the equation. Insurers must clearly articulate why it matters to customers. Here’s how: 

Lead with control: Emphasize how customers can manage what they share and with whom they share it.  Show real-world benefits: Frame privacy tools as ways to reduce fraud, protect families, and save money, not just as technical features. Promote peace of mind: Position your brand as one that safeguards people, not just policies. 

Messaging should appear across onboarding flows, app experiences, marketing campaigns, and customer support channels. 

Differentiation in a crowded market 

With so many insurance products becoming commoditized, Privacy as a Service provides a new lever for differentiation. It aligns with what modern consumers care about: safety, autonomy, and digital integrity. 

In a space where brand loyalty is tied to values and experience, offering built-in privacy sends a powerful message you don’t just insure people. You protect them holistically. 

Ready to offer privacy as a Service? 

Anonyome Labs helps insurers integrate turnkey privacy solutions into their digital experiences. Request a demo to discover how you can leverage privacy as your next competitive advantage. 

The post Privacy as a Service: A New Frontier for Insurance Brand Differentiation appeared first on Anonyome Labs.


liminal (was OWI)

This Week in Identity

Liminal members enjoy the exclusive benefit of receiving daily morning briefs directly in their inboxes, ensuring they stay ahead of the curve with the latest industry developments for a significant competitive advantage. Looking for product or company-specific news? Log in or sign-up to Link for more detailed news and developments. Here are the main industry […] The post This Week in Identity a

Liminal members enjoy the exclusive benefit of receiving daily morning briefs directly in their inboxes, ensuring they stay ahead of the curve with the latest industry developments for a significant competitive advantage.

Looking for product or company-specific news? Log in or sign-up to Link for more detailed news and developments.

Here are the main industry highlights of this week impacting identity and fraud, cybersecurity, trust and safety, financial crimes compliance, and privacy and consent management.

🪄Innovation and New Technology Developments

Zendesk Acquires HyperArc to Strengthen Explore With GenAI-Powered Analytics and Real-Time Insights

Zendesk has acquired HyperArc (Acq. by Zendesk), an AI-native analytics platform known for its HyperGraph engine and real-time GenAI-powered insights, as part of a strategy to advance its analytics capabilities. The integration will enhance Zendesk’s existing Explore platform with next-generation analytics features, including self-service insights and automation tools. The move aligns with Zendesk’s broader goal of delivering deeper, more actionable customer intelligence, and will enable the company to offer improved reporting and decision-making tools across its user base. HyperArc’s team and technology are expected to play a central role in shaping Zendesk’s future analytics offerings. (Source)

Amplitude Acquires Kraftful To Unify User Feedback and Behavior Insights with AI-Powered Voice of Customer Tools

Amplitude has acquired Kraftful, a startup specializing in AI-powered Voice of Customer tools, to enhance its ability to turn user feedback into actionable insights. Kraftful’s platform centralizes feedback from various sources like app reviews and support tickets, using large language models to detect trends, sentiment, and feature requests with high accuracy. It also includes AI-generated surveys and interviews that dynamically adapt to user responses, helping teams uncover deeper user needs and test product ideas. With this integration, Amplitude aims to close the gap between user behavior and user motivation, offering a complete view of what customers are doing and why. The Kraftful team will join Amplitude to embed these capabilities natively, accelerating the company’s AI roadmap and product innovation. (Source)

💰 Investments and Partnerships

Exein Raises €70 Million to Expand Global AI-Driven IoT Cybersecurity Platform

Exein, a cybersecurity firm specializing in embedded runtime protection for IoT devices, has raised €70 million in Series C funding to support its global expansion across the US, Japan, Taiwan, and South Korea. The company, which already secures over a billion smart devices including critical infrastructure, offers AI-driven, real-time threat detection at the device level. This decentralized model aligns with evolving regulations such as the EU’s NIS2 and the upcoming Cyber Resilience Act. With over 450% year-over-year growth and strategic partnerships with major manufacturers, Exein plans to use the funding to scale operations, pursue acquisitions, and develop new security tools for AI and LLM-enabled devices. (Source)

Gravitee Acquires Ambassador to Strengthen AI-Driven API Management and Expand in North America

Gravitee has acquired US-based Ambassador to enhance its AI-ready API and event management capabilities, expanding its reach in the North American market. The deal brings in Ambassador’s key products—Edge Stack, a Kubernetes-native ingress and API gateway, and Blackbird, an AI-driven tool for rapid API development. With this acquisition, Gravitee aims to solidify its position as a leader in agentic API management by offering a unified platform for API design, event handling, and AI interaction governance. The move also brings Ambassador’s team onboard, with former CEO Steve Rodda joining Gravitee as North America Field CTO. (Source)

Jack Dorsey Backs $10 Million Open-Source Collective to Reimagine Decentralized Social Media

Jack Dorsey has invested $10 million into a nonprofit called “and Other Stuff,” a collective focused on developing open-source tools and protocols to reshape social media. Formed in May, the group includes early Twitter employees and developers from projects like Nostr and Cashu. Unlike traditional tech ventures, the collective eschews corporate structures, aiming to build decentralized, protocol-driven alternatives to mainstream platforms. Their work spans experimental apps, developer tools, and a forthcoming social media “Bill of Rights” centered on user privacy, transparency, and autonomy. Dorsey’s goal is to support an open, resilient social web beyond the constraints of ad-driven platforms. (Source)

CertifID Raises $47.5 Million to Strengthen Identity Verification and Combat Real Estate Wire Fraud

CertifID has raised $47.5 million in a Series C funding round led by Centana Growth Partners, with continued support from Arthur Ventures. The company, which provides wire fraud protection for the real estate industry, plans to use the funds to enhance its identity verification, transaction monitoring, and secure payments capabilities. CertifID also aims to expand its team, partnerships, and security features amid rising threats from increasingly sophisticated fraud tactics. The platform combines AI tools with human expertise and has reportedly prevented $1.3 billion in fraud losses to date, reinforcing its role in safeguarding high-value financial transactions. (Source)

Island Raises $250 Million in Series E to Accelerate Growth of Secure Enterprise Browser

Cybersecurity startup @Island has secured a significant investment from J.P. Morgan as part of its $250 million Series E funding round, which values the company at $4.8 billion. Since October 2023, Island has more than quadrupled its valuation, reflecting growing demand for secure enterprise browsers. The Tel Aviv- and Dallas-based company, led by veterans Mike Fey and Dan Amiga, has raised over $750 million to date and serves 450 clients, including several Fortune 100 firms. Island’s browser offers robust security features and data controls tailored to enterprise needs, and its consistent revenue growth highlights the company’s rapid ascent in the cybersecurity sector. (Source)

Zip Security Secures $13.5 Million to Expand AI-Powered Cybersecurity for SMBs

Zip Security has raised $13.5 million in a Series A round led by Ballistic Ventures, bringing its total funding to $21 million. The company, founded by ex-Palantir engineers, targets the underserved segment of small and mid-sized businesses that often lack dedicated cybersecurity staff. Zip’s AI-powered platform automates essential security and compliance tasks, offering tools like endpoint protection, identity management, and compliance workflows in an accessible interface. Designed to reduce reliance on consultants and managed service providers, Zip aims to deliver scalable, cost-effective cybersecurity solutions to a broader range of organizations, including those in regulated industries. (Source)

Signicat Acquires Inverid to Strengthen Digital Identity Verification Capabilities in Europe

Signicat has acquired Dutch identity verification firm Inverid, integrating its NFC-based ReadID technology to enhance its digital identity platform. The deal brings immediate synergies, bolstering Signicat’s capabilities in high-assurance, scalable document verification trusted by governments and financial institutions. Inverid, backed by Main Capital since 2022, has grown rapidly through R&D and market expansion. This acquisition aligns with Signicat’s strategy of combining innovation and strategic acquisitions to lead in Europe’s digital identity sector, especially as demand rises for secure, compliant verification solutions amid developments like the European Identity Wallet. (Source)

OpenAI’s Acquisition of Windsurf Collapses as Google Secures Key Talent and Licensing Deal

OpenAI’s $3 billion acquisition of AI coding startup Windsurf collapsed after the startup objected to Microsoft gaining access to its technology, given Microsoft’s competing product, Copilot. OpenAI’s attempt to secure an exception from Microsoft was denied, prompting Windsurf to explore alternatives. Google has since hired Windsurf CEO Varun Mohan, cofounder Douglas Chen, and key R&D staff, and will pay approximately $2.4 billion for talent and non-exclusive tech licensing. The majority of Windsurf’s team remains, with new interim leadership appointed, as the company reassesses its path forward independently. (Source)

Virtru Secures $50 Million To Expand Trusted Data Format Adoption for AI and Critical Infrastructure

Virtru, a D.C.-based data security company, raised $50 million in Series D funding led by ICONIQ, doubling its valuation to $500 million. The company’s core innovation is Trusted Data Format (TDF), which embeds security directly into data files—a method developed by co-founder Will Ackerly during his time at the NSA. Over 6,000 organizations, including JPMorgan Chase, Salesforce, and the U.S. Department of Defense, now use Virtru’s platform. As AI adoption introduces new data-sharing risks, Virtru’s microsecurity approach offers persistent protection that travels with the data itself. The new funding will accelerate global TDF adoption and support advanced protection for AI and critical infrastructure systems. (Source)

Corsha Gains Strategic Backing from Booz Allen To Scale Machine Identity for Zero Trust and Mission-Critical Systems

Corsha secured a strategic investment from Booz Allen Ventures to scale its machine identity platform, supporting Zero Trust adoption across critical systems. The partnership targets growing demand for secure machine-to-machine communication in sectors like defense, energy, and space. Corsha’s mIDP technology enables real-time authentication and deployment, positioning it as key infrastructure for national security. (Source)

⚖️ Policy and Regulatory

Monzo Fined £21.1 Million for Failing to Prevent Financial Crime During Rapid Growth

The U.K.’s Financial Conduct Authority (FCA) has fined Monzo Bank £21.1 million (approximately $28.6 million) for failing to maintain adequate systems to prevent financial crime between 2018 and 2022. The FCA cited poor due diligence practices that allowed high-risk customers to open accounts using implausible addresses like Buckingham Palace, and noted that Monzo failed to address compliance issues even after regulatory warnings. The digital bank’s rapid growth outpaced its onboarding controls, with over 34,000 high-risk accounts potentially added after a 2020 review. Monzo acknowledged the shortcomings, stating the issues are historical and have since been addressed. (Source)

Barclays Fined £42 Million for AML Failures in WealthTek and Stunt & Co Cases

The UK Financial Conduct Authority (FCA) has fined Barclays Bank UK and Barclays Bank a total of £42 million for significant lapses in managing financial crime risks linked to two separate cases involving WealthTek and Stunt & Co. Barclays Bank UK failed to verify WealthTek’s authorisation before opening a client money account, risking misappropriation of £34 million, and has pledged £6.3 million in voluntary payments to impacted clients. Separately, Barclays Bank did not properly assess or monitor risks tied to bullion firm Stunt & Co, which was linked to a broader money laundering scheme involving £46.8 million. Despite law enforcement warnings, the bank did not reassess the relationship. The FCA acknowledged Barclays’ cooperation and ongoing efforts to improve its anti-money laundering controls. (Source)

Zuckerberg to Testify in $8 Billion Shareholder Trial Over Facebook’s Privacy Failures and 2012 FTC Violation

Meta CEO Mark Zuckerberg is set to testify in a shareholder-led $8 billion trial alleging that he and other executives allowed Facebook to operate in violation of a 2012 FTC agreement protecting user privacy. The case stems from the 2018 Cambridge Analytica scandal, which exposed how millions of users’ data were misused, leading to significant financial penalties for Meta, including a $5 billion FTC fine. Shareholders seek reimbursement from Zuckerberg and other former leaders, including Sheryl Sandberg and Marc Andreessen. The Delaware trial, starting this week, will scrutinize past board actions and Meta’s data governance during a period of growing privacy scrutiny. (Source)

🔗 More from Liminal

Access Our Intelligence Platform

Stay ahead of market shifts, outperform competitors, and drive growth with actionable intelligence.

Save your spot: Tackling First-Party Fraud Demo Day

Discover how 10 leading vendors are stopping chargebacks, promo abuse, and refund fraud in real time.

Link Index for Data Access Control

Discover the top 24 vendors shaping Data Access Control in 2025. This Link Index reveals how organizations are managing permissions, securing sensitive data, and aligning with evolving compliance demands.

Link Index for AI Data Governance

Discover how top vendors are shaping the future of AI Data Governance through scalable controls, model oversight, and real-time compliance across complex data environments.

Link Index for Ransomware Prevention

Explore the latest Link Index on Ransomware Prevention, featuring 22 top vendors helping organizations stay resilient against evolving cyber threats.

The post This Week in Identity appeared first on Liminal.co.


IDnow

Future of AML identification


Aergo

HPP Private Mainnet Launch: Entering the Final Staging Ground

TL;DR: The House Party Protocol (HPP) Private Mainnet is officially live. This environment allows HPP to validate its infrastructure, onboard foundational projects, and test cross-chain, smart contract, and agent-based operations. The Public Mainnet is scheduled for Q3 2025, along with full token activation, agent deployment, developer tools, and ecosystem integration. We’re excited to announce t
TL;DR: The House Party Protocol (HPP) Private Mainnet is officially live. This environment allows HPP to validate its infrastructure, onboard foundational projects, and test cross-chain, smart contract, and agent-based operations. The Public Mainnet is scheduled for Q3 2025, along with full token activation, agent deployment, developer tools, and ecosystem integration.

We’re excited to announce the official launch of the House Party Protocol (HPP) Private Mainnet, a significant milestone that marks the culmination of focused research, protocol development, and ecosystem readiness. More importantly, it represents the final preparatory phase before opening the network to the broader public.

Why Launch a Private Mainnet?

The Private Mainnet provides a controlled environment for finalizing and validating the core infrastructure before it is fully accessible to the public. While technically identical to the upcoming public mainnet, this phase allows us to fine-tune key systems, ensure operational stability, and onboard essential modules.

Key developments during this stage include:

Deployment of cross-chain bridges, oracles, and subgraphs Initial issuance of the HPP token and setup of on-chain governance mechanisms Onboarding of foundational projects, including AQT (RWA tokenization), Booost (proof-of-humanity), and W3DB/VaasBlock (on-chain reputation) What We’re Testing

During the private mainnet phase, we are rigorously testing the protocol’s core capabilities under real-world conditions. This includes evaluating distributed node coordination and overall network performance, conducting smart contract audits, and assessing system observability at the protocol level. These tests ensure HPP can support intelligent, autonomous operations at scale.

What’s Next: Public Mainnet Launch in Q3 2025

Once the Private Mainnet is successfully stabilized, HPP will move into its next chapter with the public release of its Layer 2 mainnet in Q3 2025. This launch will activate the full HPP token economy and invite broader user and developer participation.

At the public launch, the HPP ecosystem will support:

Native staking, protocol governance, and fee mechanisms using the HPP token Deployment of autonomous agents for DeFi, AI coordination, and RWA operations Developer onboarding through SDKs, APIs, and documentation portals Cross-platform and cross-chain composability between CEXs, DEXs, and L2 protocols

The HPP Private Mainnet is not just a technical milestone. It’s a clear signal that the network is nearing readiness for public adoption. We’re building the foundation for an intelligent, agent-based blockchain future.

We’re just getting started. In the coming weeks, we’ll be sharing more in-depth content, including public roadmap details, developer documentation, and additional resources. Stay tuned.

HPP Private Mainnet Launch: Entering the Final Staging Ground was originally published in Aergo (HPP) on Medium, where people are continuing the conversation by highlighting and responding to this story.


PingTalk

Software Is Alive & Well in the Age of Cloud

Discover why modern identity software remains essential for enterprises needing flexibility, control, and resilience without compromising on cloud-native agility.

 

The cloud is here, and it’s thriving, but so is enterprise software. While the industry buzzes with the promise of SaaS-first strategies and fully cloud-native ecosystems, a powerful truth remains: not all businesses can or should go all-in on the cloud. And that’s perfectly okay.

 

The rise of the cloud hasn’t diminished the value of software, it’s reinvigorated it. Let’s explore why.


Metadium

Metadium 2025 H1 Activity Report

Dear Community, As we wrap up the first half of 2025, we want to reflect on our progress and share our journey with you. Thanks to your continued interest and support, Metadium has achieved meaningful growth and transformation throughout the year’s first half. This report outlines the key milestones and advancements we’ve accomplished over the past six months. Summary On July 12, 2025, at

Dear Community,

As we wrap up the first half of 2025, we want to reflect on our progress and share our journey with you. Thanks to your continued interest and support, Metadium has achieved meaningful growth and transformation throughout the year’s first half. This report outlines the key milestones and advancements we’ve accomplished over the past six months.

Summary

On July 12, 2025, at 07:16:54 KST, the total number of blocks generated on the Metadium mainnet surpassed 100 million. From January to June 2025, a total of 1,791,930 transactions were processed, and 71,685 new DIDs were created. On February 1, 2025, Francisco Dantas Filho was officially appointed as the new CEO of Metadium. A successful mainnet upgrade (go-metadium version m0.10.1) was completed to activate the Transaction Restriction Service (TRS). With AI-powered MCP (Model Context Protocol) integration into the WEB2X platform, developers can now easily build services on Metadium using natural language commands. Metadium’s mainnet development company officially joined the Digital Identity Technology Standard Forum, enabling broader application of Metadium’s distinctive DID technology in Korea’s digital identity ecosystem. The AI-based conversational blockchain explorer ‘MChat’ officially launched, offering users a more intuitive and interactive way to query Metadium mainnet data using natural language.

Technology

H1 Monthly Transactions

From January to June 2025, a total of 1,791,930 transactions were processed, and 71,685 DID wallets were created.

100 Million Block Milestone

As of July 12, 2025, at 07:16:54 KST, the Metadium mainnet reached the significant milestone of 100 million blocks generated. This achievement highlights the stability and operational continuity of the Metadium blockchain, reinforcing the strength and reliability of its ecosystem.

Appointment of New CEO

On February 1, 2025, Francisco D. Filho was officially appointed as Metadium’s new CEO. With his exceptional leadership and vision, we anticipate continued sustainable growth for Metadium.

For more details, please click here.

Mainnet Update

We are pleased to announce the successful completion of the mainnet update (go-metadium version m0.10.1), which activates the Transaction Restriction Service (TRS). This update significantly bolsters the security and stability of our services, strengthening our commitment to providing an exceptional experience for our users.

For more details, please click here.

WEB2X-MCP Integration

The WEB2X platform has been upgraded with AI-powered MCP (Model Context Protocol) functionality, allowing developers to build on the Metadium blockchain using natural language commands. This update significantly lowers the entry barrier and expands the possibilities for developers to create intuitive blockchain services on Metadium.

For more details, please click here.

Membership in the Digital Identity Technology Standard Forum

Metadium’s mainnet development company officially joined the Digital Identity Technology Standard Forum, Korea’s key standardization body in the digital identity sector. With this membership, Metadium’s decentralized identity technology is expected to be more actively utilized and contribute to ecosystem-wide standardization efforts.

For more details, please click here.

Official Launch of AI Explorer MChat

The AI-powered conversational blockchain explorer ‘MChat’ has officially launched. Users can interactively explore blockchain data by entering wallet addresses, transaction hashes, or block numbers and asking questions in natural language. This launch makes it easier for non-technical users to understand and access Metadium mainnet data in a more user-friendly format.

For more details, please click here.

Metadium will continue to pursue innovation and build a blockchain ecosystem that delivers real value to users and the community.

Thank you, as always, for your unwavering support.

The Metadium Team

안녕하세요, 메타디움 팀입니다.

2025년 상반기를 마무리하며, 메타디움이 걸어온 발자취를 되돌아보고 그 여정을 여러분과 함께 나누고자 합니다.

여러분의 꾸준한 관심과 참여 덕분에, 메타디움은 상반기에도 의미 있는 성장과 변화를 이어갈 수 있었습니다.

이번 리포트를 통해 상반기 동안의 주요 성과와 진전을 보다 자세히 공유드립니다.

요약

2025년 7월 12일 오전 7시 16분 54초(KST), 메타디움 메인넷의 누적 블록 생성 수가 1억 개를 달성했습니다. 2025년 1월부터 6월까지 총 1,791,930건의 트랜잭션이 처리되었으며, DID는 71,685건이 생성되었습니다. 2025년 2월 1일, Francisco Dantas Filho님이 메타디움의 새로운 CEO로 공식 선임되었습니다. TRS(Transaction Restriction Service) 활성화를 위한 메인넷(go-metadium 버전 m0.10.1) 업데이트를 성공적으로 완료했습니다. WEB2X 플랫폼에 AI 기반 MCP 기능이 추가되면서, 메타디움 블록체인을 자연어 명령만으로 더욱 쉽게 구축할 수 있는 개발 환경이 마련되었습니다. 메타디움 블록체인 메인넷 개발사가 디지털신원기술표준포럼에 정식 회원사로 참여하며, 메타디움의 차별화된 DID 기술이 디지털 신원 생태계에서 더욱 활발히 활용될 것으로 기대됩니다. AI 기반 대화형 블록체인 익스플로러 ‘MChat’이 정식 오픈되어, 지갑 주소, 트랜잭션 해시, 블록 번호 등을 자연어로 질의하며 메타디움 메인넷 데이터를 직관적으로 탐색할 수 있는 환경이 마련되었습니다.

기술 업데이트

H1 월간 트랜잭션

2025년 1월부터 6월까지 총 1,791,930건의 트랜잭션이 처리되었으며, DID는 71,685건이 생성되었습니다.

블록 생성 1억 달성

2025년 7월 12일 오전 7시 16분 54초(KST) 기준, 메타디움 메인넷의 누적 블록 생성 수가 1억 개를 넘어섰습니다. 이는 메타디움 블록체인의 안정성과 지속 운영 능력을 입증하는 중요한 이정표로, 생태계의 견고한 성장 기반을 다시 한 번 확인시켜 주는 성과입니다.

새로운 CEO 선임

2025년 2월 1일부로 Francisco D. Filho님이 메타디움의 새로운 CEO로 공식 선임되었습니다. Dantas Filho님은 뛰어난 리더십과 비전을 바탕으로 메타디움의 지속 가능한 성장을 이끌어 나갈 것으로 기대됩니다.

자세한 내용은 여기를 확인해보세요.

메인넷 업데이트

TRS(Transaction Restriction Service) 활성화를 위한 go-metadium 버전 m0.10.1 메인넷 업데이트를 성공적으로 완료했습니다. 이 업데이트를 통해 보안과 서비스 안정성이 더욱 강화되었습니다.

자세한 내용은 여기를 확인해보세요.

WEB2X-MCP 통합

WEB2X 플랫폼에 AI 기반 MCP(Model Context Protocol) 기능이 새롭게 추가되면서, 메타디움 블록체인을 자연어 명령만으로도 쉽게 구축할 수 있는 개발 환경이 마련되었습니다. 이를 통해 개발자는 복잡한 코딩 없이도 직관적인 방식으로 블록체인 서비스를 구현할 수 있게 되었으며, 메타디움 블록체인의 접근성과 활용 가능성이 더욱 확대되었습니다.

자세한 내용은 여기를 확인해보세요.

메인넷 개발사 디지털신원기술표준포럼 정회원 참여

메타디움 블록체인 메인넷 개발사가 디지털신원기술표준포럼(Digital Identity Technology Standard Forum)에 정식 회원사로 참여하게 되었습니다. 이번 합류로 메타디움의 탈중앙화 신원 기술(DID)이 국내 디지털 신원 생태계에서 더욱 활발히 활용될 것으로 기대됩니다.

자세한 내용은 여기를 확인해보세요.

AI 기반 익스플로러 MChat 정식 오픈

AI 기반 대화형 블록체인 익스플로러 ‘MChat’이 정식 오픈되었습니다. 사용자는 지갑 주소, 트랜잭션 해시, 블록 번호 등의 정보를 입력한 후, 자연어로 질문함으로써 블록체인 데이터를 더욱 직관적이고 대화형 방식으로 탐색할 수 있습니다. 이번 출시를 통해 블록체인 기술에 익숙하지 않은 사용자들도 메타디움 메인넷 데이터를 쉽게 이해하고 접근할 수 있는 환경이 조성되었습니다.

자세한 내용은 여기를 확인해보세요.

메타디움은 앞으로도 끊임없는 혁신을 바탕으로, 사용자와 커뮤니티 모두에게 실질적인 가치를 제공하는 블록체인 생태계 구축에 최선을 다하겠습니다.

늘 아낌없는 관심과 성원에 감사드립니다.

메타디움 팀

Website | https://metadium.com Discord | https://discord.gg/ZnaCfYbXw2 Telegram(EN) | http://t.me/metadiumofficial Twitter | https://twitter.com/MetadiumK Medium | https://medium.com/metadium

Metadium 2025 H1 Activity Report was originally published in Metadium on Medium, where people are continuing the conversation by highlighting and responding to this story.

Thursday, 17. July 2025

myLaminin

From Risk to Readiness: Winning at Electronic Record Compliance

In today’s data-driven world, electronic record compliance is essential to operational success and regulatory survival. From GDPR to HIPAA and PIPEDA, organizations must follow strict standards to store, protect, and dispose of data responsibly. Tools like audit trails, encryption, and role-based access help reduce risk. For research institutions, platforms like myLaminin simplify this process—supp
In today’s data-driven world, electronic record compliance is essential to operational success and regulatory survival. From GDPR to HIPAA and PIPEDA, organizations must follow strict standards to store, protect, and dispose of data responsibly. Tools like audit trails, encryption, and role-based access help reduce risk. For research institutions, platforms like myLaminin simplify this process—supporting secure, compliant, and collaborative data management at every stage.

Ockto

Een wereld van Wallets, API's en AI – Data delen 2030 – VIP congres

In deze aflevering van de Data Sharing Podcast een iets andere insteek dan je gewend bent: het is een live opname vanaf het VIP Congres, waar Gert-Jan van Dijke (Director Accounts bij Ockto) sprak over de toekomst van data delen. Geen studio, maar een podium vol publiek – met scherpe inzichten over wat er nodig is om toekomstbestendige klantreizen mogelijk te maken.

In deze aflevering van de Data Sharing Podcast een iets andere insteek dan je gewend bent: het is een live opname vanaf het VIP Congres, waar Gert-Jan van Dijke (Director Accounts bij Ockto) sprak over de toekomst van data delen. Geen studio, maar een podium vol publiek – met scherpe inzichten over wat er nodig is om toekomstbestendige klantreizen mogelijk te maken.


Evernym

Top Bulk Link Building Audit Services for Large Portfolios

A bulk link audit refers to the process of evaluating backlink profiles across multiple websites simultaneously.... The post Top Bulk Link Building Audit Services for Large Portfolios appeared first on Evernym.

A bulk link audit refers to the process of evaluating backlink profiles across multiple websites simultaneously. Instead of analyzing domains one by one, agencies can assess dozens—or even hundreds—of websites in a single workflow. This type of audit is essential for agencies managing large portfolios, especially when SEO performance must be ...

The post Top Bulk Link Building Audit Services for Large Portfolios appeared first on Evernym.


Ocean Protocol

DF150 Completes and DF151 Launches

Predictoor DF150 rewards available. DF151 runs July 17th — July 24th, 2025 1. Overview Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor. Data Farming Round 150 (DF150) has completed. DF151 is live today, July 17th. It concludes on July 24th. For this DF round, Predictoor
Predictoor DF150 rewards available. DF151 runs July 17th — July 24th, 2025 1. Overview

Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor.

Data Farming Round 150 (DF150) has completed.

DF151 is live today, July 17th. It concludes on July 24th. For this DF round, Predictoor DF has 3,750 OCEAN rewards and 20,000 ROSE rewards.

2. DF structure

The reward structure for DF151 is comprised solely of Predictoor DF rewards.

Predictoor DF: Actively predict crypto prices by submitting a price prediction and staking OCEAN to slash competitors and earn.

3. How to Earn Rewards, and Claim Them

Predictoor DF: To earn: submit accurate predictions via Predictoor Bots and stake OCEAN to slash incorrect Predictoors. To claim OCEAN rewards: run the Predictoor $OCEAN payout script, linked from Predictoor DF user guide in Ocean docs. To claim ROSE rewards: see instructions in Predictoor DF user guide in Ocean docs.

4. Specific Parameters for DF151

Budget. Predictoor DF: 3.75K OCEAN + 20K ROSE

Networks. Predictoor DF applies to activity on Oasis Sapphire. Here is more information about Ocean deployments to networks.

Predictoor DF rewards are calculated as follows:

First, DF Buyer agent purchases Predictoor feeds using OCEAN throughout the week to evenly distribute these rewards. Then, ROSE is distributed at the end of the week to active Predictoors that have been claiming their rewards.

Expect further evolution in DF: adding new streams and budget adjustments among streams.

Updates are always announced at the beginning of a round, if not sooner.

About Ocean, DF and ASI Predictoor

Ocean Protocol was founded to level the playing field for AI and data. Ocean tools enable people to privately & securely publish, exchange, and consume data. Follow Ocean on Twitter or TG, and chat in Discord. Ocean is part of the Artificial Superintelligence Alliance.

In Predictoor, people run AI-powered prediction bots or trading bots on crypto price feeds to earn $. Follow Predictoor on Twitter.

DF150 Completes and DF151 Launches was originally published in Ocean Protocol on Medium, where people are continuing the conversation by highlighting and responding to this story.


ComplyCube

Choosing the Right KYC Solution for Your Industry and Growth Stage

The industry and growth stage are the two vital factors organizations must consider when selecting KYC software. These factors shape the required country coverage, scalability, and integration capability needed to meet compliance. The post Choosing the Right KYC Solution for Your Industry and Growth Stage first appeared on ComplyCube.

The industry and growth stage are the two vital factors organizations must consider when selecting KYC software. These factors shape the required country coverage, scalability, and integration capability needed to meet compliance.

The post Choosing the Right KYC Solution for Your Industry and Growth Stage first appeared on ComplyCube.


Elliptic

New Elliptic Report: Cross-chain money laundering reaches $22 billion

 

 


FastID

Unlock Faster Web Performance: The Data Behind Fastly's Edge Over Akamai

Discover why migrating from Akamai to Fastly boosts web performance. Our data shows 57% faster TTFB & 17% faster LCP, based on real-world CrUX data.
Discover why migrating from Akamai to Fastly boosts web performance. Our data shows 57% faster TTFB & 17% faster LCP, based on real-world CrUX data.

Taking Back Control: How Publishers Can Push Back on Unwanted AI Scraping

Take control of AI scraping. Learn how publishers can push back against unwanted data harvesting with Fastly's AI Bot Management & new monetization opportunities.
Take control of AI scraping. Learn how publishers can push back against unwanted data harvesting with Fastly's AI Bot Management & new monetization opportunities.

Wednesday, 16. July 2025

liminal (was OWI)

Link Index for AML KYC Compliance

The post Link Index for AML KYC Compliance appeared first on Liminal.co.

The post Link Index for AML KYC Compliance appeared first on Liminal.co.


FastID

Fastly’s Edge Network: Building for Availability

Learn how Fastly's resilient edge network architecture ensures availability during major internet outages, minimizing impact on customer traffic.
Learn how Fastly's resilient edge network architecture ensures availability during major internet outages, minimizing impact on customer traffic.

Fastly DDoS Protection: Customer-Validated Defense

Discover why Fastly's DDoS Protection is the most frequently reviewed solution on Gartner Peer Insights™. See how customer feedback drives our innovation and performance.
Discover why Fastly's DDoS Protection is the most frequently reviewed solution on Gartner Peer Insights™. See how customer feedback drives our innovation and performance.

Tuesday, 15. July 2025

ComplyCube

MAS Fines 9 Firms $27.45 Million in Money Laundering Case

The Monetary Authority of Singapore (MAS) has issued nine financial institutions nearly USD 21.4 million for their weak AML controls. Some of the firms fined were leading banks such as UOB, Credit Suisse, Trident Trust, and more. The post MAS Fines 9 Firms $27.45 Million in Money Laundering Case first appeared on ComplyCube.

The Monetary Authority of Singapore (MAS) has issued nine financial institutions nearly USD 21.4 million for their weak AML controls. Some of the firms fined were leading banks such as UOB, Credit Suisse, Trident Trust, and more.

The post MAS Fines 9 Firms $27.45 Million in Money Laundering Case first appeared on ComplyCube.


Dock

From Wallets to ID Wallets: How Digital ID Will Transform Payments [Video and Takeaways]

As mobile driver’s licenses (mDLs) gain momentum in the U.S. and around the world, many are asking: what role will digital ID play in the future of payments? To answer that question, we hosted a live panel with Leonard Botezatu, Director of Product & Service Design

As mobile driver’s licenses (mDLs) gain momentum in the U.S. and around the world, many are asking: what role will digital ID play in the future of payments?

To answer that question, we hosted a live panel with Leonard Botezatu, Director of Product & Service Design for Identity at Mastercard, and David Kelts, Co-Chair of the mDL Jumpstart Committee at the Secure Technology Alliance.

The conversation explored how digital wallets, identity standards, and mobile driver’s licenses are already transforming the way we verify identity and authorize transactions—both online and in person. 

Topics included the growing adoption of mDLs, their role in fraud prevention and KYC, and how they unlock privacy-preserving user experiences. The panel also looked ahead to emerging trends like agentic AI and the convergence of digital ID and payments in a single tap.

Here are the key takeaways from the session.


Spherical Cow Consulting

Local Flavors, Global Reach: Why Digital Identity Needs Cultural Context

What do you think of when someone says "digital identity"? Biometrics? Login credentials? A string of JSON data? Your social media account? The answer probably depends on where you are, how old you are, and/or how tech-savvy you are. The post Local Flavors, Global Reach: Why Digital Identity Needs Cultural Context appeared first on Spherical Cow Consulting.

“What do you think of when someone says ‘digital identity’? Biometrics? Login credentials? A string of JSON data? Your social media account? The answer probably depends on where you are, how old you are, and/or how tech-savvy you are.”

It’s all about cultural context.

A Digital Identity Digest Local Flavors, Global Reach: Why Digital Identity Needs Cultural Context Play Episode Pause Episode Mute/Unmute Episode Rewind 10 Seconds 1x Fast Forward 30 seconds 00:00 / 00:11:33 Subscribe Share Amazon Apple Podcasts CastBox Listen Notes Overcast Pandora Player.fm PocketCasts Podbean RSS Spotify TuneIn YouTube iHeartRadio RSS Feed Share Link Embed

You can Subscribe and Listen to the Podcast on Apple Podcasts, or wherever you listen to Podcasts.

And be sure to leave me a Rating and Review!

We often talk about digital identity as if it’s a universal construct, something that can be standardized, serialized, and slotted into global frameworks. But identity is as cultural as it is technical. And when we ignore that, we risk building trust frameworks that work beautifully on paper and fail spectacularly in practice.

Identity isn’t one thing

Digital identity systems often bundle together multiple assumptions: that identity is persistent, singular, owned by the individual, and useful primarily for authorization or reputation. But those assumptions aren’t global truths—they’re artefacts of particular social and cultural histories.

(I had fun researching this post; I wanted to make sure that my anecdotal experience was backed up by people who did proper research. I could do this kind of thing ALL DAY. But I digress…)

In a comparative study of users in Central/Eastern Europe and Southeast Asia, Katalin Feher found striking differences in how people conceive of and manage their digital selves. For many Southeast Asian users, their “digital identity” is framed in terms of accounts, i.e., external tools for managing reputation. It’s something outside themselves, instrumental and pragmatic. For Central and Eastern European users, the self–account divide is blurrier; the digital footprint is seen as a real extension of personal identity, warranting careful curation and self-expression. (This paper is not freely available; I purchased a copy.)

Neither is wrong. Each leads to different expectations about how identity systems should behave and who should control them.

System design reflects cultural norms

This isn’t just about user attitudes. Cultural values shape system design too. Western identity architectures often assume:

Ownership and individualism – the user holds and controls their identity; Transparency and audit – data trails should be visible and attributable; Consent as the primary safeguard – once informed, the user is responsible.

These align well with societies that prioritize personal autonomy. But in more collectivist or hierarchical cultures, trust may flow through institutions or communities rather than individuals. Reputation may be managed through social harmony, not audit logs. And consent may be implicit, situated, or shaped by expectations of familial or societal duty.

Trying to implement a one-size-fits-all identity system on top of that diversity? That’s how you end up with systems people don’t trust, don’t use, or work around.

One of the biggest hurdles to designing identity standards that reflect cultural diversity is that the standards development community itself isn’t particularly diverse. Let’s look at the IETF as an example, since they publish easily accessible demographic information. According to the 2023 IETF community survey, nearly 80% of participants came from North America or Europe, and 85% identified as men. Most respondents spoke fluent English—the only language used for meetings, mailing lists, and documents. That streamlines coordination but inevitably filters out who can easily participate. When standards bodies fail to include regional, linguistic, and gender diversity, they naturally produce results that reflect the norms and assumptions of those already at the table.

When assumptions don’t translate: cultural mismatch in identity systems

We’ve seen identity systems built around one cultural model fall short when deployed in another. Sometimes, the mismatch causes friction; other times, it leads to outright rejection.

Take digital wallets built around the idea of individual ownership. In many Western contexts, this makes perfect sense: Users expect to control their credentials on personal devices. But in parts of Southeast Asia and sub-Saharan Africa, phones are often shared among family members or even communities. Identity systems that assume one person per device can break down quickly in these environments, creating exclusion where access was the goal.

Or consider face recognition. In the U.S. and Europe, it has sparked privacy concerns, but it still sees widespread deployment. In parts of the world where historical surveillance or ethnic targeting is fresh in public memory, even a technically secure facial recognition tool can feel untrustworthy. The issue isn’t the technology, it’s the cultural resonance of how people use the technology.

Then there’s the matter of naming. Systems that require a first and last name in Latin script are common, but not universally applicable. Cultures with patronymics, single names, or character-based scripts often find their identities shoehorned into forms they didn’t design and can’t fully control.

These aren’t just edge cases. They’re warning signs. When we treat digital identity as a neutral infrastructure, we miss the social and cultural weight it carries. And that weight can’t be standardized away.

We need regionally adaptable trust frameworks

If we want digital identity to serve people globally, we need frameworks that can flex to local norms while maintaining interoperability. That doesn’t mean abandoning global standards; it means decoupling the mechanism from the assumption set.

A few ideas worth exploring:

Modular trust anchors – Let different regions define who or what counts as a trustworthy issuer. Flexible disclosure models – Don’t assume every system must default to maximum transparency. Interoperable semantics, adaptable governance – Let credential formats be standardized, but leave room for local rules around their issuance and use.

The Levin & Mamlok paper, “Culture and Society in the Digital Age,” warns of a creeping homogenization of experience as digital systems encode particular ways of being into their logic. If we’re not careful, we’ll reproduce the same flattening in digital identity where diversity becomes a bug, not a feature.

Identity is local. Interop is global.

We’re building the infrastructure of digital personhood. That’s no small task. But if we want that infrastructure to support real people, not just tidy models, we have to let it speak in more than one voice.

That means more than just designing flexible architectures. It means actively bringing more voices into the rooms where those architectures are shaped. If cultural norms differ (and they do), then we need people who live those differences to help define what trustworthy, usable, and empowering identity systems look like. Otherwise, we risk exporting assumptions, not standards.

Trust doesn’t scale unless it can adapt. And adaptation doesn’t happen without inclusion.

Want to stay updated? I write about AI, digital identity, and standards because someone has to keep track of all this! Subscribe to get a notification when new blog posts go live. No spam, just the good stuff. [Subscribe here

Transcript

[00:00:00]
Welcome to The Digital Identity Digest, the audio companion to the blog at Spherical Cow Consulting. I’m Heather Flanagan, and every week I break down interesting topics in the field of digital identity—from credentials and standards to browser weirdness and policy twists.

If you work with digital identity but don’t have time to follow every specification or hype cycle, you’re in the right place.

[00:00:26]
Let’s get into it.

What Is Digital Identity, Really?

[00:00:29]
Hi there, and welcome back to The Digital Identity Digest. In today’s episode, I want to ask you a simple but profound question:

[00:00:35]
What comes to mind when you hear the term digital identity?
Do you think of:

Biometrics? Login credentials? A string of JSON? Your social media handle?

[00:00:46]
The answer likely depends on several factors:

Where you’re from How old you are How tech-savvy you feel

[00:00:52]
Cultural context plays a big role here.

[00:00:57]
We often talk about digital identity like it’s universal—something we can standardize, serialize, and fit into tidy global frameworks.

[00:01:08]
But identity is as cultural as it is technical. Ignoring that can lead to trust frameworks that look great on paper but fail in practice—especially when so-called edge cases were never edge at all.

Unpacking Assumptions About Identity

[00:01:23]
Let’s start with a key reminder: identity isn’t one thing.

[00:01:26]
Most digital identity systems are based on a set of unspoken assumptions:

Identity is persistent It’s singular It’s controlled by the individual It exists mainly for authorization or reputation

[00:01:42]
But none of these are universal truths—they are cultural artifacts. They reflect the norms of specific regions, especially the US and Europe, where many of these systems originated.

[00:01:54]
I’ve seen these cultural assumptions in standards work and tech deployments. But I wanted to back that up with research—not just anecdotes.

Meet the Research: Catalyn Fair

[00:02:07]
Enter Catalyn Fair (and fingers crossed I’m pronouncing that correctly).

[00:02:12]
Fair conducted a comparative study of digital identity and online self-management, focusing on Central and Eastern Europe vs. Southeast Asia.

[00:02:23]
The study included:

60 in-depth interviews Equal focus on students and business leaders Solid, qualitative insights

[00:02:33]
What she found wasn’t subtle.

[00:02:33]
In Southeast Asia, digital identity is often seen as external—a tool for:

Managing reputation Accessing services

It’s instrumental, not personal.

[00:02:49]
But in Central and Eastern Europe, identity is seen as deeply connected to the self.
Your digital presence isn’t just metadata—it’s:

An extension of who you are Something you curate and express Part of your personal narrative

[00:03:05]
Neither model is better. But each one shapes user expectations—and design choices.

Design Reflects Culture, Too

[00:03:17]
Cultural values don’t just affect users—they show up in system architecture.

[00:03:23]
Western identity models often assume:

The individual owns and controls their identity Transparency is inherently good Informed consent makes systems trustworthy

[00:03:43]
These assumptions work well in societies that value personal autonomy and individual accountability.

[00:03:54]
But in collectivist or hierarchical cultures, trust flows differently:

Through institutions or family Reputation relies on social harmony Consent may be implicit or relational

[00:04:16]
So when a single identity model is deployed globally, friction is inevitable.

Who’s in the Room?

[00:04:31]
Let’s talk about the people building these systems.

[00:04:35]
One challenge is that standards development communities lack diversity.

[00:04:46]
Take the IETF—the Internet Engineering Task Force:

In 2023, ~80% of participants were from North America or Europe 85% identified as male Most were fluent in English (the sole language used in IETF spaces)

[00:05:17]
This streamlines communication—but filters out valuable perspectives.

[00:05:29]
So even well-meaning people design standards based on their own assumptions.

[00:05:34]
We’ve seen how badly that can go.

Real-World Design Conflicts

[00:05:45]
Let’s take a closer look at where systems break.

[00:05:50]
Digital wallets in the West:

Built around individual control One person, one device

[00:06:00]
But in parts of Southeast Asia and Sub-Saharan Africa:

Phones are shared across families and communities Exclusive smartphone access isn’t guaranteed

[00:06:09]
If your system assumes one phone per person—it fails immediately.

[00:06:23]
Facial recognition sparks privacy debates in the US and Europe.
But in regions with a history of surveillance or ethnic targeting, it’s actively distrusted, regardless of technical safeguards.

[00:06:55]
Then there’s the perennial issue of naming.

[00:06:59]
Many systems require:

First and last names In Latin characters

[00:07:08]
But that’s not globally applicable. Consider:

Cultures with single names Languages using non-Latin scripts Regions where names reflect lineage or patronymics

[00:07:17]
Forcing conformity erases identity and damages trust.

Designing for Cultural Flexibility

[00:07:50]
So—what do we do about all this?

[00:07:51]
We need regionally adaptable trust frameworks—systems that flex to local norms while preserving interoperability.

[00:07:59]
That doesn’t mean abandoning global standards.
It means designing with flexibility.

[00:08:11]
What might that look like?

Modular trust anchors
Let regions define trusted issuers—whether they’re governments, nonprofits, or private entities. Flexible disclosure
Enable minimal, selective proof. Don’t force full data dumps for basic verification. Standardized semantics + localized governance
Agree on technical formats, but allow cultural variation in credential rules, issuers, and legal weight.

[00:08:58]
These aren’t just ideas—they’re already being explored in:

Decentralized identity Verifiable credentials Wallet interoperability

But they need cultural awareness to succeed.

Digital Identity as Cultural Infrastructure

[00:09:12]
A great paper by Levin and Mamlock—Culture and Society in the Digital Age—makes an important point:

[00:09:27]
Digital systems don’t just provide tools.
They encode worldviews.

[00:09:34]
Without care, we end up with flattened experiences—forcing everyone into one digital model.

[00:09:43]
If diversity becomes a bug to work around, instead of a feature, we’re building the wrong world.

[00:09:53]
We are designing the infrastructure of digital personhood.

[00:09:58]
If that’s going to support real people—not just tidy models—we need systems that speak in more than one voice.

[00:10:06]
And that means more than just flexible tech.

We need:

Broader participation Cultural representation Inclusion at the table

[00:10:24]
Otherwise, we’re not building local systems—we’re exporting our assumptions.

[00:10:30]
And without cultural adaptation, trust doesn’t scale.

[00:10:39]
Something to think about.

Wrap-Up and Where to Learn More

[00:10:57]
That’s it for this week’s episode of The Digital Identity Digest.

If this helped clarify—or even just sparked curiosity—please:

Share it with a colleague Connect with me on LinkedIn @hlflanagan Subscribe and leave a review wherever you listen

You can find the full written post at sphericalcowconsulting.com.

Stay curious, stay engaged—and let’s keep these conversations going.

The post Local Flavors, Global Reach: Why Digital Identity Needs Cultural Context appeared first on Spherical Cow Consulting.


Dock

Inside Samsung’s Strategy for Mobile IDs in the U.S.

We recently sat down with Rob White, Head of Identity Services at Samsung Wallet, to talk about the rollout of mobile driver’s licenses (mDLs) in the U.S. While the idea of putting your driver’s license on your phone sounds

We recently sat down with Rob White, Head of Identity Services at Samsung Wallet, to talk about the rollout of mobile driver’s licenses (mDLs) in the U.S.

While the idea of putting your driver’s license on your phone sounds like a simple upgrade, what Samsung is building goes far beyond that. 

They're rethinking how identity is shared, verified, and protected in the digital age, and what needs to happen to make that a mainstream reality.

Here are a few of the big ideas that stood out from our conversation:


FastID

Securing Your Code Against OS Command Injection

What is an OS Command Injection? In this blog, we'll explore the web application vulnerability, OS Command Injection, and how to prevent it.
What is an OS Command Injection? In this blog, we'll explore the web application vulnerability, OS Command Injection, and how to prevent it.

Monday, 14. July 2025

Veracity trust Network

AI poses a real threat to UK business

AI poses a real threat to UK business if companies don’t keep up with the pace of development according to the National Cyber Security Council (NCSC). The UK’s authority on cyber threats to the county recently issued an NCSC Assessment (NCSC-A) highlighting the impacts on cyber threat from AI developments between now and 2027. The post AI poses a real threat to UK business appeared first on Ve

AI poses a real threat to UK business if companies don’t keep up with the pace of development according to the National Cyber Security Council (NCSC).
The UK’s authority on cyber threats to the county recently issued an NCSC Assessment (NCSC-A) highlighting the impacts on cyber threat from AI developments between now and 2027.

The post AI poses a real threat to UK business appeared first on Veracity Trust Network.

Friday, 11. July 2025

Holochain

Dev Pulse 150: Minor Releases & More

Dev Pulse 150

Minor Releases – Holochain 0.5.4 & 0.4.4:  We found a bug where the code that ensures zome-call atomicity failed, i.e. if the zome call returned an error a commit might still be added to your chain.  This bug has been fixed and is being released in Holochain 0.5.4 and back-ported to Holochain 0.4.4 release.   The 0.5.4 release also includes additional debug-logging output that should help us better understand some of the circumstances where WebRTC connections are spontaneously dropped.

HTTP Gateway Update (0.2.0):  HTTP Gateway that provides a way to bridge from the web2 world into Holochain has been updated for compatibility with Holochain 0.5. We have updated and released it (https://github.com/holochain/hc-http-gw

Developer Focus: Our focus is now directly visible on the Roadmap (holochain.org/roadmap), for details see the blog post (https://blog.holochain.org/introducing-the-new-holochain-roadmap/). You will see there that focus has shifted to Holochain 0.6, highlights of which include:

Conductor State refactors address problems in inconsistent cell state Ability for coordinator zome updates Extending memproof gating to the network level.

New Dev Hires: Our two new team members are onboarding quickly and will both focus on fleshing out our Wind Tunnel performance testing framework, adding new scenarios, and reporting.

Dev Office Hours: July 9th recap

We were excited to have an inquiry in our Office Hours about use of our Kitsune2 p2p data-synchronization layer in a stand-alone project.  This library is ready to be used in other projects, and so despite the fact that we haven’t yet created really good dev documentation for it we were able to provide pointers to the showcase app (https://github.com/holochain/kitsune2/tree/main/crates/kitsune2_showcase) that demonstrates its stand-alone use.  We are looking forward to seeing how that goes, and if anyone else is interested in this, please keep us in the loop.


liminal (was OWI)

This Week in Identity

Liminal members enjoy the exclusive benefit of receiving daily morning briefs directly in their inboxes, ensuring they stay ahead of the curve with the latest industry developments for a significant competitive advantage. Looking for product or company-specific news? Log in or sign-up to Link for more detailed news and developments. Here are the main industry […] The post This Week in Identity a

Liminal members enjoy the exclusive benefit of receiving daily morning briefs directly in their inboxes, ensuring they stay ahead of the curve with the latest industry developments for a significant competitive advantage.

Looking for product or company-specific news? Log in or sign-up to Link for more detailed news and developments.

Here are the main industry highlights of this week impacting identity and fraud, cybersecurity, trust and safety, financial crimes compliance, and privacy and consent management.

🪄Innovation and New Technology Developments

Italy Modernizes Civil Services and Digital Wallet with National Integration and Offline Access

Italy is advancing its digital identity infrastructure with significant updates to its national digital services. Over 700 municipalities have joined the centralized National Archive of Civil Status (ANSC), replacing paper-based record-keeping with a unified digital platform for civil documents. Synchronization with the National Registry of the Resident Population ensures data accuracy and streamlines administrative workflows. Concurrently, Italy’s “IO” app now supports offline access to its digital wallet, allowing users to retrieve essential documents like driving licenses and health cards without an internet connection. With nearly 90 million digital identities issued and robust growth in digital document adoption, Italy is ahead of its National Recovery and Resilience Plan targets. (Source)

African Nations Advance Digital Identity and Governance to Promote Security and Inclusion

Nigeria, Somalia, South Africa, and Eswatini are advancing digital identity and governance initiatives as part of broader digital transformation efforts across Africa. Nigeria is using biometrics and digital wallets to distribute aid more efficiently and securely, aiming to curb corruption and preserve recipients’ dignity. Somalia has implemented a U.S.-developed biometric border control system to enhance national security. Meanwhile, South Africa and Eswatini signed a digital cooperation agreement to harmonize ICT policies, expand digital literacy, and collaborate on emerging technologies. These efforts highlight the continent’s growing emphasis on secure, inclusive digital infrastructure. (Source)

Anonybit and SmartUp Launch Decentralized Biometric Identity Solution for Enterprise AI Agents

Anonybit has partnered with AI-native no-code platform @SmartUp to launch a privacy-preserving digital identity solution for AI agents, aimed at enhancing trust and accountability in agent-driven enterprise workflows. The solution leverages Anonybit’s decentralized biometric cloud and token management system to securely authenticate users and authorize actions through identity-bound agents. Supporting multiple biometric modalities, the system ensures compliance, data residency, and quantum-resistant security without centralized data storage. This partnership enables practical deployment of agentic automation in areas like payments and supply chain management, addressing rising concerns around identity and fraud in AI-driven processes. (Source)

South Africa Launches Upgraded Identity Verification System With Faster, More Reliable Access to NPR

South Africa’s Department of Home Affairs has launched an upgraded identity verification platform that allows both government and private sector entities to verify identities against the National Population Register (NPR). Previously plagued by high failure rates due to underinvestment, the new system now handles over 180,000 daily transactions with minimal error and sub-second response times. The justice sector and several private users have already transitioned, benefiting from improved reliability and efficiency. While some users were unprepared for the switch despite prior consultations, the Department is offering a grace period until October to optimize usage and reduce costs, crediting back overpayments based on off-peak verification adjustments. (Source)

💰 Investments and Partnerships

Leonardo Acquires Axiomatics to Strengthen Global Zero Trust Cybersecurity Strategy

Leonardo, the Italian aerospace and defence company, has acquired Swedish cybersecurity firm Axiomatics AB to bolster its global Zero Trust security capabilities. Axiomatics, established in 2006 and headquartered in Stockholm with operations in North America, specialises in dynamic access control solutions based on the Attribute-Based Access Control (ABAC) model—a fundamental component of Zero Trust cybersecurity architecture. This acquisition is part of Leonardo’s broader strategy to expand its proprietary cybersecurity portfolio and enhance its role in securing digital infrastructure across critical sectors worldwide. The deal, announced on July 9, 2025, is subject to regulatory approvals, including a review by Swedish authorities overseeing foreign investment in the defence sector. (Source)

Didomi Expands Global Privacy Services Through Sourcepoint Acquisition Backed by Marlin Equity

Didomi, a Paris-based data privacy startup, has acquired Sourcepoint to consolidate their consent and compliance services, creating a larger global presence with over 1,700 enterprise clients. Both companies offer tools that help businesses manage user consent for data collection in compliance with privacy laws like GDPR and CPRA. The acquisition, backed by Marlin Equity Partners, follows Didomi’s earlier purchase of Addingwell by Didomi, a server-side tracking firm aimed at enhancing marketing data accuracy and compliance. The combined entity aims to provide a unified privacy infrastructure amid evolving regulations and AI-driven digital advertising. (Source)

Castellum.AI Secures $8.5M Series A to Advance AI-Driven AML Compliance Across Financial Ecosystem

Castellum.AI, a fintech company focused on AI-driven anti-money laundering (AML) compliance, has raised $8.5 million in a Series A funding round led by Curql and supported by several venture firms. The platform uses AI agents to streamline AML and KYC screening processes, aiming to reduce false positives and enhance review efficiency for financial institutions. With the new funds, Castellum.AI will expand its integration with banks, credit unions, and digital asset exchanges, offering compatibility with existing systems to lower switching costs. The firm is also pursuing certification standards for its AI agents, positioning them to support various levels of compliance adjudication. (Source)

Pimloc Raises $5 Million to Scale AI-Powered Video Privacy Platform for Global Expansion

London-based video privacy company PIMLOC has raised $5 million in a funding round led by Amadeus Capital Partners and Edge Ventures to support its global expansion. Pimloc’s Secure Redact platform, which uses AI to automatically anonymize sensitive visual and audio data, has seen over 120% annual growth and is already in use across sectors such as healthcare, law enforcement, and education. The platform has processed nearly half a billion instances of personally identifiable information and integrates with major systems like Microsoft and Milestone. The funding will help Pimloc scale into new regions and sectors amid increasing global demands for video data privacy and compliance. (Source)

⚖️ Policy and Regulatory

Indian Gig Platforms Push for Aadhaar-Based ID Verification to Curb Fraud and Simplify Onboarding

Indian gig-economy startups in sectors like food delivery, ecommerce, and ride-hailing are seeking government approval to use Aadhaar-based identity verification to address fraud and streamline worker onboarding. The Ministry of Electronics and IT (MeitY) has restricted unauthorized use of Aadhaar services, pushing firms to obtain formal permission for legitimate access. Companies such as Protean eGov Technologies and IDfy are positioned to offer compliant biometric and KYC solutions if approvals are granted. These services would allow secure and scalable verification through Aadhaar, potentially replacing illegal methods currently used by some platforms. (Source)

Germany Urges Apple and Google to Remove DeepSeek Over GDPR Violations and Data Transfers to China

Germany’s data protection authority has requested Apple and Google to block the Chinese chatbot app DeepSeek from their app stores, citing unlawful data transfers to China and violations of GDPR. The Berlin Data Protection Commissioner argued that DeepSeek fails to provide adequate safeguards for user data, especially given Chinese authorities’ extensive access rights. The app had already been banned in Italy earlier this year for similar concerns, and investigations are ongoing in several other EU countries. Despite a recent privacy policy update, DeepSeek remains under scrutiny for opaque data retention practices and lack of user protections equivalent to those in the EU. (Source)

Stanford Paper Critiques Age Assurance Laws as Suppressive and Fragmented Regulatory Measures

In a new paper from Stanford Law School, legal scholar Eric Goldman critiques online age assurance laws, arguing they amount to “segregate-and-suppress” legislation that undermines privacy, innovation, and free expression. Goldman challenges the fragmented regulatory landscape and the terminology underpinning age assurance technologies, claiming such laws expose users to surveillance and economic harms. However, critics note that his argument downplays the risks of unrestricted access to harmful content and seems aligned with the stance of industry groups like NetChoice. The paper ultimately favors parental oversight and digital literacy over legal mandates, though it has been criticized for overlooking the practical and ethical concerns driving age assurance efforts. (Source)

Healthline Faces Record CCPA Settlement Over Misuse of Sensitive Health Data and Consent Failures

Healthline Media has agreed to a $1.55 million settlement with the California Attorney General for alleged violations of the California Consumer Privacy Act (CCPA) and Unfair Competition Law—the largest CCPA-related settlement to date. The investigation found that Healthline continued to share user data with advertisers for targeted ads even after users opted out, particularly revealing sensitive health-related information based on visited pages. Additional violations included inadequate contract terms with ad partners and non-functional cookie consent tools. As part of the settlement, Healthline must implement corrective measures, including fixing opt-out mechanisms, halting the sharing of health-related article titles, and maintaining a robust CCPA compliance program. The settlement awaits court approval. (Source)

Spain Arrests Five in $542 Million Crypto Fraud Tied to Global Investment Scam

Five individuals have been arrested in Spain for allegedly orchestrating a cryptocurrency investment scam that defrauded over 5,000 victims—100 of them from Switzerland—out of approximately $542 million. Coordinated by the Spanish Guardia Civil with support from Europol and law enforcement in the US, France, and Estonia, the operation involved arrests in the Canary Islands and Madrid. The suspects are believed to have used a global network to collect and move funds through various financial channels, including crypto transfers. Authorities also linked the group to a complex banking and corporate structure based in Hong Kong. The case is one of Spain’s largest crypto fraud investigations and follows recent international crackdowns on similar scams. (Source)

Chile Cracks Down on Tren de Aragua’s $13.5 Million Crypto-Fueled Laundering Network

Chilean authorities have dismantled a major money laundering operation linked to the Venezuelan criminal group Tren de Aragua, which allegedly funneled over $13.5 million through bank accounts and cryptocurrency to multiple countries, including the U.S., Venezuela, Colombia, and Spain. The crackdown, which resulted in 52 arrests, uncovered that the laundered funds stemmed from crimes such as human trafficking, extortion, drug trafficking, and homicides. Experts note that Tren de Aragua has adopted crypto-based laundering tactics from Mexican cartels to obscure financial trails. The organization has previously been designated a Transnational Criminal Organization by the U.S. Treasury’s OFAC for its expansive illicit operations across the Americas. (Source)

Meta Challenges EU Fine Over “Pay or Consent” Model in Ongoing Data Privacy Dispute

Meta plans to appeal a €200 million fine issued by the European Union for allegedly violating the Digital Markets Act through its “pay or consent” model, which offers users a choice between paying for ad-free access or consenting to data tracking. The European Commission found this approach failed to provide an equivalent alternative without personalized data use, deeming it non-compliant with EU rules. Meta contests the ruling, citing prior legal precedent supporting subscription-based models. The case marks another chapter in Meta’s ongoing conflict with European regulators over data privacy, following earlier fines and legal disputes concerning ad targeting and transatlantic data transfers. (Source)

🔗 More from Liminal

Access Our Intelligence Platform

Stay ahead of market shifts, outperform competitors, and drive growth with real-time intelligence.

Market & Buyer’s Guide for Data Security 2025

Security leaders are replacing point solutions with unified platforms that combine access control, AI data governance and ransomware prevention. This guide reveals what buyers prioritize and where innovation is reshaping data protection.

Save your spot: Tackling First-Party Fraud Demo Day

Discover how 9 leading vendors are stopping chargebacks, promo abuse, and refund fraud in real time.

The post This Week in Identity appeared first on Liminal.co.


HYPR

Deconstructing the Gen-Z Hackers behind the £440M Cyber Attack on Marks & Spencer, Co-op, and Harrods

4 Arrested in £440M M&S Cyber Attacks; Are They Members of Scattered Spider? On July 10, 2025, the U.K. National Crime Agency (NCA) announced a major breakthrough in its investigation into a series of devastating cyber attacks, arresting four individuals from their homes in the West Midlands and London. The suspects face a litany of serious charges, including Computer Misuse Act
4 Arrested in £440M M&S Cyber Attacks; Are They Members of Scattered Spider?

On July 10, 2025, the U.K. National Crime Agency (NCA) announced a major breakthrough in its investigation into a series of devastating cyber attacks, arresting four individuals from their homes in the West Midlands and London. The suspects face a litany of serious charges, including Computer Misuse Act offenses, blackmail, money laundering, and, notably, "participating in the activities of an organized crime group."

While the NCA confirmed the suspects' involvement in an organized syndicate, they did not officially name the group. This has led to widespread speculation, and the cybersecurity community is asking one major question: are they members of Scattered Spider? While an official confirmation is pending, it's widely believed that the group is responsible. The tactics used in the £440 million retail heist, specifically the reliance on advanced social engineering ploys, are a known signature of the Scattered Spider hacker group.

HYPR’s Take: Whether or not these four individuals are confirmed members, the profile of this attack and the suspects themselves paint a vivid picture of the threat that groups like Scattered Spider represent. The suspects are incredibly young, ranging from just 17 to 20 years old, which aligns perfectly with the known demographics of this new generation of digital native cybercriminals.

How Young, Native-Speaking Groups Outmaneuver Traditional Defenses

For years, enterprise security has been architected to defend against a specific type of threat: sophisticated, often foreign, nation-state actors. The defense playbook was designed to spot technical vulnerabilities and hunt for clues of foreign intrusion, like language errors in phishing emails or unusual geopolitical motives. But today, the most dangerous threat isn't a foreign government; it's a teenager in a Western country who sounds exactly like one of your employees on the phone.

The attackers in groups like Scattered Spider are shockingly young, often between 16 and 22 years old. They are true digital natives who have grown up in a world of social media, online gaming, and instant communication. This gives them more than just technical skill; it provides them with an intuitive grasp of online psychology and a mastery of social manipulation that older, more traditional hacking groups often lack. They don't operate in rigid hierarchies but as fluid, decentralized collectives, working together like a gig-economy startup for cybercrime.

Their single most effective weapon is the English language. Unlike many foreign adversaries, these young attackers are native speakers. When they call an IT help desk to impersonate an employee, there are no accents, stilted phrases, or cultural missteps to raise alarm bells. They can build rapport, express urgency, and navigate corporate jargon flawlessly, weaponizing trust to turn your most helpful employees into unwitting accomplices. Their process is a masterclass in psychological manipulation:

Reconnaissance: They scour social media like LinkedIn to find a target employee, gathering personal details like their role, colleagues, and even recent projects. Impersonation: Armed with this information, they call the IT help desk, often during a busy shift change. They create a sense of urgency – "I'm locked out and have a huge presentation in five minutes!" – to pressure the agent. Exploitation: They skillfully answer security questions using the data they’ve collected and trick the well-meaning agent into resetting credentials or even enrolling a new MFA device.

This operational model is fundamentally different from that of a nation-state. These groups are not driven by ideology; they are financially motivated, seeking maximum profit with calculated efficiency. This agile and opportunistic structure makes them incredibly difficult to track. They will focus on one industry, refine their social engineering tactics for that sector's specific culture, extract as much money as possible, and then move on to the next target. The security playbooks written for yesterday's threats are simply not equipped to handle this new breed of adversary.

How to Stop Scattered Spider: Defeating the Gen-Z Hacker with Identity Assurance

Fighting a new breed of predator requires a new class of defense. Probabilistic security has failed. The only way to stop a Scattered Spider attack is to move to a deterministic model of security; one that provides absolute certainty about a user's identity.

HYPR dismantles the Scattered Spider playbook piece by piece:

Eliminate the Attack Vector with Phishing-Resistant MFA: The primary weapon of Scattered Spider is credential phishing. HYPR Authenticate replaces passwords with FIDO-certified, passkey-based authentication. Authentication is bound to the true domain of the service, making it impossible for AiTM tools like Evilginx to function. If a user is lured to a fake site, the authentication will simply fail. There is no credential to steal and no session cookie to hijack. The attack is stopped before it begins.

Secure the Help Desk with Deterministic Identity Verification: The help desk is Scattered Spider's favorite entry point. HYPR Affirm slams that door shut. To perform a sensitive action like a credential reset, the user must prove who they are, not just what they know. Affirm uses a multi-layered, configurable workflow that can include verifying a government-issued ID, a biometric selfie match, and other deterministic factors. A scammer on the phone cannot fake their way through a live facial recognition scan. We help you verify the person, not the account.

Scattered Spider thrives on uncertainty, manipulation, and the fundamental flaws of legacy identity security. HYPR provides certainty.

Don't wait to become Scattered Spider's next headline. It's time to move beyond security that hopes it's right to a system that knows.

Subscribe to our updates to learn how to build a defense-in-depth identity strategy.


Metadium

MChat is Officially Live

Metadium’s AI-powered Conversational Blockchain Explorer Hello Metadium Community, We’re excited to announce that MChat, our AI-powered conversational blockchain explorer, is now officially live! You can now explore Metadium blockchain data like transactions, blocks, and wallet activity by simply asking questions using natural language — just input your wallet address, transaction hash, or bloc

Metadium’s AI-powered Conversational Blockchain Explorer

Hello Metadium Community,

We’re excited to announce that MChat, our AI-powered conversational blockchain explorer, is now officially live!

You can now explore Metadium blockchain data like transactions, blocks, and wallet activity by simply asking questions using natural language — just input your wallet address, transaction hash, or block number, and MChat will respond in real time.

🤖 What is MChat?

MChat is an interactive AI interface that lets you query Metadium’s blockchain through conversational dialogue.
Just type in prompts like:

“Show me the latest transactions from this address” “Did this transaction succeed?” “What’s the latest block number?”

MChat will interpret your query and provide accurate responses.

※ Please note: you still need to provide identifying information such as a wallet address or transaction hash to retrieve specific data.

⚠️ Still improving: responses may not always be accurate

As MChat is in its initial release, some responses may be inaccurate or incomplete depending on the complexity of the query.

This is part of the iterative learning process, and we’ll continue to improve the system through user feedback and ongoing data training.

👉 Try MChat now
(Optimized for desktop browsers)

Thank you,

The Metadium Team

🟢 MChat 정식 오픈 안내

메타디움 AI 기반 대화형 블록체인 익스플로러, 이제 직접 사용해보세요!

안녕하세요, 메타디움 커뮤니티 여러분!

지난 사전 안내에 이어, 많은 분들이 기다려주신
AI 기반 대화형 블록체인 익스플로러 ‘MChat’이 드디어 정식 오픈했습니다!

이제 MChat을 통해 지갑 주소, 트랜잭션 해시, 블록 번호 등을 입력하고
자연어로 질문하여 보다 직관적이고 대화형 방식으로 블록체인 데이터를 탐색할 수 있습니다.

🤖 MChat이란?

MChat은 메타디움 메인넷 상의 트랜잭션, 블록, 지갑 활동 등을
기존의 복잡한 인터페이스 대신, AI와 대화하듯 질의응답하며 확인할 수 있는 AI 기반 블록체인 탐색 도구(익스플로러)입니다.

예를 들어,

“이 주소의 최근 트랜잭션 보여줘” “이 트랜잭션 해시가 성공했는지 알려줘” “최근 블록 높이는 몇이야?”
같은 질문들을 일상 언어로 입력하면,
MChat이 이해하고 답변을 제공합니다.

단, 특정 정보를 확인하려면 지갑 주소나 트랜잭션 해시 등 기본 정보 입력은 필요합니다.

⚠️ 현재는 정확도가 다소 제한적일 수 있습니다

MChat은 현재 초기 버전으로, 일부 질의에 대한 답변이 정확하지 않거나 원하는 방식과 다르게 응답될 수 있습니다.

이는 AI가 사용자와의 상호작용을 통해 지속적으로 개선되어가는 과정이며, 지속적인 데이터 학습 및 기능 업데이트를 통해 더 똑똑하고 정밀한 서비스로 발전해 나갈 예정입니다.

🧭 지금 바로 MChat을 만나보세요

👉 MChat 바로가기
(데스크탑 웹 브라우저에서 최적화되어 있습니다)

감사합니다.

메타디움 팀 드림

Website | https://metadium.com Discord | https://discord.gg/ZnaCfYbXw2 Telegram(EN) | http://t.me/metadiumofficial Twitter | https://twitter.com/MetadiumK Medium | https://medium.com/metadium

🔵 MChat is Officially Live was originally published in Metadium on Medium, where people are continuing the conversation by highlighting and responding to this story.


uquodo

Two-Factor Authentication: The Key to Securing Your Digital Identity

The post Two-Factor Authentication: The Key to Securing Your Digital Identity appeared first on uqudo.

Thursday, 10. July 2025

Holochain

Introducing the New Holochain Roadmap

Blog

We’ve just released a new roadmap for Holochain that we redesigned to improve visibility into both the development status and the workflow of the Holochain team. It shows a summary of release history, status of in-progress work, and planning of upcoming work including releases actively being planned and those that are just incubating. These summaries are linked to our actual Github project management tooling to calculate our work velocity and expected completion of work in progress as well as planning estimation.

Context

Showing the evolution and progress of an open-source project in an easily digestible way is both a critical and a non-trivial task.While we have been operating transparently for quite some time using Github Projects to manage and prioritize our work, the available summarizing and visibility tooling GitHub provides for roadmaps and burn-down don’t provide the necessary accessibility to developers and non-developers alike to stay informed on what’s currently being worked on, and what is yet to come. And we too have struggled with how best to create visibility into projected completion times, as this is notoriously difficult to do.

Our new, dynamic roadmap addresses these challenges by making our completion estimates visible the same way we see them internally - based on real data of our historical velocity, and compared with the team’s complexity estimation on future and in-progress work.

Take a look at how the new timeline in this video walk-through, or read on for more info on how it works.

What we show Released

The Released column provides a list of actually released software. For the most part this shows Holochain releases, but it also includes notable releases of other stand-alone projects (like the HTTP Gateway). More current releases link to actual issues completed in our Github Projects tool.

In Progress

The “In Progress” column provides visibility into the releases we are currently actively working on. For each release you can see the percentage completion of story points, the current velocity and estimated time to completion. The story point completion is also broken down by epic for more detailed project data.  

Up Next

The “Up Next” column provides visibility into our team planning and estimation process. As well as coding and delivering on current releases, we are also looking ahead to what comes next, and getting a handle on how much complexity is involved and what to put into future releases. So in this column what you see is the progress on the issues and time to complete for a release.

Our Process

To really make sense of this roadmap, it helps to understand our team process. Like many software teams, we use a simple modified Kanban-based agile workflow for low-level task management, and releases and epics for higher-level prioritization.

Work items enter our flow as bugs and feature requests, either from Holochain team members or stakeholders adding them as GitHub issues, on one of our repositories. As the team breaks down larger items of work, they may add more issues across various repositories. All of these end up in the project backlog where we prioritize them and slot them into a release and an epic, which collects larger chunks of work. From there the items are set to "Ready for refinement" which is the crucial step of the team assessing the complexity of an issue, and possibly breaking it into smaller issues that are all estimated. There is much written about story point estimating in agile process, which you can google for if you want to understand this more deeply. Suffice it to say that it's best not to estimate "time/effort" but rather to estimate complexity. Looking back on completed issues reveals the time it takes for the team to complete items of that level of complexity. When items have been estimated, they are marked "Ready" and team members can start the work according to priority. Our releases are currently numbered in the pre-release semver numbering style of 0.X.Y. X is considered a major release where we allow ourselves to break APIs, which for developers means they may have to recompile their hApps, and/or actually make updates because the HDK is changed, and also will have to update the conductor version their runtime is using, because networking formats may have changed. The Y value is a minor and for those, no DNA updates are required; simply updating the Holochain version in a runtime will either add new non-breaking features, or have fixed bugs.

Thus, our new roadmap helps make our internal process more accessible and visible. We show what releases we have completed, which we are working on, and are planning and incubating going forward.

Please note that this map is fluid. We move epics from one release to another as we evaluate them, and sometimes simply because we realize it makes more sense to get a release out sooner. Usually, what's In-Progress is fairly well planned out, and the scope should remain fairly stable. What's marked as Planning not so much, and what's marked Incubating even less so.

We've made it so that Releases and Epics are links on the site so you can navigate directly to our Github project for those who want to delve in deeper.

The GitHub Project

To look under the hood at what's on in GitHub here are some things to note:

If you go to the release view you will see all of the releases also on the website, plus a few more that we are holding even more loosely on that gradient of certainty, so we don't show them on the website. Releases on GitHub are prefixed with a "*" for those in planning, and an "_" for those being incubated. You may notice that data is not pulled live from GitHub, but it is updated reasonably often. This is currently a manual process that will eventually be automated.

This roadmap provides transparency into both our timelines and development processes, giving real-time insight into how we work, what we're building, and when. This helps community members make better-informed decisions when building on Holochain. We'll continue refining this roadmap based on your feedback - so we look forward to hearing what you think.!


ComplyCube

Getting the Best Value for Identity Verification Platforms

Balancing privacy rights with fraud mitigation is becoming increasingly complex. A robust Identity Verification framework can help firms uphold data protection and privacy standards while meeting stringent compliance regulations. The post Getting the Best Value for Identity Verification Platforms first appeared on ComplyCube.

Balancing privacy rights with fraud mitigation is becoming increasingly complex. A robust Identity Verification framework can help firms uphold data protection and privacy standards while meeting stringent compliance regulations.

The post Getting the Best Value for Identity Verification Platforms first appeared on ComplyCube.


Tokeny Solutions

Talent Interview | Héctor

The post Talent Interview | Héctor appeared first on Tokeny.
Tokeny's Talent 10 July 2025 Talent Interview | Héctor Talent Interview | Héctor Tokeny's Talent 10 July 2025 Héctor Castro Mateos is QA Lead at Tokeny, he joined the company in 2022. Reflecting on the 3-year Journey You’ve been with the company for three years, as a QA engineer. How has the company supported your growth during this time?

Since I joined the company three years ago, I’ve always felt empowered to take ownership of the QA process and shape it in a way that truly fits our team and product. That level of trust and autonomy has been key to my growth. On top of that, everyone here is genuinely supportive and collaborative, which makes it much easier to take on challenges and keep improving.

Tokeny’s Culture Involvement Tokeny has grown significantly since you joined. How has the company culture evolved in your opinion?

A lot has definitely changed over these three years. As the company has grown, the tech team has constantly refined its processes, always aiming to improve step by step so we can deliver the best possible product.

“We’ve managed to keep that “family feeling” despite team changes, and I think that’s something really valuable to preserve.” “We’ve managed to keep that “family feeling” despite team changes, and I think that’s something really valuable to preserve.” How would you describe your own personal growth within the company?

The QA team has grown since I joined, and with that, so have my responsibilities. I started as the only QA, and now we’re a team of four. That shift has pushed me to grow into a leadership role, learning how to manage a team, balance priorities, and make sure everyone feels both productive and motivated. It’s been a continuous learning experience, and I’m still growing every day.

“It’s been a continuous learning experience, and I’m still growing every day.” “It’s been a continuous learning experience, and I’m still growing every day.” Company Values in Practice You mentioned in your previous interview how much you enjoyed working with a very committed team, that creates a sense of belonging to a community. Can you share an example of a project where you or your team used this commitment, and how it was received?

There was a release where many things got delayed and we had blockers just a few days before the deadline. Instead of panicking, the team stayed fully engaged and focused. We split the work, adapted priorities, and everyone went the extra mile to make sure things were properly tested. It really showed how committed the team is, not just to doing their own tasks, but to making sure the company delivers quality on time.

Reflections and Future Outlook If you could give advice to your younger self, just starting out at Tokeny, what would it be?

I’d tell myself to be more confident from the beginning and to trust the team. You don’t need to have all the answers on your own, the best outcomes come when you collaborate and rely on others. We’re all here to help each other grow.

As someone who has been with the company through significant milestones, where do you see Tokeny going in the next five years, and how do you envision your role evolving in that journey?

The industry is evolving really fast, so it’s hard to predict exactly what things will look like in five years. Personally, I see myself continuing to grow professionally, leading a bigger QA team, and contributing to even more advanced testing strategies to keep ensuring the quality and reliability of our product.

“I’m confident Tokeny will be at the forefront of that change” “I’m confident Tokeny will be at the forefront of that change” Finally, as we’ve gotten to know you over the years, you’ve often shared your love for nutrition and a wide range of sports. Do any learnings or skills from these passions translate into your work at Tokeny?

Absolutely. I think anyone who approaches sports with passion and commitment develops a mindset built on patience, resilience, and the drive to keep going until the goal is achieved. That mentality naturally carries over into work, where consistency and perseverance are key.

More Stories  Talent Interview | Héctor 10 July 2025 Talent Interview | Thaddee 2 May 2025 Talent Interview | Nida 21 February 2025 Tokeny’s Talent | Philippe’s Story 30 January 2025 Tokeny’s Talent | Christian’s Story 17 January 2025 Tokeny’s Talent | Satjapong’s Story 19 November 2024 Tokeny’s Talent | Jordi’s Story 1 November 2024 Tokeny’s Talent | Shurong 18 September 2024 Tokeny’s Talent | Cristian 13 June 2024 Tokeny’s Talent | Adrian 15 May 2024 Join Tokeny’s Family We are looking for talents to join us, you can find the opening positions by clicking the button. Available Positions

The post Talent Interview | Héctor appeared first on Tokeny.


ComplyCube

SRA Launches Critical AML and Sanctions Data Collection Exercise

The Solicitors Regulation Authority (SRA) has announced that it will conduct its latest data collection exercise from July 7 to August 15, 2025. The exercise aims to monitor the implementation of AML by law firms in the UK. The post SRA Launches Critical AML and Sanctions Data Collection Exercise first appeared on ComplyCube.

The Solicitors Regulation Authority (SRA) has announced that it will conduct its latest data collection exercise from July 7 to August 15, 2025. The exercise aims to monitor the implementation of AML by law firms in the UK.

The post SRA Launches Critical AML and Sanctions Data Collection Exercise first appeared on ComplyCube.


Ocean Protocol

DF149 Completes and DF150 Launches

Predictoor DF149 rewards available. DF150 runs July 10th — July 17th, 2025 1. Overview Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor. Data Farming Round 149 (DF149) has completed. DF150 is live today, July 10th. It concludes on July 17th. For this DF round, Predictoor
Predictoor DF149 rewards available. DF150 runs July 10th — July 17th, 2025 1. Overview

Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor.

Data Farming Round 149 (DF149) has completed.

DF150 is live today, July 10th. It concludes on July 17th. For this DF round, Predictoor DF has 3,750 OCEAN rewards and 20,000 ROSE rewards.

2. DF structure

The reward structure for DF150 is comprised solely of Predictoor DF rewards.

Predictoor DF: Actively predict crypto prices by submitting a price prediction and staking OCEAN to slash competitors and earn.

3. How to Earn Rewards, and Claim Them

Predictoor DF: To earn: submit accurate predictions via Predictoor Bots and stake OCEAN to slash incorrect Predictoors. To claim OCEAN rewards: run the Predictoor $OCEAN payout script, linked from Predictoor DF user guide in Ocean docs. To claim ROSE rewards: see instructions in Predictoor DF user guide in Ocean docs.

4. Specific Parameters for DF150

Budget. Predictoor DF: 3.75K OCEAN + 20K ROSE

Networks. Predictoor DF applies to activity on Oasis Sapphire. Here is more information about Ocean deployments to networks.

Predictoor DF rewards are calculated as follows:

First, DF Buyer agent purchases Predictoor feeds using OCEAN throughout the week to evenly distribute these rewards. Then, ROSE is distributed at the end of the week to active Predictoors that have been claiming their rewards.

Expect further evolution in DF: adding new streams and budget adjustments among streams.

Updates are always announced at the beginning of a round, if not sooner.

About Ocean, DF and ASI Predictoor

Ocean Protocol was founded to level the playing field for AI and data. Ocean tools enable people to privately & securely publish, exchange, and consume data. Follow Ocean on Twitter or TG, and chat in Discord. Ocean is part of the Artificial Superintelligence Alliance.

In Predictoor, people run AI-powered prediction bots or trading bots on crypto price feeds to earn $. Follow Predictoor on Twitter.

DF149 Completes and DF150 Launches was originally published in Ocean Protocol on Medium, where people are continuing the conversation by highlighting and responding to this story.


BlueSky

Working with the UK Government to Protect Children Online

Part of Bluesky’s mission to create a more open and decentralized social web is helping users feel safe and in control of their experience. We always try to balance safety with privacy, and free expression with civility.

Part of Bluesky’s mission to create a more open and decentralized social web is helping users feel safe and in control of their experience. We always try to balance safety with privacy, and free expression with civility.

To achieve our mission, we also work with governments around the world. In the UK, the Online Safety Act requires that online platforms take specific steps to reduce the risk of children seeing harmful content. Since certain parts of that act come into effect later this month, we’re making some changes for people in the UK.

We’ll use Epic Games’ Kids Web Services (KWS) to give our UK community choices about how to verify their age. If you’re in the UK, you can choose between methods like credit card verification and face scans. (See here to learn more about how KWS safeguards user information.) For people who are under 18 or don’t want to go through this process, we’ll make adult-appropriate content inaccessible, and we’ll disable features like direct messaging.

If you’re in the UK, you’ll see a notification on our platform when this update takes effect, and a way to report unwanted content:

Users in the UK will see notices of age requirements, and instructions for completing age verification. Users can report content through flows like the one pictured.

In addition to these updates, we’ll continue to look at how we’re doing to shield children from unwanted content, and how we can improve.


FastID

Why Simplicity Is Good for Security

Security shouldn’t be complex. Discover why Fastly’s one-click DDoS tools like Precise Defense make staying protected easier, faster, and more effective, even under pressure.
Security shouldn’t be complex. Discover why Fastly’s one-click DDoS tools like Precise Defense make staying protected easier, faster, and more effective, even under pressure.

Wednesday, 09. July 2025

1Kosmos BlockID

Columbia University Hack Exposes the Identity Crisis in Higher Education

Universities can’t afford to treat cybersecurity as an afterthought. Here’s how to close the gaps before the next breach.  On June 24, 2025, Columbia University joined the growing list of higher education institutions compromised by sophisticated cybercriminals. The attack, which exposed 1.6 gigabytes of sensitive data from 2.5 million student applications, wasn’t the work of … Continued Th
Universities can’t afford to treat cybersecurity as an afterthought. Here’s how to close the gaps before the next breach. 

On June 24, 2025, Columbia University joined the growing list of higher education institutions compromised by sophisticated cybercriminals. The attack, which exposed 1.6 gigabytes of sensitive data from 2.5 million student applications, wasn’t the work of a random opportunist, it was a politically motivated hacktivist who exploited systemic weaknesses in the university’s identity infrastructure.

This breach represents more than an isolated incident. It’s a stark warning about the reality facing higher education: attacks targeting universities have surged nearly 70% since 2023, with institutions now facing an average of over 2,500 cyberattack attempts each week. For university CISOs and IT leaders reading about yet another campus breach, this one demands immediate attention, because the vulnerabilities that enabled Columbia’s compromise exist across virtually every campus in America.

Why Higher Education Has Become a Prime Target

Universities present an irresistible combination of valuable data and defensive weaknesses that make them ideal targets for both cybercriminals and nation-state actors. Unlike heavily regulated industries like finance or healthcare, higher education operates with unique vulnerabilities that attackers systematically exploit:

Open by Design, Vulnerable by Default

The collaborative nature of academic environments creates massive attack surfaces. Universities must balance open access for research and learning with security requirements—a tension that often resolves in favor of accessibility rather than protection. Multiple campuses, diverse user populations, and thousands of personal devices create countless entry points that traditional perimeter defenses can’t adequately secure.

Legacy Identity Systems Built for Trust, Not Security

Most universities still rely on authentication systems designed decades ago for smaller, more trusted communities. Password-based access controls and basic multi-factor authentication leave institutions vulnerable to the same social engineering and credential theft tactics that have compromised organizations across every sector.

Resource Constraints in a High-Risk Environment

Shrinking budgets force difficult choices between academic priorities and cybersecurity investments. IT teams often operate with skeleton staff while managing complex, distributed infrastructure that spans multiple generations of technology. This combination of limited resources and broad attack surfaces creates the perfect storm for successful cyberattacks.

The Columbia Attack: A Preview of What’s Coming

The details emerging from Columbia’s investigation reveal attack patterns that should concern every higher education leader. While the full forensic analysis remains ongoing, early reports suggest the attackers exploited weak identity verification processes to gain initial access, then moved laterally through systems containing sensitive student data.

This follows a predictable pattern: compromise user credentials through phishing or social engineering, bypass traditional MFA through known techniques, then abuse legitimate access to extract maximum value before detection.

The financial impact extends far beyond immediate incident response costs. Universities face regulatory fines, legal liability, remediation expenses, and the long-term reputational damage that affects enrollment and donor relationships.

Third-Party Risks Universities Often Overlook

Higher education institutions rely heavily on external vendors for everything from student information systems to dining services. Each vendor relationship introduces potential vulnerabilities, particularly when those providers have privileged access to campus systems or sensitive data.

The challenge isn’t just direct vendor access—it’s the inherited trust relationships that come with those partnerships. When a student information system provider gets compromised, attackers often inherit that vendor’s access to multiple university clients. This supply chain risk multiplies across the dozens of technology providers most universities depend on for daily operations.

Identity-First Defense for Higher Education

Traditional cybersecurity approaches fail in university environments because they focus on protecting systems rather than verifying identities. When attackers can convince legitimate users or help desk staff to grant access, network security becomes irrelevant.

The most effective defense requires securing the identity layer itself. Here’s how identity-first security addresses the specific vulnerabilities that made Columbia’s breach possible:

Verified Identity Authentication

The Challenge: University help desks process hundreds of password reset requests daily from students, faculty, and staff across multiple time zones. Traditional verification relies on security questions or basic information that attackers can easily research or socially engineer.

The Defense: Identity platforms that require users to prove their actual identity through biometric verification tied to government-issued identification. When someone requests account access, the system can definitively verify whether the person is who they claim to be—regardless of what information they provide over the phone.

Phishing-Resistant, Passwordless Authentication

The Challenge: University users are prime targets for phishing attacks, with students and faculty often sharing credentials across multiple personal and academic platforms. Traditional MFA can be bypassed through push notification fatigue or social engineering.

The Defense: Eliminating passwords entirely and using FIDO2-compliant biometric authentication that cannot be phished, intercepted, or socially engineered. There are no codes to read over the phone and no push notifications to accidentally accept.

Risk-Based Access Controls

The Challenge: University environments require flexible access from multiple locations and devices, making traditional location-based or device-based controls impractical.

The Defense: Identity-bound access controls that verify the person requesting access, regardless of their device or location. Even if attackers compromise approved devices or spoof trusted networks, they cannot authenticate without the legitimate user’s verified biometric identity.

Implementation Considerations for Universities

Regulatory Compliance Universities handle FERPA-protected student records, research data subject to various federal requirements, and often health information covered by HIPAA. Identity platforms that meet federal standards like FedRAMP High Authorization and NIST 800-63-3 demonstrate they can handle the complex compliance requirements universities face.

Operational Continuity Identity-based attacks can disrupt everything from class registration to research operations. The cost of operational disruption often exceeds the direct costs of incident response and can affect the institution’s academic mission for months or years.

Integration Requirements Modern identity platforms must integrate with existing campus systems—from learning management platforms to research computing resources—without disrupting daily academic operations.

The Time to Act is Now

Columbia’s breach isn’t an isolated incident—it’s a preview of what’s coming for every university that hasn’t modernized their identity infrastructure.

Rather than detecting breaches after they’ve compromised sensitive data, identity-first security prevents them from succeeding by securing the identity layer that attackers target first. The question isn’t whether your institution will face an identity-based attack—it’s whether you’ll be ready when it comes.

Learn how institutions like yours are modernizing identity security without disrupting academic operations.

The post Columbia University Hack Exposes the Identity Crisis in Higher Education appeared first on 1Kosmos.


Trinsic Podcast: Future of ID

Teresa Wu - Driving Mobile ID Adoption at IDEMIA

On this episode we spoke with Teresa Wu, Vice President of Smart Credentials and Access at IDEMIA. IDEMIA has been involved with many U.S. states for their mobile IDs, including New York, Arizona, Iowa, Delaware and more. Very few people on earth have more experience than Teresa working with governments to issue digital credentials. We asked her what would encourage more states to launch mobile I

On this episode we spoke with Teresa Wu, Vice President of Smart Credentials and Access at IDEMIA. IDEMIA has been involved with many U.S. states for their mobile IDs, including New York, Arizona, Iowa, Delaware and more. Very few people on earth have more experience than Teresa working with governments to issue digital credentials.

We asked her what would encourage more states to launch mobile IDs and drive end-user adoption. Her response was: more relying party use cases. So, we spent most of our conversation exploring questions like:

Should relying parties wait to adopt until standards mature and more people have digital IDs? How can relying parties get started now? How much should the industry channel its energy towards innovation vs. standardization? How will the wallet landscape evolve? Will operating system wallets dominate, or will there be lots of wallets?

We closed out by covering the lessons Teresa has learned through all this experience for public servants. I think this conversation will be relevant to anybody interested in digital IDs, either on the issuance or acceptance side.

You can find Teresa on Linkedin and learn more about IDEMIA on their website.

Subscribe to our newsletter for more announcements related to the future of identity at trinsic.id/podcast

Reach out to Riley (@rileyphughes) and Trinsic (@trinsic_id) on Twitter. We’d love to hear from you.


liminal (was OWI)

Tackling First-Party Fraud Demo Day

The post Tackling First-Party Fraud Demo Day appeared first on Liminal.co.

The post Tackling First-Party Fraud Demo Day appeared first on Liminal.co.


IDnow

IDnow announces expanded executive leadership team to drive global identity innovation

New CFO, CPTO, CCO, and Board Advisor join to scale IDnow’s trust-driven ecosystem across global markets. London, July 9, 2025 – IDnow, a leading identity verification platform provider in Europe, today announced the appointment of three senior executives and a new board advisor, marking a significant step forward in its global expansion. The new additions […]
New CFO, CPTO, CCO, and Board Advisor join to scale IDnow’s trust-driven ecosystem across global markets.

London, July 9, 2025 – IDnow, a leading identity verification platform provider in Europe, today announced the appointment of three senior executives and a new board advisor, marking a significant step forward in its global expansion. The new additions to its leadership team reaffirm IDnow’s mission to bring AI-powered identity verification technologies to market— establishing trust as the most valuable asset in the digital world. 

The appointments include Andreas Maueröder as Chief Financial Officer, Daniel Keller as Chief Product and Technology Officer, Phil Allen as Chief Commercial Officer, and Cassio Sampaio as Board Advisor. Together, they have a proven track record of driving growth, bringing decades of combined leadership across finance, cybersecurity, identity technology, and business transformation. These appointments reflect IDnow’s sharpened focus on building a scalable, intelligent trust ecosystem for businesses navigating an increasingly complex digital world.

Executive leaders to match bold ambitions Andreas Maueröder, CFO, brings over 20 years of international finance and leadership experience. After roles at EY, PwC, and Schörghuber Group, he joined zooplus in 2010, where he advanced to CFO and drove pan-European growth. Andreas brings a wealth of experience in operational excellence, sustainable value creation, and building high-performing teams in both private equity and public market environments.  Daniel Keller, CPTO, brings over two decades of experience at the intersection of product, technology, and business transformation. He has held senior leadership positions at Microsoft, Axel Springer, Scout24, Visable, and most recently, Onfido. A pioneer in applying AI and Machine Learning to build intelligent, scalable platforms, Daniel brings a bold vision for accelerating innovation and building future-ready organizations.  Phil Allen, CCO, brings more than 25 years’ experience in digital identity, cybersecurity, and fraud prevention, holding senior roles at Transmit Security, CA Technologies, and BMC Software, and having led EMEA growth as VP at Ping Identity. He brings a strong track record in scaling customer-centric, cloud-native solutions, and joins IDnow to transform trust into a core enabler of secure, scalable growth.

Our mission to build a future-proof digital identity ecosystem demands bold and accomplished leadership. As we evolve beyond identity verification into powering intelligent trust at every step of the customer journey, I’m excited to welcome Andreas, Daniel, Phil, and Cassio. Each of them brings unique strengths that will help IDnow shape the next chapter of digital identity — one grounded in trust, security, and continuous innovation.

Andreas Bodczek, CEO of IDnow
Former Auth0 (Okta) CPO joins as Board Advisor

In addition to strengthening its executive team, IDnow has appointed Cassio Sampaio as a Board Advisor. Cassio is the former Chief Product Officer at Auth0 (now part of Okta) and has held leadership roles at Apple and DigitalOcean, bringing deep expertise in identity, product innovation, and scaling SaaS platforms globally.  

“The world of identity and trust is developing very rapidly and IDnow is well positioned to take center stage in helping enterprises navigate these changes,” said Cassio Sampaio. “I look forward to working with the team and supporting the incredible opportunities that lie ahead.”

A new vision for identity in a digital-first world

Earlier this year, IDnow unveiled its revitalized vision to power a future where trust is seamlessly embedded into every digital interaction. Moving beyond one-time identity checks, the company now helps the world’s leading enterprises establish, maintain, and enrich trust across the entire customer lifecycle. 
 
With fraud growing more sophisticated and compliance pressures intensifying, organizations need solutions that go beyond static KYC checks. IDnow delivers proactive, real-time risk detection across multiple touchpoints, making identity a strategic asset—not a regulatory checkbox. 
 
Founded in 2014, IDnow has become a cornerstone of the digital identity landscape across Europe. Its technology simplifies risk management, cuts through regulatory complexity, and delivers seamless, user-focused experiences. Now, as the company brings its renewed vision to life, IDnow is shaping the next generation of identity verification — helping businesses navigate complex, evolving risks in today’s global digital economy.

Tuesday, 08. July 2025

liminal (was OWI)

Link Index for AML Transaction Monitoring

The post Link Index for AML Transaction Monitoring appeared first on Liminal.co.

Spherical Cow Consulting

When Verification Calls Home: Three Views on Privacy, Risk, and Digital Credentials

There’s been renewed attention lately on mobile driver’s licenses (mDLs) and the ISO/IEC specification that defines them. One of the more surprising aspects of the specification is that it allows the entity verifying a credential to contact the issuer directly in real time, a capability known as "phone home." The post When Verification Calls Home: Three Views on Privacy, Risk, and Digital Creden

“There’s been renewed attention lately on mobile driver’s licenses (mDLs) and the ISO/IEC specification that defines them. One of the more surprising aspects of the specification, even to long-time standards contributors, is that it allows the entity verifying a credential to contact the issuer directly in real time, a capability known as ‘phone home.'”

That real-time lookup can serve legitimate needs, like revocation checks. But it also opens the door to targeted location tracking and behavioral profiling, especially if it’s implemented without transparency or user controls.

A Digital Identity Digest When Verification Calls Home: Three Views on Privacy, Risk, and Digital Credentials Play Episode Pause Episode Mute/Unmute Episode Rewind 10 Seconds 1x Fast Forward 30 seconds 00:00 / 00:10:14 Subscribe Share Amazon Apple Podcasts CastBox Listen Notes Overcast Pandora Player.fm PocketCasts Podbean RSS Spotify TuneIn YouTube iHeartRadio RSS Feed Share Link Embed

You can Subscribe and Listen to the Podcast on Apple Podcasts, or wherever you listen to Podcasts.

And be sure to leave me a Rating and Review!

I’m less concerned here with how we got to this point—though it’s worth reflecting on the impact of paywalled standards and quiet design compromises—and more concerned with how we talk about it now. Too often, we respond to surveillance risks or fraud threats with hardline positions that don’t allow room for healthy disagreement or practical tradeoffs.

Imaginary Perspectives

To unpack the complexity, I’ve imagined three personas who reflect common but well-reasoned positions in the debate over real-time credential verification. Each has a valid point. As a friend wisely said, “A world without any surveillance and uncontrolled fraud is bad, no matter what some think. A world without any fraud because there is complete overhead control is also bad. We need to focus on finding an acceptable compromise.” These personas were not modeled on any particular individuals, so if you do see yourself here, think of yourself as an archetype, not a target. 

Dr. Rhea Jamison, Privacy Researcher

“Surveillance should never be the default. If it must happen, make it visible, optional, and rare.”

Rhea has spent two decades advising civil liberties groups and participating in privacy-focused standards work. She sees invisible surveillance capabilities not as a theoretical risk, but as a historical pattern. When surveillance infrastructure is built into technical architecture, it tends to get used, often without meaningful consent or transparency.

Her concern with “phone home” verification models is twofold:

They enable real-time, fine-grained tracking of when and where a credential is used, turning the verifier-issuer relationship into a persistent surveillance channel. The user may never know this is happening. As demonstrated in recent analysis of ISO/IEC 18013-5, an issuer can silently switch a credential from device-only to server-retrieval mode during a routine update.

She draws a sharp distinction between linkability, where transactions can be correlated later, and active surveillance, where every verification pings the issuer and generates a time-stamped log.

Rhea does not consider herself an absolutist. She acknowledges that in rare cases, real-time checks may be warranted. But only if:

The user is clearly informed that network contact will occur; There is a viable offline alternative; All server retrieval events are auditable by the user.

“Surveillance infrastructure rarely stays dormant. If we build systems that can track people invisibly, we have to assume someone, somewhere, eventually will.”

Marcus Lee, VP of Fraud Risk

“You can’t prevent fraud with stale data. Some level of real-time validation is necessary.”

Marcus runs enterprise fraud strategy at a multinational financial services firm. His team handles fraud mitigation across banking, healthcare, and payment systems. For Marcus, the risk isn’t theoretical: fraudsters already exploit credentialing gaps to create synthetic identities, steal controlled substances, and bypass onboarding checks.

He makes three key arguments for phone-home capability:

Regulatory compliance: Banks must meet Know Your Customer (KYC) and Anti-Money Laundering (AML) standards that often require verifying the current status of a credential at the time of use. High-risk scenarios: From dispensing opioids at a pharmacy to controlling access to critical infrastructure, static credential models can’t flag suspended, stolen, or recently revoked identities in time to prevent harm. Operational integrity: Real-time revocation and risk signals are critical for dynamic threat environments, such as when a compromised credential is detected and must be disabled immediately.

Marcus doesn’t ignore the privacy conversation. He believes enterprises must:

Minimize data retention Disclose verification policies Use contractually bounded systems

But banning real-time issuer contact outright? That, to him, is a risk too far.

“Fraud isn’t solved with good intentions. If we strip out risk signals in the name of privacy, we’ll end up rebuilding surveillance tools elsewhere with less transparency and with fewer guardrails.”

Priya Banerjee, Identity Standards Architect

“Both concerns are valid. Let’s design systems that make phone-home capabilities visible, limited, and accountable.”

Priya has helped draft standards at several of the more open standards organizations. She sees herself as a translator between idealism and operational need. She agrees with Rhea that invisible surveillance is unacceptable, but also agrees with Marcus that some environments can’t function responsibly without up-to-date credential data. (Priya is kind of my hero.)

Her view is that technical architecture should support both offline-first and risk-aware models, with strict boundaries. She proposes:

Device-based verification as the default Explicit and visible consent if server retrieval is needed Mandatory signaling by the verifier so users know which mode is active Logged retrieval history that users can inspect (or challenge)

She also raises a quiet but critical point: when standards prohibit real-world use cases outright, implementers will often fork the spec or build their own tooling, often without the privacy protections the standard might have enforced.

“Designing for flexibility doesn’t mean compromising values. It means making systems that work in the real world, while ensuring the user stays informed, in control, and protected.”

Comparison Table ConcernRhea (Privacy Advocate)Marcus (Fraud Prevention)Priya (Balanced Architect)Default verification modeDevice-onlyContext-dependentDevice-first, fallback allowedReal-time server retrievalStrongly opposed; privacy riskRequired in high-risk sectorsPermitted with consent and loggingConsent modelMust be explicit and revocableNot always practicalRequired and user-visibleRevocation handlingLocal proofs, time-limited credsReal-time checks essentialHybrid: periodic updates + fallbackTransparency mechanismsMandatory user logsControlled via policyTechnically enforced signalingAcceptable tradeoffsVery few; privacy is paramountSome surveillance justifiedBoundaries + adaptability Conclusion

There’s no one-size-fits-all answer here. And that’s the point. These aren’t just technical choices; they’re governance decisions that shape what our systems can and can’t do. They are risk management decisions; no one size will fit all. The phone-home debate should be about recognizing that the needs of privacy, security, and accountability are not mutually exclusive, but they are in tension.

We build better infrastructure when we acknowledge those tensions rather than ignore them. That means creating room for high-risk use cases to function responsibly without turning every ID scan into a tracking event. It means embedding consent and transparency into the architecture, not just assuming policy will save us later.

These debates are worth having and revisiting as technology, regulation, and use cases evolve. Let’s keep listening, keep adjusting, and keep building systems that are worthy of the trust we expect users to place in them.

Want to stay updated? I write about digital identity and related standards—because someone has to keep track of all this! Subscribe to get a notification when new blog posts go live. No spam, just announcements of new posts. [Subscribe here

Transcript Introduction

00:00:00 Welcome to the Digital Identity Digest, the audio companion to the blog at Spherical Cow Consulting. I’m Heather Flanagan, and every week I break down interesting topics in the field of digital identity—from credentials and standards to browser weirdness and policy twists. If you work with digital identity but don’t have time to follow every specification or hype cycle, you’re in the right place.

00:00:26 Let’s get into it.

Episode Overview

00:00:29 Hi there and welcome back to A Digital Identity Digest. In today’s episode, we’re diving into a topic that’s been grabbing attention, especially among those of us who spend our time thinking about infrastructure standards and users’ rights.

00:00:44 Initially, this episode almost began as a rage blog—a cathartic response sparked by a lively signal chat. Although I wasn’t the one raging, that conversation inspired the post you’re about to experience.

Understanding Phone Home and MDLs

00:01:00 The discussion centers on the Phone Home feature built into the specification for mobile driver’s licenses (MDLs). On the surface, MDLs are more than just a digital version of your government-issued ID—they’re designed to be stored on your phone, offering convenience, enhanced security, and reduced risks of forgery.

00:01:09 Yet, as with every innovation, the devil is in the details. The ISO specification includes a Phone Home functionality that allows systems verifying your ID—whether by a bartender, a TSA agent, or a pharmacist—to contact the issuer in real time to check its status.

Key Points: Real-Time Verification: Ensures immediate feedback on license status. Privacy Concerns: Opens the door to tracking when, where, and how often your ID is presented. Implementation Flexibility: Depending on the issuer, this capability can be toggled silently. Privacy vs. Practicality: The Debate

00:02:05 At first glance, real-time verification may seem entirely reasonable. After all, if an ID is revoked, expired, or flagged, shouldn’t the system know instantly?

00:02:16 However, there are notable catches:

Surveillance Risks: The same capability enables individual tracking. Silent Activation: This feature can be turned on without the user’s knowledge.

These trade-offs highlight that implementation matters—a theme that will continue throughout our discussion.

Persona Spotlight: Dr. Rhea Jamieson

00:03:19 Let’s introduce our first fictitious persona, inspired by real-world conversations. Meet Dr. Rhea Jamieson, a dedicated privacy researcher with decades of experience collaborating with civil liberties groups and contributing to privacy-focused standards.

00:03:33 Dr. Jamieson’s core concerns include:

Default Avoidance of Surveillance: She argues that surveillance should never be the standard. Visibility and Consent: Any real-time verification must be visible, optional, and auditable. Risk of Inadvertent Activation: Once surveillance is technologically enabled, the pressure to use it grows.

00:04:12 In her view, cryptographic proofs and time-limited credentials should be leveraged to build systems that inherently avoid default surveillance—even if there are rare situations (such as border crossings) that might justify such features.

Persona Spotlight: Marcus Lee

00:05:11 Shifting to a different perspective, meet Marcus Lee, the imaginary Vice President of Fraud Strategy for a global financial institution. His world revolves around combating synthetic identity fraud, money laundering, and managing relentless regulatory audits.

00:05:37 Marcus believes:

Stale Data Is Risky: Static credentials, which can’t be updated or revoked in real time, are a liability. Necessity of Real-Time Risk Signals: Fraud prevention demands immediate validation. Controlled Usage: While he doesn’t advocate for Phone Home as the default, he insists on its availability where risks and liabilities are pronounced.

00:06:02 To him, privacy policies, audits, and enterprise-wide safeguards can accommodate real-time verification without sacrificing necessary safeguards.

Persona Spotlight: Priya – Bridging Both Worlds

00:06:43 Finally, let’s meet Priya, an imaginary standards architect who encapsulates the balancing act between privacy and practicality. With extensive experience across multiple standards development processes, Priya strives to bridge philosophy with real-world deployment.

00:06:50 Her approach is all about designing systems that are:

Visible: Phone Home capabilities should be transparent and clearly communicated. Limited: Device-based verification should be the default, with strict limits on server retrieval. Accountable: Every network retrieval must be logged for user review.

00:07:23 Priya’s vision emphasizes that designing for informed use with visible, enforceable boundaries allows for a dual benefit—supporting both privacy-first applications and high-risk scenarios.

Key Takeaways

00:08:06 The episode delivers a crucial message: designing flexible digital identity systems does not have to mean compromising core values. Consider these essential points:

Surveillance vs. Fraud Prevention: One perspective argues to design out surveillance, while another insists on embedding risk signals to prevent fraud. Balanced Implementation: A middle ground is not only possible but necessary—standards can support both privacy and security with transparency and accountability. Informed Consent: Ultimately, users should be kept informed, in control, and protected at every step. Final Thoughts & Call to Action

00:09:03 In conclusion, these perspectives are not mutually exclusive. As we build, standardize, and deploy digital credentials, let’s:

Stay Engaged: Keep the conversation open rather than viewing it as a zero-sum game. Listen to Diverse Viewpoints: Every perspective—privacy, fraud prevention, and balanced standards—adds value.

00:09:22 Let’s build systems that truly reflect the trust we’re asking people to bestow upon us.

00:09:26 Thank you for listening to this episode of A Digital Identity Digest. If it helped clarify or spark your interest, please share it with a friend or colleague. Connect with me on LinkedIn at alflanagan and subscribe to the podcast on Apple Podcasts or your preferred platform.

00:09:38 Stay curious, stay engaged, and let’s keep these essential conversations going.

The post When Verification Calls Home: Three Views on Privacy, Risk, and Digital Credentials appeared first on Spherical Cow Consulting.


Lockstep

Gen AI and Gen PI

Not that I’m a lawyer! But I’m giving a short speech on AI regulation at the 2025 Asian Law Schools Association (ALSA) Law and Technology Conference in Sydney, on July 11. Abstract The phenomenon of deep fakes, where Generative AI creates realistic still and moving images mimicking real individuals, is deeply troubling for actors, authors... The post Gen AI and Gen PI appeared first on Lockstep.

Not that I’m a lawyer! But I’m giving a short speech on AI regulation at the 2025 Asian Law Schools Association (ALSA) Law and Technology Conference in Sydney, on July 11.

Abstract

The phenomenon of deep fakes, where Generative AI creates realistic still and moving images mimicking real individuals, is deeply troubling for actors, authors and public figures. Some people have tried to assert intellectual property rights over their likenesses, but these approaches have proved problematic. Legal reform in this area would be complicated and time consuming.

Here I propose a simpler way to legally protect appearances, by applying established technology-neutral data privacy law to facial images and voice recordings.

Note carefully that this is not to say that faces and voices are necessarily “private”; instead, the point is to appeal to data protection principles which simply operate to restrain the flow of certain types of information, namely personal information (PI).

My argument in brief goes as follows:

Facial images and voice recordings constitute personal information under the Australian legal definition, namely any “information … about an identified individual, or an individual who is reasonably identifiable”.Indeed, the Office of the Australian Information Commissioner (OAIC) has advised that photos and videos are treated as personal information if the identity of individuals “is clear or could reasonably be worked out”. Under technology neutral privacy law, privacy principles apply to personal information whether it is collected directly or indirectly. The OAIC has developed specific guidelines for “collection by creation”, with a broad interpretation of collection to cover “gathering, acquiring or obtaining personal information from any source and by any means”, including “when information … generated from other information”. So, if a Generative AI model creates a visual and/or acoustic likeness of a real-life individual Alice, then we can regard the model as having collected personal information about Alice. The use and disclosure of the generated likeness would be subject to legislated privacy principles. Consideration would usually have to be given to Alice’s consent for likenesses of her to be produced and disseminated.

I conclude that technology-neutral data privacy laws — such as Australia’s Privacy Act (1988), the European Union General Data Protection Regulation (2016) and the American Privacy Rights Act (Updated House Draft, 23rd May 2024) — contain powerful and proven legal mechanisms that could help limit certain adverse effects of generative AI that are otherwise proving difficult to contain.

The post Gen AI and Gen PI appeared first on Lockstep.


FastID

Tailoring Automated DDoS Protection

Fine-tune your DDoS protection with Fastly's Precise Defense update. Gain flexibility to allow legitimate traffic while automatically mitigating attacks.
Fine-tune your DDoS protection with Fastly's Precise Defense update. Gain flexibility to allow legitimate traffic while automatically mitigating attacks.

Monday, 07. July 2025

Radiant Logic

When IAM Technical Debt Becomes a Security Crisis — And How to Reverse It

Explore how addressing IAM technical debt with a data-centric approach can transform identity management from a security liability into a strategic asset. The post When IAM Technical Debt Becomes a Security Crisis — And How to Reverse It appeared first on Radiant Logic.

myLaminin

A Beginner's Guide to PHIPA and Privacy Regulations

Managing personal health information in Ontario means complying with PHIPA—one of Canada’s strongest health privacy laws. From consent management to secure access and audit trails, PHIPA sets clear rules for custodians and their partners. This beginner’s guide breaks down who’s covered, what’s required, and how platforms like myLaminin can help meet over 80% of PHIPA’s requirements—making privacy c
Managing personal health information in Ontario means complying with PHIPA—one of Canada’s strongest health privacy laws. From consent management to secure access and audit trails, PHIPA sets clear rules for custodians and their partners. This beginner’s guide breaks down who’s covered, what’s required, and how platforms like myLaminin can help meet over 80% of PHIPA’s requirements—making privacy compliance easier for healthcare and research teams alike.

IDnow

8 defining moments in the history of identity verification and what’s coming next…

From wax seals to biometrics, we explore the past, present and future of identity verification. Verifying your identity used to be simple: you just had to sign your name and if you couldn’t write, mark an ‘X’. A simple and far from rigorous process – certainly one that wouldn’t pass today’s Know Your Customer rules […]
From wax seals to biometrics, we explore the past, present and future of identity verification.

Verifying your identity used to be simple: you just had to sign your name and if you couldn’t write, mark an ‘X’. A simple and far from rigorous process – certainly one that wouldn’t pass today’s Know Your Customer rules or fly in today’s strictly controlled and regulated environments.  

It’s safe to say that we’ve come a long way since signatures and wax seals, but the purpose of identity verification has remained consistent throughout history: to distinguish between individuals, establish trust, and allocate rights or responsibilities. 

At IDnow, we’re obsessed with everything identity, and as one of the Heads of Product at IDnow, I’m particularly fascinated with the different ways in which we consciously and subconsciously identify ourselves. 

For example, did you know that modern security cameras are now able to identify someone based on how they move? Siri, Alexa and Google Assistant don’t just listen to words — they analyze the frequency and rhythm of a voice to decide if it’s really the user and whether to provide the user profile’s private data. 

Plus, fun fact: due to its unique shape, texture, and vein pattern, the human tongue could, theoretically, be used for personal identification. In fact, as a biometric identifier, a tongue can be as accurate as a fingerprint or iris. The main barriers to adoption include hygiene concerns, user discomfort, and technical challenges in consistent imaging. However, it’s perhaps only a matter of time until Apple devises a way to scan my tongue as I speak into my iPhone… 

There has also been research into the viability of using brain reactions to stimuli (e.g. flashing lights or sounds) as biometric identifiers as brain signal patterns are nearly impossible to fake. 

At IDnow, we’re also fascinated with the future of digital identity verification. But before we look ahead, let us first investigate the history of identity verification.

The Trust Playbook. Discover how top teams from your industry are turning digital identity and trust into growth strategies.​ Download now 8 milestones in the history of identity verification. Pre 3000 BC: It can be assumed that as people in small tribes and communities tended to all know each other, no formal documentation was ever needed. Recognition was based on appearance, voice, posture, or habits. Tattoos, scars, or tribal markings were, however, used to signify group identity or status.  3000BC to 300AD: Alongside the birth of larger civilizations like Mesopotamia, Egypt, and Rome came written records. Population registries (some found on stone tablets), often tied to occupation, parentage, or land ownership, date back to 3000BC. 

Ancient Rome used written census rolls to verify citizens for taxation and military service purposes. Local scribes with local knowledge would often be used as the first level of identity verification. It was also during this period when individuals started to use engraved rings or stamps to validate their identity or to press into wax seals to authenticate documents.   300 to 1500: References to letters permitting travel through Persian territories, (which many consider to be the first passport) were found from the 5th century. By the 15th century, official documents called “safe conducts” were used by the British Empire to allow subjects to travel abroad safely. Passports soon followed providing official identification for travel purposes.  1500 to 1800: In the early modern period, signatures started to become used as the legal mark of a personal identity, especially in the agreement of contracts.  1800 to 1900: By the industrial age, identity records were centralized and state-backed with various governments forming civil registries. Photos began appearing on official documents and fingerprints were being used to identify individuals. The first documented use of fingerprint analysis occurred in 1892 in Argentina to prove a murder case.  1900 to 1990: Birth certificates and Social Security Numbers started to become standard across most nations whilst driving licenses and passports became the most common identity documents. Other countries introduced national identity cards. Even, as I recently discovered whilst sorting through items at my mother’s house, my grandmother. Of course, the UK has always had a very different approach to identity verification.

By the late 20th century, we started to see a shift from recognition to authentication. Biometrics, including fingerprints, facial features, and retina scans were introduced to gain access to high-security environments. The first retina scan was used in 1984 to enter secure US government facilities. Jonathan’s grandmother’s National Registration Identity Card was first issued in May 1943 and last ‘authenticated’ in 1948. 1990 to 2013: The digital age was the period when identity became portable. Usernames and passwords became the norm to access online services, and email and social media accounts became informal identity layers. This was also when digital signatures and encryption were first used in official documents.

In 2013 we saw the introduction of the iPhone Touch ID, which brought biometrics into mainstream consumer technology. (Face ID would follow in 2017.) Unfortunately, fraudsters were not far behind and shortly after the introduction of these innovative methods of identity verification came an increase in fraudsters using creative ways to hack digital services. 

In 2014, IDnow was founded in Munich, Germany and launched its flagship product, VideoIdent. Our expert-led video identity verification service was considered revolutionary at the time as it enabled organizations to offer the same legal equivalency as an in-person identity verification and had just been allowed by the German Federal Financial Supervisory Authority (BaFin).  2014 to 2024: During this decade, a variety of identity verification and digital signature solutions were added to the IDnow portfolio, including the AI-supported, fully automated AutoIdent identity verification solution. 

In 2021, IDnow acquired the French market leader for identity verification technology, ARIADNEXT, and the German provider identity Trust Management AG, establishing us as one of the largest European players in the identity industry. It was during this decade that industries at large adopted automated identity verification. From scanning passports at airports to unlocking phones and accessing apps, the public now uses sophisticated AI and biometrics to validate their identities daily. They use smart watches to track biometric signals, and have become used to increased security measures, such as multi-factor authentication. What’s coming next? 2025 – 2035. 

Here are just a few trends that we’re likely to see soon in the identity space. Many organizations will start to focus on integrating self-sovereign identity into their platforms, where the individual owns their own data and identity is delivered through decentralized systems, such as blockchain. Here, data is shared only on a need-to-know basis. A great user experience if you want to prove your age without sharing your date of birth, for example. 

Regulation will continue to evolve around access to data stored on NFC (Near-Field Communication) chips, which are often embedded in ID cards and documents. In the past, access to this data tended to be restricted to government agencies. 

There is also an industry-wide drive toward improving customer experience, especially with regards to reducing authentication time. This will likely become easier and more widespread as individual governments and industries start to issue digital identity credentials that can be stored in a digital wallet. 

We are also seeing the growth of cross-border & global interoperability through emerging global standards like W3C Verifiable Credentials and ISO 18013-5 for mobile IDs. Projects including eIDAS 2.0 in the EU aim to make digital identities and digital wallets usable across multiple countries, while the upcoming Anti-Money Laundering Regulation will set out what methods of identity verification will become compliant in the near future.

The future of identity verification. 

As the market evolves at lightning speed, the businesses of tomorrow will need more than basic verification, they’ll need trust solutions that are continuous, intelligent, and built to scale. To succeed in the future, businesses will need to stay ahead of regulatory changes, outsmart new fraud threats, and deliver standout customer experiences. 

At IDnow, our mission is simple: we’re not just another service provider. We’re a trusted partner in identity orchestration. Powered by AI and delivered through our robust SaaS platform, we help businesses navigate the digital landscape with confidence. From seamless identity verification and real-time fraud prevention to adaptive compliance, we ensure trust is woven into every transaction and every interaction. 

Looking ahead, one thing is clear: trusted identity verification will drive every successful strategy, every smooth transaction, and every enduring customer relationship.  

At IDnow, we’re here to make sure you’re ready for that future.

Interested in more insights from our subject matter experts? Click below!

Former INTERPOL Coordinator, and current Forensic Document Examiner at IDnow, Daniela Djidrovska explains why IDnow offers document fraud training to every customer, regardless of sector.
Research Scientist in the Biometrics Team at IDnow, Elmokhtar Mohamed Moussa explores the dangers of face verification bias and what steps must be taken to eradicate it.
Research Scientist at IDnow, Nathan Ramoly explores the dangers of deepfakes and explains how identity verification can help businesses stay one step ahead of the fraudsters and build real trust in a digital world.
Senior Architect at IDnow, Sebastian Elfors explains how technical standards are moving from technical guidelines to legal foundations — and what that means for banks, fintechs, wallet providers, and every European citizen.

By

Jonathan Underwood
Head of Product at IDnow
Connect with Jonathan on LinkedIn


Ockto

Van informeren naar begeleiden bij pensioenkeuzes – efficiënt en betaalbaar

De nieuwe pensioenwet (Wet toekomst pensioenen – Wtp) vraagt pensioenuitvoerders niet alleen om hun regelingen aan te passen, maar ook om deelnemers actiever te begeleiden bij het maken van keuzes. Het gaat niet langer alleen om informeren. Deelnemers moeten echt geholpen worden om verstandige beslissingen te nemen.

De nieuwe pensioenwet (Wet toekomst pensioenen – Wtp) vraagt pensioenuitvoerders niet alleen om hun regelingen aan te passen, maar ook om deelnemers actiever te begeleiden bij het maken van keuzes. Het gaat niet langer alleen om informeren. Deelnemers moeten echt geholpen worden om verstandige beslissingen te nemen.


Shyft Network

Global Crypto Regulatory Tightening Demands Immediate Action

The crypto regulatory landscape has fundamentally transformed. From MiCA in Europe to enhanced US enforcement, from Japan’s $3K threshold to Singapore’s June 2025 deadline, regulatory authorities worldwide demand sophisticated compliance infrastructure. VASPs must navigate UAE’s VARA framework, Hong Kong’s licensing requirements, Canada’s enhanced FINTRAC obligations, and Australia’s strengthened

The crypto regulatory landscape has fundamentally transformed. From MiCA in Europe to enhanced US enforcement, from Japan’s $3K threshold to Singapore’s June 2025 deadline, regulatory authorities worldwide demand sophisticated compliance infrastructure.

VASPs must navigate UAE’s VARA framework, Hong Kong’s licensing requirements, Canada’s enhanced FINTRAC obligations, and Australia’s strengthened AML/CTF measures simultaneously.

FATF Travel Rule compliance is not anymore optional for VASPs but an existential condition. Veriscope is the only frictionless Travel Rule solution.

As part of our efforts to support VASPs in this new climate, we offer FREE Travel Rule consultation + first month Veriscope FREE.

Why Veriscope Changes Everything

Most Travel Rule solutions create bottlenecks through manual VASP lookups, outdated databases, and user-provided information that introduces friction. These approaches can’t scale to meet real-time demands.

Shyft Veriscope solves this through auto-detection technology that identifies counterparty VASPs in real-time using just the crypto wallet address.

Key Features Automated VASP Discovery with instant wallet analysis Privacy-First Architecture with peer-to-peer data sharing User Signing for non-custodial wallet compliance Global Interoperability via partnerships with Sygna, Notabene, Crystal Blockchain, Coinfirm Complete Solution handling all asset types and transaction amounts

The question isn’t whether you need Travel Rule compliance — it’s whether you’re using infrastructure that delivers automated discovery, maintains privacy, enables self-custody, and scales globally.

Book your consultation: https://calendly.com/tomas-shyft or email: bd@shyft.network

Everything Veriscope: https://www.shyft.network/veriscope

Global Crypto Regulatory Tightening Demands Immediate Action was originally published in Shyft Network on Medium, where people are continuing the conversation by highlighting and responding to this story.


BlueSky

More Control Over Your Notifications

Fine tune which notifications you receive, opt-in to receive push notifications from specific accounts, and receive notifications when someone likes or reposts posts you’ve reposted.

At Bluesky, we're constantly working to help you personalize your experience. We know that staying connected means different things to different people, and sometimes, you just need to cut through the noise. That's why we're excited to introduce three updates to notifications:

Activity Notifications: Opt-in to receive push notifications from specific accounts. Enhanced Notification Settings: Controls to fine tune which notifications you receive. Repost Notifications: Receive notifications when someone likes or reposts posts you’ve reposted.
Activity Notifications: Never Miss a Post Again! Tap the bell to receive push notifications from a specific account.

Staying connected with the accounts that matter most to you just got easier with Activity Notifications, which let you receive push and in-app notifications directly from specific accounts. Never miss a breaking update, a new thought, or a live moment from the accounts you follow closely.

It's simple to enable these new notifications:

Navigate to a profile: Visit the profile of an account you love. Look for the bell icon: If they have this feature enabled, you'll see a small bell icon next to the 'Follow' button. Tap the bell: Press it, and you'll be able to enable notifications specifically for their new posts, and optionally, even their replies.

You can easily opt in to manage the list of people you're receiving "Activity Notifications" from at any time by going to Settings > Notifications > Activity Notifications.

For posters: if you want to keep things more mellow, you have the option to disable this feature entirely, or enable it only for people you follow, by going to Settings > Privacy and Security > Allow others to get notified of your posts.


Enhanced Notification Settings: Take Charge of Your Notifications Press the settings icon in the top right of your notifications to fine-tune what you receive.

We’re rolling out new controls over the notifications you receive. Head over to Settings > Notifications to fine-tune your preferences. You can now choose to receive notifications from:

Everyone: Stay in the loop with all interactions. People you follow: Filter out the noise and focus on your close connections. No One: For when you need a moment of peace and quiet.

Here are the notification types you can now customize:

Replies: Control who can notify you when they reply to your posts. Mentions: Decide when you're pinged for a mention. Quotes: Manage notifications for posts that quote yours. Likes: Get notified when someone likes your posts. Reposts: See when your posts are reposted. New followers: Keep track of your growing audience. Likes of your reposts: Get feedback on the content you curate. Reposts of your reposts: See how far your shared content travels. Everything else: This covers general notifications, like when someone joins via one of your Starter Packs, or verification notifications. We've kept this category flexible so we can add more helpful updates in the future.

You can also enable and disable whether you receive push notifications for each of these categories, giving you even more granular control.

A Note on Priority Notifications: Our previous "priority notifications" feature has been replaced by these new, comprehensive settings. If you previously had priority notifications enabled, your settings have been seamlessly migrated to these new options. Changing your reply, mention, and quote notifications to "people you follow only" will have the same effect as priority notifications did previously.


Get Notified About Your Reposts! You'll now receive notifications for likes and reposts of your reposts.

Finally, we’re introducing a new improvement for those who love to curate and share posts: you can now receive notifications when someone likes or reposts content you've reposted. Of course, you can adjust these notifications in your settings, choosing to receive them from everyone, just people you follow, or turning them off entirely.

We believe these updates will empower you to shape your Bluesky experience to be exactly what you want. Dive into your settings and explore the new controls you have!


FastID

Free Egress and Operations with Object Storage Changes Everything for Image Optimization

Unlock cost-effective image optimization with Fastly Object Storage. Zero egress & operations fees for superior performance. Scale freely & iterate rapidly.
Unlock cost-effective image optimization with Fastly Object Storage. Zero egress & operations fees for superior performance. Scale freely & iterate rapidly.

Sunday, 06. July 2025

Recognito Vision

Understanding the Role of Liveness Detection SDK in Digital Verification

Have you ever stopped to think about how systems like banking apps, eKYC platforms, or even e-learning portals know whether the person verifying their identity is real — and not just a photo or a deepfake? In a digital world where identity fraud is growing smarter every day, verifying a face isn’t enough anymore. Enter...

Have you ever stopped to think about how systems like banking apps, eKYC platforms, or even e-learning portals know whether the person verifying their identity is real — and not just a photo or a deepfake? In a digital world where identity fraud is growing smarter every day, verifying a face isn’t enough anymore.

Enter the liveness detection SDK, the invisible but powerful tool that ensures the face on screen belongs to a real, physically present human being.

In this blog, we’ll walk you through what a liveness detection SDK is, how it works, why it’s a must-have in 2025, and how Recognito offers one of the most secure, developer-friendly solutions available today.

 

What Is a Liveness Detection SDK?

A liveness detection SDK is a set of developer tools that allows businesses and developers to integrate anti-spoofing capabilities into their apps, websites, and digital workflows. It works in tandem with a face recognition SDK to verify not just the identity of a user but also their presence.

While facial recognition determines who the person is, liveness detection ensures they are real, not a printed image, video replay, deepfake, or 3D mask.

Liveness detection SDKs are particularly valuable in:

Digital onboarding and eKYC Secure login and access control Financial transaction approvals Telemedicine patient identity checks Online exam proctoring

Recognito build SDKs that use advanced AI, computer vision, and biometric algorithms to carry out liveness detection in real-time with ultra-high accuracy.

How Does a Liveness Detection SDK Work?

Let’s break this down into an easy-to-follow process that mirrors real-world use cases:

Step 1: Face Detection

The system identifies a human face in front of the camera using machine learning-based face detection.

Step 2: Visual Capture

The SDK captures a short video or a burst of frames to analyze facial dynamics.

Step 3: AI-Based Analysis

The AI model checks for key indicators like depth, blinking, subtle facial movements, skin texture, or even blood flow patterns.

Step 4: Spoof Detection

Based on the data collected, the system determines whether the image is real (live) or fake (spoofed).

Step 5: Verification Result

If the user passes the liveness detection for face recognition, the identity verification continues instantly and securely.

 

This process takes just a few seconds, with no manual intervention required. It ensures that digital platforms can operate 24/7 with a high degree of trust.

 

Passive vs. Active Liveness Detection

A strong face liveness detection SDK usually includes both passive and active detection methods:

Type Description Ideal Use Case Passive Liveness Detection No user interaction required. Relies on analyzing facial features, textures, and natural movements. Seamless onboarding, user-friendly apps Active Liveness Detection Requires users to carry out specific facial gestures like eye blinking, head rotation, or smiling. High-security environments like digital banking, border control

Recognito’s liveness detection SDK supports both passive and active modes, giving organizations the flexibility to balance user experience with the level of security needed.

 

Why Is a Liveness Detection SDK Essential in 2025?

As fraud evolves, so must our defenses. Here’s why integrating a liveness detection SDK is no longer optional:

1. Prevent Identity Spoofing

Modern spoofing attacks use high-resolution printed photos, digital screen replays, or even AI-generated deepfakes. A liveness detection SDK stops them in their tracks by requiring real-time, live biometric data.

2. Real-Time Identity Verification

Whether onboarding a customer or authenticating a returning user, decisions are made in under 2 seconds without human review.

3. Seamless UX

No OTPs, no passwords, no frustrating forms. Users verify their identity through natural interactions or no interaction at all in the case of passive detection.

4. Regulatory Compliance

Industries like fintech, healthcare, and telecommunications are governed by strict KYC, AML, and GDPR rules. Facial liveness detection helps meet those standards while minimizing user friction.

5. Easy Developer Integration

Recognito’s liveness detection SDK comes with detailed API documentation, mobile and web libraries, and support for Android, iOS, and desktop platforms.

6. Cost Reduction

Automated identity checks reduce the need for human intervention, speed up onboarding, and lower overall costs.

 

Use Cases for Liveness Detection SDK Across Industries

Liveness detection SDKs are used globally across a wide range of sectors. Here are a few industry-specific examples:

Banking & Fintech Enable passwordless logins Prevent fraud during mobile banking transactions Speed up digital KYC onboarding E-commerce & Marketplaces Verify seller and buyer identities Stop impersonation and account takeovers Reduce fake listings and review fraud Healthcare & Telemedicine Ensure only authorized patients access sensitive records Confirm the identity of remote consultation participants Secure access to telehealth platforms Education & eLearning Secure online exam proctoring Confirm student identity for certifications Prevent cheating or account sharing Travel, Immigration & Border Control Automate ID verification at airports or checkpoints Reduce wait times while increasing security Enable contactless boarding and hotel check-ins Recognito: Your Partner in Trusted Liveness Detection

At Recognito, we believe biometric security should be fast, accurate, and easy to integrate. That’s why our face liveness detection SDK is trusted by leading brands across sectors.

What sets us apart:

Real-time results in under a second Dual-mode passive and active liveness detection Developer-first design with robust APIs GDPR, KYC, and AML-compliant architecture NIST FRVT-evaluated performance Open-source support and detailed documentation via GitHub

Explore our live demo tools or try our Face Biometric Playground to see the technology in action.

Introduction to FaceSeek.online
FaceSeek.online is an easy-to-use tool for reverse face search, image-based lookup, and AI-generated faces. No login is needed — just upload a photo and start exploring.

Visit FaceSeek.online

Final Thoughts

In today’s digital age, identity verification is more than just matching faces; it’s about verifying that a real, live person is behind the screen. That’s when liveness detection SDK really shows its value.

With spoofing attacks growing in sophistication, your digital platform needs an equally sophisticated line of defense.

By implementing a powerful face liveness detection SDK like Recognito’s, you can deliver lightning-fast, user-friendly, and fraud-resistant identity experiences across every device and use case.

So, are you ready to upgrade your security while simplifying user access?
Let’s make it happen and protect your users with the future of biometric authentication.

Friday, 04. July 2025

liminal (was OWI)

This Week in Identity

Liminal members enjoy the exclusive benefit of receiving daily morning briefs directly in their inboxes, ensuring they stay ahead of the curve with the latest industry developments for a significant competitive advantage. Looking for product or company-specific news? Log in or sign-up to Link for more detailed news and developments. Here are the main industry […] The post This Week in Identity a

Liminal members enjoy the exclusive benefit of receiving daily morning briefs directly in their inboxes, ensuring they stay ahead of the curve with the latest industry developments for a significant competitive advantage.

Looking for product or company-specific news? Log in or sign-up to Link for more detailed news and developments.

Here are the main industry highlights of this week impacting identity and fraud, cybersecurity, trust and safety, financial crimes compliance, and privacy and consent management.

🪄Innovation and New Technology Developments

Philippines Expands eGov PH Super App with 1,000+ Services to Advance Digital Transformation

The Philippines has integrated over 1,000 government services into its eGov PH super app, marking a major milestone in its digital transformation initiative. Designed to streamline access to public services and improve bureaucratic efficiency, the app incorporates various government-issued IDs and provides access to major agencies such as the Social Security System and Philippine Health Insurance Corp. The app and the related e-government data exchange platform (eGovDX) have received regional recognition for enhancing service delivery and data privacy. Additionally, a unified Persons with Disabilities (PWD) ID system will be piloted in July to promote inclusivity and prevent misuse of benefits. (Source)

Guyana’s $35.4M e-ID Rollout Delayed Over Integration Hurdles but Set to Launch Within a Year

Guyana’s US$35.4 million electronic ID card system has been delayed for over two years due to a technical issue integrating the e-ID platform with the existing passport database, according to Vice President Bharrat Jagdeo. The German firm Veridos Identity Solutions is responsible for the integration, which has proven to be the most complex part of the project. The government now expects the chip-based e-ID cards to be rolled out within the next 12 months. Once launched, the cards will be integrated with the country’s Smart Country surveillance system and will be mandatory for foreigners, enabling real-time tracking and biometric identification. The Digital Identity Card Bill of 2023 mandates that applicants provide a range of personal and biometric data, and the card will be essential for banking and employment eligibility. (Source)

💰 Investments and Partnerships

Grindr Introduces Age Verification in UK with Video Selfie or ID to Comply with Online Safety Act

Grindr has implemented a new age verification process for users in the UK, requiring individuals to confirm they are over 18 using either a video selfie or a combination of a selfie and official photo ID. This measure, introduced in response to the UK’s Online Safety Act, is designed to prevent underage access to the app, which is intended exclusively for adults. The verification must be completed once per account and also applies to visitors using the app while in the UK. Partnering with biometric firm FaceTec, Inc., Grindr assures users that all verification data will be handled privately and deleted after the process is complete. (Source)

Intercede and Gulf IT Partner to Expand Digital Identity Solutions Across the Gulf Amid Regulatory Push

Digital transformation across the Middle East is driving increased adoption of digital identity and authentication technologies, spurred by government mandates and growing cybersecurity needs. In response, UK-based Intercede has partnered with Gulf IT to introduce its MyID credential management system throughout the Gulf region. The collaboration combines Intercede’s expertise with GulfIT Network Distribution’s regional reach to deliver secure, scalable identity solutions to sectors such as government, finance, healthcare, and defense. This move aligns with recent regulatory changes, such as the UAE’s mandate for financial institutions to adopt biometrics and soft tokens, signaling growing market demand for advanced identity infrastructure. (Source)

IN Groupe Acquires Idemia Smart Identity to Strengthen Leadership in Phygital Identity Solutions

IN Groupe has completed its largest acquisition to date by purchasing IDEMIA Smart Identity, significantly enhancing its capabilities in biometrics and digital identity. The merger positions IN Groupe as a global leader in secure, end-to-end physical and digital identity solutions, leveraging both companies’ complementary strengths. This aligns with its “phygital” strategy—blending physical and digital offerings—to pursue accelerated growth in domestic and international markets. The acquisition, reportedly valued up to €1 billion, gives IN Groupe deeper control over the identity value chain, from chip design to facial recognition. With over 4,000 employees and a turnover exceeding €1 billion, IN Groupe is now strategically placed to lead the EU’s digital ID space and expand its global footprint (Source)

Cyera Acquires Otterize to Tackle Cloud Identity Sprawl and Advance Global Data Security Strategy

Cyera, an Israeli cybersecurity unicorn, has acquired Otterize—an innovator in managing non-human cloud identities—for tens of millions of dollars to strengthen its position in cloud data security. Otterize’s intent-based access control (IBAC) technology automates permissions for cloud services, and will be integrated into Cyera’s platform to address the growing challenge of identity sprawl in cloud environments. This is Cyera’s third Israeli acquisition, following Trail Security and Shape AI, and comes shortly after raising $540 million in a Series E round, boosting its valuation to $6 billion. The deal reflects both strategic ambition and national resilience, having been signed during the ongoing Israel-Iran conflict. With Otterize’s team and technology onboard, Cyera aims to accelerate its mission to become the world’s leading data security platform. (Source)

Cato Networks Raises $359 Million to Scale AI-Powered SASE Platform and Expand Global Footprint

Cato Networks has raised $359 million in a new funding round, bringing its valuation to over $4.8 billion and total funding to more than $1 billion. The investment reflects strong investor confidence in AI-driven cybersecurity solutions amid rising cyber threats and increased demand for secure network infrastructure. Led by Vitruvian Partners and ION Crossover Partners, the funding will support Cato’s expansion of its AI capabilities, global reach, and research and development. Analysts see cybersecurity as a resilient investment area, with projected double-digit growth through 2028 and potential IPO activity on the horizon. Cato’s cloud-based SASE platform, which integrates networking and security, is well-positioned in a market expected to grow to $25 billion by 2027. (Source)

Clearspeed Secures $60 Million Series D To Expand Global Leadership in AI Voice Analytics for Secure Screening

Clearspeed has raised $60 million in Series D funding, bringing its total capital to $110 million, with Align Private Capital leading the round and Anna Nekoranec joining the board. The company specializes in AI-enabled voice analytics used for high-stakes risk assessments across sectors like government, defense, and insurance. Their technology has proven commercial impact, including a 30x ROI in insurance and a 95% reduction in government vetting cycle times. Major clients like Zurich Insurance use Clearspeed to speed up claims processing and reduce fraud, enhancing customer outcomes significantly. With the new funding, Clearspeed plans to scale globally, expand its team, and invest in further innovation to solidify its leadership in secure, trust-driven screening solutions. (Source)

Yodlee to Spin Out from Envestnet Under STG Ownership to Accelerate Innovation in Open Finance

Envestnet has agreed to sell its open finance and data analytics subsidiary, Envestnet | Yodlee, to private equity firm STG Labs, with the transaction expected to close in Q3 2025. This move allows Yodlee to operate independently under STG, which has a strong track record in scaling software and analytics companies, and manage over $12 billion in assets. STG plans to accelerate Yodlee’s innovation and growth, enhancing its product offerings and customer experience in the open finance space. Envestnet will refocus on its core wealth management platform but will maintain a partnership with Yodlee to continue offering its data aggregation services. Yodlee’s leadership team will remain intact, aiming to deliver seamless service and next-generation financial solutions with the backing of increased investment and operational agility. (Source)

⚖️ Policy and Regulatory

Georgia Judge Blocks Social Media Age Verification Law Over Free Speech Concerns

A federal judge has blocked Georgia’s law requiring age verification for social media users, citing violations of free speech and constitutional protections. The law, which was set to take effect this week, mandated that platforms verify users’ ages and obtain parental consent for those under 16. Judge Amy Totenberg issued a preliminary injunction, agreeing with trade group NetChoice that the law restricts minors’ rights, hinders anonymous speech, and limits access to information. Georgia plans to appeal the decision, while this case adds to a growing list of similar laws halted in at least eight other states due to constitutional concerns. (Source)

Cloudflare Shifts to Default AI Bot Blocking with Pay Per Crawl Model

Cloudflare has shifted its policy on AI web crawling, now blocking AI bots by default unless explicitly permitted by website owners. This move ends the previous opt-out model and introduces a “Pay Per Crawl” system, allowing publishers to set pricing terms for AI data access. The change follows widespread adoption of the opt-out option by over a million Cloudflare customers and aims to give content creators more control in the face of increasing generative AI activity. Experts suggest the policy could significantly disrupt GenAI business models reliant on free web data, particularly amid growing legal scrutiny and competition. (Source)

Qantas Data Breach Exposes Personal Information of Up to 6 Million Customers via Third-Party Platform

A cybersecurity breach affecting Qantas has potentially exposed the personal data of up to 6 million customers, including names, email addresses, phone numbers, dates of birth, and frequent flyer numbers. The breach targeted a third-party platform used by a Qantas contact center, though Qantas systems themselves were not compromised. The airline has notified relevant Australian authorities and continues to investigate the extent of the breach, which is suspected to involve the hacking group Scattered Spider. Financial data and login credentials were not accessed, and frequent flyer accounts remain secure. (Source)

South Dakota Enacts Broad Age Verification Law for Adult Sites Following Supreme Court Backing of Texas Measure

Following a recent Supreme Court decision upholding Texas’ age verification law for pornographic websites, South Dakota is implementing a similar law requiring all sites that regularly host adult content to deploy age verification or estimation technology. Unlike Texas’ law, which applies only if a third of a site’s content is adult in nature, South Dakota’s legislation imposes no such threshold. Supporters, including Attorney General Marty Jackley, cite the Supreme Court’s decision as validation, while critics, such as the ACLU and Justice Elena Kagan in her dissent, warn the measures could infringe on adults’ First Amendment rights by overly restricting access to protected speech. (Source)

FinCEN Grants Banks Flexibility to Collect TINs from Third Parties under CIP Rule

FinCEN has issued an order allowing banks to collect Tax Identification Number (TIN) information from third-party sources instead of directly from customers, offering greater flexibility in meeting compliance requirements under the Customer Identification Program (CIP) Rule. The move, made in coordination with key banking regulators, reflects changes in how customers interact with financial institutions and incorporates public feedback from a 2024 request for information. While optional, the order requires banks to maintain risk-based procedures to verify customer identities effectively. The exemption aims to reduce administrative burden without increasing financial crime risks. (Source)

German Regulators Push Apple and Google to Delist DeepSeek Over GDPR Breach Concerns

Germany’s data protection authorities have formally urged Apple and Google to consider removing the Chinese AI chatbot DeepSeek from their app stores over alleged violations of the EU’s General Data Protection Regulation (GDPR). The request follows similar actions by regulators in Italy and Ireland and centers on concerns that DeepSeek inadequately protects European user data transferred to China. The German complaint cites GDPR Article 44, which restricts cross-border data transfers without sufficient safeguards. If upheld, the enforcement could lead to broader EU restrictions, with app store delistings significantly limiting DeepSeek’s presence in the region. (Source)

🔗 More from Liminal

Access Our Intelligence Platform

Stay ahead of market shifts, outperform competitors, and drive growth with real-time intelligence.

Market & Buyer’s Guide for Data Security 2025

Security leaders are replacing point solutions with unified platforms that combine access control, AI data governance and ransomware prevention. This guide reveals what buyers prioritize and where innovation is reshaping data protection.

Link Index for Business and Entity Verification (BEV)

Discover the Top 20 Vendors on the Link Index for BEV and gain an unfair competitive advantage through unparalleled access to expert insights.

The post This Week in Identity appeared first on Liminal.co.

Thursday, 03. July 2025

myLaminin

Understanding the Core of PIPEDA Compliance: What Research Teams Need to Know

PIPEDA is Canada’s key privacy law, regulating how organizations handle personal data. Compliance ensures legal protection and builds customer trust. Based on ten core principles—like consent, accountability, and transparency—PIPEDA requires strong privacy policies, employee training, and ongoing audits. This article explores how to meet these requirements, overcome common challenges, and go beyond
PIPEDA is Canada’s key privacy law, regulating how organizations handle personal data. Compliance ensures legal protection and builds customer trust. Based on ten core principles—like consent, accountability, and transparency—PIPEDA requires strong privacy policies, employee training, and ongoing audits. This article explores how to meet these requirements, overcome common challenges, and go beyond compliance to promote ethical data practices and long-term trust.

IDnow

IDnow and Keyless forge strategic partnership to deliver ‘Continuous Trust’ across the digital identity lifecycle

London, July 3, 2025  – IDnow, a leading identity verification platform provider in Europe, today announces its strategic partnership with Keyless, a leader and pioneer in privacy-preserving biometric authentication, signifying a significant step in the future of digital identity security. This collaboration integrates IDnow’s robust range of identity verification and digital signature solutions wi

London, July 3, 2025  – IDnow, a leading identity verification platform provider in Europe, today announces its strategic partnership with Keyless, a leader and pioneer in privacy-preserving biometric authentication, signifying a significant step in the future of digital identity security.

This collaboration integrates IDnow’s robust range of identity verification and digital signature solutions with Keyless’ biometric multi-factor authentication technology. Organizations can now enroll customers with IDnow and authenticate them with Keyless, introducing the concept of Continuous Trust. When a high-risk action occurs – like changing personal details or recovering an account – the biometric Keyless captures for authentication is matched against the biometric IDnow captured during signup.

In an era where digital interactions are increasingly susceptible to sophisticated threats, such as deepfakes and AI-driven fraud, the need for seamless and secure digital identity has never been more critical. IDnow’s commitment to embedding trust at every stage of the digital experience aligns seamlessly with Keyless’ innovative approach to biometric authentication, which ensures user privacy by eliminating the need to store biometric data.

Trust is no longer a one-time checkpoint but a continuous process. Our partnership with Keyless enhances our ability to fight emerging fraud typologies amid a rapidly evolving regulatory landscape, ensuring that digital identities remain secure and trustworthy throughout their lifecycle.

Andreas Bodczek, CEO of IDnow

Keyless delivers multi-factor authentication in under 300 milliseconds by checking both the user’s face and their device was the one used during enrollment. It combines this with a unique cryptographic approach that transforms all biometric data into a non-PII format, guaranteeing user privacy. By layering privacy-first authentication from Keyless with IDnow’s flexible verification capabilities, organizations gain a future-ready solution that evolves with new threats, user behaviors, and regulatory demands.

One of the biggest questions we get is whether users need to enroll twice – with the IDV and with Keyless. Until recently, the answer was yes. But what’s pivotal about the partnership with IDnow is that we can silently enroll users into Keyless during the IDnow verification flow. It’s a game changer for reducing friction.

Fabian Eberle, COO and Co-founder of Keyless

This partnership is particularly significant for industries where security and compliance are paramount, such as banking, fintech, and healthcare. By integrating technologies, IDnow and Keyless offer a scalable, intelligent trust framework that not only meets current regulatory standards but is also adaptable to future challenges.


Ocean Protocol

DF148 Completes and DF149 Launches

Predictoor DF148 rewards available. DF149 runs July 3rd — July 10th, 2025 1. Overview Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor. Data Farming Round 148 (DF148) has completed. DF149 is live today, July 3rd. It concludes on July 10th. For this DF round, Predictoor DF
Predictoor DF148 rewards available. DF149 runs July 3rd — July 10th, 2025 1. Overview

Data Farming (DF) is an incentives program initiated by ASI Alliance member, Ocean Protocol. In DF, you can earn OCEAN rewards by making predictions via ASI Predictoor.

Data Farming Round 148 (DF148) has completed.

DF149 is live today, July 3rd. It concludes on July 10th. For this DF round, Predictoor DF has 3,750 OCEAN rewards and 20,000 ROSE rewards.

2. DF structure

The reward structure for DF149 is comprised solely of Predictoor DF rewards.

Predictoor DF: Actively predict crypto prices by submitting a price prediction and staking OCEAN to slash competitors and earn.

3. How to Earn Rewards, and Claim Them

Predictoor DF: To earn: submit accurate predictions via Predictoor Bots and stake OCEAN to slash incorrect Predictoors. To claim OCEAN rewards: run the Predictoor $OCEAN payout script, linked from Predictoor DF user guide in Ocean docs. To claim ROSE rewards: see instructions in Predictoor DF user guide in Ocean docs.

4. Specific Parameters for DF149

Budget. Predictoor DF: 3.75K OCEAN + 20K ROSE

Networks. Predictoor DF applies to activity on Oasis Sapphire. Here is more information about Ocean deployments to networks.

Predictoor DF rewards are calculated as follows:

First, DF Buyer agent purchases Predictoor feeds using OCEAN throughout the week to evenly distribute these rewards. Then, ROSE is distributed at the end of the week to active Predictoors that have been claiming their rewards.

Expect further evolution in DF: adding new streams and budget adjustments among streams.

Updates are always announced at the beginning of a round, if not sooner.

About Ocean, DF and ASI Predictoor

Ocean Protocol was founded to level the playing field for AI and data. Ocean tools enable people to privately & securely publish, exchange, and consume data. Follow Ocean on Twitter or TG, and chat in Discord. Ocean is part of the Artificial Superintelligence Alliance.

In Predictoor, people run AI-powered prediction bots or trading bots on crypto price feeds to earn $. Follow Predictoor on Twitter.

DF148 Completes and DF149 Launches was originally published in Ocean Protocol on Medium, where people are continuing the conversation by highlighting and responding to this story.