share_log

AuthID Announces Key Customer Launches in Q1

AuthID Announces Key Customer Launches in Q1

AuthID 宣布在第一季度推出主要客户
GlobeNewswire ·  04/02 08:00

DENVER, April 02, 2024 (GLOBE NEWSWIRE) -- authID Inc. (Nasdaq: AUID), a leading provider of innovative biometric identity verification and authentication solutions, today announced several new client deployments during the first quarter of 2024, driving greater customer satisfaction, and increased quarterly revenue for authID.

丹佛,2024年4月2日(GLOBE NEWSWIRE)——创新生物识别身份验证和身份验证解决方案的领先提供商AuthID Inc.(纳斯达克股票代码:AUID)今天宣布在2024年第一季度部署几家新客户,提高了客户满意度,并增加了AuthID的季度收入。

With adversarial generative AI increasing the effectiveness and frequency of social engineering fraud, deepfakes, and ransomware attacks, it is critical for the digital economy to verify users, especially privileged users whose accounts are the most dangerous in the wrong hands, and to verify them early and often. To that end, authID worked closely with several recently signed direct customers, including a lending fintech company, a digital wallet provider, and a social commerce innovator to launch authID's biometric identity proofing and verification services. The Company also onboarded additional customers through authID's channel partners, who represent force multipliers in the market.

随着对抗生成式人工智能提高了社会工程欺诈、深度伪造和勒索软件攻击的有效性和频率,数字经济的关键是验证用户,尤其是账户落入坏人手中最危险的特权用户,并尽早进行频繁的验证。为此,AuthID与最近签约的几家直接客户(包括一家贷款金融科技公司、一家数字钱包提供商和一家社交商务创新者)密切合作,推出了AuthID的生物识别身份验证和验证服务。该公司还通过AuthID的渠道合作伙伴吸引了更多客户,这些合作伙伴代表了市场上的力量倍增器。

"authID continues to generate strong momentum with the completed implementations of new customers in the first quarter, thus enabling us to recognize revenue from those contracts," said authID CEO Rhon Daguro. "Our team is also working diligently to launch additional customers live that were booked in 2023. Following the hard work done last year to turn authID around, 2024 is the year we expect to establish stable revenue growth and build our pathway to success."

AuthID首席执行官罗恩·达古罗表示:“随着第一季度新客户的完成实施,AuthID继续保持强劲势头,从而使我们能够确认这些合同的收入。”“我们的团队还在努力推出更多在 2023 年预订的直播客户。继去年努力扭转AuthID的局面之后,我们预计2024年将实现稳定的收入增长并铺设成功之路。”

These recently launched customers turned to authID for best-in-class biometric expertise to protect their corporate data, employees, and consumers by "knowing who's behind the device." Through the integration of authID's patented identity platform, these organizations streamlined day zero onboarding with greater accuracy and operational efficiency. By providing an enhanced user experience, enterprises accelerate enrollment, reduce the risk of abandonment, and accordingly enhance their revenue.

这些最近推出的客户向AuthID寻求一流的生物识别专业知识,通过 “知道谁在设备背后” 来保护他们的公司数据、员工和消费者。通过整合 AuthID 的专利身份平台,这些组织简化了零日入职流程,提高了准确性和运营效率。通过提供增强的用户体验,企业可以加快注册速度,降低放弃的风险,并相应地增加收入。

"A key authID value proposition is our frictionless user experience, for both workforce and consumers. Digital identity verification and authentication must be user-friendly so that consumers don't take their business elsewhere, and employees quickly adopt corporate security standards," said Daguro. "Our biometric identity platform delivers speed and accuracy, processing captured images, and identifying them as legitimate or, when necessary, fraudulent, all within a market-leading 700 milliseconds. authID protects the burgeoning digital economy against today's rampant cyberattacks, providing our clients the confidence that user authentications are proper and precise, and completed in record time."

“AuthID 的一个关键价值主张是我们为员工和消费者提供的无摩擦用户体验。数字身份验证和身份验证必须易于使用,这样消费者就不会将业务转移到其他地方,员工可以迅速采用企业安全标准,” 达古罗说。“我们的生物识别身份平台可在市场领先的700毫秒内提供速度和准确性,处理捕获的图像,并在必要时将其识别为合法或欺诈性图像。AuthID保护蓬勃发展的数字经济免受当今猖獗的网络攻击,使我们的客户确信用户身份验证是正确和准确的,并在创纪录的时间内完成。”

Daguro added, "We also value our relationships with our channel partners. They speed up our entry into the verticals they service, and introduce us into their target markets, thereby increasing the breadth of our opportunities. These business and technology partners are subject matter experts in their own fields and have carefully selected authID's platform and products to broaden their support of their customers. In return, we give them the best service and sales support possible, which ultimately benefits our mutual customers."

达古罗补充说:“我们也重视与渠道合作伙伴的关系。他们加快了我们进入他们所服务的垂直领域的速度,并将我们引入了他们的目标市场,从而增加了我们的机会广度。这些业务和技术合作伙伴是各自领域的主题专家,他们精心挑选了AuthID的平台和产品,以扩大对客户的支持。作为回报,我们为他们提供尽可能好的服务和销售支持,这最终使我们的共同客户受益。”

"You can say there are two major use cases, workforce and consumers," Daguro said in conclusion. "We help our customers onboard legitimate consumers more efficiently, which eliminates fraud and shortens their own time to revenue. For workforce, we help our customers get their employees productive more quickly and ensure the integrity of their identities to protect their corporate assets from well-orchestrated phishing and deep fake attacks targeting their systems."

达古罗最后说:“你可以说有两个主要用例,即员工和消费者。”“我们帮助客户更有效地吸引合法消费者,从而消除欺诈行为并缩短他们获得收入的时间。对于员工而言,我们帮助客户更快地提高员工的工作效率,并确保其身份的完整性,以保护他们的公司资产免受精心策划的网络钓鱼和针对其系统的深度虚假攻击。”

Any organization wishing to create a superior user experience while streamlining their onboarding process and safeguarding against fraud is encouraged to Contact us.

鼓励任何希望在简化入职流程和防范欺诈的同时创造卓越的用户体验的组织 联系我们

About authID
authID (Nasdaq: AUID) ensures cyber-savvy enterprises "Know Who's Behind the Device" for every customer or employee login and transaction. Through its easy-to-integrate, patented, biometric identity platform, authID quickly and accurately verifies a user's identity, eliminating any assumption of 'who' is behind a device and preventing cybercriminals from taking over accounts. authID combines digital onboarding, FIDO2 login, and biometric authentication and account recovery, with a fast, accurate, user-friendly experience – delivering identity verification in 700ms. Establishing a biometric root of trust for each user that is bound to their accounts and provisioned devices, authID stops fraud at onboarding, eliminates password risks and costs, and provides the faster, frictionless, and more accurate user identity experience demanded by operators of today's digital ecosystems. For more information, go to .

关于 authID
AuthID(纳斯达克股票代码:AUID)确保精通网络的企业在每位客户或员工的登录和交易中 “知道谁在设备背后”。通过其易于集成、获得专利的生物识别身份平台,AuthID 可以快速准确地验证用户的身份,从而消除任何关于设备背后的 “谁” 的假设,防止网络犯罪分子接管账户。AuthID 将数字入门、FIDO2 登录、生物识别身份验证和账户恢复与快速、准确、用户友好的体验相结合,可在 700 毫秒内完成身份验证。AuthID 为绑定到其账户和预置设备的每位用户建立生物识别信任根,从而阻止入门时的欺诈,消除密码风险和成本,并提供当今数字生态系统运营商所要求的更快、更顺畅、更准确的用户身份体验。欲了解更多信息,请访问

authID Media Contact
Rhon Daguro
CEO
investorrelations@authid.ai

authID 媒体联系人
Rhon Daguro
首席执行官
investorrelations@authid.ai

Forward-looking Statements

前瞻性陈述

This Press Release includes "forward-looking statements." All statements other than statements of historical facts included herein, including, without limitation, those regarding future customer implementations and activities, the future results of operations, growth and sales, revenue, cash flow, cash position and financial position, business strategy, plans and objectives of management for future operations of both authID Inc. and its business partners, are forward-looking statements. Such forward-looking statements are based on a number of assumptions regarding authID's present and future business strategies, and the environment in which authID expects to operate in the future, which assumptions may or may not be fulfilled in practice. Actual results may vary materially from the results anticipated by these forward-looking statements as a result of a variety of risk factors, including the Company's ability to attract and retain customers; successful implementation of the services to be provided under new customer contracts; the Company's ability to compete effectively; changes in laws, regulations and practices; changes in domestic and international economic and political conditions, the as yet uncertain impact of the wars in Ukraine and the Middle East, inflationary pressures, increases in interest rates, and others. See the Company's Annual Report on Form 10-K for the Fiscal Year ended December 31, 2023 filed at www.sec.gov and other documents filed with the SEC for other risk factors which investors should consider. These forward-looking statements speak only as to the date of this release and cannot be relied upon as a guide to future performance. authID expressly disclaims any obligation or undertaking to disseminate any updates or revisions to any forward-looking statements contained in this release to reflect any changes in its expectations with regard thereto or any change in events, conditions, or circumstances on which any statement is based.

本新闻稿包括 “前瞻性陈述”。除此处包含的历史事实陈述以外的所有陈述,包括但不限于有关未来客户实施和活动、未来经营业绩、增长和销售、收入、现金流、现金流量、现金状况和财务状况、业务战略、管理层对AuthID Inc.及其业务合作伙伴未来运营的计划和目标的陈述,均为前瞻性陈述。此类前瞻性陈述基于有关AuthID当前和未来业务战略以及AuthID预期未来运营环境的许多假设,这些假设在实践中可能会或可能不会实现。由于各种风险因素,实际业绩可能与这些前瞻性陈述的预期结果存在重大差异,包括公司吸引和留住客户的能力;成功实施根据新客户合同提供的服务;公司的有效竞争能力;法律、法规和惯例的变化;国内和国际经济和政治状况的变化;乌克兰和中东战争迄今为止的不确定影响、通货膨胀压力增加在利率等。请参阅公司截至2023年12月31日的财政年度的10-K表年度报告 www.sec.gov 以及就投资者应考虑的其他风险因素向美国证券交易委员会提交的其他文件。这些前瞻性陈述仅代表本新闻稿的发布日期,不能作为未来表现的指南。AuthID明确表示没有义务或承诺发布本新闻稿中包含的任何前瞻性陈述的任何更新或修订,以反映其对前瞻性陈述的预期的任何变化或任何陈述所依据的事件、条件或情况的任何变化。


声明:本内容仅用作提供资讯及教育之目的,不构成对任何特定投资或投资策略的推荐或认可。 更多信息
    抢沙发