Additional Info

CompanyNetlok
Websitehttp://www.netlok.com
Company size (employees)1 to 9
Type of solutionCloud/SaaS

Overview

Photolok is a patented photo-based authentication technology that uses photos to make the login task secure and a positive experience for the user, as well as a potential financial opportunity for the owner.

Photolok uses photos to create a greater degree of difficulty than common passwords in two ways: first, by using unused bits in the bytes of a photo to hide its proprietary code and, secondly, by randomizing an unlimited inventory of photos for user authentication.

Authentication is a simple three-step process: users enter their email address and solve a simple math equation to eliminate BOTS. A second screen appears and the user finds and clicks on his/her pre-selected security photo from among a minimum of 100 “Fake ID” photos. The user is then taken to a second screen of randomized “Fake ID” photos that include a different pre-selected security photo chosen by the user. The user clicks on the second security photo and is taken into their Netlokr.

Users can choose from personal photos or Netlok-provided photos. Personal photos can be downloaded from the user’s mobile device or computer. These enable the user to maintain a positive connection to their security access, making it easier to remember their login. If the user chooses Netlok-provided photos, he or she can select their security and “Fake ID” photos from a wide variety of categories, enabling the user to still have a personal connection to their security photo based on their hobbies or interests.

The Photolok system is agile and scalable: it can be made even more secure by increasing the number of “Fake ID” photos during login, which makes it harder to identify the true security photo in the login process. Because photos are easier to remember, password resetting is also reduced and/or even eliminated.

How we are different

• One of the most important and unique features of Photolok is the ability to provide “situational” authentication. The user’s security photos can be tagged as “Single Use” or “Duress” to match security situations where the user is vulnerable to potential hacking while working in a public place. The “Single Use” photo prevents hacking by an unauthorized person who is shoulder-surfing the user or monitoring the user’s photo selections. If the hacker tries to impersonate the user by looking for the single use photo, it does not reappear in subsequent logins. The “Duress” security photo acts as a silent alarm. As soon as you log into your Netlokr using the “Duress” photo, two messages (one by email and one by text) are immediately sent to one or more emergency contacts you select letting them know that you are in trouble.


• Photolok also drives business efficiency and effectiveness by helping organizations reduce the costs associated with password resetting. By using photos that an employee has a personal connection, the employee is more likely to remember his or her login and not require password resetting. By offering the ability for employees to use personal photos as their security login, they are more inclined to comply with company online security measures.


• Photolok is the only authentication product with the ability to generate revenue for the customer. Leveraging their own photo archives, companies can use Photolok to reinforce their brand and drive revenue through affinity-based marketing. These photos, used in the company’s Photolok login system, can be used to build fan sites that offer paid access to proprietary company or organization information and insights, as well as special promotions. This makes Netlok’s Photolok product a game-changer for the cybersecurity industry and the reason it is deserving of Cybersecurity Excellence Awards top honor