share_log

AuthID Announces Key Customer Launches in Q1

AuthID Announces Key Customer Launches in Q1

AuthID 宣佈在第一季度推出主要客戶
GlobeNewswire ·  04/02 20:00

DENVER, April 02, 2024 (GLOBE NEWSWIRE) -- authID Inc. (Nasdaq: AUID), a leading provider of innovative biometric identity verification and authentication solutions, today announced several new client deployments during the first quarter of 2024, driving greater customer satisfaction, and increased quarterly revenue for authID.

丹佛,2024年4月2日(GLOBE NEWSWIRE)——創新生物識別身份驗證和身份驗證解決方案的領先提供商AuthID Inc.(納斯達克股票代碼:AUID)今天宣佈在2024年第一季度部署幾家新客戶,提高了客戶滿意度,並增加了AuthID的季度收入。

With adversarial generative AI increasing the effectiveness and frequency of social engineering fraud, deepfakes, and ransomware attacks, it is critical for the digital economy to verify users, especially privileged users whose accounts are the most dangerous in the wrong hands, and to verify them early and often. To that end, authID worked closely with several recently signed direct customers, including a lending fintech company, a digital wallet provider, and a social commerce innovator to launch authID's biometric identity proofing and verification services. The Company also onboarded additional customers through authID's channel partners, who represent force multipliers in the market.

隨着對抗生成式人工智能提高了社會工程欺詐、深度僞造和勒索軟件攻擊的有效性和頻率,數字經濟的關鍵是驗證用戶,尤其是賬戶落入壞人手中最危險的特權用戶,並儘早進行頻繁的驗證。爲此,AuthID與最近簽約的幾家直接客戶(包括一家貸款金融科技公司、一家數字錢包提供商和一家社交商務創新者)密切合作,推出了AuthID的生物識別身份驗證和驗證服務。該公司還通過AuthID的渠道合作伙伴吸引了更多客戶,這些合作伙伴代表了市場上的力量倍增器。

"authID continues to generate strong momentum with the completed implementations of new customers in the first quarter, thus enabling us to recognize revenue from those contracts," said authID CEO Rhon Daguro. "Our team is also working diligently to launch additional customers live that were booked in 2023. Following the hard work done last year to turn authID around, 2024 is the year we expect to establish stable revenue growth and build our pathway to success."

AuthID首席執行官羅恩·達古羅表示:“隨着第一季度新客戶的完成實施,AuthID繼續保持強勁勢頭,從而使我們能夠確認這些合同的收入。”“我們的團隊還在努力推出更多在 2023 年預訂的直播客戶。繼去年努力扭轉AuthID的局面之後,我們預計2024年將實現穩定的收入增長並鋪設成功之路。”

These recently launched customers turned to authID for best-in-class biometric expertise to protect their corporate data, employees, and consumers by "knowing who's behind the device." Through the integration of authID's patented identity platform, these organizations streamlined day zero onboarding with greater accuracy and operational efficiency. By providing an enhanced user experience, enterprises accelerate enrollment, reduce the risk of abandonment, and accordingly enhance their revenue.

這些最近推出的客戶向AuthID尋求一流的生物識別專業知識,通過 “知道誰在設備背後” 來保護他們的公司數據、員工和消費者。通過整合 AuthID 的專利身份平台,這些組織簡化了零日入職流程,提高了準確性和運營效率。通過提供增強的用戶體驗,企業可以加快註冊速度,降低放棄的風險,並相應地增加收入。

"A key authID value proposition is our frictionless user experience, for both workforce and consumers. Digital identity verification and authentication must be user-friendly so that consumers don't take their business elsewhere, and employees quickly adopt corporate security standards," said Daguro. "Our biometric identity platform delivers speed and accuracy, processing captured images, and identifying them as legitimate or, when necessary, fraudulent, all within a market-leading 700 milliseconds. authID protects the burgeoning digital economy against today's rampant cyberattacks, providing our clients the confidence that user authentications are proper and precise, and completed in record time."

“AuthID 的一個關鍵價值主張是我們爲員工和消費者提供的無摩擦用戶體驗。數字身份驗證和身份驗證必須易於使用,這樣消費者就不會將業務轉移到其他地方,員工可以迅速採用企業安全標準,” 達古羅說。“我們的生物識別身份平台可在市場領先的700毫秒內提供速度和準確性,處理捕獲的圖像,並在必要時將其識別爲合法或欺詐性圖像。AuthID保護蓬勃發展的數字經濟免受當今猖獗的網絡攻擊,使我們的客戶確信用戶身份驗證是正確和準確的,並在創紀錄的時間內完成。”

Daguro added, "We also value our relationships with our channel partners. They speed up our entry into the verticals they service, and introduce us into their target markets, thereby increasing the breadth of our opportunities. These business and technology partners are subject matter experts in their own fields and have carefully selected authID's platform and products to broaden their support of their customers. In return, we give them the best service and sales support possible, which ultimately benefits our mutual customers."

達古羅補充說:“我們也重視與渠道合作伙伴的關係。他們加快了我們進入他們所服務的垂直領域的速度,並將我們引入了他們的目標市場,從而增加了我們的機會廣度。這些業務和技術合作夥伴是各自領域的主題專家,他們精心挑選了AuthID的平台和產品,以擴大對客戶的支持。作爲回報,我們爲他們提供儘可能好的服務和銷售支持,這最終使我們的共同客戶受益。”

"You can say there are two major use cases, workforce and consumers," Daguro said in conclusion. "We help our customers onboard legitimate consumers more efficiently, which eliminates fraud and shortens their own time to revenue. For workforce, we help our customers get their employees productive more quickly and ensure the integrity of their identities to protect their corporate assets from well-orchestrated phishing and deep fake attacks targeting their systems."

達古羅最後說:“你可以說有兩個主要用例,即員工和消費者。”“我們幫助客戶更有效地吸引合法消費者,從而消除欺詐行爲並縮短他們獲得收入的時間。對於員工而言,我們幫助客戶更快地提高員工的工作效率,並確保其身份的完整性,以保護他們的公司資產免受精心策劃的網絡釣魚和針對其系統的深度虛假攻擊。”

Any organization wishing to create a superior user experience while streamlining their onboarding process and safeguarding against fraud is encouraged to Contact us.

鼓勵任何希望在簡化入職流程和防範欺詐的同時創造卓越的用戶體驗的組織 聯繫我們

About authID
authID (Nasdaq: AUID) ensures cyber-savvy enterprises "Know Who's Behind the Device" for every customer or employee login and transaction. Through its easy-to-integrate, patented, biometric identity platform, authID quickly and accurately verifies a user's identity, eliminating any assumption of 'who' is behind a device and preventing cybercriminals from taking over accounts. authID combines digital onboarding, FIDO2 login, and biometric authentication and account recovery, with a fast, accurate, user-friendly experience – delivering identity verification in 700ms. Establishing a biometric root of trust for each user that is bound to their accounts and provisioned devices, authID stops fraud at onboarding, eliminates password risks and costs, and provides the faster, frictionless, and more accurate user identity experience demanded by operators of today's digital ecosystems. For more information, go to .

關於 authID
AuthID(納斯達克股票代碼:AUID)確保精通網絡的企業在每位客戶或員工的登錄和交易中 “知道誰在設備背後”。通過其易於集成、獲得專利的生物識別身份平台,AuthID 可以快速準確地驗證用戶的身份,從而消除任何關於設備背後的 “誰” 的假設,防止網絡犯罪分子接管賬戶。AuthID 將數字入門、FIDO2 登錄、生物識別身份驗證和賬戶恢復與快速、準確、用戶友好的體驗相結合,可在 700 毫秒內完成身份驗證。AuthID 爲綁定到其賬戶和預置設備的每位用戶建立生物識別信任根,從而阻止入門時的欺詐,消除密碼風險和成本,並提供當今數字生態系統運營商所要求的更快、更順暢、更準確的用戶身份體驗。欲了解更多信息,請訪問

authID Media Contact
Rhon Daguro
CEO
investorrelations@authid.ai

authID 媒體聯繫人
Rhon Daguro
首席執行官
investorrelations@authid.ai

Forward-looking Statements

前瞻性陳述

This Press Release includes "forward-looking statements." All statements other than statements of historical facts included herein, including, without limitation, those regarding future customer implementations and activities, the future results of operations, growth and sales, revenue, cash flow, cash position and financial position, business strategy, plans and objectives of management for future operations of both authID Inc. and its business partners, are forward-looking statements. Such forward-looking statements are based on a number of assumptions regarding authID's present and future business strategies, and the environment in which authID expects to operate in the future, which assumptions may or may not be fulfilled in practice. Actual results may vary materially from the results anticipated by these forward-looking statements as a result of a variety of risk factors, including the Company's ability to attract and retain customers; successful implementation of the services to be provided under new customer contracts; the Company's ability to compete effectively; changes in laws, regulations and practices; changes in domestic and international economic and political conditions, the as yet uncertain impact of the wars in Ukraine and the Middle East, inflationary pressures, increases in interest rates, and others. See the Company's Annual Report on Form 10-K for the Fiscal Year ended December 31, 2023 filed at www.sec.gov and other documents filed with the SEC for other risk factors which investors should consider. These forward-looking statements speak only as to the date of this release and cannot be relied upon as a guide to future performance. authID expressly disclaims any obligation or undertaking to disseminate any updates or revisions to any forward-looking statements contained in this release to reflect any changes in its expectations with regard thereto or any change in events, conditions, or circumstances on which any statement is based.

本新聞稿包括 “前瞻性陳述”。除此處包含的歷史事實陳述以外的所有陳述,包括但不限於有關未來客戶實施和活動、未來經營業績、增長和銷售、收入、現金流、現金流量、現金狀況和財務狀況、業務戰略、管理層對AuthID Inc.及其業務合作伙伴未來運營的計劃和目標的陳述,均爲前瞻性陳述。此類前瞻性陳述基於有關AuthID當前和未來業務戰略以及AuthID預期未來運營環境的許多假設,這些假設在實踐中可能會或可能不會實現。由於各種風險因素,實際業績可能與這些前瞻性陳述的預期結果存在重大差異,包括公司吸引和留住客戶的能力;成功實施根據新客戶合同提供的服務;公司的有效競爭能力;法律、法規和慣例的變化;國內和國際經濟和政治狀況的變化;烏克蘭和中東戰爭迄今爲止的不確定影響、通貨膨脹壓力增加在利率等。請參閱公司截至2023年12月31日的財政年度的10-K表年度報告 www.sec.gov 以及就投資者應考慮的其他風險因素向美國證券交易委員會提交的其他文件。這些前瞻性陳述僅代表本新聞稿的發佈日期,不能作爲未來表現的指南。AuthID明確表示沒有義務或承諾發佈本新聞稿中包含的任何前瞻性陳述的任何更新或修訂,以反映其對前瞻性陳述的預期的任何變化或任何陳述所依據的事件、條件或情況的任何變化。


譯文內容由第三人軟體翻譯。


以上內容僅用作資訊或教育之目的,不構成與富途相關的任何投資建議。富途竭力但無法保證上述全部內容的真實性、準確性和原創性。
    搶先評論