/security

News and resources on cyber and physical threats to banks and fintechs worldwide.

Cashfac to achieve PSD2 compliance with Miracl Trust multi-factor authentication

Source: Cashfac

MIRACL Trust is delighted to announce a new partnership with Cashfac - a leading global financial technology company specialising in operational cash management – to provide their Zero Knowledge Proof (ZKP), Multi-Factor Authentication (MFA) solution.

This partnership provides Cashfac with a solution to meet PSD2 compliance requirements for Strong Customer Authentication, without the need to store Personally Identifiable Information (PII), thus eliminating the risk of most data breaches.

Using the ZKP solution, Cashfac’s customers can spend less time authenticating, suffer fewer login failures and maintain their focus on the task at hand. The simple PIN process takes seconds on any desktop or mobile and does not require authenticator apps, plugins or extra hardware. It is easy to operate yet incredibly secure, blocking 99.9% of all attacks including Man-in-the-Middle, Replay, Phishing, Credential Stuffing and Password Spraying.

Due to the critical nature of their service, secure authentication is of paramount importance to Cashfac and its customers. Cashfac’s Virtual Bank Technology (VBT) platform is white-labelled and delivered both directly to wealth customers and via many of the world’s major banks. It is the world’s most widely deployed virtual accounts solution, with their customers relying on Cashfac to deliver leading-edge cash management solutions with the full capabilities of real bank accounts, configured to meet the exact requirements of their industry. With such high volumes of accounts to manage, it is imperative for Cashfac to ensure the strongest authentication for their customers.

John Ferguson, Chief Risk Officer for Cashfac, commented: “Miracl Trust provided an innovative, cost effective and scalable MFA solution which not only met our PSD2 compliance requirements for Strong Customer Authentication but also enhanced the overall security profile of our application. The solution was straight forward to integrate and the MIRACL team supported us as a true partner throughout the implementation. We’re delighted to have MIRACL’s solution live on our latest release and look forward to progressing our partnership in the future.”

Rob Griffin, CEO MIRACL added: “We know that MIRACL Trust is the ultimate in multi-factor authentication - it’s easy for the user, taking significantly less time to implement than traditional multi-factor authentication systems, but highly secure too. For the banking sector a powerful combination. We look forward to developing our partnership with Cashfac and seeing their customers reap the benefits.”

Comments: (0)