Company Information

Nok Nok is the trusted leader in passwordless consumer authentication to the world’s largest organizations. Delivering the most innovative authentication solutions in the market today, Nok Nok empowers global organizations to improve the user experience to access digital services, while meeting the most advanced privacy and regulatory requirements. The Nok Nok™ S3 Authentication Suite integrates into existing security environments to deliver a proven, cost-effective, future-proof and standards-based passwordless consumer authentication solution. Headquartered in Silicon Valley, California, the company has delivered unique inventions and innovations that are protected by a robust global patent portfolio. As a founder of the FIDO Alliance and inventor of FIDO specifications, Nok Nok is the expert in deploying standards-based authentication, and its industry leading customers and partners include BBVA, DDS, Inc., Ericsson, Fujitsu Limited, Hitachi, Intuit, Lenovo, MTRIX GmbH, NTT DATA, NTT DOCOMO, OneSpan, SoftBank, T-Mobile and Verizon. For more information, visit www.noknok.com.

Solutions

The Nok Nok S3 Authentication Suite:

Authentication is the “front door” to digital services. The Nok Nok™ S3 Authentication Suite (S3 Suite) provides passwordless authentication that is more convenient and user friendly than legacy authentication, and is more secure than legacy 2FA, resulting in improved user engagement and greater security.

The Nok Nok S3 Suite addresses a wide variety of authentication use cases:

— From frictionless on-boarding and progressive profiling, through easy bootstrapping of new devices and account recovery, to suspension and deprovisioning of users.

— Passwordless authentication support for Desktop Web, Mobile Web, Mobile Apps, Smartwatch Apps and integration for authenticating to call centers.

— Authentication to cloud services and – in combination with the Nok Nok IoT SDK – to IoT devices.

Passwordless Authentication Across Any Channel:

The Nok Nok passwordless customer authentication platform delivers omnichannel, frictionless authentication to any device. The platform’s extensible architecture allows you to support third party biometric products or new authenticators and biometric modalities – as soon as they hit the market.

With unique technologies like Nok Nok™ Silent Authentication and strong device binding, the need for explicit user authentication for certain actions is eliminated. Additionally, Nok Nok™ Quick Authentication makes passwordless authentication faster in high latency environments by reducing the number of network connections required.

Strong Multi-Factor Security:

In Zero Trust environments, identity is the new perimeter, making authentication your first line of defense. The Nok Nok S3 Suite helps phish-proof your organization by replacing the need for legacy step-up authentication.

Built using the most widely accepted authentication standard — FIDO — the S3 Suite is FIDO-certified across all FIDO specifications. We offer a FIDO Universal Server and App SDKs that support all FIDO protocols, including FIDO2 / WebAuthn. With Nok Nok, you get the benefits of strong passwordless security, a best in class user experience and an authentication process trusted by Fortune 500 companies like Microsoft, Google and Apple.

Compliance Ready:

CCPA and GDPR, and other global regulations, require protections for customer privacy. Utilizing a privacy-by-design approach, the S3 Suite helps organizations avoid the need for storing biometric customer data for authentication purposes, enabling customers to comply with these privacy regulations.

In addition, the Nok Nok S3 Suite provides strong multi-factor and user-friendly authentication enabling compliance with FFIEC, PSD2 SCA and HIPAA requirements.
The S3 Suite also supports transaction confirmation for proofing elevated financial transactions and has feature support for delegated authentication specified by EMVCo 3DS2.

Proven, Scalable Platform:

Authentication is a critical function requiring high availability and zero-downtime upgrades. With years of experience and deep domain expertise, Nok Nok delivers a proven, scalable and future-proof authentication solution. Nok Nok is currently deployed at scale to major global brands around the world – supporting industry leading mobile network operators and banks each with tens of millions of customers.

As an inventor of FIDO standards, and a founder of the FIDO Alliance, the Nok Nok platform was the first authentication suite to be commercially deployed using FIDO authentication protocols in 2014.

With S3 Suite’s multi-tenancy support you can authenticate multiple segregated user groups from a single platform for operational efficiency. Additionally, the Nok Nok S3 Suite can be operated in stateless containers, for modern DevOps environments with continuous integration/testing and release automation practices.

Adaptive Authentication:

Nok Nok adaptive policies allow you to easily configure authentication rulesets that dynamically respond to context. This is typically required when following a Continuous Adaptive Risk and Trust Assessment (CARTA) approach or implementing PSD2 SCA.

By using the Nok Nok S3 Suite adaptive policies combined with strong signals generated by the Nok Nok App SDKs, contextual information provided by business applications and even risk signals provided by 3rd party risk tools, you can (i) avoid additional authentication prompts, (ii) trigger authentication sequences, or (iii) deny access.

Easy to Integrate:

The Nok Nok S3 Authentication Suite is easy to integrate with systems that provide additional contextual information, such as external risk engines and behavioral biometric systems. Additionally, the S3 Suite integrates well into progressive profiling approaches and allows for the easy enrollment of new users.

The flexible platform within Nok Nok’s S3 Suite allows for integrating remote identity proofing engines and supports multiple account recovery options. The S3 Suite also allows users to register multiple authenticators, reducing the need for requiring an account recovery process. The S3 Suite’s Plugin for Access Management integrates with any identity provider and fits into your existing IAM stack.

Nok Nok App SDKs make it easy to leverage the authenticators on any device through a single developer API – abstracting away the platform differences and reducing implementation complexity.

 

The Nok Nok S3 Authentication SDK:

Nok Nok Delivers FIDO Tools for Server Developers

Authentication is deeply rooted in customer focused applications. The Nok Nok S3 Authentication SDK provides server, app and embeddable SDKs that allow developers to build stronger, more secure, more flexible and more reliable servers than ever before. Pressure tested at internet-scale and carrier-grade quality, the world’s most demanding customers trust the Nok Nok expertise.

The S3 Authentication SDK is used to build Passwordless Authentication

— Nok Nok tracks, implements and tests existing FIDO standards while authoring and inventing what FIDO will become thus freeing your development team to focus on your business.

— The SDKs allow the integration of advanced FIDO authentication into your services and applications while leveraging the deep architectural insights that Nok Nok has acquired as the #1 vendor of Authentication SDKs in the world.

— Passwordless Authentication can be incorporated into any application, running on any platform, using any authenticator.

Flexibility:

Developers who leverage the Nok Nok S3 Authentication SDK to add FIDO authentication have full control of the user experience. The Nok Nok Server SDK are thread-safe Java libraries that require no callback. There are no requirements on hardware architecture, web container, data persistence, or IAM stacks.

Ease of Integration:

App developers do not need to learn about and keep up with FIDO protocols (WebAuthn, FIDO2, UAF). The Nok Nok App SDK is available for iOS, Android and web applications. On the server side, relying parties’ developers can integrate with the Nok Nok Server SDK (Java libraries).

Proven Quality and Performance:

Nok Nok’s software is deployed by top tier Mobile Network Operators and financial services companies. We have relying parties with users in the 10s of millions. The implementation of FIDO protocols in the Nok Nok Server SDK is the most complete as compared with any other vendor or Open Source project. We have implement support for the following elements per the FIDO standards: All cryptographic algorithm formats for signature, All public key formats, All attestation formats and types, FIDO extension processing, Policy processing, Metadata Service (MDS) integration.

 

Contact Information

Walter Beisheim, Chief Business Development Officer
wbeisheim@noknok.com
Jackie Comp, VP Worldwide Sales
jcomp@noknok.com