You are currently viewing Callsign: Helping Businesses to Improve Use Engagement
Zia Hayat | CEO & Co-founder | Callsign

Callsign: Helping Businesses to Improve Use Engagement

Whether it’s their employees or customers, organizations often struggle to find the right balance between security and user experience. Callsign, a Computer & Network Security company provides user-friendly identification and authentication solutions, that help businesses balance the two, whilst also reducing costs.
Below are the highlights of the interview:
Give a brief overview of Callsign, its uniqueness, and its vision. 
The digital world is based on a simple premise – trust. When we’re interacting with a person or entity – whether it’s a business or some other transactional interface – we need to know with no uncertainty they are who they say they are, doing what they say they are, where they say they are. This is exactly where Callsign helps.
We are an identity fraud, authorization & authentication company, solving the challenges that organizations face in getting their users on to & interacting with their digital platforms.
We do this using real time AI driven identity and authentication solutions, that confirm the user really is who they say they are, no matter what their location.
Describe Callsign’s cutting edge security solutions which address all the needs of your customers? 
As organizations strive to secure their systems, the aim is to do so in a way that doesn’t hinder employee productivity. Ideally, using policies that allow for a tailored, contextual approach to workforce identification. What’s more, today’s employees are increasingly prioritising privacy over convenience, so that’s got to be factored in, too.
Our Intelligence Driven Authentication Platform consists of three modules – Intelligence, Policy & Authentication. Our intelligence engine uses multiple data points to create a confidence score, telling us how likely it is that someone is who they say they are. If the confidence score is high, we can safely reduce friction and if it’s not, authentication is dynamically adjusted.
This orchestration is achieved using the Policy Manager. Organizations can build dynamic, natural language policies and journeys that adapt, in real time, to contextual intelligence. As a result, Callsign’s Policy Engine can dynamically adjust to the type of hardware, connectivity and even preferences of individual users (for example if facial recognition is not enabled). Because the policies are fully transparent and written in natural language, leaders in risk, compliance, user experience can understand them as well as technical peers in IT and fraud making the solution much easier to manage and utilize across businesses.
In all, the entire process is designed to determine what kind of authentication journeys are best used in which circumstances, based on what action is being performed, by who, where, and how. Meaning organizations aren’t isolating swathes of user’s with either / or choices of biometrics, or additional password checks and can adhere to privacy requirements such as GDPR and CCPA.
What technologies are you leveraging to make your solutions resourceful? 
Collecting thousands of data points across device, location and behavior, we use statistical modeling and advanced machine & deep learning techniques, to create a unique identity profile of that user so that the policy engine can deliver the appropriate authentication journey.
This level of intelligence enables us to deliver passive authentication as much as possible – and only calling for active authentication when appropriate or required. This means we can deliver improved levels of security for organizations whilst improving the user experience, with on average over 80% of authentication steps removed.
What are the challenges faced while providing security solutions and how is Callsign serving to tackle them?
Identity is the gateway to all things digital, yet the most common authenticator in the world was invented in the 1960’s – the password. This, and every other authentication/ authorization solution since then represents identity proxies, not identity. Many solutions were designed to identify fraud, not prove identity. Callsign is the first solution that builds unique individual digital profiles, collecting thousands of data points, and verifying and learning with each interaction.
Privacy is also an essential part of the Callsign platform. Today, it’s important that users are given the right choice, control & consent around the use of their data. With Callsign’s Intelligence Driven Authentication (IDA), clients can allow their users to determine just which datapoints can be collected, empowering users to actively participate in securing their digital identities.
Additionally, Callsign IDA serves all users who span a broad range of socio-economic and geographic backgrounds, as well as capabilities such as users opting out of biometric authentication, or even those without a smart phone.
What according to you could be the potential future of the enterprise security industry and how does Callsign envision sustaining its competency? 
As security in general evolves as a core business function, leaders need to balance risk and user experience to agree the appropriate business risk tolerance.
Many current methods focus on a zero-trust approach that relies on user’s regularly authenticating, often with fairly rigid methods. By using thousands of data points in real time to determine identity, Callsign safely removes authentication friction for employees – ensuring solution adoption and boosting productivity.
It also removes the costs incurred by tokens that are lost or need replacing. Plus reduces reliance on passwords, and therefore the cost of support calls when they’re forgotten.
About the Leader 
Zia Hayat is the CEO and Co-founder of Callsign. Zia has a PhD in Information Systems Security from the University of Southampton and has worked in cybersecurity for both BAE systems and Lloyds Banking Group.
Alongside overseeing the company strategy and inputting into the research and technology roadmap, he works with executive levels of organizations to examine how digital identity can be made more secure, simpler to use and most critically, maintaining the privacy of individuals.
Collaborating with industry and academia he is helping drive awareness and innovation to anticipate the challenges of tomorrow. This could be driven by users’ desire to have choice and control over their digital identities, and/or the bad actors increasingly garnering greater levels of sophistication around attacks.