Tagged: hypr

Businesses that Eliminate Passwords Report Improved Operations and Security Outcomes: HYPR Study

HYPR, The Identity Assurance Company, and Yubico (NASDAQ: YUBICO), the provider of hardware authentication security keys, have published a new study on challenges, perceptions and outcomes in “the usage of password and passwordless authentication technologies.” The report, titled “Transcending Passwords: The Next Generation of Authentication”… Read More

Passwordless Authentication: Regtech HYPR Introduces Solution for Securing the Modern Identity Lifecycle

Building upon its passwordless authentication expertise, HYPR announced the unified solution for securing the modern identity lifecycle, providing organizations with complete confidence that an individual is who they claim to be at all times. The new solution reportedly “combines the strongest modern authentication capabilities with… Read More

HYPR, the Passwordless Company, Announces New Product, Enhancing Authentication Security Portfolio

HYPR, the Passwordless Company, announces HYPR Adapt, which is the latest product in its expanding modern authentication security portfolio. HYPR Adapt reportedly “provides risk-based, adaptive authentication so organizations can effectively manage identity-related risks and reduce user friction, even in rapidly changing security environments.” Its powerful… Read More

Security Gaps, Costly UX Issues Exposed, With Many Attack Vectors Linked to Authentication, HYPR Report Reveals

HYPR, the Passwordless Company and Vanson Bourne released the 2023 State of Passwordless Security Report. This third annual edition reveals “that insecure authentication is a primary cause of cyber breaches and that cumbersome login methods take an unacceptable toll on employees and business productivity.” Respondents… Read More

HYPR Supports Passwordless Movement with the Microsoft-Approved, Compatible Enterprise Passkeys

HYPR, the Passwordless Company, recently announced its newest offering, Enterprise Passkeys for Microsoft Azure and integrated with Microsoft Entra. HYPR claims it is one of the first “to deliver consumer experience simplicity with the rigorous enterprise security that previously could only be achieved through hardware… Read More

UK Financial Services Firms Could Provide More Secure Services by Leveraging Phishing-Resistant Tech: Report

The United Kingdom has consistently taken a strong position on cybersecurity, “recognizing the need to drive awareness and responsiveness on a national scale,” according to an update from Hypr, the passwordless service provider. It reportedly “established the National Cybersecurity Centre in 2016, has among the… Read More

Strata Identity, HYPR to Accelerate Elimination of Passwords

Strata Identity, the Identity Orchestration Company, and HYPR, the Passwordless CompanyTM, announced a partnership that “enables phishing-resistant MFA to be added to any modern, legacy, or custom application without rewriting the source code.” This unique capability is “made possible via an abstraction layer that decouples… Read More

HYPR, the “Passwordless” Company, Raises $25M in Funding

HYPR, the Passwordless Company, announced a $25 million Series C1 led by Advent International “through Advent Tech, the firm’s dedicated global technology fund.” The investment round brings HYPR’s total funds “raised to $97 million and includes participation from existing investors including .406 Ventures, RRE Ventures,… Read More

HYPR, the “Passwordless” Company, Doubles Annual Recurring Revenue, Accelerates Adoption in Financial Services

HYPR, The Passwordless Company, has announced another solid year with steady growth across annual recurring revenue (ARR), customer acquisition, workforce expansion and “overall company investment following its Series C $35 million financing.” During its fiscal year ending February 2022, HYPR “doubled its ARR and grew… Read More

HYPR, a Company Reimagining Authentication with True Passwordless MFA, Achieves SOC2 Type 2 and ISO 27001 Compliance

The team at HYPR reveals that they’re pleased to confirm that they’ve successfully completed SOC 2 Type 2 and ISO 27001 compliance and audit initiatives “along with obtaining ISO 27017 and ISO 27018 compliance certifications.” As noted by its management, HYPR allows customers to finally… Read More

HYPR Explains How their True Passwordless Security Helps Enable Compliance with Salesforce MFA Requirement

Salesforce is reportedly requiring clients to implement multi-factor authentication or MFA by February 2022. Salesforce, the world’s largest customer relationship management (CRM) software provider, assists organizations with increasing their revenue and enhance their customer experience. But the vast quantity of high-quality data (like personal and… Read More

Send this to a friend