rolex
SSupported by cloud hosting provider DigitalOcean – Try DigitalOcean now and receive a $200 when you create a new account!

Rivetz Provides Multi-Factor Authentication And Secures Blockchain Transactions Through Built-In Security

Listen to this article

Rivetz provides state of-the-art protection for transactions within your mobile device. The Rivetz solution leverages technology that has shipped on Millions of mobile devices to assure that data, passwords and transactions cannot be altered or stolen by malware, or indeed any app running in the operating system. Rivetz is launching a new Token on the blockchain [RvT] that will be used to fuel it’s security feature, providing users with security controls across a range of applications such as financial transactions, cloud authentication, IoT and Blockchain.

Below is our interview with Steven Sprague, CEO and Co-founder of Rivetz:

Steven_Sprague

Q: What is unique about Rivetz International and how does it stand out from competition?

A: The company leverages the Trusted Execution Environment [TEE] a vault in the hardware of your Phone to secure your sensitive data. The TEE is not new but using it in combination with blockchain to provide secure transactions is unique to Rivetz. Rivetz has developed software that can be downloaded onto the phone or embedded in mobile apps to put TEE to work as a security system. The Integration of TEE and blockchain provides a powerful solution to protect identity and transactions and to offer the enterprise a new approach to cybersecurity controls. The protection of private keys and transactions with the device will offer the user a simpler and safer experience and help boost confidence that transactions are safe.

Rivetz_Built_In_HardwareRecommended: Fraud Prevention Platform NetGuardians Aims To Help Banks With Fraud And Crime Prevention

Q: What steps will you take in light of the potential changes to the Bitcoin protocol on August 1, 2017?

A: We are excited to see the community move forward with the evolution of the technology. Rivetz will directly benefit from Segregated Witness and will be able to offer new models for cyber security protection built into a bitcoin transaction. We recognize that the change is a time of uncertainty and we have actually chose to move our token sale date to august 10th to help our customers feel safer.

Q: What is your response to security incidents affecting Ethereum and other cryptocurrency networks?

A: In the light of recent security incidents we have undertaken a review of our website and the security controls that are in place. Many of the changes are simple best practices for larger companies that really need to be adopted by every small startup in the Token business.

Because we are security experts, we are not stopping there. In order to make our crowd sale one of the safest we have invested in EVSSL certificate that requires proof of the company’s identity to be validated by the SSL service and assures the data protected is coming from Rivetz Intl. SEZC. In addition we are exploring the use of a personal medium assurance identity credential to sign our token sale address so that users will be able to verify the token sale address was approved by me. Finally we have worked to airgap our access control to the Web servers so that none of the credential recovery or second factor mechanisms are on public email addresses that are used by the company employees. Separation of the admin control is important to maintain that the data displayed is actually the data intended. We will publish steps prior to the sale to help our users understand the protections that are in place and how to verify them. None of this is as simple as we would like and it shows how much work there is still to do in providing a safer and simpler e-commerce experience for every user. Rivetz is building the pieces to help solve those hard problems but we have to use the old technologies to help build the new ones.

Rivetz_ConnectionRecommended: To The Tens Makes Social Media Photos and Videos Shoppable; Rewards You When Others Shop Your Posts

Q: What milestones can we expect from you over the next 12 months?

A: We aim to bring an app to market that will provide state of the art multi-factor authentication later this year. This App will be accompanied by a developer toolkit that any application developer can use to build great security into their app. We are excited to bring these technologies to the market and deliver on the promise of strong provable cyber security controls.

Activate Social Media:
Facebooktwitterredditpinterestlinkedin
,
Mercedes-Benz-EQS