swIDch selected for UK Smart Grant to develop revolutionary payment technology

Nov 09 2021

s960_UKRI_IUK-Logo_OCT2019

Using swIDch’s revolutionary, first-of-its-kind, One-Time Authentication Code (OTAC) technology that identifies and authenticates users securely and efficiently without the need for two-way connectivity and new infrastructure, the SmartCard aims to transform security for online and offline transactions. Read more here...

--------------------

The Future of Open Banking Lies in Tech Innovation and Trusted User Protection 

 

Fintech Herald

 

The anticipated growth in Open Banking, a requirement for financial institutions offering UK current account services, is not surprising given the potential opportunities it opens up by allowing third parties access to consumer banking data in order to tailor products and services.

 

Read our piece in the πŸ‘‰ Fintech Herald 

--------------------

Don't miss Part 1 & 2 of our "Key security vulnerabilities in IoT environment and how to effectively counteract them" blog series 

 

he IoT (Internet of Things) accounts for the billions of physical devices that connect to the internet and provide remote control monitoring tasks. But what are the principal security vulnerabilities in IoT? And how do we effectively counteract them?

Take a deep technical dive with our technical director and a security advisor Charlie Choi as we dissect how hackers exploit these vulnerabilities. And how to be one step ahead of the game...

 

Read Part 1 & 2

tcp009t107938 

--------------------

Don't forget to check out our new DRONE videos on our
YouTube channel πŸ“½οΈ


As part of our Drone showcase at FIC 2021, our team produced two new videos outlining the benefits of our new drone anti-hacking all-in-one solution. Click the image below. Enjoy! πŸ‘‡ πŸ‘Œ

 

Drone hacking

 

Don't forget to follow us on our social channels to stay up-to-date with the latest updates from the team here at swIDch πŸ‘

Looking to stay up-to-date with our latest news?

Subscribe to our newsletter