Playback speed
undefinedx
Share post
Share post at current time
0:00
/
0:00

Personal Privacy with Co-founder and CEO of Anonybit, Frances Zelazny

Steve interviews Frances Zelazny of Anonybit

FEATURING: Frances Zelazny, Co-founder and CEO of Anonybit

In this episode, I speak with Frances Zelazny, Co-founder and CEO of Anonybit.

Frances shares how Anonybit is innovating in the digital identity and biometrics space with device-independent and advanced cloud-based security technology. She explains the way decentralization helps protect data from hacking and phishing. She also discusses the recent rise in interest of passwordless multi-factor authentication.

RESOURCES:

Connecting with Frances Zelazny

LinkedIn: https://www.linkedin.com/in/franceszelazny/

Contact form: https://www.anonybit.io/contact/

Companies & Resources Discussed

Anonybit: https://www.anonybit.io/

Women in Fintech Powerlist 2022: https://www.innovatefinance.com/womeninfintech/powerlist2022/

WISF Power 100 Security Industry: https://www.securityindustry.org/professional-development/women-in-security-forum/wisf-power-100/

BioCatch: https://www.biocatch.com/

Idemia: https://www.idemia.com/

Ping Identity: https://www.pingidentity.com/

Okta: https://www.okta.com/

FrogeRock: https://www.forgerock.com/

IdRamp: https://idramp.com/

Microsoft Active Directory: https://azure.microsoft.com/en-us/products/active-directory/

RankOne: https://roc.ai/

Aware: https://www.aware.com/

ID R&D: https://www.idrnd.ai/

Scanovate: https://scanovate.com/

Amazon WholeFoods: https://www.aboutamazon.com/news/retail/amazon-one-whole-foods-market-palm-scanning

Zoom Privacy Change: https://www.businessinsider.com/zoom-terms-service-train-ai-calls-without-consent-privacy-backlash-2023-8

US Office of Personnel Management Breach: https://www.opm.gov/about-us/our-people-organization/support-functions/chief-financial-officer/cybersecurity-resource-center/

IndiaAadhaar Program: https://uidai.gov.in/en/

Anoybit / ID R&D Webinar: https://www.biometricupdate.com/202307/will-deepfakes-deep-six-biometrics-2

Anonybit Blog: https://www.anonybit.io/blog/

FULL EPISODE TRANSCRIPT

Steve Craig:

Welcome to the PEAK IDV EXECUTIVE SERIES video podcast, where I speak with executives, leaders, founders, and change makers in the digital identity space.

I'm your host, Steve Craig, Founder and Chief Enablement Officer at PEAK IDV.

For our audience, this is a video first series, so if you're enjoying the audio version of this, please check out the video recording on executiveseries.peakidv.com, where you can watch the full episode, read the transcript, or access any of the resources or links from today's conversation.

I am super thrilled to introduce today's guest. She is Frances Zelazny, Co-founder and CEO of Anonybit.

Anonybit is an innovative company in the biometrics and authentication space whose unique technology is where “personal privacy meets digital security.”

Frances is a veteran of the digital identity industry, and she was also recently highlighted by Innovate Finance as a Powerlist 100 Women in Finance and FinTech. And also by the Security Industry, Women in Security Forum, Powerlist 100.

She was also previously the Chief Strategy and Marketing Officer at BioCatch, and she has a long career in digital identity. She spent over 12 years at L1 Solutions, which later became Safran Morpho, which you may know today as Idemia.

Welcome Frances! Thank you so much for taking the time to speak with me on the podcast.

Frances Zelazny:

Steve, it's my pleasure. Thank you so much for having me.

Steve Craig:

It's going to be great to go into the 20+ years of industry insight that you have.

Let's get started. What is Anonybit? What problems are you solving in Anonybit and what is it?

Frances Zelazny:

So fundamentally the problem that we're solving is preventing data breaches and account takeovers.

With a twist specifically on biometrics. So going into the history of biometrics, it's impossible to have a conversation on biometrics and identity really without talking about privacy and the very early lesson that I learned in this space is that if you don't confront this issue early on, you will just continue to hit roadblocks in adoption.

It's sad, if you think about it, that everybody knows that biometrics are the key link to your identity and that biometrics can be very, very powerful tools in order to secure assets, prevent fraud, enhance the user experience. I mean, it's like a known, it's very well accepted and yet we feel very scared as a society to hand over and use our biometrics because of how powerful they really are.

And so until we get past the privacy and data protection issue of biometrics themselves, we'll continue to see the industry held back. And this is, at the end of the day, the impetus for Anonybit. So when I was at BioCatch, as CMO, the tagline is that 100 percent of fraud happens inside authenticated sessions.

What does that mean? Pretty blanket statement, but what does that mean?

Well, we can unpack that. So, it can happen, this happens because of three things. One, a user logs in and then through some malware or something gets a remote access attack and you have two people inside a session and the attacker is taking over and piggybacking against your login, we do a one-time login today when it comes to time to the transaction, it's like, okay, we're already there. That transaction could be making a wire payment. It could be downloading a file in a company, whatever it is. But we assume once you're in, you're good. So that's one vector of attack.

The second vector of attack is somebody brute forcing their way in We know how weak passwords are. We don't have to spend too much time on that.

And then the 3rd one, which is kind of known, but not thought too much about is the account recovery that we're using stolen personal data, people, frausters, attackers are able to call helpdesk, call centers, contact centers, and use your mother's maiden name, your favorite color, whatnot, in order to reset your kill.

And so at Anonybit we're getting rid of these attack vectors by number 1, eliminating the centralized repository of this personal data that could then be stolen and enabling biometrics to be used securely across the user journey. So that even if you do call the call center, you're not being asked those stupid questions.

And when you do do a transaction, it's your biometric that is validating who you are. And this is making a huge difference in how people are thinking about identity management for their enterprises.

Steve Craig:

Well, I think about, and you touched on this, the data breaches. In the past 20 years as more data has gone online and been connected to Internet systems where you can have those, those three attacks perpetrated, information's hacked, it's sold, it's used for fraud. How does decentralization help solve that problem specifically versus like a centralized honeypot?

Frances Zelazny:

So today all of that data is residing, in essentially centralized databases at all companies, government agencies, nonprofits.

And so there's this journey that happens with the data. So, an attacker gets access, there's a whole underbelly, a whole ecosystem around this. So, one attacker is responsible for, let's say, phishing somebody's credentials in order to get access this honey pot. And then once that access, is provided, the attacker will generally do a data dump, a copy or ransomware, whatever it is, but they get their hands on that data.

And that's when the business of the dark web really begins. So the data is taken and it's parsed out in all different forms, there's a whole business where different types of credentials, different types of data, depending on source, validation, complexity, meaning whether the source is linked to another source, all of these things have their own price.

The price can be anywhere from a dollar to a 1000 dollars, depending on what it is. There's a price for a bank account credential that has a minimum of 250 dollars in balance. And then there's another price for an account that's 1000 dollars.

So, there's a whole industry around this. And the attackers use this information to impersonate people and answer those questions. We've heard nightmare stories of SIM swaps, but if you think about how does this happen, the attacker is calling the call center on the telco. And they're saying, “hi, I'm Steve.”

And I got a new phone, and I need you to put my phone number to this new phone. Please activate my same on this on this phone. Give me a SIM card. And they say, “Steve, you've been such a great customer of ours for 25 years. I would love to help you. I just need you to answer a couple of questions.”

Okay, and all of those questions are questions that are available on this dark web. So once the attacker passes the questions, then they can get this SIM card. And once they have the SIM card, they basically have access to everything that is on your phone and can wreak havoc, which we've heard all the nightmares about.

And so by eliminating the centralized honeypot, we give attackers nothing to find and nothing to steal. We can store any kind of data in a decentralized way and say, okay, if an attacker gets in let them get in the data is not there. And if you are using biometrics, then that data is irrelevant as well.

Steve Craig:

So if I understand it correctly, the decentralization is putting smaller pieces of the data in different places so that the attacker doesn't have any one, like all of the information that they'd want to pursue is just not there connected. So there's nothing to hack per se?

Frances Zelazny:

Essentially the way it would be the innovation and Anonybit is to break down biometrics and non-biometric data and to essentially what we call anonymized bits and these bits get distributed throughout a multiparty computing.

For the listeners that are not familiar with what that means, I'll just explain using blockchain as a frame of reference. This is not blockchain at all. But a lot of people are familiar with blockchain and familiar with concepts of nodes and in the world of blockchain, the nodes are really designed for storage and recording information and ensuring that that information is irrefutable.

You can't go back and delete it and change it. That's not what we're doing, but in, but I'm just using it as a frame of reference because in the world of multi-party computing, we also have this concept of nodes. And these nodes, instead of just storage, these nodes are also capable of processing information and compiling information and doing a lot more than just storage.

So when we break down the data into shards, or what we call anonymized bits, that's why I've anmed the company's Anonybit, we distribute these bits throughout certain types of nodes that are responsible for storing the information. And then when we want to process or recall or do whatever we need to do, then we use another kind of node, a computing node.

And the computing node will talk to the storage node and do its magic. So the data never resides in any single repository. When it comes to biometrics, we never recompile the data. You cannot reverse engineer to the image. It's just completely, completely impossible. And that's the whole privacy by design nature of what we do that’s very innovative.

Steve Craig:

It sounds to me as Anonybit network grows in terms of participants and customers and partners, that the complexity, like the strength increases as well, what would you say? Because there's more, nodes, places for that data to be broken down.

Frances Zelazny:

The more you can decentralize the more powerful the decentralization aspect is.

But simply by having multiple parties it doesn't need to be hundreds of millions of billions just by, and I can't get into this in a public forum, but just by separating out multiple functions and multiple nodes into multiple parties at minimum, just holding to this concept in a very minimal basis, you have significant protection and again. When it comes to biometrics specifically, even if an attacker manages to compromise a node or something, there's nothing they can do with the data because it's absolutely workless. It's not like a traditional biometric storage system where templates, even though folks say they can't be reverse engineered, there's plenty of research and academic. Papers that show how they can, and the Anonybit system, there's no way to do it because the bits that are stored are completely anonymized derivatives on the original sample. There's nothing you can do with it.

Steve Craig:

Yeah. Yeah. It's, it sounds fascinating. And it feels like that's the infrastructure layer for Anonybit.

And when you and I first met back in December of this last year, I think it was in New York. We talked about the Anonybit Genie, which had just been launched. And that to me seemed like an application layer, like an implementation of the decentralization. Can you talk a bit more about Anonybit Genie and how that that works?

Frances Zelazny:

Yeah. So everything that I've been talking about now is really the core infrastructure that drives everything that we do. And this core infrastructure can support any modality. So primarily today we're working with selfies. We can also do voice and iris and finger. But today, primarily it's selfie. That's where the demand is on the consumer side for a variety of reasons that we're all aware of.

We can do 1:1 matching, which is who he claims to be. And most interestingly, we can do one to many lookups. And that's very interesting because that means that you can search to see if somebody is in the database under a different name. You can look for synthetic identity. You can also look against block lists and then apply this in onboarding.

So I know you do a lot with IDV providers, so a lot of the IDV providers today either store the data they're collecting centrally or the data gets discarded because there's no mechanism that is secure enough to store and manage all of that data. So Anonybit can serve as the baackend.

And for the storage 1:1 and 1 to many of all of the biometrics and the PII that's collected. So, that's the infrastructure. We also in the infrastructure support, I think I mentioned this before, images documents, non-biometric information. Around this, we've built the Genie. So, the Genie, remember I said before that it's not only about the data storage and the privacy.

It's also about connecting the user journey from end-to-end, making sure that you have a consistent, persistent biometric from onboarding through authentication, transaction verification and account recovery today.

These processes are broken. You might have the strongest passwordless solution on your desktop, but chances are 99.9%. People are allowing callers into the help desk to use their mother's maiden name and whatever the questions are. So the Genie eliminates all of that, all of those gaps and connects the user journey from onboarding to authentication and beyond. And then we support any IDV provider will ingest images that are captured into the decentralized cloud.

The Genie will run the 1 to many check to make sure that you're not already in there, under another name or on a block list, we will bind different attributes to your biometric profile, not to your user ID. So this way can't be circumvented and then we provide the workflows. For the authentication, the step-up, the multi factor, out of band flow. Integrations with orchestration platforms like Ping and others. So the Genie is really is what is known as an integrated identity platform all driven by the privacy by design backend.

Steve Craig:

I noticed shortly after the announcement of Anonybit Genie, you announced a partnership with Ping Identity and we were both at Identiverse. I think that organization does a great job of thinking about identity and thinking about where it's going in the future.

Can you share any details about that partnership or any particular milestones or how you fit into the broader Ping ecosystem?

Frances Zelazny:

So in the Ping ecosystem and all of the providers, so it could be Okta, ForgeRock, Active Directory or whatnot, the Anonybit Genie serves as a biometric IDP. So, instead of calling for a password or a token, they would call Anonybit as the biometric authentication signals.

The response generally is sent via a SAML interface and that makes it very easy to connect to to those platforms. So Ping was the first one that, that we announced. We're now working with ID Ramp, which is a smaller 1, very capable, with Microsoft Active Directory. So that's done as well.

And then we're just going down the line to satisfy our growing customer demand for the SAML, but we also have APIs and SDKs and other ways out of band, other ways to integrate it, but solely, solely SAML.

Steve Craig:

Yeah. As, as you described that, I think, okay, we've talked about the infrastructure layer, talked about the application layer with the Genie product and then the integrations that go into the identity and access management of platforms.

But you've also got a number of partnerships with biometric signals. I was looking on your site, one with RankOne, Aware, ID R&D, how do those partners fit into your world of connection?

Frances Zelazny:

So from the beginning I made a decision that we are going to be an open platform. We are not going to develop our own algorithms.

I think the industry has done a great job in developing state of the art facial recognition algorithms that handle some of the most challenging environments so we have partnerships with players like those, so we leverage their algorithms in our infrastructure. And that means that when we go to a customer, if they're working with a RankOne, for example, then it's very easy for them to adopt us, and it's also very easy for us to play nicely in the sandbox IDV community, many of which have their own algorithms or work with also with third party algorithms. And so from this integrated identity approach, we're just kind of like, you know, just coming in and like a Lego piece sticking it into the stack instead of having to reorient and rebuild and rip out algorithms and change things. Nobody wants that. We want to make it easy. Make it easy to adopt and so those, a lot of those partnerships that you see, Scanovate, RankOne, ID R&D around that and then we, like I said, we provide the Anonybit decentralized cloud as an infrastructure to providers, like, Aware and others that want to go to market with the privacy by design layer, and they don't necessarily want to build back themselves and get into all of this because it's a very complicated set up, obviously, you know, a lot of innovation and years of development there.

And so I think from the beginning, I really wanted to enable the industry and create multiple partnerships with the industry. And that's proven out so far to be a great strategy for us, and something that we intend to continue to pursue very, very widely.

Steve Craig:

That's great. And I think you have a name, a marketing name for the concept of the onboarding through the authentication through the recovery.

Well, what did you, you call that before?

Frances Zelazny:

Oh, yes. The circle of identity.

Steve Craig:

The circle of identity. Yeah. I love that because identity is not linear, right? It's an ongoing process. And there’s a lot done typically at the front door. That is where PEAK IDV focuses is identity when you're first getting to know person or customer.

But then there's the identity of “okay, you can't just rely on a password or a device binding because there are ways to breach that.”

And then what do you do when someone has changed a device or they forgot their password and there's this high risk event to get them back in? It makes me think about this use case for passwordless.

And we've been talking about, it feels like forever. I feel like it's taken longer than expected, although, in recent years with the FIDO Alliance and some of the larger tech companies adopting it, I've been seeing it more. I just saw one of the password managers that I use said, “Hey, we're now going to offer this.”

Are you suddenly seeing more interest in moving to this passwordless MFA world?

Frances Zelazny:

There's definitely more interest in moving to the passwordless authentication world for sure. It’s being picked up and adopted. I think there's a long way to go. Because especially on the consumer side, habits die hard. And anything that, that requires people to register a device or, you know, take multiple steps.

A lot of these passwordless solutions are locally oriented, so when you get a new device, you basically have to start all over. Or if you go to a shared kiosk situation that doesn't apply, or if you're in a situation where, and we actually have a number of use cases like this, where a family might share a device.

So, it's not because they're fraudsters, but you just might have multiple people using the same device, maybe a lower income or vulnerable populations, or there are many, many, many use cases that are completely, completely legitimate where it's 1 user 1 device. A lot of these, it opens up a lot of questions in terms of how do you handle multiple users from a device?

How do you actually really know who's behind the device? And so these are these are all things that need to still, I think, play out. And this is where, again, the Anonybit approach being device independent, being in the cloud, the decentralized cloud, I think complements a lot of where all of this is going, but this is all good progress for all of us because passwords are just a nightmare.

Steve Craig:

What industries do you foresee being the most, call them, early adopting, willing to take a chance, you know, to help us, push forward, because if the companies adopt, then at least the consumers have options. Whereas if a company is sitting on the sidelines waiting for mainstream, then we're all going to wait for mainstream.

So are there any particular industries or use cases that you feel are like, okay, these are going to lead the way and be the best examples?

Frances Zelazny:

So I think that there are industries that have particularly more, let's just say skin in the game. I don't think it's not necessarily that they're like banking is not necessarily thought of as being the most innovative industry.

But they have a lot to gain and a lot to lose by moving or not moving. Fintechs, payments, this is where people, individual people, are really feeling the pain of the identity crisis that we're in. Right? As soon as it hits somebody's money, as soon as it hits somebody's pocketbook, then everybody starts screaming and yelling.

In use cases that involve money that involve things like, where there's pain, like convenience, right? We see a lot of biometrics and travel. In entertainment venues, theme parks, why? Because there's a pain people are standing online and then biometrics provide convenience. So I think that that continues.

Retail, I think, is another very interesting space to watch when it comes to biometrics, because there are use cases that can help enhance the customer experience, we see a lot more self-checkout, a lot more management of loyalty. We have a bunch of retailers that we're talking to.

I would say some use cases that I would have not really thought about both internal, external contractors. So, anything to do with efficiency, especially, you know, in an era of so many layoffs. So anywhere where you can go into efficiency, reduce losses. Enhance customer loyalty, create brand affinity. I think those are places where, where you see biometrics in general being adopted sooner rather than later, but from a privacy standpoint, everybody, there's no one that is not immune and no one that is not concerned about being in the news for a data breach. And what impact and ramification that has on their customer, whether it's an internal or external customer, really, you know, trusting that, trusting to do business with them.

And so I don't think that, I think that doesn't go away at all anywhere, and we see that this is the primary driver for people calling us.

Steve Craig:

Yeah, the use cases that you just mentioned, travel, commerce, retail, I think about those being like they're blending physical and digital, whereas the last few years, because we've just come out of this pandemic, we've thought a lot about digital enrollment, digital onboarding, digital authentication, but really now we're back out in the world.

That convenience factor, I think is really important. And just a few weeks ago, I saw Amazon with Whole Foods they're now allowing you to enroll palm that you can pay. I think the magical experience there is you go into the Whole Foods and you don't even need your device anymore. You just, if you already pre-enrolled now, maybe if you're a sweaty palm because you're working out and you can't get through to, I don't have my wallet.

That's a little bit of a challenge, but are there specific modalities? You talked about voice, face, iris. Are there specific ones that are better suited for Anonybit’s model? Or is it really any enrolled credential, could be anything?

Frances Zelazny:

Yeah, so I would say, first of all, in banking, you see the same thing. You see the need for a unified experience in the branch online in the chat channel as well as the digital channel.

The customer wants unified experience and we see that fraudsters are taking advantage of the fact that it's not, right? Like, if you go into the branch. We'll look at all the check fraud, so even in banking, this is a really, really important aspect. This circle of identity that I talked about applies not only within a channel, but across channels.

So, we talked about, let's say, enrolling using IDV to open an account online, right? And then we talked about the call center, which is another channel and then you can use that same Anonybit infrastructure in the branch, at the ATM, in a store process, making a payment. The whole idea is that this circle of identity can support any channel and any use case. Otherwise, you're back to the beginning, because fraudsters are like water, they're just going to go to the path of least resistant. If you don't close it and make sure that there's no air gaps, they're coming in.

Steve Craig:

There's the fraud angle, and then there's also the regulatory angle.

You know, the individual states are looking at biometric privacy laws. We've all seen what's happened in the state of Illinois with the BIPA and the lawsuits. How do you see a solution like a Anonybit interoperating within the regulations and helping companies be compliant? And it's not just the US and the European Union is looking pretty closely at biometrics as well in the AI Act.

Frances Zelazny:

I mean, if you look at some of my writings in the early 2000s, you can see that a lot of the things that I talked about in terms of responsible use for biometric almost match work for work for GDPR, BIPA and CPRA and all of that.

I'm a very big proponent of these regulations. I think that if you are not up front with people on how the data is collected, where it's being stored, how it's being used. You will not have as an entity the trust of the people to do business with you, and it will crash at some point because the minute there are alternatives, consumers are going to go where they feel more safe and where they feel like there is transparency and accountability.

That's where they're going to go. I'm a very big proponent of them. I think that as a consumer and as somebody in the industry for a long time, I think that they're really, really important.

I could say, honestly, that I think that there have been some pretty bad actors in this industry that have that have created a lot of problems because they have not acted responsibly, I think also that because there haven't been many ways to actually, so a lot of the focus with the regulations, at least in the US has been on consent, which is a pretty fairly straightforward thing to do and on the other side it's breaches and finse and technologies lile the ones that I've been talking about, you're able to actually prevent a data breach and not just deal with like, okay, take. So, I think this is all good. I think this is good for society, good for the industry, and good for the consumer. And I think that the entire industry should really embrace it and not fight it.

Steve Craig:

Yeah. Consent and even just making the consumer aware of what's going to happen with it and not burying it deep in some terms and conditions. I saw just recently what happened with Zoom when they changed some of the language that created a lot of backlash. Yeah. I think the next frontier beyond privacy is what happens from a generative means of that data is used to create representations of you.

We've seen what's going on with the Hollywood strike. Where at the core of that is the actors and the extras. They don't want to be, okay, you've been scanned in and we have infinite rights to use you in whatever way. I think all of these things are connected in the biometric front. And I agree. I've heard a lot of frustration with just how the BIPA law is written and the lawsuits and there's the certainly in the class actions that are being pursued just because there's money to be made, but at the same time, we need to be thoughtful in those approaches and make sure the technology is robust, but also privacy preserving, as we've talked about Anonybit can power.

Frances Zelazny:

And as somebody who's a proponent of this, I think that the BIPA, it, for me, I guess it's pretty straightforward what you're supposed to do. I think that a lot of people are afraid to do it because they don't want abandonment. They don't want people to ask questions. Like, you know, they see it as a roadblock to adoption.

Perhaps to usage. Perhaps I'm not. I'm not exactly sure. But I don't think consumers are stupid and I think that in most cases, if you tell a person in plain English, I am collecting your selfie for the purposes of protecting your account. And this selfie is only being used for this purpose and for no other purpose and we will not give it to anyone without your consent, except with a court order or a search warrant.

And this selfie is being protected in the same manner or greater protection as I don't know, name, something that consumers know, most consumers will accept. There will always be a small percentage that don't want to or whatever, but you could see that when you offer biometrics as a means for protection and convenience, most consumers do opt in.

The problem comes when people try to be cute and don't ask for the consent in plain English. And then people get concerned with where their data is and what is being used with it and again there have been bad actors.

It's not like this has never happened, right? We know that it doesn't need to be biometrics. It could be any personal data that you sign up for one thing, and then all of a sudden you get an offer from something else. And you're like, wait a minute, that's not really what I wanted. Why are these people bothering me?

And we see this all the time and biometrics are sensitive and, you know, we should all be responsible. I call this like corporate social responsibility. That's another thing I talk about, right? Like, if the beverage companies, these giants can make it a mission to preserve water, preserve plastics, come up with sustainable materials and help the environment, why can't stewards of personal information take it upon themselves to have corporate social responsibility to inform, protect, and prevent bad things from happening?

Steve Craig:

That's a great analogy. I even think about a can of Coke even tells you all the ingredients that are in it. And, you know, the calorie counts and things like that. There's just a level of accountability. Now, some of that required regulation is it required the government to say you have to do that.

But it's really important for consumers to understand what ingredients are in their biometric process.

We're almost out of time, Frances. I'm curious what you have in store, like the next six to nine months for Anonybit, anything that you can share publicly here on the podcast?

Frances Zelazny:

So, we're, we're really at the cost of breaking out into, we're clearly a seed stage company.

We've spent a lot of time up until now building a lot of the infrastructure, getting our deployments out. So we're now live with a number of marquee, very big logos that we're extremely proud of. And I think that what we'll see in the next six to nine months is really the acceleration, the amount of inbounds of interest and RFIs and RFPs in the last, just in the last month, have just indicated that all of the market education that, that we've done is certainly paying off.

And the recognition that privacy by design is critical when it comes to identity is absolutely picking up. And the next phase is integration, deployment, and for us execution on our plan and serving the market where it needs it most.

Steve Craig:

That's great. I'm looking forward to seeing more of those deployments and great activity from Anonybit out in the market. Now, if you've, if you've watched a few of the episodes of the podcast, certainly for the audience, you know, that I like to end with a question around the person behind the profile.

A little bit more about you, what drives you, of course, you're passionate about these topics we just discussed. But when you and I first met in person, we talked about some of the work that you did back at L1, even then years ago, it was biometric access, economic empowerment.

Can you share maybe 30 seconds or a minute about some of that work and how it informed where it took your career to get to Anonybit?

Frances Zelazny:

Yeah, so, as I alluded very, very early on in my journey of biometrics, I had to deal with the issue of privacy. We don't have time now, but suffice it to say, I had a death threat against me for promoting facial recognition. And that was enough to make me understand how visceral of a reaction people have when it comes to privacy and their biometric data.

And I would say that's really what shaped me. That incident happened more than 20 years ago, and it never really left me. Another, I would say, two other pivotal moments for me, one in terms of the threat and the risk, and one in terms of the potential. So, in 2015, the US Government Office of Personnel Management database was breached.

Most of the listeners here probably are aware and that that exposed the fingerprints of US employees and contractors. Many of which were my former colleagues, customers, and so the whole thing about data protection and biometric privacy and the sensitivity of biometrics really, really hit home. At the same time, the potential of biometrics was witnessed really in my work in the developing world.

A lot of people know today about the India Aadhaar program, which L1 was one of the original providers. But I had my own personal experience in Africa where I worked on a project, I was a principal in this company. It was one of these impact investing companies and where we, we're making money on the arbitrage of harvest time. So in the developing world, 50% of potential income, or maybe more can be lost because there's no way to store and manage crops. So, the company at the core was, was making money by buying farmers at a higher price, figuring out a way to store it and then selling it through long term contracts with the world food program.

So that's generally what the company did. My role in this was from an identity standpoint, enabling, creating, giving out, we enrolled these farmers into an identity system. And once we knew who the farmers were, we could track their yields and their quality of their yields, and then we could assign different scores to them. So, depending on who they were and what kind of crops they had we could give them genetically modified seeds. We could give them access to microloans.

We could give them access to other interventions and this is in a country that had a very weak national identity system, and so this project became the potential for these farmers actually enhance their economic well being and I really was a life changing, life changing experience to be on the front lines of something like that in the villages on the front line and to see the real impact of identity into a person that never had access to an identity before it's, it's very touching and eye opening.

Steve Craig:

Yeah. It's very powerful work, Frances. I think about how important identity is in our modern developed world, but then you go into regions where there's no infrastructure, you can see just by implementing a system like that, how it could make such a big difference. Wow. That's great work.

Frances Zelazny:

Yeah.

Steve Craig:

Thanks for sharing more about that.

Well, we're, we're out of time. We’re going to close the episode out in just a moment, but how can the audience best engage with you or Anonybit? What type of conversations are you interested in having?

Frances Zelazny:

I'm pretty out there, LinkedIn, probably is the best channel. We also obviously have the company website.

I think I'll be at something like nine events in the coming months, so people should find me. I will be at Authenticate. I will be at Finovate. I will be at Money20/20.

Steve Craig:

I'll link your blog post. I'll link the session you had with Alexey from ID R& D. I'll link those in the EXECUTIVE SERIES website.

Frances, thank you so much for taking the time to speak with me. As always, I enjoy the conversation. I love to hear your passion and your innovation around these topics is much needed in the industry.

Frances Zelazny:

Thank you. I really appreciate the opportunity.

Steve Craig:

Absolutely.

0 Comments
PEAK IDV EXECUTIVE SERIES
PEAK IDV EXECUTIVE SERIES
Authors
Steve Craig, Founder & CEO