Playback speed
×
Share post
Share post at current time
0:00
/
0:00

Fraud Prevention with Founder, President, & Chief Evangelist at AuthenticID, Blair Cohen

Steve interviews Blair Cohen, Founder, President, & Chief Evangelist at AuthenticID

FEATURING: Blair Cohen, Founder, President, & Chief Evangelist at AuthenticID

In the Season 2 premiere episode, I interview Blair Cohen, Founder, President, & Chief Evangelist at AuthenticID

Blair shares his experience starting AuthenticID. He also shares the evolution of the identity verification industry, challenges with deep fake attacks, and thoughts on current market conditions.

RESOURCES:

Connecting with Blair Cohen

LinkedIn: https://www.linkedin.com/in/blair-cohen/

Contact: blair@authenticid.com

Companies Discussed

AuthenticID: https://www.authenticid.com/

Infomart: https://www.infomart-usa.com/

MIT: https://www.mit.edu/

Idemia: https://www.idemia.com/

Finovate: https://finovate.com/

Finovate AuthenticID Fall 2013: https://finovate.com/videos/finovatefall-2013-authenticid/

Apple: https://www.apple.com/

Google: https://about.google/

Meta: https://about.meta.com/

Amazon: https://www.aboutamazon.com/

Verifone: https://www.verifone.com/

Identity Theft Resource Center: https://www.idtheftcenter.org/

Telecommunications Risk Management Association: https://www.trmanet.org/

Money20/20: https://us.money2020.com/

FULL EPISODE TRANSCRIPT

Steve Craig: Welcome to the PEAK IDV EXECUTIVE SERIES video podcast, where I speak with executives, leaders, and change makers in the digital identity space. I'm your host, Steve Craig, Founder and Chief Enablement Officer at PEAK IDV. For our audience, this is a video first series, so if you're enjoying the audio, please check out the video recording on executiveseries.peakidv.com, where you can watch the full episode, read the transcript, access any of the resources or links that are discussed today.

That said, I'm very excited to introduce today's guest. He is Mr. Blair Cohen, Founder, President, and Chief Evangelist at AuthenticID. I first met Blair years ago through the identity verification community. I've long admired the impact that AuthenticID has had on the digital identity market over the years and I've enjoyed learning from him throughout his thought leadership and the various speaking engagements out in the market.

Blair founded AuthenticID in 2011, and as such, Blair isn't just the founder of AuthenticID, but really an early pioneer in the category of document centric identity proofing. Welcome Blair to the podcast!

Blair Cohen: Thanks, Steve. I'm so delighted to be here today. This has been a long way since 2011 until today, so can't wait to share some of that story.

Steve Craig: Totally. Well, thanks. Thanks for taking the time. I'm sure that many of those that are listening or watching this know about AuthenticID, but for those that don't, can you share maybe the 30-second elevator pitch if someone isn’t aware?

Blair Cohen: Kind of hard to do in 30 seconds, Steve, but I'll try.

So, AuthenticID, we got our roots in forensic document authentication, so that's back before we were doing this with just regular phones and only visible lights. We actually started using UV and infrared and visible light to do forensic document authentication. Today. We've kind of reinvented that whole stack, if you will, in the way that we forensically examine identity documents.

We're one of the few in the world that's fully automated across all the different document series. So a lot of people, because their technology's not picking up things like, headshot manipulations and things that make you look really silly when Bozo’s face is on an identity document. We don't need people to stop that from happening.

So it's fully automated, we're very enterprise focused. Service several of the top 10 banks, most of the telecommunications companies, and also a lot of the identity companies in this ecosystem that have broader orchestration layers, if you will, white-label our technology as part of their offering.

Steve Craig: Very interesting. Now, you weren't always the Chief Evangelist. You, you previously were founder and Chief Executive Officer. So what does a Chief Evangelist do? This is a pretty unique role. I don't see that identity market. What do you focus on these days, Blair?

Blair Cohen: Well, if you go back and start thinking about 2011, this, this field didn't exist and it was quite a paradigm shift for people to get their arms around. We've been solving identity the same way for the past hundred years. It's asking you your name, address, date of birth, and social security number, and a high risk transaction you might ask knowledge piece out of wallet type questions in order to prove identity.

So it took a lot of evangelizing, if you will, Steve, to get your arms wrapped around, have this concept. Just taking a photo of an ID and taking a photo of your face is far superior than asking people simple questions. So, I would say the first three or four years I was really evangelizing, just preaching, if you will, this new way of doing things and why it so much better.

Steve Craig: Yeah. Well, I think about those early days for you in the industry that was really nascent and you had the established data-centric approaches with the KBA, which is crazy how many companies are still using that. So I wouldn't think of you as just as the founder of AuthenticID, but one of the founding fathers of this industry.

I was thinking before this, like maybe we'll have your face on the Mount Rushmore of digital identity someday, if that we get to that point. But what's the origin story of AuthenticID? Not every person who's been in the space, like grew up thinking, man, I want to solve digital identity when I get out there.

How did you get involved in it?

Blair Cohen: God, gosh, I must have been drinking a lot back in the time. Actually. I didn't drink back then. I do now, anyway, really the impetus for starting AuthenticID was a previous company, so I'm a serial entrepreneur. This is my fourth company as an adult. My previous company is a company called Infomart that does background checks on people for about 12,000 different companies around the globe.

And part of doing a background check is doing an identity verification with the way that industry performs identity verification is super antiquated. Simply ask the applicant, the talent, if you will, assert a social security number. We take the social, run it through one of the credit bureaus to see if that name is associated with that social.

And what I started to see, I mean it started that company back in 1988, that worked really well back in 1988, starting the early 2000s. I started to see multiple names coming back associated with the social. In some cases, by 2006, I'd see as many as 50 different names associated with the social.

And that was a real light bulb moment. That was, wow, we have got to do something about this. This is super broken when 50 names are associated with the simple social security number. So I actually sold my interest in Infomart in 2008 and literally, retired. But it's just not who I am, Steve. It's just that problem was still nagging me in the back of my head and decided that I wanted to do something else, and that was a very difficult problem to take on.

Identity was, and still is a difficult problem to take on, but that's the problem, the path I chose and the problem I chose to try to solve.

Steve Craig: When you were doing the background checks and the screening, did you look to the market for a solution? Was that one of the first things that, well, maybe there's already someone doing this and solving this problem?

Blair Cohen: There really, there really wasn't. The genesis of this forensic document authentication industry is kind of interesting. It actually started in MIT back in 1991. Believe it or not, they were doing AI back in 1991, but it was four doctors that got together to try to solve this problem using AI.

And they did. They figured out how to use computer vision and AI and read the documents and verify that the UV features that they expected to see existed. You got the right color response. They're precisely placed on the document. The infrared features you expected to see were there, same thing. Do they look right?

And then all the visible features. But the only people that really cared about fake IDs back in the 90s were liquor stores. Just because of the fines more than anything else. So they hadn't really gained much traction at all. It wasn't until the September 11th catastrophe that this technology was formerly called imaging automation became valuable.

When President Bush said, we are going to stop this because all of the, the vast majority, 18 of the 19 hijackers, boarded those planes using fake IDs. President Bush said we’re going to stop this then all of a sudden, everybody in the world wanted to buy imaging automation. The only company in the world that could actually do this forensic document authentication.

And they had been deployed at some customs and border protection agencies and all that. Pretty sparse. So literally, that's what happened to this company, imaging automation. You, you had a bunch of people that wanted to buy it. You had division, however, amongst the four doctors that had created the technology. A couple of them said, this is our opportunity.

We're going to be able to create everything that we envisioned way back when. And the other guys said, you know what, we're really kind of tired of eating ramen noodles. This selling this technology to liquor stores isn't very lucrative. So the company was split, and two of the doctors continued their vision and built a company called AssureTec.

The other half of the IP and the two doctors that wanted to cash out sold their, their IP and their interest to a company that was then called L-1 Identity became Morpho Trust. And today is a big powerhouse in the identity verification business Idemia. But Idemia had made a lot of purchases, had bought a lot of companies over the course of time.

So it wasn't until about 2012 they started to focus on this technology. Whereas AssureTec had really built the technology up and they'd grown from a few little installations in, in liquor stores and a couple customs agencies to being in 39 different countries, bunch of critical infrastructure facilities, and grew the installed based over 30,000 installations.

But again, it was still pretty, pretty rudimentary, right? How are you going to bring this to the masses? You can't really put a scanner in everybody's hands. So I approached both Idemia and approached AssureTech and wanted to learn more about their technology and their capabilities and what their visions were, and found that I aligned pretty well with AssureTech people, and they bought my vision of putting this technology instead of it being on a Windows machine physically tethered to a document scanner.

Why don't we put this up in the cloud? Why don't we use phones to do the imaging and will it work? The real aha moment there was when we took, we had an inventory of documents, physical documents, about 400,000 of those took and ran all 400,000 through the standards with all three light spectrums turned on.

Then we took the same documents, turned off UV, turned off infrared. Just use visible light to replicate what you'd get out of a phone. And what we found, the aha moment there was, there was zero statistical difference in our ability to detect counterfeit documents using only visible light. So that's when I knew that we really had something here that could go.

Steve Craig: Was there an aha moment when you started to see the smartphone market take off and. If you think it was like 2007 that the iPhone came out, maybe that following year they had an App Store launch, and then it was like, wait a second, this could be a layer where the cameras are getting better. Where it used to be really tiny, small, images you got out, yeah. Phones, and you thought, well, this is now of a sufficient resolution that this might be a use case that will work in financial tech.

Blair Cohen: I can't say I prognosticate it that early, Steve. I didn't see it when the smartphone came out in 2006 or 2007. It was really that 2011 event. When we knew that using just visible light, counterfeit detection could work, I still really, valued Apple and Samsung with the new cameras that they put into every new device, because it certainly makes our job easier.

In order to do forensic document authentication, you need really high resolution images, really well captured images without blur, without glare. And the cameras help us to a great deal today.

Steve Craig: You had all these rising tides. You suddenly had a great hardware device with a great camera, and then connectivity was getting better. And then the mass market adoption of, of these devices where people were getting a new device every 18 months. It was just accelerating so quickly. I think about that that time. I was working back, back in the 2000 period, a company called Digital Insight.

And Digital Insight was focused on online banking. And this was a period of time where the average everyday credit union or bank didn't have an online banking property either, but then you had the web and mobile web and all these things taking off. One of the really cool things that started around that time was this show Finovate.

It was like beginning financial technology, FinTech innovation. And I really enjoy going back and looking at the catalog of all of their different shows, and I watched yours from, it was Finovate Fall 2013. And you were pitching the product for the company pictureID. And you were trying to convey this concept.

What was it like going back to your comment about evangelism. Convincing this audience, “Hey, you could take pictures and prove identity or open accounts online smartphones.?

Blair Cohen: I was petrified. That's quite an audience and there's, you know, so many luminaries in that audience. I think a few thousand people, you don't often get an opportunity to speak to a couple thousand different people.

And I think they give you six minutes if I remember right. So you've got to be concise and hit all your points very, very quickly. The pictureID product unfortunately didn't work out, but had it, had it worked out, it was revolutionary in that it would allow you to be able to hit the actual issuer and do biometric authentications.

Turned out that not all the criminal justice agencies that I was led to believe would, would do this were on board with that, so that being a failed effort but Finovate was certainly an interesting  show to participate in.

Steve Craig: Well, certain countries, I think have that idea, in Mexico there's access to the voter registration database biometrics.

And then there's been a lot of openness to the adoption of these at the state level, which, got a couple questions for you later about that. But what do you think has changed? That was 10 years ago that you were on the Finovate stage, and I know it's really intimidating. You have all these people ready to hear what you have to say, but what do you think has changed in the last 10 years and what is unfortunately the same from your vantage point?

Blair Cohen: Well, I think pretty much everything has changed since I started this, you know, 11, 12 years ago now. The adoption of the IDs, the adoption of digital IDs, you just hit on something really important and that's being able to hit system of record.

You know, we can do a lot fancy things with computer visions. We run hundreds and hundreds and hundreds of tests on every document in an automated way. But there's nothing like being able to hit the system of record and validate all the data that's on a document and the biometrics that are on that. And I do see that changing. 11 years ago, the only place that I remember that you could do that was South Africa.

Today, that's pretty broadly available in the entire country of Mexico. As you mentioned, Estonia, South Korea. Japan, these are pretty robust digital identity ecosystems and eID-centric, if you will. There's still people out there using data, Steve. I still don't get it. I mean, there really are people that, that haven't adopted this new better way of proving identity.

They're still asking questions. I just don't get it for the life of me. I think, you know, perhaps they dealt with some poor vendor solutions that didn't really focus on customer experience. Some of the companies make customer experience rather difficult. Take a picture of the ID three, four or five times, get through the process, you know, capturing a photo of your face and then, you know, go in through all that and at the end of minutes receiving a try again message, that is frustrating.

It will create friction and it will create abandonment for the companies that are deploying this technology. That's changed a lot. I think everybody realizes that A) in order for us to do a good job, we need good input, good inputs and we can produce a good output. B) the demand of the customer base. Nobody wants to have a customer abandon. The lifetime value of some of these customers can be, you know, more than the price of a car in a lot of cases. And it costs you, costs them a lot of money to get you to click on that little button on their website. I mean, in some cases, hundreds of dollars.

So an abandonment there is very, very costly. I think a lot of people have started to focus on customer experience as well, which, which can be seamless. You can, you know, simply point the camera in the direction of a document. It'll sense that the document is there. Put the device in video mode, auto capture for the user when optimal conditions are sensed. So it's fairly simple, fairly straightforward. I think anybody can do it today.

Steve Craig: The last year, 18 months, with a shift in venture investment and this pending talk of, are we going to be in a recession? Are we not going to be in a recession? There has been a pretty big mindset shift in that customer acquisition experience.

It used to be, Hey, just spend, spend, spend. Whether it's AdWords or Facebook ads, there's a lot of money out there that's been pulled back. And so like you really need to be able to optimize that acquisition flow. But then what's crazy, one of the things you and I have talked about, a few times is just in this last year too we've seen this acceleration of AI attacks.

We've seen for the last few years, deep fakes, but then you combine deep fakes with ChatGPT-like services. Where you're now phishing at scale in sophisticated ways. I'm curious for, for you as, as a company that builds AI solutions for good, machine learning, computer vision solutions to fight fraud, what, what keeps you up at night?

What do you worry about with the AI for bad that has been accelerating with fraudsters?

Blair Cohen: You know, the tools have become amazing, Steve, with just, you know, somebody recording you and I throughout this short period of time that we've been on this podcast. You've got enough little bytes and bits of each of our voices to synthesize our voice pretty accurately.

You know, if it's human was listening on the other side, they were, they would think it was Blair, they would think it was Steve. So we need to start deploying some technology in terms, I think the companies need to start deploying some technology that can be tech. You know, particularly I'm worried about the voice deep fakes in call centers.

My insight tells me that roughly 28% of enterprises experienced deep fake voice audio attacks in their call center last month. That's a lot that people just aren't aware of and the damage that can be done is significant.

We've done a really good job in terms of stopping generative AI visual attacks. So the space liveness detection capabilities that are out there today are super strong. Pretty much, I hate to use the word impossible because nothing's impossible when it comes to computers and software, but pretty much impossible to steal.

You're not going be able to do it with a typical 3-D mask. Certainly not a video replay or any sort of paper that's, that's held out, although I did see, some guy in Brazil breached the big bank down there over the weekend using it for cutout in a mannequin. So obviously they weren't deploying very strong liveness detection because today's technology will detect and stop that.

However, all of those technologies rely on data given to them by the camera sensor itself. So what we've seen is very sophisticated fraudsters. They're starting to perform injection attacks, which are, are for far more sophisticated. I mean, you have to take an Android phone apart and soldering a lighting to the camera feed. So it's a fairly sophisticated attack on a mobile device, but on a Windows machine, it's fairly easy. For somebody to bypass the camera sensor and perform injection attacks. And so I am super concerned about stopping those and staying out in front. We're in this game of whack-a-mole that every time we, we shut down a fraud vector, they figure out a new one and we shut down that fraud vector.

So that one shut down to an extent. I think there's more work to be done.

Steve Craig: Yeah. Yeah. Well, with the media tracking a lot of these developments and the investment coming into the space and it was interesting to see Sam Altman in front of the federal government and they were asking him different questions.

There is a race towards which of these big companies are going to be ahead of the curve when it comes to AI, but then there's just so much activity, whether it be open source libraries or venture capital investment that's coming in, it's very hard for the market to react to that change, especially if you're a large financial institution or you're a government.

And then when I think about the last eight years that I've been in digital identity, there's been a ton of investment that that has come in. There were just a handful of companies now there are hundreds. And just recently, I was at Identiverse and one of the speakers mentioned that there's a crypto winner.

When there were some challenges there, perhaps there might be a bit of an identity winter. A lot of the teams within the practitioner community like trust & safety and fraud & risk, there's been layoffs there. Right when we need it the most, like right when we should be investing more into fighting fraud and these attacks.

What are your thoughts on the current market conditions, Blair? And like what, what's happening both in digital identity and tech as a whole?

Blair Cohen: Well, it's tough. There's no question about it. Budgets are shrinking everywhere. Fortunately, fraud in this kind of environment tends to increase, so we're not necessarily seeing our customers fraud budgets being cut dramatically. We're not seeing tons of layoffs there. Those guys are needed now more than ever before, but budgets are tight and you know, from a model standpoint, it used to be that we were pretty successful in asking people to trust us. Prepay for two, three years worth of SaaS transactions. I guess one thing that we're starting to see is some pushback in that regard.

They're wanting to do pay-go, let me pay for what I used every month and you know, I'll try to give you accurate calculations of how many we're going to do next year so you can size our system properly, but I'm absolutely not going to pay for those upfront. And that's not a stance that we've seen in the past.

People understood that that was the SaaS business model and that's just the way that it worked. So definitely seeing a little pushback there, I guess is where they're trying to squeeze companies like ours.

Steve Craig: Yeah. Yeah. What I've been tracking in the market is a lot of smaller seed investments now.

So companies that are perhaps investing in, like decentralized identity or self-sovereign identity, networks, more like supporting infrastructure versus application layers. But then I see big companies like Apple and Google getting more involved in identity. And we were talking just a few minutes ago about the system of record and the driver's license data and Apple has made tremendous strides in that direction.

They have several states where you can digitize your license within your Apple wallet and go through TSA and you're able to use that in, in some states at liquor stores now. How do you think companies like Apple, Google, maybe eventually it's Amazon, as they start to think about this market, how do you think it'll impact our ecosystem?

Blair Cohen: Well, it could have a dramatic effect on our ecosystem as that evolves. You know, you've got this combination of slow adoption by states. You know, I think today Apple has four states up and running, and with Maryland we've got a total of five states. A number of states are under contract, so this is going to happen pretty quickly.

I think by this time next year we're going to see well over 20 states that have digital identities up and running. The adoption is the challenge, so an anemic in most places. If you look at Arizona for example, there's no benefit to most consumers to using the digital ID. It's only going to be used for TSA travel and there's only a few select airlines and not everybody travels all the time.

So there's no real benefit to the vast majority of citizens in in the state of Arizona. That's why we've seen, you know, 2% adoption, meaning downloading and using the digital ID. I see that changing pretty quickly. Today in order to authentic. So first of all, any of you listening, don't ever think that you can look and have somebody display their digital ID on their phone that you can just trust that and validate it. That’s super easy to replicate, to mock up to fake, if you will. The right way to do this is to validate the certificate, create an NFC or Bluetooth exchange between the device. And today what happens to be a reader, a small little reader that'll validate the certificate and do it in real time and get you real time status on that driver license as well.

So we'll be able to know if you were suspended yesterday, for example. That's pretty cool. But the hardware, I think, is a limiting factor today. I don't know that 7-11’s going to go and buy several hundred dollars pieces of hardware and then find shelf space to put it, to be able to validate these MDLs.

But there is an evolution. Apple has released some new guidelines on how you're going be able to do this via an API call. Once that happens and we broaden use and they are started to be accepted beyond state services, beyond TSA, then adoptions just go through the roof because it's obviously way more convenient.

Everybody always has their phone on them. Don't always want to carry your wallet with you. So to be able to have that on your phone would be super cool. I personally am a resident of Georgia and I have the Georgia Digital ID on my phone today.

Steve Craig: You made a good point about the end user value. The consumer value that if it's limited in the use cases, it feels more like a novelty at that point.

Like you saw, it was cool, you set it up, you tried it once, but then if 80, 90% of the other places are going to require you to bring out your physical ID, or if you're an adult, digital or mobile experience and you have to do the normal, um, process of the document verification through that, it's going be harder for that to catch up.

I've just, in the last, I want to say year started to use more of the touchless credit card pay. Like I was part of the EMV shift where you're putting the, the card in, it beeps at you, but the, the touch to pay is pretty good when it works. And I wonder if there will be a similar, or if you could use, maybe it's the Verifone network or whatever hardware is out there, if they could do a similar, where now it's not the credit card so much, but maybe it's the identity.

I think that would be a better experience. But yeah, not everyone's going to have that.

Blair Cohen: Yeah, Verifone take note. That would be a cool app.

Steve Craig: Have that just built right on top of the existing network. Just add more, or rather than a credit card, it's, uh, one of these other ones.

The evolution from here forward is, is really interesting and it's, it's hard to, to predict where this will go when we're in 2023 and we should have had flying cars by now and we were all going be living on the moon and so, Ahead, like the next few years. Where do you think by the end of at least the 2020s, these things might land?

I know there's federal initiatives going on with identity early, starting to, like, what, what's your crystal ball? I won't hold you to it.

Blair Cohen: No, but well please do. I'm going to prognosticate that the digital identity ecosystem is going to grow pretty significantly. I think that businesses are going to understand the benefit.

They're no longer going be able to be with the counterfeit identity documents. Pretty much impossible to fake an mDL, if you will, if the authentication process is done properly. So I think businesses are going to adopt. I think that Google and Apple and other players like Verifone who just mentioned are going to make it easier and faster and better for that adoption to happen.

I mentioned earlier that a number of additional states are signed up for MDLs. Initiatives are ramping up pretty quickly. So, you know, probably close to half of the US alone will be covered by, by this time next year or a little bit later, you know, sometime in 2024. There's no doubt Europe on the other is well on the mandated that you have to have a wallet for everyone.

And I think the consistency that we're seeing in all of these eIDS wallets, digital identities. You know, there's so many different acronyms for what is essentially the same thing. Interoperability is going to be a challenge because they are all, you know, do have slightly different standards and being able to use your digital ID in Europe, today's doesn't exist, but that problem will.

Blair Cohen: So that's what I think. I think this, this momentum is going to continue, but the one consistency that we have in all three, or four or five different standards, if you will, is they're all self-sovereign. They're all putting the power back into the consumer. There's, you know, if I were one of the bureaus right now, I'd be a little concerned because we're no longer going be sharing all our data with the big bureaus, every user, every consumer on Earth is going to own their own data, be able to decide who gets to use it, what they get to use it for, how long they get to use it for, and have much more control. And you know, there's even a monetization back that might happen out there as well. So that's a big motivator for consumers to adopt.

Steve Craig: Yeah. Yeah. Well, control. Privacy, being able to, to follow the trail of where that data goes. I mean, these are all big challenges and why privacy regulation has come on really aggressive in the last decade is because you don't know where your data is going. In the next few years, we get that figured out because it, it is, uh, a big problem when the data's out there being used by bad actors to, to do fraud.

Blair Cohen: Yea, it's a huge problem and I think, you know, most of the standard makers, policy makers out there are really thinking about that. Most of the wallets that I've seen have the ability to revoke consent with one button for anybody that you've shared it with, and they also have time. The ability to time bound how long somebody can use the data for in the specific purpose.

They can make sure that it's not being resold. So, a lot of good thought has been put into these standards and policies by some really bright people over the past decade. Yeah.

Steve Craig: Excellent. Well, we're coming up on time, Blair, and if you've watched one of the episodes from, the other guests or perhaps if you're in the audience, you know, I like to give some insights to the person behind the LinkedIn profile, behind the company.

was looking at your profile, and I see you just recently joined the board of, is it the Identity Theft Resource Center last summer? Is that correct? A passion area for you? Can you share more about the organization and work you're doing?

Blair Cohen: Oh my gosh. It's the most amazing organization. They help people that have been victims, and these are the hard victims, not the ones where you can just call AMEX and say, I didn't do this, and AMEX takes care of it.

There are serious victims of identity theft, identity fraud, where somebody's really taken over your, your identity might have houses and utilities and, and cars and things like that in, in your name, but it isn't you. That's enjoying all the benefits and Identity Theft Resource Center run by a marvelous CEO who has more passion than I do. Eva Velasquez. It is just amazing. So I'm very proud of the work that they do to help consumers out of this deep hole. It's very, very difficult and they have all the right criminal justice and legal representation to assist and to assist, you know, a good way where the person comes out on the other side being made whole.

So, you know, I'm absolutely passionate about this. It really was the other aha moment in starting AuthenticID was, I think it was 2011, there were over 12 million people's identity that were breached in the US that year. I mean, 12 million. That was an astounding number, and I thought about all 12 million of those having to go through the pain and agony of recovering from an identity theft incident.

Back then, these resources weren't available. People would spend 60, 80, a hundred hours trying to dig out that hole. So that's what Identity Theft Resource Center is all about. I'm very proud to serve and the other members of the board are super distinguished, they are other luminaries in identity government, impressive, impressive group of folks.

Steve Craig: It is a great cause. And as, as we think about the work that we do every day, whether we're a provider or a practitioner, you have to take a step back and think that these aren't just end-users. These are real people out there with real lives trying to transact, and that there's too much friction. They don't get access to important products and services they need. And if we don't do a really good job fighting the fraud, then those, bad actors are, are doing things that lead to really scary things, whether it's human trafficking or drug trade or money laundering, stuff like that. So it's good that you're working with that organization and helping people through that.

It's, it's a stressful time, uh, especially as we're in this weird place with inflation and dealing with potential recession and then you have your identity stolen and you have to spend time on that. It's rough. But that's great. That's great, Blair. Well, we're, we're out of time for today.

I wan to thank you so much, Blair, for taking the time to speak with me. For those that are listening or watching this, how would you like to be engaged? Are, are you interested in having people reach out or, uh, how should they connect with AuthenticID?

Blair Cohen: Sure. Anybody that wants to reach out, I'd, I'd love to talk.

I'm easy to find on email Blair@authenticid.com. You can find me on LinkedIn. Go to our website, reach out to other people if you don't want to talk to me, but we'd love to chat.

Steve Craig: Are you doing any upcoming

conference speaking engagements in the next six months? You have anything that's, that you like to travel a lot and go to shows, anything?

Blair Cohen: I think the next engagement that I have, speaking engagement is 20 minutes on stage with the Telecommunications Risk Management Association. We kind of got started in the telecommunications arena, both, pretty much every wireless carrier in North America's customers today. So I've learned a lot from interacting with these fraud and the risk management people within the telco industry, and proud to be able to share our findings in that industry over 2022 with that group.

And I think it's August, Steve, that's the next one. Still waiting on Money20/20.

Steve Craig: Then Money 2020. All right. Is that a public show, the one that you're going with the. Is that you're speaking at in August?

Blair Cohen: It's not, it's not, it's a private show. All right.

Steve Craig: Right. Well, that sounds like, like fun.

Thanks again, Blair, for taking the time. As always, I enjoyed the conversation. I always learn a ton from you. I appreciate you being on the podcast. Enjoy the rest of your day.

Blair Cohen: Can’t thank you enough, Steve. You too. Appreciate it. Bye.

0 Comments
PEAK IDV EXECUTIVE SERIES
PEAK IDV EXECUTIVE SERIES
Authors
Steve Craig, Founder & CEO