SBN

NuData Security, a Mastercard company Wins CyberSecurity Breakthrough Award

Los Angeles, September 30, 2021CyberSecurity Breakthrough, a leading independent market intelligence organization that recognizes the top companies, technologies and products in the global information security market, today announced that NuData Security, a Mastercard and online user verification company, has been selected as the winner of the “User Behavior Analytics Security Solution Provider of the Year” award in the fifth annual CyberSecurity Breakthrough Awards program.

NuData monitors billions of devices, processes nearly two billion events monthly, and mitigates threats with over 99% accuracy. The NuData flagship solution, NuDetect, helps companies trust users based on how they behave, without adding friction. The solution looks at things such as how a user types, moves the mouse, or holds the device, among several other data points. Clients can deploy the technology at any placement end-users interact with, such as opening an account, resetting a password or logging in, checking rewards, reviewing a booking, or sending a money transfer.

NuData solutions have specific machine learning models for each of the multiple use cases it addresses. By looking at how a user behaves, the technology can adjust to new and growing threats such as human farming, remotely accessing an end-user’s computer.
This breakthrough approach allows companies to prevent attacks and mitigate threats that bypass bot detection tools.

“Our breakthrough technology empowers clients to verify users based on their behavior. If there is a threat – it doesn’t matter if the credentials are correct, if the device information is the same, or the IP is a trusted one – by evaluating the behavior you can see there’s something off,” said Michelle Hafner, SVP of Product Strategy & Execution at NuData. “This award reaffirms our mission in providing secure environments without compromising user experiences. I consider it a strong testament to our momentum and the hard work we’ve done with our clients and partners.”

The mission of the CyberSecurity Breakthrough Awards is to honor excellence and recognize innovation, hard work and success in a range of information security categories. This year’s program attracted more than 4,000 nominations from over 20 different countries throughout the world.

“NuData is delivering a native and integrated multi-layered solution that includes device intelligence, behavioral biometrics, passive biometrics, and a consortium of aggregated data to find risky patterns across the different clients,” said James Johnson, managing director, CyberSecurity Breakthrough. “These technologies provide a ‘breakthrough’ suite of tools to evaluate every user interaction, from a 360-degree view, building a highly accurate assessment in real time. Congratulations are certainly in order to NuData Security for winning our ‘User Behavior Analytics Security Solution Provider of the Year’ award.”

About CyberSecurity Breakthrough

Part of Tech Breakthrough, a leading market intelligence and recognition platform for global technology innovation and leadership, the CyberSecurity Breakthrough Awards program is devoted to honoring excellence in information security and cybersecurity technology companies, products and people. The CyberSecurity Breakthrough Awards provide a platform for public recognition around the achievements of breakthrough information security companies and products in categories including Cloud Security, Threat Detection, Risk Management, Fraud Prevention, Mobile Security, Web and Email Security, UTM, Firewall and more. For more information visit CyberSecurityBreakthrough.com.

About NuData Security

NuData Security, a Mastercard company, is an award-winning provider of behavioral biometrics and device intelligence solutions and is trusted by some of the world’s largest brands across eCommerce, digital banking, and beyond. NuData helps companies stop account takeover, prevent new account fraud, and reduce unnecessary friction in real time.

With nearly 2 billion risk assessments made and over 350 million devices seen each month, businesses across the globe benefit from the power of NuData’s Trust Consortium to validate good users without disruption and stop bad actors before they can cause damage.

The post NuData Security, a Mastercard company Wins CyberSecurity Breakthrough Award appeared first on NuData Security.

*** This is a Security Bloggers Network syndicated blog from NuData Security authored by Tiffany Mark. Read the original post at: https://nudatasecurity.com/press/nudata-security-a-mastercard-company-wins-cybersecurity-breakthrough-award/