Skip to main content

Banking and Finance Cybersecurity:

Frequently Asked Questions (FAQs)

Swivel Secure’s AuthControl Sentry® is one of the most intelligent and dynamic solutions available and is an ideal solution for banking environments.  Whether authentication is required for employees or customers, AuthControl Sentry® offers intelligent multi-factor authentication that can automatically provide the appropriate level of authentication. As well as providing unparalleled security, AuthControl Sentry® supports the risk-based requirement (RBA) of the SCA – strong customer authentication requirement of PSD2*.

*  PSD2 – is a directive for the European Union to regulate payment services and payment service providers throughout the European Union (EU) and European Economic Area (EEA).

Can AuthControl Sentry® be utilised for employees and customers?

Yes, Swivel Secure’s AuthControl Sentry® can provide authentication for both customers and employees.  Designed for optimum integration, AuthControl Sentry® can provide authentication for hundreds of applications and appliance software.

As well as authenticating customers, other stakeholders including employees can authenticate access to all of their applications, whether they are trying to access a customer relationship management database or employee information in human resources.

How can we handle authentication for different levels of transaction?

AuthControl Sentry® is extremely versatile and can provide organizations with up to ten authentication factors, ensuring efficiency for users is optimized while security is maximized.

With a range of authentication factors, together with risk-based authentication, administrators can configure AuthControl Sentry® to request different methods of authentication from the TURing image to AuthControl Mobile®. Utilizing AuthControl Mobile®, users can authenticate with one of three factors including the one-time code (OTC) option, PUSH, or the OATH method.  The configuration can ensure the appropriate level of authentication is requested depending on the level of transaction.  For example, high-value transactions can request the user to authenticate with full multi-factor authentication – potentially utilizing all of the factors available.

Will our existing architecture support deployment of AuthControl Sentry®?

AuthControl Sentry® integrates with hundreds of applications and can be utilized to protect both cloud and on-premise environments.

Swivel Secure recognize that financial institutions (such as banks) experience busy periods throughout the financial year, where they see peaks in requests and transactions.  Swivel Secure can work with your organization to maximize the efficiency of your architecture through design, such as incorporating clusters, primarily focusing on the authentication of the users.

Can Swivel Secure provide authentication for a jump host or jump server for SWIFT?

Yes, Swivel Secure recognises the need to utilize a jump server for systems that usually need to be kept separate or disconnected from external connections (for the majority of the time), such as their SWIFT system – Society for Worldwide Interbank Financial Telecommunications.

Whether accessing the SWIFT system through the firewall or Windows Credential Provider, AuthControl Sentry® provides full multi-factor authentication (MFA), ensuring ultimate security.  AuthControl Sentry® allows financial organizations to define strict authentication requirements to gain access to systems like SWIFT.

As well as providing credentials, users can be requested to authenticate using additional factors, including tokens or tokenless factors including PINpad® (using PINsafe® patented technology),  OneTouch PUSH option using the mobile app, and biometrics such as fingerprints.

Does AuthControl Sentry® integrate with Temenos and Infosys?

Yes, AuthControl Sentry® integrates with both Temenos and Infosys.  AuthControl Sentry® can integrate with hundreds of applications through RADIUS, ADFS, SAML, and Swivel Secure’s proprietary API – AgentXML.

At Swivel Secure we recognize the importance to integrate with a range of applications, and provide the flexibility for administrators to incorporate multi-factor authentication within different environments, including cloud and on-premise, as well as everything in between.

Can AuthControl Sentry® assist with replication protection?

Yes, with patented PINsafe® technology at the core, AuthControl Sentry® provides an unparalleled level of security, protecting user credentials and applications from unauthorized access.

PINsafe® is designed to provide users with an alphanumeric string.  Users can use the alphanumeric string to extract an OTC using their PIN as a positional indicator.  This means that they never enter their actual PIN.  Therefore, if a mobile device gets lost or stolen, access can’t be authenticated without the knowledge mechanism of the user to extract the OTC.

Take a look at our other articles on how you can protect your Banking and Finance systems from unauthorized access:

 

Get in touch

  • This field is for validation purposes and should be left unchanged.

† SSO or single source of access if applicable to all applications that are open source and consist of a configurable authentication mechanism.