in ,

WhoYou, New South African App to Battle Identity Fraud

3D illustration. Fingerprint integrated in a printed circuit, releasing binary codes.
Share

TechInAfrica — An Android-based new app was developed by Fides Cloud Technologies. The app allows South Africans to identify a person’s ID by turning smartphones into an ID fingerprint scanner.

This app was developed due to the rise in identity fraud cases in South Africa. Based on the latest statistics from South Africa Police Service (SAPS), the commercial crime cases reported from January to March 2019 increased by 14% to 83,323 cases from 2018, with the majority of them were classified as identity fraud.

The app enables users to match fingerprints, in real-time, against the National Population Register (NPR) to mitigate the risk of identity fraud. Users will take a photo of the person’s two thumbprints using a smartphone’s camera and the WhoYou app allows users to verify them within seconds.

It will send the thumbprints electronically to NPR’s database maintained by the Department of Home Affairs (DHA). With the scanning under the individual’s consent, users then will receive information regarding the individual’s identity.

This mobile app, which technology is based on contactless biometrics optimized for mobile, is usable both for businesses and individuals.

 

“Already major sectors in society have entrusted Fides Cloud Technologies to provide biometric verification of identities engaged in multiple sensitive transactions. Recent breakthroughs in mobile biometric technology will now enable WhoYou to bring this locally developed capability to more South African businesses, and individuals, than ever before,” said Craig Hills, Business Development Director of Fides Cloud Technologies.

Hills also added, “WhoYou is developed by South African biometric technology company Fides Cloud Technologies. Fides (Latin for faith or trust) was founded in 2011 and is a fully registered credit bureau that complies with the requirements of the National Credit Regulator (NCR) to secure and protect personal data.”

In compliant with South Africa’s Protection of Personal Information (POPI), subjects of ID verification need to give their consent first and accept the in-app terms and conditions before running the process. So far, the majority of users are South African banks and telecommunications companies.

 

Source: TheSouthAfrican.com

Share

What do you think?

0 points
Upvote Downvote

Total votes: 0

Upvotes: 0

Upvotes percentage: 0.000000%

Downvotes: 0

Downvotes percentage: 0.000000%

Leave a Reply

Your email address will not be published. Required fields are marked *

Take a Look Inside Uber’s Newest Update

5 Ways to Nurture Relationships for Your Business