Secfense helps first big enterprises

Secfense meta 2a

Secfense, a cybersecurity company from Poland, accelerates and points out the pandemic as one of the key factors that increased their traction. Now with BNP Paribas Bank and PKP Intercity among their clients, Secfense reaches out to the next big organizations.

The start-up Secfense specializes in bringing MFA for enterprises without coding and within minutes, not weeks or months. The company is on the market since early 2018. In the same year, having only the early version of its solution (minimum viable product – MVP), the company acquired its first investor – the Bitspiration Booster venture capital fund. For the next couple of months, Secfense was developing at the same time, showcasing it at various startup and technology events and competitions in Poland and abroad. With effective commercial activity, the company accelerated in 2020. It carried out the first test implementations (proof of concept – POC) in large enterprises. And now in 2021, Secfense is looking for more.

Secfense is also currently looking for investors willing to invest money for the international expansion of the company. Tomasz Kowalski, CEO and co-founder of Secfense reveals that the start-up has already acquired the main investor for the round – a fund operating on the British and Estonian markets (the so-called term sheet has been already signed), and is talking to other investors. He does not disclose any details yet (the negotiation process is still open). The company, however, hopes that it will manage to collect a total of approx. USD 2 million.

In Poland, the largest implementation so far was done for BNP Paribas Bank Polska. The bank has implemented Secfense technology called User Access Security Broker (UASB). The broker, as a component connected to the network of a given organization, allows for increasing the level of cybersecurity by protecting against “the effects of phishing, including stealing sessions from logged-in users and man-in-the-middle attacks.” The solution can be added to “any number of applications without interfering with their code.” The mission of Secfense is to offer the easiest way for organizations to turn into zero-trust security and go fully passwordless i.e. the process of authentication without the use of a password.

BNP Paribas Bank Polska has started the cooperation with Secfense
BNP Paribas Bank Polska has started cooperation with Secfense.

– Experience shows that today, in almost every bank, 2FA (two-factor authentication) is already implemented. Unfortunately, very rarely or even never in all applications. The global adoption of 2FA is a challenge that no organization has yet been able to meet. User Access Security Broker is characterized by high scalability – it allows the introduction of MFA (multi-factor authentication) on any number of applications. – explains Kowalski.

The company’s representative reminds us that last year, companies belonging to the Findia group became Secfense customers. Findia specializes in insurance and services in the area of ​​technology, cyber protection, and legal protection. PKP Intercity, the biggest railway transportation company in Poland, also uses Secfense broker.

– The COVID-19 pandemic has resulted in many companies switching overnight to remote work. Cybersecurity has thus become one of the priorities of IT departments. We won on this because the Secfense broker is immediately deployable. Luckily for us, it was the moment when we were fully ready to introduce our product to the market – says Kowalski.

Currently, the company focuses on increasing sales in Poland and building its sales strategy for the international markets. Destination: The UK and the United States.

The company’s main focus right now is on making it possible for big organizations to smoothly transition to a zero-trust security model and passwordless authentication whenever they feel they are ready. To learn more about the Secfense approach to passwordless authentication deployment, visit our landing page.

This article has been originally published in Polish in the biggest daily newspaper in Poland called Puls Biznesu.

Antoni takes care of all the marketing content that comes from Secfense. Read More

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures

Two-factor authentication is known to be one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve that problem. With their security broker, we were able to introduce various 2FA methods on our web applications at once.

Dariusz Pitala

Head of IT

MPEC S.A.