Back to Blog

Finovate Debuts: Signicat Delivers On Demand Digital ID Verification

Finovate Debuts: Signicat Delivers On Demand Digital ID Verification

01.Value

Signicat provides a cloud- and web-based identity verification service to more than 200 institutions mostly in the Nordics. The company’s platform leverages live video and identity document verification, as well as authentication by bank account and the GOV.UK Verify system, to enable digital signing, speed customer on-boarding, and remove friction from the online experience for financial services consumers.

“At Signicat our business is providing digital identity on demand in the cloud,” company Business Development Director Robert Kotlarz explained from the Finovate stage in February. “The concept is that you can call a web service to validate the identity of the individual,” he said. “(And) by identifying your digital customer, you can actually provide them with the products and services they want very immediately.” In addition to improving the experience for the consumer, the company’s solutions also help FIs and fintechs grow while remaining compliant with privacy and data protection regulations.

Signicat_stage_FEU2017

Pictured (left to right): Business Development Director Robert Kotlarz and Product Expert Kåre Indrøy demonstrating Signicat Assure and Signicat Sign at FinovateEurope 2013.

Signicat’s innovations are driven in part by what the company called “the battle to on-board.” A survey of 2,000 financial service professionals commissioned by Signicat revealed online application abandonment rates of 40%, with “length of process” and “too much personal information required” among major hurdles. As such, clients have used Signicat’s solutions, which also include Signicat Preserve for document archiving and Signicat Connect to enable safe and secure access to business applications, for everything from accelerating the credit card application process (EnterCard/Barclays) to helping launch new banks (Bank Norwegian).  “We work with over 200 financial institutions,” Kotlarz said, “calling into our cloud 100 million transactions every year.”

During their FinovateEurope demonstration, Kotlarz and Product Expert Kåre Indrøy presented two of the company’s products: Signicat Assure and Signicat Sign. Signicat Assure is a verification technology that uses a combination of government-issued identification such as ID cards or passports, digitally-verified documents such as utility bills, social media, and other resources to establish identity. Signicat Sign is the company’s digital signature technology which helps ensure the integrity, origin, and non-repudiation of digital documents. Kotlarz and Indrøy walked the audience through a new customer loan application scenario using bank account verification, a minimum of personal information, and esignature technology, noting that the customer would also be able to access their account via a mobile app secured with a biometric footprint. “A frictionless process for on-boarding new customers,” Kotlarz said, “by using identity at the heart to know who your new customer is.”

Company Facts

  • Headquartered in Trondheim, Norway
  • Founded in January 2007
  • Maintains 62 employees in eight different offices in seven countries
  • Anticipates 2016 revenues of 10 million euros
  • Serves 252 customers on its cloud solution (IDaaS)
  • Won the Norwegian Fintech Achievement Award in 2017
  • Gunnar Nordseth is CEO

Signicat_RobertKotlarzWe met with Robert Kotlarz (pictured) and Kåre Indrøy during FinovateEurope and followed up with a few questions by email. Below are our questions and their responses.

Finovate: What problem does your technology solve?

Robert Kotlarz: Signicat is the first and largest Identity Assurance Provider in the world providing regulated markets with the technology to create mutual trust between organizations and their publics. Our products are divided in 4 parts:

  • Signicat Assure: To help ensure that the user is who he or she claims to be during an onboarding process. The user typically claims the identity, and then provides evidence for the claim.
  • Signicat Connect: To verify existing user’s identity during an authentication process. Used when user wants to access services, and has to prove identity.
  • Signicat Sign: To digitally sign contracts or other legal documents, or seal similar documents.
  • Signicat Preserve: To ensure long term validity of signed documents.

02.List of methods

Pictured: Signicat provides multiple, configurable identity verification options including live video and identity paper verification.

Finovate: Who are your primary customers?

Kotlarz: Our primary customers are in the banking, financial, and insurance areas.

Finovate: How does your technology solve the problem better?

Kotlarz: With Signicat, service providers can build and leverage existing customer credentials to connect users, devices, and even “things” across channels, services, and markets, transforming identity into an asset rather than an obstacle. By ditching manual, paper-based processes and replacing them with digital identity assurance, customer onboarding is accelerated and access to services is made simple and secure. Service providers can rapidly grow market share, easily acquire new customers, and ensure compliance with financial, privacy, and data protection regulations, including AML and KYC.

Signicat delivers an online electronic signing service that is fast and easy to use. It allows users to sign multiple documents, upload own documents, and write personal information which gets integrated in the signed documents. For organizations, this means saving time and money by automating previously manual processes and increasing self-service capabilities. Signicat has the technology to connect the market, the expertise to scale the systems, and the experience to build the trust.

03.Bank

Pictured: Bank account verification is one of a number of verification options for customers.

Finovate: Tell us about a favorite implementation of your technology.

Kotlarz: In 2009, Bank Norwegian set a new standard when they introduced the concept “Switch banks in 90 seconds.” Using eID, customers could easily switch banks without the time-consuming processes involving meetings, phone calls, and application forms. As the first bank in Norway, and among the first in the Nordic region, Bank Norwegian set the standard for self-service banking.

Customers of the bank were introduced to a concept that was simple, straightforward, and practical. Bank Norwegian has also benefited from the solution, because they don’t have to spend unnecessary time and resources on phone calls and form processing. This is a good solution for the bank’s customers, who have previously had to deal with complicated processes to switch banks. Now, the customers simply fill out an application form online and submit it by identifying themselves and signing using BankID.

By using eID as a key function in Signicat’s product base, the bank has been able to streamline the structure and organization of the company, both in terms of cost-effectiveness and workability.

Finovate: What in your background gave you the confidence to tackle this challenge?

Kotlarz: Signicat already has a history of 10 years connecting banks and financial institutions into services required to securely onboard, identify clients, and sign and preserve documents. The solution is already available all over Scandinavia, where Signicat is a market leader in the area.

04.Sign

Picture: Signicat’s technology enables a variety of ways to provide esignatures.

Finovate: What are some upcoming initiatives from Signicat that we can look forward to over the next few months?

Kotlarz: Preparing the solution for the British market, connecting several ID verification methods into the solution. For example, address lookup, ID paper verification, bank account verification, and video assurance.

Finovate: Where do you see your company a year or two from now?

Kotlarz: Since its beginning in 2007, Signicat has established itself as a market leader in the Nordic region. The company has been a pioneer in establishing cloud-based Identity-as-a-Service as a real alternative to on-premise installations. The most demanding customers in the bank and finance sector have now accepted that cloud-based Identity-as-a-Service and Identity-Assurance-as-a-Service is just as secure and with a much lower cost of use than on-premise installations.

Since 2015, Signicat has been extending the coverage of its services to European markets outside of the Nordic region. There is a window of opportunity that is opened by the combined forces of banks looking for more cost-effective and user-friendly means of onboarding and authenticating users, and the new European legislation in the areas of payment (PSD2), privacy (GDPR) and electronic trust (eIDAS).

Signicat aims to use this opportunity and its head-start from the Nordic market to become the preferred provider of identity services to regulated industries in Europe.


Robert Kotlarz (Business Development Director) and Kåre Indrøy (Product Expert) demonstrating Signicat Assure and Signicat Sign at FinovateEurope 2017.