ARMORVOX IMPOSTORMAPS HOW TO BUILD AN EFFECTIVE VOICE BIOMETRIC SOLUTION IN THREE EASY STEPS

Size: px
Start display at page:

Download "ARMORVOX IMPOSTORMAPS HOW TO BUILD AN EFFECTIVE VOICE BIOMETRIC SOLUTION IN THREE EASY STEPS"

Transcription

1 ARMORVOX IMPOSTORMAPS HOW TO BUILD AN EFFECTIVE VOICE BIOMETRIC SOLUTION IN THREE EASY STEPS ImpostorMaps is a methodology developed by Auraya and available from Auraya resellers worldwide to configure, prove, optimize and deploy voice biometrics solutions into major customers facing applications. Originally developed to prove the performance and accuracy of voice biometric systems deployed in Australian Government services, ImpostorMaps has also been used by the National Australia Bank and The Vanguard Group in the USA to successful develop and deploy voice biometric solutions now used by millions of citizens and banking customers to authentication identity over the telephone. The process is focused on confirming the performance and the configuration of the technology to meet the end-user s security and customer usability requirements. At the start of the process the end-user specifies their preferred authentication configuration and the process delivers a result that confirms usability and security so that the end-user can deploy the system confident that customers can use the system effectively and at the same time, the system will deliver the security requirements required by the end-user for deployment. Figure 1. The ImpostorMap Voice Biometric Applications Development and Deployment Methodology

2 The ImpostorMap methodology comprises three stages: STAGE 1 Prototype Design and Usability Testing The first step in the ImpostorMap process is the prototype design and usability analysis. The focus of this initial stage is not security but usability. Stage 1 involves setting-up a prototype application VUI (Voice User Interface), implemented either using the customer s IVR system (or a hosted IVR system from one of Auraya s telephony services partner) to create a prototype model of the authentication solution required by the end-user. This prototype implements the VUI which the customer believes best meets its customer service requirements. At this stage the prototype invokes the core authentication engine in its default settings and implements a voice data capture process that logs focus group callers interactions with the system to understand how callers interact with the system, their speaking styles and speaking environments (telecommunication environments and so on). Once set-up a focus group of callers (usually end-user employees) used to prototype system and their voice responses are captured. The process requires focus group subjects to telephone the prototype system and responding to the voice prompts in the way they think they should response. During this stage each subject is provided with fabricated personal identity information, such as account number, name, date or other personal information designed to model the information that would be used in the deployed application. The process elicits an authentic voice response from the focus group subjects in their preferred language and accent; including subjects saying the wrong words, hesitating and other behaviors callers frequently exhibit. Further, because they are speaking over the telephone network (landline, mobile or other), the speech data captured will also contains the noise, distortion, interference and bandwidth limitations introduced by the network. All this information is logged by ArmorVox and is used to optimize the performance of the solution during the following stages of the ImpostorMap process. The Over Imposted Speech Database The crucial consideration at this stage is the design of the database of fabricated personal identity information. Auraya uses what is known in the scientific community as an over imposted speech database. In this database each subject is given sample personal information to speaker into the trial system, presented in the same format as would be used in the final deployed system. The speaker is told that this example information is used to protect their own personal information during testing. However, the data provided is not unique to each speaker. Depending on how the evaluation is set-up, there are typically 10 (or more) other speakers (of the same gender) quoting the exact same example personal information (such as the fabricated account numbers, PINs, names, addresses, dates of birth). In such an arrangement the only way to distinguish between different speakers is from their unique voice characteristics and not the personal information presented. In the ImpostorMap process, the groups of speaker with the same information are then used as impostors to break into each other s accounts. In effect, the process simulates a massive hacker attack ; where impostors are using other peoples identity information to gain unauthorized access to other users secure services. Given that the speakers in this database are saying the same personal information (i.e. account numbers, name dates and names etc.) then there is no way current telephone voice security processes, including PIN, password or proofof-identity questioning is able to separate the legitimate speakers from the impostors speakers. This creates the situation, where the current security methods produce a 100% False Accept Rate (FAR). This then becomes the benchmark against which the security performance of the voice biometrics system

3 can be compared to provide the end-user s security team with a measure of how much more secure ArmorVox is compared to the current security solution. As the database is collected the responses can be analyzed to evaluate the usability of the Voice User Interface (VUI). Based on the analysis, the VUI design can be updated and focus group participants invited to re-try the system. This way the design of the VUI can be iteratively improved to achieve the customer usability levels required for production deployment. Further, as this is a voice database of authentic subject responses, including all the speaker mistakes and communications network artefacts, the evaluation results generated by the benchmarking process will give an accurate reflection of the performance of a fully deployed system. The over imposted database design also delivers the data needed to calibrate the security performance, optimize performance and develop the business rules for acceptance and decline of callers claimed identity at the application layer. This is described in Stage 2 of the process. The data collection process is supported by a quality assurance (QA) module which is built into the ArmorVox system. The Voice QA module detects speaker errors e.g. inconsistency, noisy samples, distorted or clipped speech items and problematic channel effects, as well as measuring the quality of the audio utterance using an ArmorVox proprietary algorithm. The module provides the feedback required by the VUI designers to improve the application and measure enhanced usability. Further, when deployed in the end-user s telecommunications environment, it identifies early any issues with the telephony network that is likely to impact of system performance. Deliverables from Stage 1 At the end of this stage, the process delivers a VUI design confirmed to meet customer usability requirements and the Over imposted speech database specifically set-up for the security evaluation, tuning and optimization of the technology to meet the end-user s requirements. STAGE 2 Technology Evaluation and Impostor Maps As the speech database is being collected during Stage 1, the analysis, optimisation and creation of the ImpostorMap commences. This process is performed by the tuning module that is incorporated in the ArmorVox product (the ArmorVox Optimzer) plus a separate analysis of the enrolment and verification processes that the end-user can use the assess security performance and set-up of the system. The first stage of this process is to optimise the UBM s (Universal background Models). The UBM represent the acoustic characteristics of the voice samples used by the population of speaker to perform the verification given an acoustic environment e.g. the office. The closer the UBM represents the population of speakers - the better the performance of the system on that population and the better the discrimination of speaker outside that population. The ArmorVox product is shipped with 8 text-dependent UBM s for different types of speech; ranging from people saying account numbers in English to words to words and phrases. In addition there is a UBM for text-independent authentication and another for text-prompted authentication. Typically for text-dependent authentication the closest UBM is used to seed the process and the tuning process progressively adapts the parameters of the UBM to represent the acoustics of the enrolment and verification samples of the speakers. The process is repeated for all UBM used in the trial application to

4 maximise performance for each verification process and the overall security performance of the application. Once UBM optimisation is complete, an analysis of the verification performance can commence based on the measurements made by the system on all the enrolled speakers. Once enrolment is complete, the verification samples are verified against their respective enrolled acoustic models to generate the true speaker map. Given that the speech data is produced by the same person (i.e. the legitimate speaker) there should be a good match and the technology should return high score for the true speakers. The problem is that this is not always the case and during this stage the analysis focuses on those samples that return low score and understand why score of low. Low results can be generated by the true speaker for a number of reasons. The speaker may have said the wrong word or phrase. They may have said the information differently than the way it was originally enrolled, for example, they could be speaking more quickly or more slowly than the original enrolment sample. They may have hesitated, ummed, arred, coughed sneezed or just did not say anything at all. There could have been high noise on the line or the line was subject to high levels of distortion, cutting-out (as often heard in mobile and some VoIP networks) or clipping. Information gathered at this stage is used in stage 3 for business rule refinement to ensure that failures are handled systematically, correctly and efficiently by the application and that when a true speaker failure occurs the reason is understood and appropriate action is implemented. The ArmorVoxOptimizer generates equal error rates (EERs) at the system as well as at the speaker level pre- and post-optimization. The equal error rate measures the trade-off between false acceptance and false rejection at the point where they are both equal. The objective is of course to drive these EERs to a minimum thus resulting in an optimal authentication system. The optimizer calibrates the performance of each voiceprint enrol against the corresponding impostors saying the same information. This is the key process. What this process does is to simulate a massive hacker attack whereby each voiceprint enrolled in the system is subject to a large number of impostor attacks for speakers of the same gender and age-group where possible are saying the same identity information. Such an attack is very uncommon in real deployment, but does represent a worst case scenario for the technology. The impostor test, which is also performed by the optimizer is opposite of the true speaker test. That is given that the impostors voice quality is different from that enrolled then, despite the information being the same, the technology should return a low score. The problem is that this is not always the case. Some people may have similar voices, in which case the value may be quite high. Alternatively, the enrolled voiceprint may be weak and vulnerable to impostor attack. In this case impostors consistently score higher or score more closely compared to the true speaker scores, resulting into higher speaker equal error rates. The distribution of results generated by the impostor process is known as the ImpostorMap. Typically, Auraya designs the over impostor speech database to have a ratio of 10 impostors for each true speaker. If the database comprises, say 500 speakers, the ImpostorMap, thus comprises 5,000 impostor

5 attempts. Typically, the map can be produced in as many dimensions as there are speech types used in the application (external to the optimizer but part of the process). For example, if an application uses account number and date of birth (as in the case of current banking deployments) then a two dimensional ImpostorMap is created. Adding another speech type, such as a phrase ( At the bank my voice is my password ) creates a three dimensional map. The Impostor Map is the critical information as it provides a profile of the security performance of the application under consideration and the ability of the application to separate true speakers from Impostor speaker saying the same information. Typically, current security solutions based on knowledge questions and PINs and passwords would generate a 100% false accept rate. That is all impostors would breach the system. Auraya s ImpostorMap process provides a tangible measure on how much more secure a voice biometric system compared to current security solutions and provides the confidence that the system will deliver security when it encounters an impostor. Deliverables from Stage 2 This stage delivers the performance of the technology as the an outcome of running the optimzer and the impostormap (external to the system) which are used in the next stage to develop the business rules for the application and provide additional optimization. Stage 3 Business Rules and Optimization. The optimizer measurements and ImpostorMaps can be used to develop and optimize the rules associated with the application and its intended use. This stage is controlled by what the client is looking to achieve as a business outcome. Using EER measurements for different speech items as well as ImposrtorMap analysis, different system configurations can be developed that allow the trade-off between impostor false accepts and true speaker false rejects from being examined. In some case ImpostorMaps has been used to design systems that combine different voice biometric technologies, such as text-dependent and textindependent technologies to produce system that exhibit very high security and very low true speaker false reject rates. ImpostorMaps also enables rules to be developed to handle ambiguous results where the authentication score are on the boundary between the true speaker and impostor map. Maps can be used to attach, confidence and probability scores to speakers; enabling the end-user to develop rules that limit risk by limiting rights and access privileges based on scores generated by ArmorVox. ImpostorMap have also been used to develop rules to handle infrequent callers for example, and how to adjust rules in noisy and mobile channels. For example - in the case of an Australian bank, ImpostorMaps were used to determine the performance of the system as noise in the telephony channel was increased. This highlighted vulnerabilities in their application, especially during the enrolment process. In this case ImpostorMaps was used to develop rules to restrict enrolment to quiet environments and channels. In ArmorVox this information can be used to set the parameters within the Voice QA module to flag when noisy condition lead to performance limitations and situations where the security performance of the system could be compromised (i.e. voice biometric vulnerability analysis).

6 In another example, a US financial services firm used ImpostorMaps to confirm that the technology met their stringent security requirements for distinguishing between family members access the system. Having shown that specific configurations of the technology would meet their requirements they then proceeded to implement and configure the application to meet their security and business requirements. Voiceprint Vulnerability Analysis: A unique feature of ArmorVox is its voiceprint vulnerability analysis. Typically, 10% to 15% of voiceprints stored in the database are potentially vulnerable and susceptible to impostor attacks. Vulnerabilities occur when the enrolment process is corrupted in some way; either through noisy speaking conditions; transmission interference or degradation; or speaker errors or inconsistent speaking style. Analysis shows that weak and vulnerable voiceprints have a significant impact on the overall security performance of an application. Using impostor data automatically generated by ArmorVox, the ArmorVox system can detect and optimize weak and vulnerable voiceprints and strengthen performance for the whole system. It can also identify outliers or goats that do not exhibit average speaker behaviour. The tool tests each voiceprint in the database attaching a confidence score to each voiceprint indicating the security strength of that voiceprint. Voiceprints found to have weak security strengths are selected for optimization or reenrolment, using either existing or newly acquired speech data, typically, eliminating weak and vulnerable voiceprints. As well as significantly enhancing the overall security performance of the solution, this proprietary process also sets the individual speaker thresholds automatically and allows business rules to be set at the individual level e.g. by manually raising or lowering individual thresholds. Deliverable from Stage 3 This final stage delivers a suggested configuration for the application to meet the end-user s security requirements e.g. the best speech items to use and the situations under which the system generates error response, such as when a voice sample is too noisy, when the caller is saying the incorrect information and so on. Conclusion ArmorVoxOptimzer and the ArmorVox ImpostorMap methodology ensures: a. The dialogue, persona and authentication processes meet the client s customers expectations and that users can effectively authentication their identity using the system. b. The technology performance is known, security setting optimized and vulnerabilities eliminated or minimized to meet the end-user s requirements. c. The business rules implement the end-user s identity authentication security requirements allowing the system to integrate with the end-users identity management systems At this point the end-user can roll-out the voice biometric application based on ArmorVox confident that the system will work and will deliver the user acceptance and security requirements for successful deployment.

7 Next Steps ArmorVox ImpostorMap methodology is available for Auraya or an Auraya Certified Reseller Partner. Either contact Auraya directly via our website at or contact your local Auraya Reseller Partners (again see for a list of resellers worldwide

Measuring Performance in a Biometrics Based Multi-Factor Authentication Dialog. A Nuance Education Paper

Measuring Performance in a Biometrics Based Multi-Factor Authentication Dialog. A Nuance Education Paper Measuring Performance in a Biometrics Based Multi-Factor Authentication Dialog A Nuance Education Paper 2009 Definition of Multi-Factor Authentication Dialog Many automated authentication applications

More information

TECHNOLOGY WHITEPAPER

TECHNOLOGY WHITEPAPER TECHNOLOGY WHITEPAPER ArmorVox10 Targets Call Center Fraud How to provide fast voice-file cross-matching to detect and track fraud in call centers. AURAYA SYSTEMS One Tara Boulevard Nashua, New Hampshire

More information

I. Application Development

I. Application Development Best Practices This document contains adapted portions of a document developed by the VoiceXML Forum Speaker Biometrics Committee (2008). The document uses a FAQ approach. I. Application Development A

More information

Using Voice Biometrics in the Call Center. Best Practices for Authentication and Anti-Fraud Technology Deployment

Using Voice Biometrics in the Call Center. Best Practices for Authentication and Anti-Fraud Technology Deployment Using Voice Biometrics in the Call Center Best Practices for Authentication and Anti-Fraud Technology Deployment This whitepaper is designed for executives and managers considering voice biometrics to

More information

User Authentication Methods for Mobile Systems Dr Steven Furnell

User Authentication Methods for Mobile Systems Dr Steven Furnell User Authentication Methods for Mobile Systems Dr Steven Furnell Network Research Group University of Plymouth United Kingdom Overview The rise of mobility and the need for user authentication A survey

More information

TECHNOLOGY WHITEPAPER

TECHNOLOGY WHITEPAPER TECHNOLOGY WHITEPAPER Securing Citizen Self-Service for Government AURAYA SYSTEMS One Tara Boulevard Nashua, New Hampshire 03062 +1 603 123 7654 twitter.com/armorvox linkedin/in/armorvox Securing Citizen

More information

customer care solutions

customer care solutions customer care solutions from Nuance enterprise white paper :: Voice Biometrics Industry Solutions Overview Nuance s voice biometrics products are designed to meet the dynamic security needs of the world

More information

Speaker Identification and Verification (SIV) Introduction and Best Practices Document

Speaker Identification and Verification (SIV) Introduction and Best Practices Document Speaker Identification and Verification (SIV) Introduction and Best Practices Document Internal Working Draft February 13, 2006 VoiceXML Forum Speaker Biometrics Committee Authors: Valene Skerpac, ibiometrics,

More information

Agenda. Announcement: Verint Acquires Victrio Victrio Solutions Client Results in Deployment Critical Success Factors Verint + Victrio Synergy

Agenda. Announcement: Verint Acquires Victrio Victrio Solutions Client Results in Deployment Critical Success Factors Verint + Victrio Synergy 1 Agenda Announcement: Verint Acquires Victrio Victrio Solutions Client Results in Deployment Critical Success Factors Verint + Victrio Synergy 2 October 29: Verint Acquires Victrio Who is Verint? (NASDAQ:VRNT)

More information

Automatic Speaker Verification (ASV) System Can Slash Helpdesk Costs

Automatic Speaker Verification (ASV) System Can Slash Helpdesk Costs Solutions White Paper Automatic Speaker Verification (ASV) System Can Slash Helpdesk Costs Table of Contents Executive Summary............................. 1 Business Challenge.............................

More information

Detecting Credit Card Fraud

Detecting Credit Card Fraud Case Study Detecting Credit Card Fraud Analysis of Behaviometrics in an online Payment environment Introduction BehavioSec have been conducting tests on Behaviometrics stemming from card payments within

More information

Hitachi ID Password Manager Telephony Integration

Hitachi ID Password Manager Telephony Integration Hitachi ID Password Manager Telephony Integration 2015 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Functional integration 2 2.1 Self-service password reset....................................

More information

XYPRO Technology Brief: Stronger User Security with Device-centric Authentication

XYPRO Technology Brief: Stronger User Security with Device-centric Authentication Ken Scudder Senior Director Business Development & Strategic Alliances XYPRO Technology Talbot A. Harty CEO DeviceAuthority XYPRO Technology Brief: Stronger User Security with Device-centric Authentication

More information

Shared VRU. A Key Link in Your Customer Service Chain Kyle Shadday, Director, Voice Response Strategy

Shared VRU. A Key Link in Your Customer Service Chain Kyle Shadday, Director, Voice Response Strategy Shared VRU A Key Link in Your Customer Service Chain Kyle Shadday, Director, Voice Response Strategy Agenda Voice response within FIS Telephone banking today FIS shared VRU roadmap Speech recognition Unleash

More information

VocalPassword : voice biometrics authentication.

VocalPassword : voice biometrics authentication. VocalPassword : authentication. Friendly voice authentication across web, IVR, call center, or mobile. 1 VocalPassword for easy and secure authentication. VocalPassword, the world s most widely deployed

More information

Reading Assistant: Technology for Guided Oral Reading

Reading Assistant: Technology for Guided Oral Reading A Scientific Learning Whitepaper 300 Frank H. Ogawa Plaza, Ste. 600 Oakland, CA 94612 888-358-0212 www.scilearn.com Reading Assistant: Technology for Guided Oral Reading Valerie Beattie, Ph.D. Director

More information

Voice Authentication On-Demand: Your Voice as Your Key

Voice Authentication On-Demand: Your Voice as Your Key Voice Authentication On-Demand: Your Voice as Your Key Paul Watson, Vice President Relationship Technology Management Voice Search Conference March 2-4, 2009 Convergys Corporation A Global Leader in Relationship

More information

IEEE Proof. Web Version. PROGRESSIVE speaker adaptation has been considered

IEEE Proof. Web Version. PROGRESSIVE speaker adaptation has been considered IEEE TRANSACTIONS ON AUDIO, SPEECH, AND LANGUAGE PROCESSING 1 A Joint Factor Analysis Approach to Progressive Model Adaptation in Text-Independent Speaker Verification Shou-Chun Yin, Richard Rose, Senior

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Custom Software Development Portfolio. Innovation Collaboration Evolution Results

Custom Software Development Portfolio. Innovation Collaboration Evolution Results Phonecierge SOFTEL Verifier First Responder Innovation Collaboration Evolution Results Bespoke Custom Software Portfolio SOFTEL Communications Complete Customized Software Services Designing software that

More information

VoiceSign TM Solution. Voice Signature Overview

VoiceSign TM Solution. Voice Signature Overview Voice Signature Overview VoiceSign adds 'speak on the dotted line' to transaction processes. Both business and client benefit from convenient and secure transaction verification process. How it works At

More information

user experience interaction design web design web development web: www.meda.co.uk email: martin@meda.co.uk

user experience interaction design web design web development web: www.meda.co.uk email: martin@meda.co.uk We believe User Experience (UX) is at the heart of any project providing the necessary focus to produce truly engaging user driven solutions like no one else. Our strategy is to help you identify your

More information

LIVE SPEECH ANALYTICS. ProduCt information

LIVE SPEECH ANALYTICS. ProduCt information ProduCt information LIVE SPEECH ANALYTICS (EVC) ELSBETH is the first software solution offering fully automated quality assurance and call optimization. Innovative technology allows monitoring of ALL calls,

More information

Configuration and Management of Speaker Verification Systems

Configuration and Management of Speaker Verification Systems Configuration and Management of Speaker Verification Systems Chuck Johnson Architect ibiometrics, Inc. Introduction For peak performance of a Speaker Verification solution, the VoiceXML client (voice application)

More information

Support and Compatibility

Support and Compatibility Version 1.0 Frequently Asked Questions General What is Voiyager? Voiyager is a productivity platform for VoiceXML applications with Version 1.0 of Voiyager focusing on the complete development and testing

More information

Feedback Ferret. Security Incident Response Plan

Feedback Ferret. Security Incident Response Plan Feedback Ferret Security Incident Response Plan Document Reference Feedback Ferret Security Incident Response Plan Version 3.0 Date Created June 2013 Effective From 20 June 2013 Issued By Feedback Ferret

More information

ADAPTIVE AUTHENTICATION ADAPTER FOR JUNIPER SSL VPNS. Adaptive Authentication in Juniper SSL VPN Environments. Solution Brief

ADAPTIVE AUTHENTICATION ADAPTER FOR JUNIPER SSL VPNS. Adaptive Authentication in Juniper SSL VPN Environments. Solution Brief ADAPTIVE AUTHENTICATION ADAPTER FOR JUNIPER SSL VPNS Adaptive Authentication in Juniper SSL VPN Environments Solution Brief RSA Adaptive Authentication is a comprehensive authentication platform providing

More information

Western Australian Auditor General s Report. Information Systems Audit Report

Western Australian Auditor General s Report. Information Systems Audit Report Western Australian Auditor General s Report Information Systems Audit Report Report 10 June 2012 Auditor General s Overview The Information Systems Audit Report is tabled each year by my Office. It summarises

More information

Multi-factor authentication

Multi-factor authentication CYBER SECURITY OPERATIONS CENTRE (UPDATED) 201 (U) LEGAL NOTICE: THIS PUBLICATION HAS BEEN PRODUCED BY THE DEFENCE SIGNALS DIRECTORATE (DSD), ALSO KNOWN AS THE AUSTRALIAN SIGNALS DIRECTORATE (ASD). ALL

More information

Software Testing. Knowledge Base. Rajat Kumar Bal. Introduction

Software Testing. Knowledge Base. Rajat Kumar Bal. Introduction Software Testing Rajat Kumar Bal Introduction In India itself, Software industry growth has been phenomenal. IT field has enormously grown in the past 50 years. IT industry in India is expected to touch

More information

customer care solutions

customer care solutions customer care solutions from Nuance case study :: Invesco Trimark Provides Personalized Service Using a Nuance Voice Verification Solution for Caller Identification and Authentication NUANCE :: customer

More information

Alternative authentication what does it really provide?

Alternative authentication what does it really provide? Alternative authentication what does it really provide? Steve Pannifer Consult Hyperion Tweed House 12 The Mount Guildford GU2 4HN UK steve.pannifer@chyp.com Abstract In recent years many new technologies

More information

WHITE PAPER VoIP Networks August 2013. Keys to Minimizing Echo in VoIP Networks

WHITE PAPER VoIP Networks August 2013. Keys to Minimizing Echo in VoIP Networks WHITE PAPER VoIP Networks August 2013 Keys to Minimizing Echo in VoIP Networks Table of Contents Executive Summary 3 Section 1: The Challenge 4 Minimizing Echo in VoIP Systems Section 2: The Opportunity

More information

VOIP SECURITY: BEST PRACTICES TO SAFEGUARD YOUR NETWORK ======

VOIP SECURITY: BEST PRACTICES TO SAFEGUARD YOUR NETWORK ====== VOIP SECURITY: BEST PRACTICES TO SAFEGUARD YOUR NETWORK ====== Table of Contents Introduction to VoIP Security... 2 Meet Our Expert - Momentum Telecom... 2 BroadWorks... 2 VoIP Vulnerabilities... 3 Call

More information

We KNOW We CARE We SERVE. Helping Businesses Make Intelligent Use of Technology. Sample Company. Telephone Engineering Analysis

We KNOW We CARE We SERVE. Helping Businesses Make Intelligent Use of Technology. Sample Company. Telephone Engineering Analysis We KNOW We CARE We SERVE Helping Businesses Make Intelligent Use of Technology Sample Company Telephone Engineering Analysis IVR Systemic Inconsistencies October 22, 2013 TABLE OF CONTENTS Overview...

More information

Common Criteria Evaluations for the Biometrics Industry

Common Criteria Evaluations for the Biometrics Industry Common Criteria Evaluations for the Biometrics Industry Kathy Malnick Senior Manager Criterian Independent Labs An initiative of the WVHTC Foundation Presentation outline Common Criteria defined Common

More information

Multi-Factor Authentication (FMA) A new security feature for Home Banking. Frequently Asked Questions 8/17/2006

Multi-Factor Authentication (FMA) A new security feature for Home Banking. Frequently Asked Questions 8/17/2006 Multi-Factor Authentication (FMA) A new security feature for Home Banking Frequently Asked Questions 8/17/2006 1. Why is MFA being added? We take our obligation to protect our members seriously. To make

More information

Voice Authentication for ATM Security

Voice Authentication for ATM Security Voice Authentication for ATM Security Rahul R. Sharma Department of Computer Engineering Fr. CRIT, Vashi Navi Mumbai, India rahulrsharma999@gmail.com Abstract: Voice authentication system captures the

More information

Business Operations. Module Db. Capita s Combined Offer for Business & Enforcement Operations delivers many overarching benefits for TfL:

Business Operations. Module Db. Capita s Combined Offer for Business & Enforcement Operations delivers many overarching benefits for TfL: Module Db Technical Solution Capita s Combined Offer for Business & Enforcement Operations delivers many overarching benefits for TfL: Cost is reduced through greater economies of scale, removal of duplication

More information

Quality of Service Testing in the VoIP Environment

Quality of Service Testing in the VoIP Environment Whitepaper Quality of Service Testing in the VoIP Environment Carrying voice traffic over the Internet rather than the traditional public telephone network has revolutionized communications. Initially,

More information

Rapid Bottleneck Identification A Better Way to do Load Testing. An Oracle White Paper June 2009

Rapid Bottleneck Identification A Better Way to do Load Testing. An Oracle White Paper June 2009 Rapid Bottleneck Identification A Better Way to do Load Testing An Oracle White Paper June 2009 Rapid Bottleneck Identification A Better Way to do Load Testing. RBI combines a comprehensive understanding

More information

Nuance VocalPassword v9 :: Product Description

Nuance VocalPassword v9 :: Product Description Nuance VocalPassword v9 :: Product Description Solution Overview VocalPassword, the world s most widely deployed voice biometric solution, enables easy and secure authentication by analyzing a person s

More information

Cyber Security & Data Privacy. January 22, 2014

Cyber Security & Data Privacy. January 22, 2014 Cyber Security & Data Privacy January 22, 2014 Today s Presenters Bob DiBella Director of Product Management Aclara Technologies Srinivasalu Ambati Application Architect, Consumer Engagement Aclara Technologies

More information

Developing Usable VoiceXML Applications

Developing Usable VoiceXML Applications Speech Technology Summit 2001 Developing Usable VoiceXML Applications Neil Bowers neilb@src.co.uk Contents About SRC Professional services company Methodology How we go about developing speech applications

More information

Put into test the security of an environment and qualify its resistance to a certain level of attack.

Put into test the security of an environment and qualify its resistance to a certain level of attack. Penetration Testing: Comprehensively Assessing Risk What is a penetration test? Penetration testing is a time-constrained and authorized attempt to breach the architecture of a system using attacker techniques.

More information

Biometric Security: Client-Server Systems. Mira LaCous VP Technology & Development BIO-key International, Inc. 651-789-6117 Mira.LaCous@bio-key.

Biometric Security: Client-Server Systems. Mira LaCous VP Technology & Development BIO-key International, Inc. 651-789-6117 Mira.LaCous@bio-key. Biometric Security: Client-Server Systems Mira LaCous VP Technology & Development BIO-key International, Inc. 651-789-6117 Mira.LaCous@bio-key.com The Session Private vs Public / Personal vs Public Forms

More information

AUTHENTIFIERS. Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes

AUTHENTIFIERS. Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes AUTHENTIFIERS Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes Authentify delivers intuitive and consistent authentication technology for use with smartphones,

More information

Active Monitoring of Voice over IP Services with Malden

Active Monitoring of Voice over IP Services with Malden Active Monitoring of Voice over IP Services with Malden Introduction Active Monitoring describes the process of evaluating telecommunications system performance with intrusive tests. It differs from passive

More information

Moving Enterprise Applications into VoiceXML. May 2002

Moving Enterprise Applications into VoiceXML. May 2002 Moving Enterprise Applications into VoiceXML May 2002 ViaFone Overview ViaFone connects mobile employees to to enterprise systems to to improve overall business performance. Enterprise Application Focus;

More information

Xerox SMart esolutions. Security White Paper

Xerox SMart esolutions. Security White Paper Xerox SMart esolutions Security White Paper 1 Xerox SMart esolutions White Paper Network and data security is one of the many challenges that businesses face on a daily basis. Recognizing this, Xerox Corporation

More information

Single voice command recognition by finite element analysis

Single voice command recognition by finite element analysis Single voice command recognition by finite element analysis Prof. Dr. Sc. Raycho Ilarionov Assoc. Prof. Dr. Nikolay Madzharov MSc. Eng. Georgi Tsanev Applications of voice recognition Playing back simple

More information

Best Practices for Handset Testing with Spirent Communications Nomad

Best Practices for Handset Testing with Spirent Communications Nomad Best Practices for Handset Testing with Spirent Communications Nomad Spirent Communications 7340 Executive Way Suite A Frederick, MD 21704 Document Version: 2.2 Contents 1 Introduction... 3 2 Time Synchronization...

More information

Voice Printing And Reachability Code (VPARC) Mechanism for prevention of Spam over IP Telephony (SPIT)

Voice Printing And Reachability Code (VPARC) Mechanism for prevention of Spam over IP Telephony (SPIT) Voice Printing And Reachability Code (VPARC) Mechanism for prevention of Spam over IP Telephony (SPIT) Vijay Radhakrishnan & Ranjith Mukundan Wipro Technologies, Bangalore, India Email:{radhakrishnan.vijay,

More information

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK With organizations rushing to adopt Voice over IP (VoIP) technology to cut costs and integrate applications designed to serve customers better,

More information

Using Conference Calls to Grow Your Business. Easy Seminar Quick Start Program- Week #1. Conducting Professional Conference Calls and Tele-seminars

Using Conference Calls to Grow Your Business. Easy Seminar Quick Start Program- Week #1. Conducting Professional Conference Calls and Tele-seminars Using Conference Calls to Grow Your Business Easy Seminar Quick Start Program- Week #1 Conducting Professional Conference Calls and Tele-seminars A. Planning 1. Be clear about purpose, desired outcome,

More information

Secure-Access System via Fixed and Mobile Telephone Networks using Voice Biometrics

Secure-Access System via Fixed and Mobile Telephone Networks using Voice Biometrics Secure-Access System via Fixed and Mobile Telephone Networks using Voice Biometrics Anastasis Kounoudes 1, Anixi Antonakoudi 1, Vasilis Kekatos 2 1 The Philips College, Computing and Information Systems

More information

FFIEC CONSUMER GUIDANCE

FFIEC CONSUMER GUIDANCE FFIEC CONSUMER GUIDANCE Important Facts About Your Account Authentication Online Banking & Multi-factor authentication and layered security are helping assure safe Internet transactions for banks and their

More information

Nuance VocalPassword 8.2 :: Product Description

Nuance VocalPassword 8.2 :: Product Description Nuance VocalPassword 8.2 :: Product Description About Nuance VocalPassword Nuance is proud to present VocalPassword 8.2, the most secure, accurate, flexible, and easily deployed biometric speaker verification

More information

VoIP: The Evolving Solution and the Evolving Threat. Copyright 2004 Internet Security Systems, Inc. All rights reserved worldwide

VoIP: The Evolving Solution and the Evolving Threat. Copyright 2004 Internet Security Systems, Inc. All rights reserved worldwide VoIP: The Evolving Solution and the Evolving Threat Copyright 2004 Internet Security Systems, Inc. All rights reserved worldwide VoIP: The Evolving Solution and the Evolving Threat An ISS Whitepaper 2

More information

Business Mobile App User Guide

Business Mobile App User Guide Business Mobile App User Guide Logging On to CNB Business Mobile Logging on to CNB Business Mobile involves the same layers of authentication as your Online For Business account does. 1. Launch the app

More information

An Oracle White Paper February 2010. Rapid Bottleneck Identification - A Better Way to do Load Testing

An Oracle White Paper February 2010. Rapid Bottleneck Identification - A Better Way to do Load Testing An Oracle White Paper February 2010 Rapid Bottleneck Identification - A Better Way to do Load Testing Introduction You re ready to launch a critical Web application. Ensuring good application performance

More information

Testing a Wireless LAN

Testing a Wireless LAN Chapter 17 Testing a Wireless LAN This chapter will introduce you to: Wireless LAN Testing Considerations Signal Coverage Testing Performance Testing In-Motion Testing Security Vulnerability Testing Acceptance/Verification

More information

Progressive Authentication on Mobile Devices. They are typically restricted to a single security signal in the form of a PIN, password, or unlock

Progressive Authentication on Mobile Devices. They are typically restricted to a single security signal in the form of a PIN, password, or unlock Progressive Authentication on Mobile Devices Zachary Fritchen Introduction Standard authentication schemes on mobile phones are at the moment very limited. They are typically restricted to a single security

More information

MethodAdopt for MBS Partners. MethodAdopt. for. Microsoft Business Solutions Partners. September 2004. RubyTurtle Consulting Page 1 of 17

MethodAdopt for MBS Partners. MethodAdopt. for. Microsoft Business Solutions Partners. September 2004. RubyTurtle Consulting Page 1 of 17 MethodAdopt for Microsoft Business Solutions Partners September 2004 RubyTurtle Consulting Page 1 of 17 Content Executive Summary... 3 Benefits of using MBS methodologies... 3 Risk when not using methodologies...

More information

WHITE PAPER Usher Mobile Identity Platform

WHITE PAPER Usher Mobile Identity Platform WHITE PAPER Usher Mobile Identity Platform Security Architecture For more information, visit Usher.com info@usher.com Toll Free (US ONLY): 1 888.656.4464 Direct Dial: 703.848.8710 Table of contents Introduction

More information

CA Unified Communications Monitor

CA Unified Communications Monitor CA Unified Communications Monitor Addressing Echo in VoIP Systems Understanding and Monitoring Echo Cancellation for Optimal VoIP Performance This Documentation, which includes embedded help systems and

More information

Introduction to Online Payment Processing and PayPal Payment Solutions

Introduction to Online Payment Processing and PayPal Payment Solutions Introduction to Online Payment Processing and PayPal Payment Solutions PayPal Helps Bring You New Customers Drivers of Consumer Demand for PayPal Opportunities for Merchants PayPal is: Secure Simple Fast

More information

Front cover Authenticating Customers with Nuance Voice Biometrics Solutions

Front cover Authenticating Customers with Nuance Voice Biometrics Solutions Front cover Authenticating Customers with Nuance Voice Biometrics Solutions Redguides for Business Leaders Brett Beranek Russell Warren Understand how authentication impacts call center interactions Explore

More information

MultiDSLA. Measuring Network Performance. Malden Electronics Ltd

MultiDSLA. Measuring Network Performance. Malden Electronics Ltd MultiDSLA Measuring Network Performance Malden Electronics Ltd The Business Case for Network Performance Measurement MultiDSLA is a highly scalable solution for the measurement of network speech transmission

More information

Understanding Latency in IP Telephony

Understanding Latency in IP Telephony Understanding Latency in IP Telephony By Alan Percy, Senior Sales Engineer Brooktrout Technology, Inc. 410 First Avenue Needham, MA 02494 Phone: (781) 449-4100 Fax: (781) 449-9009 Internet: www.brooktrout.com

More information

This method looks at the patterns found on a fingertip. Patterns are made by the lines on the tip of the finger.

This method looks at the patterns found on a fingertip. Patterns are made by the lines on the tip of the finger. According to the SysAdmin, Audit, Network, Security Institute (SANS), authentication problems are among the top twenty critical Internet security vulnerabilities. These problems arise from the use of basic

More information

RSA SecurID Certified Administrator (RSA Authentication Manager 8.0) Certification Examination Study Guide

RSA SecurID Certified Administrator (RSA Authentication Manager 8.0) Certification Examination Study Guide RSA SecurID Certified Administrator (RSA Authentication Manager 8.0) Certification Examination Study Guide Introduction The RSA SecurID Certified Administrator (CA) examination is based on the critical

More information

Technical Report - Practical measurements of Security Systems

Technical Report - Practical measurements of Security Systems A Short Study on Security Indicator Interfaces Technical Report UCSC-WASP-15-04 November 2015 D J Capelis mail@capelis.dj Working-group on Applied Security and Privacy Storage Systems Research Center University

More information

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device CHOOSING THE RIGHT PORTABLE SECURITY DEVICE A guideline to help your organization chose the Best Secure USB device Introduction USB devices are widely used and convenient because of their small size, huge

More information

The effect of mismatched recording conditions on human and automatic speaker recognition in forensic applications

The effect of mismatched recording conditions on human and automatic speaker recognition in forensic applications Forensic Science International 146S (2004) S95 S99 www.elsevier.com/locate/forsciint The effect of mismatched recording conditions on human and automatic speaker recognition in forensic applications A.

More information

Security in Database Systems

Security in Database Systems Global Journal of Computer Science and Technology Network, Web & Security Volume 12 Issue 17 Version 1.0 Year 2012 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

PROTECTING YOUR CALL CENTERS AGAINST PHONE FRAUD & SOCIAL ENGINEERING A WHITEPAPER BY PINDROP SECURITY

PROTECTING YOUR CALL CENTERS AGAINST PHONE FRAUD & SOCIAL ENGINEERING A WHITEPAPER BY PINDROP SECURITY PROTECTING YOUR CALL CENTERS AGAINST PHONE FRAUD & SOCIAL ENGINEERING A WHITEPAPER BY PINDROP SECURITY TABLE OF CONTENTS Executive Summary... 3 The Evolution of Bank Theft... Phone Channel Vulnerabilities

More information

Guide for the attention of developers/hosts for merchant websites on the minimum level of security for bank card data processing

Guide for the attention of developers/hosts for merchant websites on the minimum level of security for bank card data processing Guide for the attention of developers/hosts for merchant websites on the minimum level of security for bank card data processing Foreword This guide in no way intends to replace a PCI DSS certification

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Voice biometrics. Advait Deshpande. 2002-2013 Nuance Communications, Inc. All rights reserved. Page 1

Voice biometrics. Advait Deshpande. 2002-2013 Nuance Communications, Inc. All rights reserved. Page 1 Voice biometrics Advait Deshpande 2002-2013 Nuance Communications, Inc. All rights reserved. Page 1 Imagine a world without PINS/Passwords 2002-2013 Nuance Communications, Inc. All rights reserved. Page

More information

Application-Specific Biometric Templates

Application-Specific Biometric Templates Application-Specific Biometric s Michael Braithwaite, Ulf Cahn von Seelen, James Cambier, John Daugman, Randy Glass, Russ Moore, Ian Scott, Iridian Technologies Inc. Introduction Biometric technologies

More information

Online Gaming: Legalization with Protection for Minors, Adult Players, Problem Gamers

Online Gaming: Legalization with Protection for Minors, Adult Players, Problem Gamers Online Gaming: Legalization with Protection for Minors, Adult Players, Problem Gamers Frequently Asked Questions and Answers 2011 CardLogix Corporation. All rights reserved. This document contains information

More information

Remote Access Security

Remote Access Security Glen Doss Towson University Center for Applied Information Technology Remote Access Security I. Introduction Providing remote access to a network over the Internet has added an entirely new dimension to

More information

THE OPEN UNIVERSITY OF TANZANIA

THE OPEN UNIVERSITY OF TANZANIA THE OPEN UNIVERSITY OF TANZANIA Institute of Educational and Management Technologies COURSE OUTLINES FOR DIPLOMA IN COMPUTER SCIENCE 2 nd YEAR (NTA LEVEL 6) SEMESTER I 06101: Advanced Website Design Gather

More information

Here are two informational brochures that disclose ways that we protect your accounts and tips you can use to be safer online.

Here are two informational brochures that disclose ways that we protect your accounts and tips you can use to be safer online. Here are two informational brochures that disclose ways that we protect your accounts and tips you can use to be safer online. FFIEC BUSINESS ACCOUNT GUIDANCE New financial standards will assist credit

More information

Prevention of Spam over IP Telephony (SPIT)

Prevention of Spam over IP Telephony (SPIT) General Papers Prevention of Spam over IP Telephony (SPIT) Juergen QUITTEK, Saverio NICCOLINI, Sandra TARTARELLI, Roman SCHLEGEL Abstract Spam over IP Telephony (SPIT) is expected to become a serious problem

More information

Contact Center Analytics Primer

Contact Center Analytics Primer By: Rob McDougall Upstream Works Software August 2010 Analytics means a lot of different things to different people. One of the foundational principles of any analytics effort is to ensure that the information

More information

A New Authentication Paradigm:

A New Authentication Paradigm: A New Authentication Paradigm: Call Center Security without Compromising Customer Experience Financial institutions can reap significant financial gains by using voiceprints to authenticate through the

More information

An Innovative Two Factor Authentication Method: The QRLogin System

An Innovative Two Factor Authentication Method: The QRLogin System An Innovative Two Factor Authentication Method: The QRLogin System Soonduck Yoo*, Seung-jung Shin and Dae-hyun Ryu Dept. of IT, University of Hansei, 604-5 Dangjung-dong Gunpo city, Gyeonggi do, Korea,

More information

Are your people playing an effective role in your cyber resilience?

Are your people playing an effective role in your cyber resilience? Are your people playing an effective role in your cyber resilience? 01 Cyber attacks are now business as usual for organizations around the world. Organizations have typically trusted in technology to

More information

Adjusting Voice Quality

Adjusting Voice Quality Adjusting Voice Quality Electrical Characteristics This topic describes the electrical characteristics of analog voice and the factors affecting voice quality. Factors That Affect Voice Quality The following

More information

Estimating the Size of Software Package Implementations using Package Points. Atul Chaturvedi, Ram Prasad Vadde, Rajeev Ranjan and Mani Munikrishnan

Estimating the Size of Software Package Implementations using Package Points. Atul Chaturvedi, Ram Prasad Vadde, Rajeev Ranjan and Mani Munikrishnan Estimating the Size of Software Package Implementations using Package Points Atul Chaturvedi, Ram Prasad Vadde, Rajeev Ranjan and Mani Munikrishnan Feb 2008 Introduction 3 Challenges with Existing Size

More information

SECURING YOUR REMOTE DESKTOP CONNECTION

SECURING YOUR REMOTE DESKTOP CONNECTION White Paper SECURING YOUR REMOTE DESKTOP CONNECTION HOW TO PROPERLY SECURE REMOTE ACCESS 2015 SecurityMetrics SECURING YOUR REMOTE DESKTOP CONNECTION 1 SECURING YOUR REMOTE DESKTOP CONNECTION HOW TO PROPERLY

More information

Key Features. The key features of the PINselect system are: Operating modes: Security. Customers no longer have to visit a branch to change their PIN

Key Features. The key features of the PINselect system are: Operating modes: Security. Customers no longer have to visit a branch to change their PIN PINselect The banking industry is rapidly following a worldwide trend towards remote Customer Service either for branchless organisations or to reduce the need for busy Customers to visit branches. In

More information

SWAT PRODUCT BROCHURE

SWAT PRODUCT BROCHURE SWAT PRODUCT BROCHURE WEB APPLICATION SECURITY Web application security has been a huge challenge for companies during the last couple of years since there are very few competent solutions available in

More information

COMPARISONS OF TASK EFFICIENCY IN FACE-TO-FACE, DOLBY VOICE TECHNOLOGY, AND TRADITIONAL CONFERENCE SYSTEM COMMUNICATIONS

COMPARISONS OF TASK EFFICIENCY IN FACE-TO-FACE, DOLBY VOICE TECHNOLOGY, AND TRADITIONAL CONFERENCE SYSTEM COMMUNICATIONS IN FACE-TO-FACE, DOLBY VOICE TECHNOLOGY, AND TRADITIONAL CONFERENCE SYSTEM COMMUNICATIONS Introduction Dolby Voice, the next generation of audio conferencing offering high-quality audio with spatial rendering

More information

Voice Over IP (VoIP) Denial of Service (DoS)

Voice Over IP (VoIP) Denial of Service (DoS) Introduction Voice Over IP (VoIP) Denial of Service (DoS) By Mark Collier Chief Technology Officer SecureLogix Corporation mark.collier@securelogix.com Denial of Service (DoS) is an issue for any IP network-based

More information

(Refer Slide Time: 01:52)

(Refer Slide Time: 01:52) Software Engineering Prof. N. L. Sarda Computer Science & Engineering Indian Institute of Technology, Bombay Lecture - 2 Introduction to Software Engineering Challenges, Process Models etc (Part 2) This

More information

Support Vector Machines for Dynamic Biometric Handwriting Classification

Support Vector Machines for Dynamic Biometric Handwriting Classification Support Vector Machines for Dynamic Biometric Handwriting Classification Tobias Scheidat, Marcus Leich, Mark Alexander, and Claus Vielhauer Abstract Biometric user authentication is a recent topic in the

More information