Vendor analysis

For each of the evaluated vendors, we have done our best to provide accurate information through a combination of research and conversations with company representatives. This section of the document summarizes some of the more important vendor differences to inform your decision making. For all the details, see the appendices:

pageAppendix I: Vendor evaluation of key considerationspageAppendix II: Vendor Evaluation of Supplemental Considerations

Vendor overview

Vendors Evaluated

Name, website, and last date updated in this document

Headquarters

Founded

User Base

Best for

Alloy

https://alloy.co

12/3/2020

New York, NY

2015

Financial services, banking

KYC/AML compliance, fraud prevention

Cognito

https://cognitohq.com

11/30/2020

Palo Alto, CA

2014

Financial services and marketplaces

KYC compliance; address and age verification

Ekata

https://ekata.com

12/2/2020

Seattle, WA

2012

Online lending, retail banking, ecommerce and marketplaces

Identity records for dynamic PII

Experian

https://www.experian.com

12/2/2020

Dublin, Ireland

1996

Government partners, financial services, online lending

KYC compliance, fraud prevention, identity records

ID.me

https://id.me

5/4/2021

McLean, VA

2010

Government partners, retail, online healthcare

Identity records

Idemia

https://www.idemia.com

5/4/2021

France

2007

Government partners

Identity records

IDology

https://www.idology.com

11/17/2020

Tallahassee, FL

2003

Financial services, banking, retail

Identity and age verification

SentiLink

http://sentilink.com

11/25/2020

San Francisco, CA

2017

Retail banking, credit card issuers, all types of lenders, and fintech

Synthetic fraud detection & analytics

Socure

https://www.socure.com

12/11/2020

New York, NY

2012

Retail banking, credit card issuers, and remittance providers

Fraud scoring and analysis

A federal alternative: Login.gov

There is an identity proofing vendor that falls outside of the scope of this document, but that is likely to be of interest to readers: Login.gov, provided by the federal government. The single-sign-on service was launched by the General Service Administration in 2017, providing two-factor authentication, fraud detection, and Identity Assurance Level 2 (IAL2) under NIST-800-63A. It was initially available only to federal agencies, with a FedRAMP Moderate ATO, with customers including the Department of Defense, the Department of Homeland Security, the Department of Energy, and the Department of Transportation. At the end of 2020 they were granted permission by the White House Office of Management and Budget to accept state agencies as customers.

Login.gov is not a drop-in identity proofing vendor. They perform identity proofing, but only as a component of a user registration process within Login.gov. For employment agencies to use Login.gov for identity proofing, they need to replace their entire authentication flow with Login.gov, integrating it via OAuth 2.0 or SAML.

Last updated