Highlights:

  • Descope offers a “developer-friendly” service that facilitates developers to incorporate passwordless verification to any application with just a few lines of code through several ways of integration.
  • The platform also enables access control and single sign-in for enterprises as well as identity management and validation merging for users.

Descope Inc., a passwordless validation company announced raising a whopping USD 53 million amount in the seed funding round led by GGV Capital and Lightspeed Venture Partners for its platform that enables developers to integrate apps’ authorization and user management.

Descope offers a “developer-friendly” platform that facilitates developers to incorporate passwordless verification to any application with just a few lines of code through several ways of integration, such as software development kit, no-code/low-code, and Application Programming Interfaces (APIs).

All these are developed to provide developers a medium to coordinate and easily deploy user authentication over any application they create without spending resources and time to build their own.

Slavik Markovich, Chief Executive and Co-founder of Descope, argued that passwords exhibit one of the tedious parts of user experience. From his own experience of building organizations, he stated that user authentication process for any application is never complete and becomes the functioning principle for the company.

“We have built authentication and user management in-house for both business and consumer apps in our past lives. Every time, what started out as a sprint line item turned into a multi-year investment, taking our focus away from what we were meant to do. Our vision is to ‘de-scope’ authentication from every app developer’s daily work, so they can focus on business-critical initiatives without worrying about building, maintaining or updating authentication,” added Markovich.

The major concern is that password has been a resource sink for developers and a sensitive and vulnerable target aspect of failure for users. Besides, it is difficult to set complex passwords according to the requirement and also easy to skip off the mind. Hackers and scammers trap users into revealing out via social engineering or phishing attacks. In case of developers, the resources required for single sign-in, access controls, compliance, and role management might take weeks to create in-house.

Asking users to set complex passwords worsens the scenario. This makes them prefer password managers to store and recall. One of the largest digital free password managers, LastPass, recently made headlines close to December for being scammed and facing security issues tracing all the way back to 2015.

The savior part is now there are multiple open standards available in the market that are user-friendly and safe and offer passwordless authentication, for instance, services such as WebAuthn and FIDO2. Moreover, even smartphones are laying foundation for passwordless feature with passkeys that enable users to unlock their Apple or Google device for login authentication.

George Kurtz, Chief Executive and Co-founder of cybersecurity firm Crowdstrike, mentioned that, “Eighty percent of the attacks or compromises we see involve some form of identity or credential theft. With the rapidly changing nature of modern application development, builders need to care deeply about safeguarding identity and limiting authentication vulnerabilities.”

With the help of Descope’s platform, developers can easily and immediately deploy passwordless authentication to any application through several methods such as WebAuthn biometrics, magic links, social logins, and authenticator apps. The platform also enables access control and single sign-in for enterprises as well as identity management and validation merging for users.

Developers can use this free and generally available platform in their applications for 50 tenants of business apps or up to 7,500 monthly active users for customer-facing apps.