Secure your small business:
Apps → Data →

frequently asked

Questions

Plurilock Terms

Plurilock ADAPT

Plurilock ADAPT is a Plurilock product that provides invisible, frictionless, biometric multi-factor authentication (MFA). ADAPT uses behavioral-biometric, environmental, and contextual identity factors to authenticate users during login workflows. ADAPT relies on machine learning to maintain a fingerprint-unique profile of users’ identity characteristics.¶If during login the authenticating individual does not match the expected user’s profile, they may either be excluded (login failed) or prompted to perform step-up authentication (such as with a phone code or email link) to confirm identity.

ADAPT makes stolen credentials useless to attackers; even if an attacker has captured a user’s password, their location behavior, network characteristics, and behavioral-biometric typing and pointing style won’t match the intended user, ensuring that inappropriate access is not granted.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Adaptive Factor Stack

Plurilock’s Adaptive Factor Stack is a combination of behavioral-biometric, environmental, and contextual identity signals that are processed by Plurilock’s machine learning engine to assemble an identity profile unique to every user. By combining or layering these factors, Plurilock’s machine learning engine is able to authoritatively identify real people, not just credentials, as they try to log in—drastically reducing the chance that an attacker can use stolen credentials to assume a legitimate user’s identity.

Plurilock AWARE

Plurilock AWARE is a Plurilock product that provides continuous identity monitoring for enterprise workstations or endpoints. AWARE uses behavioral-biometric, environmental, and contextual identity signals to validate and users’ identities continuously, as they carry out computing tasks.

This ongoing record of identity validation can be provided in real time to SIEM systems or other infrastructure for further activity, enabling, for example, automated exclusion of unauthorized users or the automatic maintenance of an audit log for non-repudiation purposes.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Plurilock DEFEND

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Endpoint Agent

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Enrollment

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Impossible Travel

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

JavaScript Agent

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Location Data

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Master Profile

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Network Context

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Plurilock API

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Profile

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Score

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Threshold

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

General Cybersecurity Questions

If you operate a business or are an organization that handles sensitive data then yes, you need data loss prevention (DLP).
read more 
Plurilock AI DLP, Symantec DLP, Forcepoint DLP, and Netskope DLP are examples of DLP platforms that can be used to ensure that sensitive data isn't shared, uploaded,...
read more 
 

Product Questions

Plurilock supports zero trust by enabling organizations to continuously authenticate users in the background, as they work.
read more 
Plurilock ADAPT provides multi-factor authentication for login or credential workflows, while Plurilock DEFEND provides continuous authentication for endpoints and...
read more 
The actions to be taken in case of an ADAPT or DEFEND authentication failure are configurable.
read more 
It's complicated· Compliance is generally an awarded status resulting from the verification that a combination of policies, procedures, roles, and technologies have been...
read more 
Yes and no· Some Plurilock products work with password managers, while all Plurilock products make password managers far less necessary.
read more 
Yes and no· Some Plurilock products work with in-browser password storage or password managers, and all Plurilock products make automated password management far less...
read more 
Plurilock authentication boasts industry-leading accuracy in behavioral biometric authentication.
read more 
Deploying Plurilock products is a relatively simple task, though integrating them into a comprehensive security apparatus may in some cases be a more complex undertaking.
read more 
Both Plurilock ADAPT™ and Plurilock DEFEND™ rely on a lightweight agent that imposes very little resource overhead.
read more 
Plurilock ADAPT currently supports JavaScript-compatible and ADFS login workflows.
read more 
Yes, Plurilock products can be integrated into existing SSO login flows to enhance security.
read more 
The two most common Plurilock use cases are invisible multi-factor authentication (MFA) at login and continuous authentication throughout the workday.
read more 
As SaaS products, both Plurilock ADAPT™ and Plurilock DEFEND™ scale seamlessly to meet customer needs.
read more 
Plurilock is highly configurable, both though administrative backend tools and concise API access.
read more 
Plurilock’s authentication tools operate without regard for the localization (language) used on any particular system.
read more 
 

Technology Questions

Practically speaking, no· While in theory the capture and replay of user activity is possible, as a real-world task such an attack would be prohibitively complex to...
read more 
Continuous authentication eliminates the periods of “trust” between logins during which user identity is uncertain.
read more 
It's complicated· Plurilock™ considers all of its products to be MFA solutions, as they enable the use several identity factors to confirm identity—some combination...
read more 
Yes· in each of these circumstances, behavior is likely to change, and as a result, Plurilock will refuse to confirm the user's identity.
read more 
Plurilock leverages a small amount of lightweight code to gather and analyze ambient, observable data about a user that is generated as they compute.
read more 
Plurilock authentication is invisible to users, more cost-effective, and more secure than MFA that is achieved using one-time codes delivered via SMS or authenticator...
read more 
Plurilock authentication is both invisible, more cost-effective, and more secure than MFA that is achieved using hardware tokens.
read more 
Behavioral-biometric solutions are lower-friction, more difficult to fool, are more privacy-safe, and are capable of continuous authentication.
read more 
 

Security Questions

Plurilock’s profile data is encrypted and securely stored.
read more 
Plurilock data is encrypted for transmission and for storage and Plurilock maintains clean penetration test results.
read more 
 

Sales Questions

 

Subscribe to the newsletter for Plurilock and cybersecurity news, articles, and updates.

You're on the list! Keep an eye out for news from Plurilock.