ID.me Announces Secure Identity Verification Solution for California Consumer Protection Act (CCPA) Compliance

MCLEAN, Va., Dec. 5, 2019 /PRNewswire-PRWeb/ -- ID.me, the industry leader in secure online Identity verification, today announced an identity proofing and authentication solution for businesses required to comply with the upcoming California Consumer Privacy Act (CCPA). ID.me's highly secure platform empowers businesses to streamline identity verification to get compliant with CCPA as well as reduce the risks associated with data breaches and hacks. More than four million California residents already have ID.me accounts, ensuring seamless integration into CCPA compliance software and consumer-facing portals.

The California Consumer Privacy Act, which takes effect on January 1, 2020, grants new privacy rights to California consumers. More than 500,000 companies nationwide that conduct business in the state of California and meet certain revenue or consumer data management criteria are expected to be impacted by the new law. A critical piece of CCPA compliance, ID.me's secure and accurate identity verification solution enables businesses to instantly verify the identity of consumers who submit Subject Rights Requests (SRR) or Data Subject Access Requests (DSAR). By verifying identities before responding to DSAR/SRR requests and sharing sensitive, personal data, ID.me ensures businesses remain compliant while maintaining consumer trust.

ID.me's Identity Verification for CCPA solution features:

    --  Highest Security: ID.me is the only identity verification credential
        service provider (CSP) certified against NIST 800-63-3 IAL2/AAL2
    --  Data Protection: Due to ID.me's high-security standards, its solution
        will mitigate data breaches, hacks, and attempts at identity spoofing
    --  Seamless Integration: ID.me easily integrates into existing digital
        workflows to mitigate friction
    --  User Customization: ID.me's progressive identity proofing solution
        allows organizations to choose the level of identity proofing that best
        fits their business needs

"We developed the most secure portable identity verification solution with the understanding that identity verification is the trust layer that supports every transaction between a business and consumer," said Pradheep Sampath, chief product officer at ID.me. "While CCPA is a step in the right direction, we believe every organization should strive to make the world a more trusted place by proactively securing consumer data."

ID.me is certified against NIST's Digital Identity Guidelines, meeting the highest federal standards for online identity proofing and authentication. Its Identity Verification for CCPA solution can seamlessly integrate into privacy rights management software and consumer-facing portals as an additional login option for customers, or as a back-end identity verification solution for websites. With ID.me's portable one-time verification process, consumers only have to verify once to gain secure access across multiple sites where ID.me is integrated, saving businesses money and enhancing user experience.

To learn more about ID.me's Identity Verification for CCPA solution, visit https://www.id.me/business/ccpa

About ID.me
ID.me simplifies how individuals prove and share their identity online. Its next-generation identity platform provides identity proofing, authentication and group affiliation verification for organizations across sectors. ID.me's technology meets the highest federal standards for online identity proofing, authentication, KYC and AML requirements and is approved as a NIST 800-63-3 IAL2 / AAL2 conformant Credential Service Provider by the Kantara Initiative. More than 16 million users and over 400 organizations use ID.me to verify identity, including healthcare organizations, federal and state government agencies, financial institutions, retailers and nonprofits. To learn more about ID.me and its secure identity verification platform, visit https://www.id.me/ and follow on Twitter @IDme.

SOURCE ID.me