Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Stytch Closes $30 Million Series A Funding Round Led by Thrive Capital

Stytch, a company dedicated to improving security and user experience with passwordless authentication, announced it raised $30 million in a Series A funding round led by Thrive Capital, with participation from Coatue Management and existing investors Benchmark and Index Ventures. Thrive Capital’s investment was led by Gaurav Ahuja, who will join Benchmark’s Chetan Puttagunta on Stytch’s board of directors.

“Over the past several years we’ve seen that most authentication systems are both outdated and pose a security risk to users. Stytch is addressing both of these issues head on,” said Gaurav Ahuja, partner at Thrive Capital. “We talked to many developers using the product and saw firsthand how impressed they were with the best-in-class API docs and speed to go live. The product is specifically designed for improving signup conversion and user retention, providing front end tools to get started quickly. We’re excited to be part of the Stytch story and come onboard to support Reed, Julianna, and the team as they grow.”

Recommended AI News: Inspirage Recognized for Delivering Customer Success with Oracle Cloud

The traditional password-focused approach is deeply flawed in terms of security and usability. According to a study conducted by Google, nearly 65 percent of users reuse passwords across accounts, posing significant security threats and breach liabilities. While creating unique passwords for different profiles is best practice, passwords are often forgotten and users are more likely to leave behind their accounts rather than undergo the onerous password reset process. Studies show that 45 percent of customers will abandon their transactions rather than reset their passwords. In an effort to increase customer retention, businesses are looking to utilize alternative authentication methods to minimize user friction when transacting online.

Related Posts
1 of 40,028

Stytch is addressing this issue by simplifying the authentication process, building the tools and infrastructure for developers to incorporate passwordless authentication methods into modern applications. Reed McGinley-Stempel, chief executive officer, and Julianna Lamb, chief technology officer, are applying their experience from their time at Plaid together, where they built user authentication features that millions of people use to connect their bank accounts to apps like Venmo, Coinbase, and Robinhood. Today, the team is creating simple APIs and SDKs that allow any company to improve user onboarding and retention by removing passwords from their application, while improving security and saving significant engineering time in the process.

Recommended AI News: Geospatial Technology Set to Shake Up UK Marketplaces

“Passwords are no longer a secure tool. They make companies an easy target for hackers and expose them to account takeover risk,” said Reed McGinley-Stempel, CEO of Stytch. “It’s time to step into a new era of authentication, and Julianna and I are proud of the progress the team is making to build a solution that simplifies authentication and makes it more secure.”

Over the past year, Stytch’s simple developer experience and flexible API-first approach have attracted more than 350 companies of all sizes and a handful of Fortune 500 firms to build on the Stytch platform, adding core passwordless features such as email magic links, SMS and Whatsapp passcodes, and one-click user invitations into their user onboarding and authentication login flows. This week, Stytch launched out of beta to make all of the features publicly available.

“Today, application developers and enterprises spend an incredible amount of time and resources trying to build authentication into their applications with, often, frustrating results. Stytch’s API-driven solution is uniquely robust enough to handle complexity while its simplicity allows developers to get started quickly.” said Chetan Puttagunta, general partner at Benchmark. “Reed, Julianna, and the Stytch team are creating a unique solution that enables their customers to focus on their core business.”

Recommended AI News: Fujitsu and Digital Commodity Exchange Enter Strategic Agreement to Accelerate Digital Transformation in Global Commodities Trading

Comments are closed.