Proximia Leads the Future of Authentication

Virtually every login today relies on a username and password. It's not convenient, but we've accepted it as a necessary step to protect our critical assets. Yet, when we see near-daily headlines about breaches—both in business and our personal lives—it’s clear that this method is not working.

In 2016, a group of security experts asked a critical question: isn’t there a better way? One that’s easier for users and far more secure? Fast forward to today and that answer is "yes"—and that solution is Proximia.

Proximia’s cybersecurity approach doesn’t just guard a single point of entry—it redefines what authentication can be. By creating an invisible, persistent security shield, Proximia goes beyond traditional one-time logins and existing multifactor authentication (MFA). The solution is built for today’s evolving cybersecurity landscape, continuously verifying who you are, where you are, and what you should have access to. This isn’t just added protection – it’s a fundamental shift in how we secure our digital world.

The Inherent Flaws of Passwords and MFA

The Urgent Need for Change in Authentication

Passwords shouldn’t be easy to guess. They need to be cryptic, which in turn makes them hard if not impossible to remember. As a result, we store them in various ways—apps, password vaults, browser caches, or even scribbled notes around our workstations. However, no matter how they’re stored, passwords are prone to mishandling and theft, creating a significant security risk.

To add protection, many turn to MFA, often using bioauthenticators like Face ID. While MFA restricts unauthorized access initially, it doesn't secure the entire session. Additionally, current MFA methods can be cumbersome and time-consuming, leaving users frustrated and less likely to embrace these security measures.

"The problem in the market that really got me involved was my personal frustration with the proliferation of usernames and passwords. I use numerous websites and numerous applications, and each has their own credentials. And they all have different rules about how to change them."

- Kevin Welch, Chairman

A Front Gate Doesn’t Protect the Castle

Securing data can be described as a castle protected by a sturdy front gate – a metaphor that helps visualize what security should and shouldn’t do. The gate isn’t easy to get through, but if you’re an approved visitor, you will be permitted entry.

However, what if you’re impersonating a visitor? If a username and password are all that are required to enter, fooling the gatekeeper is relatively easy. MFA can help prove your identity, but security shouldn’t end at the gate. Once inside, visitors shouldn’t have free access to every room.

How do you protect every room in the castle without wasting valuable time? This challenge became the foundation of Proximia. By examining the problem from every angle, Proximia founders developed a next-generation cybersecurity framework that is now positioned to redefine how we protect and access all of our critical assets.

Zero Trust and Providing True Persistent Security

In January 2022, the U.S. government issued its first Zero Trust mandate for federal agencies, recognizing that traditional security measures like MFA alone are insufficient to protect sensitive information. This mandate emphasized adopting a Zero Trust architecture that constantly monitors and verifies access, operating under the principle of “never trust, always verify.” 

Zero Trust requires continuous verification of a user’s identity, access rights, and device security at every interaction, rather than relying solely on a one-time login. This ongoing process minimizes the risk of unauthorized access and lateral movement within the network, even after initial entry. 

"We don't trust anything. That's what the mutual trust aspect is – making sure that we constantly authenticate both sides, without user disruption. I know who you are, they know who I am. We believe that we have the only true zero trust solution out in the market."

- Chip Dickinson, Chief Technology Officer

By integrating dynamic proximity, mutual trust, and persistent authentication, Proximia not only aligns with the core tenets of Zero Trust but enhances it, offering robust, adaptable security for today’s complex digital environment.  

Extending Biometrics Using Biometric Triggers

Using your face or finger to verify your identity – otherwise known as biometrics – isn’t new. Biometrics have become a common method to automate the entry of login credentials. But beyond that initial secure login, once you’re “in,” most security models stop there.

Proximia uses biometric triggers not as the sole method of authentication but as an ongoing security measure. Unlike traditional biometrics, which involve a one-time scan of a fingerprint or face, Proximia leverages biometric triggers to initiate and maintain secure authentication throughout a session.

"There are fingerprints, there are facial scans, but those in and of themselves don't fully protect data because they represent a one-and-done login solution. What we did was apply biometric triggers, invisible to the user, throughout the logged-in session."

- Chip Dickinson, Chief Technology Officer

Proximia uses biometric data solely as a trigger to start the authentication process. This means the biometric data is not stored or captured by Proximia, setting us apart from other solutions that require storage of sensitive biometric information, which can be stolen.

Flexible and future-proof, Proximia is agnostic to the specific type of biometric used (e.g., face, fingerprint, or iris). If one biometric method becomes less secure in the future, Proximia can adapt and switch to another, providing flexibility and ensuring continued security.

True Persistence Through Dynamic-Proximity & Mutual Trust

Proximia persistent authentication continuously verifies, asking: "Are you still you? Are you near your device? Does your device trust you?" This ongoing process prevents unauthorized access when the user steps away, offering security far beyond traditional "one-and-done" biometrics.

"It's one thing to authenticate me, but that’s not enough. We recognize that you must confirm exactly who you're dealing with – not only once, but now and a second from now, or a thousandth of a second from now. We persistently authenticate users in every moment throughout their transactions."

- Kelly Coffin, Chief Executive Officer

Dynamic-proximity ensures only those physically near the device remain authenticated, using tools like a watch, phone, or camera. If the user moves out of range, the session automatically ends but is easily restored upon return. Coupled with mutual trust, Proximia verifies both user and device to create a secure, trustworthy connection. This combination makes impersonation and remote attacks nearly impossible. 

Integration and Accessibility for Organizations of All Size and Scope 

Another goal for Proximia was to make its offering accessible to a broad customer base. Technology implementations are typically complex, requiring business downtime and the burdensome replacement of legacy systems. Replacing those systems with a new security system can be time-intensive – what CTO Chip Dickinson refers to as “forklift” projects to remove the existing security, install new software, and rewrite existing enterprise code to connect installed systems with the new security system.

Proximia knew they would face these challenges at every level, but more pronounced with smaller companies, which often don’t have the time, IT personnel, nor financial resources to replace legacy systems.

"We’ve built a solution robust enough to meet the demands of the largest enterprises and government institutions, but also accessible to businesses of every size," says Coffin. "From SMBs to large-scale operations, we’re delivering the highest level of security without sacrificing usability."

- Kelly Coffin, Chief Executive Officer

The answer was clear – to create an outer security layer, or “wrapper,” that adds biometric triggers, persistent authentication, and zero trust validation without having to replace installed software. If a company uses passwords that need to be maintained, it can continue to leverage its password database beneath the Proximia outer layer, invisible to the general user, but radically more secure.  

Designed for Modern Environments with Remote Work Flexibility

Proximia is designed for the realities of modern work, allowing employees to securely access systems from any location without relying on cumbersome VPNs. This flexibility extends to both company-issued and personal devices, ensuring secure access regardless of the hardware in use.

Proximia extends its key protections—dynamic proximity, mutual trust, and persistence—to remote workforces, ensuring that employees remain continuously verified and secure, no matter where they are. By integrating seamlessly with existing infrastructure, Proximia enables remote work with minimal disruption, focusing on convenience without compromising security.

Security for the Future: Be Part of the Journey

Cybersecurity by Proximia wasn’t born out of a single idea or technology. Rather, it has evolved with the cybersecurity landscape, incorporating best-in-class components from what works, and creating a new approach for what doesn’t. The result isn’t just something that’s better, but is instead altogether new, one that will fundamentally change the way organizations secure and manage access to mission-critical digital assets.

While Proximia isn’t yet in full general availability, it offers an exclusive opportunity to become an early adopter of this next-generation solution or to sign up for the Proximia Blog to stay updated on their journey. Be a part of redefining secure authentication and helping Proximia shape the future of cybersecurity.