🎉 TypingDNA is being recognized by Frost & Sullivan as a leader in the category of Biometric Verification Solutions. Get report

Typing Biometrics

Typing biometrics (also known as keystroke dynamics or keystroke biometrics), is a form of behavioral biometrics embedded in people’s behavior when they type on a keyboard. Examples of typing biometrics use cases are two-factor authentication (2FA) for secure account access or continuous endpoint authentication (CEA) for enhanced enterprise security.

How does typing biometrics work?

Typing biometrics works by validating someone’s identity by the way they type on their keyboard in order to grant secure access to online accounts or physical endpoints. Typing biometrics is highly effective in two key scenarios:

  1. Typing biometrics as two-factor authentication to secure account access. An example of such a solution is TypingDNA Verify 2FA, which uses typing biometrics and SMS or email OTP in a ready-to-deploy 2FA product.

  2. Typing biometrics as a method of continuous endpoint authentication. An example of such a solution is TypingDNA ActiveLock which can be easily installed on company endpoints to continuously validate employees’ throughout their logged-in sessions, especially useful when the workforce is working remotely and out of sight.

Because it works in the background, typing biometrics is seamless and doesn’t negatively impact the user experience, unlike more intrusive biometrics like face recognition or fingerprint scans that complicate the authentication process by adding friction.

Typing biometrics — aka keystroke dynamics — has a variety of use cases such as login authentication, continuous endpoint authentication, fraud prevention, and compliance with data protection regulations such as HIPAA or PCI DSS.

Learn more about typing biometrics for continuous endpoint authentication.