How It Works

Untitled

Device binding links a user's account to a specific device, such as a mobile phone or computer. This ensures that only authorized devices can access the user's account, thereby reducing the risk of unauthorized access and fraud.

To implement device binding, users are required to go through an additional verification step when logging in from a new device. This can include performing eKYC or entering a one-time password (OTP) through the originally registered phone number or email address.

What Device Binding Tries to Address

🔒 SECURITY RISKS: If device binding is not implemented, fraudsters can access a victim's account without needing to gain access to their device. This allows them to perform fraud digitally and remotely, with a low barrier to entry.

👩 USER EXPERIENCE: Without device binding, users may need to authenticate themselves repeatedly through complex user journeys, which can be inconvenient and frustrating.

⚖️ COMPLIANCE ISSUES: Some industries and regions mandate device binding as part of their security and compliance regulations. Failure to comply can result in legal and financial consequences.

Example

Untitled

Assuming a user has a digital bank account that they access through a mobile app: