MISA Membership

IDmelon Technologies Inc. has two major announcements to make. First and foremost, it is a great privilege to announce that IDmelon has joined MISA (Microsoft Intelligent Security Association), which allows them to work closely with the Microsoft teams and the leading security service providers working with Microsoft to enhance the security of their mutual customers. IDmelon is also announcing that they are promoting their FIDO2 smartphone-based passwordless authentication product, which is compatible with Windows and Microsoft Azure Active Directory (Azure AD).

“IDmelon is delighted and honoured to be nominated by the Microsoft Azure AD team to join MISA. IDmelon will remain committed to collaborating with Microsoft and cybersecurity industry leaders to offer customers advanced security solutions that are tailored exactly to their needs,” said Bahram Piri, Founder and CEO at IDmelon.

“Microsoft has been on a mission to eliminate passwords and help people protect their corporate identities,” said Sue Bohn, partner director, Microsoft Identity. “We are pleased to see companies like IDmelon support that goal by integrating their solutions through the Microsoft Intelligent Security Association.”

IDmelon in collaboration with Microsoft enables users to effortlessly use what they already have, i.e. their ubiquitous smartphones, as a USB security key to login to Windows, cloud services such as Microsoft or any FIDO2 supported platforms on their PCs without typing a password. So, users simply and securely use biometric authentication on their smartphones to authenticate their identities and go passwordless, and therefore, concentrate on what they do instead of carrying the burden of an extra physical object, i.e., a security key.

In shared PC environments, employees can simply and securely tap their smartphones on IDmelon Reader and go login, whereas an employee with a dedicated PC uses their smartphone to scan a QR code from IDmelon Pairing Tool on the PC screen once on their first day of work— and never deals with passwords again. In either case, one of the local authentication mechanisms available on the smartphone such as biometrics to unlock the smartphone is a prerequisite for authenticating the user’s identity.

In addition to great user experience that increases productivity, IDmelon has numerous benefits for employers as well. To begin with, it significantly reduces the initial costs of passwordless adoption, specifically in enterprises who have remote workforce or employees with dedicated PCs, as there is no longer need for human resources to purchase, store, deliver, or replace physical security keys. Though IDmelon helps all enterprises once and for all break the endless cycle of the recurring costs of annual security key purchase in case of loss or damage as well as key delivery for employee turnover or to seasonal staff.

Furthermore, IDmelon enables enterprises to manage their employees’ access, that is, admins can invite users through the admin panel via email containing an Activation Link, activate a user to instantly grant access or deactivate a user to immediately block access, monitor the licences, audit each user’s activities and status, and also register credentials on behalf of users. Therefore, enterprises can in the blink of an eye respond to changes with lower management costs and greater security.

Azure AD helps IDmelon deliver passwordless solutions that are convenient, highly secure, and time-saving. Protecting everyone on the journey to the passwordless world is inherent in IDmelon’s vision and mission: to secure the world for everyone any time anywhere!