Let’s talk about digital identity with Cameron D’Ambrosi, Principal at One World Identity.

It’s a crossover episode! Host of One World Identity’s State of Identity podcast, Cameron D’Ambrosi, joins Oscar on the Let’s Talk About Digital Identity podcast, to talk about the benefits of collaboration in the industry, how identity trends and behaviours are changing (particularly with Gen Z, aka ‘zoomers’) and global identity challenges.

“Digital identity has ceased to be a technology problem – it’s a people problem.”

Make sure you check out the State of Identity podcast with Ubisecure CEO, Simon Wood! Listen hereoneworldidentity.com/podcast/ubisecure.

Cameron D'Ambrosi

Cameron D’Ambrosi is a Principal at One World Identity, and host of the State of Identity podcast. In his role, Cameron is responsible for supporting OWI’s advisory services platform by offering clients key insights into the companies and technologies shaping digital identity today. Prior to joining OWI Cameron was a Manager with Deloitte, focused on helping financial services clients complete digital transformations of their AML and KYC programs. Cameron is a graduate of Fordham University, with a degree in History. A long-time resident of New York City, in his spare time Cameron can be found in the somewhere in the five boros hunting down something delicious, or in his apartment tinkering with gadgets.

Follow Cameron on Twitter @dambrosi.

One World Identity (‘OWI’) is a market intelligence and strategy firm focused on identity, trust, and the data economy. It helps business leaders, governments, and investors stay ahead of market trends so they can build sustainable, forward-looking products. Follow OWI on Twitter @1worldidentity.

We’ll be continuing this conversation on LinkedIn and Twitter using #LTADI – join us @ubisecure!

Go to our YouTube to watch the video transcript for this episode.

Let's Talk About Digital Identity
Let's Talk About Digital Identity
Ubisecure

The podcast connecting identity and business. Each episode features an in-depth conversation with an identity management leader, focusing on industry hot topics and stories. Join Oscar Santolalla and his special guests as they discuss what’s current and what’s next for digital identity. Produced by Ubisecure.

 

[Podcast transcript]

Let’s talk about digital identity. The podcast connecting identity and business. I am your host, Oscar Santolalla.

Oscar Santolalla: Hello and thanks for joining. Today we will hear about the work of One World Identity and also we will hear the voice of another podcast host in the digital identity industry.

Cameron D’Ambrosi is a Principal at One World Identity, and host of the State of Identity podcast. In his role, Cameron is responsible for supporting One World Identity’s advisory services platform by offering clients key insights into the companies and technologies shaping digital identity today.

Prior to joining One World Identity, Cameron was a Manager with Deloitte, focused on helping financial services clients complete digital transformations of their AML and KYC programs.

A long-time resident of New York City, in his spare time Cameron can be found somewhere in the five boroughs hunting down something delicious, or in his apartment tinkering with gadgets.

Hello Cameron.

Cameron D’Ambrosi: Hey Oscar. Thanks for inviting me. This is great and I’m very excited to be here.

Oscar: Same. It’s very nice talking with you today Cameron and please, the first thing I want to know is how was your journey to this world of digital identity.

Cameron: That’s a great question. So I’ve kind of danced around the topic of digital identity for a large part of my career. Even before I was with Deloitte, I actually started my career with the New York Stock Exchange’s regulatory arm, NYSE Regulation, which is now defunct. It’s part of FINRA still I believe but that’s neither here nor there.

But I started off at the New York Stock Exchange in trade surveillance looking at how the specialists at the time were conducting themselves and if they were comporting with New York Stock Exchange rules, specifically around the time stamping and audit trail of orders, which at that point had basically become automated as well. There was a man in the loop but it was largely computer systems making those decisions. And in hindsight, that was kind of my first exposure to digital identity because a lot of what my job entailed was looking at essentially the digital signatures and timing of transactions and those signatures were essentially in many cases the digital identity of the entity conducting those trades.

Now it was a bit more simplified because it’s the Stock Exchange so it’s kind of a closed loop system where you obviously could not be trading on the platform directly unless you were a member of the exchange. So some guide rails there that made it a bit less complex than some of the broader challenges in digital identity.

But I think it’s interesting to think back and realise that I was kind of in digital identity then. But after that, I moved to a Japanese broker dealer here in the city, which is kind of where I got my feet wet with anti-money laundering and Know Your Customer and from there, I moved to Deloitte. And I think that at Deloitte is where I really caught the digital identity bug and really that happened when I started really getting under the hood at some of the major financial institutions of both this country here in the States and the globe and saw that despite, I guess, a consumer reputation for banking being very advanced and very serious, that many of the institutions that you know and love were really quite primitive when it came to the processes in place around how they captured identities, how they verified them, how they stored them and how consumers were able to interact with their bank and with their money in a digital sense.

That really got me hooked. I really realised that this is kind of the way of the future and that I know it’s a cliché but identity being the original sin of the Internet really kind of clicked with me once I entered financial services. And Deloitte is actually where I then hooked up with our founder and CEO Travis Jarae. So when he started this firm, OWI, focused around digital identity. I was one of his first calls to join the firm and I leapt at the opportunity because I had really bought in on Travis’ thesis of digital identity as the next big field.

Oscar: So during which years you were in the Stock Exchange? When was that?

Cameron: So this was 2007 to 2010. I actually joined right before the financial crisis. Quite an interesting time to be at the Stock Exchange. I was there on the floor for the flash crash and a few other kind of big milestone days for financial services history I guess you would say. So it was quite an interesting time.

Oscar: Wow. Yes, I can imagine. So you’re already more than 10 years in, altogether in digital identity.

Cameron: Yes.

Oscar: Yes. Well, fabulous. Now that you mentioned, you already started talking about that from your job in Deloitte is where everything started, One World Identity. Let’s talk about that. Tell us what is One World Identity.

Cameron: Sure. So we are a market strategy research and events firm with a laser-like focus on the market of digital identity. We really – as an organisation, we’re founded on the thesis first put forward by our founder Travis Jarae that digital identity is the future of the economy and that it is really an area that is lacking collaboration across industries specifically.

You know, the creation myth, if you will, in many ways of our company traces back to Google. Travis was working there at the time, heading up a team, tackling digital identity challenges for Google payments on the Google Wallet products specifically and the team of his was tasked with figuring out how to bring the next billion users on board the Google platform with regards to digital identity in developing markets, such as India.

Once they started digging around the challenges that were in place around identity, they kind of had recognised that one of the major barriers was a complete lack of communication both within organisations like Google and then necessarily outside of organisations like that between organisations.

We’ve come to referring to these breaks in communication as silos, industry silos. So you have financial services and their silo, thinking about financial services identity. You have the healthcare folks in their silo, thinking about healthcare identity. You have the government folks in their silo thinking about government identity. You have the ecommerce payments folks in their silos thinking about their digital identities and they really weren’t coming together to share war stories, use a common vernacular, share standards and technologies and more important, collaborate at a meaningful level on how to break down these silos and really drive the types of digital identity solutions that were going to make a meaningful impact into people’s lives.

So while Travis was at Google, he recognised the possibility for bringing folks together in a conference, focused around identity specifically. That is the conference that became the KNOW Identity Conference, which we still hold today. We started off in 2017 in Washington DC and now we have moved that conference to Las Vegas.

So shameless plug, April 5th through 8th of 2020 at the MGM Grand: KNOW Identity 2020. If you’re listening to this podcast and you care about digital identity, I think you should definitely be there.

But all of that is to say we really strongly believed in fomenting this conversation around digital identity and that this was as much of a people challenge as it was a technology challenge, which I think at the time was a bit of unique perspective. I think folks felt that we could just keep throwing technology at the problem, that it would solve itself and our kind of foundational thesis was that we needed more than technology. We needed a real and meaningful industry collaboration between those industry silos to really crack this nut and solve this challenge.

Oscar: And how would you define the One World Identity vision?

Cameron: That’s a great question. I don’t want to speak for the entire company but I think overall my vision for digital identity is one of low friction, high security and most importantly user control. I think that people in many ways don’t trust consumers as much as they should and I think a lot of the prevailing wisdom around how governments and other folks have treated consumers with regard to digital identity is a bit with “kid gloves”. I don’t know if that expression kind of translates away from American English.

But essentially we’ve been kind of – we’ve been babying users. We’ve not been trusting them to do what’s in their own self-interest. We’ve not been presenting them with meaningful information, meaningful choices and meaningful control over their digital identities. And I think that’s a mistake. I think that by and large, people understand these issues. They’re concerned with these issues and we have been in many ways pooh-poohing their ability to make rational and meaningful choices around their digital identity and I think we can return that control to those users and it’s going to be beneficial for everyone, most specifically the enterprises.

I think you are witnessing this tidal shift in how enterprises think about digital identity and we’re finally seeing an end to the era of so-called “data lakes” where businesses just kind of indiscriminately hoovered up as much data as they could because they felt well, you know, storage is cheap, data is essentially free in many ways and we’re going to just grab as much as we can and hold on to it for as long as we can, regardless of whether we have a good plan for securing it or a good idea of what to do with it and I think enterprises are now recognising that that approach creates more risk than it does value for their enterprise and they’re taking the concept of Privacy by Design a little bit more seriously and they’re taking user-centric identity a little bit more seriously as well and I think that’s in alignment with our vision here at OWI for what we see as the future of digital identity.

Oscar: Yes, it’s correct what you’re saying that the users now are more – also more aware about the problems that are happening because some – unfortunately some companies have been letting them down because of leaks, because of misuse of the personal information. That’s why, yeah, so customers are more demanding that they have more control of their own digital identity.

Cameron: I think so. I think there’s a number of factors at play. I think you’re definitely writing, calling out data breaches. You know, as we’ve seen for the past few years, it’s almost expected that there’s a new mega scale data breach that occurs either in the US or at a global level. You know, just a few days ago, the entire country of Ecuador had a massive data breach I believe. We’ve seen another few enterprises in the US mishandle millions and millions of records.

I think that trend is going to continue sadly. There’s just too much information floating around and these systems are so complex that even with the best of intentions, with the way our current digital identity systems are designed, there’s just too much opportunity for data to be intercepted, whether that’s in transit or at rest.

So I think you’re going to continue to see this trend continue until more robust action is taken across industries to really secure all this identity data.

And I think to your other point, consumers are getting more savvy. I think as you’re seeing this next generation between I guess millennials and then the ones behind them known as Gen Z or the Zoomers I believe is what they’re being called colloquially. These are digital natives and I think more than anybody else, the Zoomers and the Millennials have seen what it’s like to suffer the consequences of a data breach first-hand and they also have seen what it’s like to really be exposed on the internet completely.

I have cousins for example who are kind of straddling that line between the Millennial and the Zoomer generation and they grew up and spent their entire lives from essentially not infancy but since they were very young kids, having Facebook, having their parents be on Facebook and Instagram, sharing pictures of them since before they could even really consent to having all of their information put online.

I think that experience has really coloured how they view data and cyber security. It’s I guess a bit cliché to talk about this trend. But we don’t really know as people who make products and put them out into the world. You think you have a good idea of how consumers are going to use them. But you don’t really know. And I think a prime example of that with regard to Instagram and digital identity is the concept that a lot of Gen Z essentially maintains two different Instagram presences. They have their so-called real Instagram and their fake Instagram and they have an Instagram account that’s intended to be public-facing, that has their real name attached to it, that’s discoverable and this is the one that’s almost whitewashed or sanitised.

This is you putting forth the version of yourself that you’re comfortable with the public world seeing with your potential college, seeing because that’s you know, checking your social media is part of the applications process now. With your potential employer seeing, with strangers seeing. And then in many cases they also have another Instagram account that just is private and just their friends have access to and that’s the one that is typically what you think of folks using Instagram for, which is more candid things about their life, more personal things.

I think it’s really interesting to see that at a fundamental level, when this product Instagram didn’t give these kids the granular controls that they wanted for controlling how and where their information was being shared, they essentially hacked the system and created their own method for identity management that was privacy-preserving.

Oscar: Yeah, exactly. Quite interesting. I haven’t thought of that. Yeah. Could you tell us more in concrete terms the work that One World Identity does with the customers? What kind of job you do and maybe a couple of examples?

Cameron: Sure, that’s a great question. We work with companies across sectors. So as I alluded to before, we’re big believers in breaking down these silos of identity. We work with organisations kind of across these silos who are really looking to either fundamentally rethink how they think about digital identity or engage in new ways with players in the space.

Right now I would say our main areas of focus in terms of clients are around some of the industries that really have already taken digital identity seriously and those industries are regulated financial services or money transmitters.

So folks like banks, folks like digital money platforms, fintechs and then also folks that are – because of the way US regulatory regimes have been put together, many types of sharing economy players are also regulated as money transmitters because of the nature of how they conduct their business and the fact that they may be essentially sending money between state lines digitally. That means they fall under the money transmitter definition put together by FinCEN and therefore are subject to USA Patriot Act Know Your Customer requirements.

So we work with those folks who kind of need to care about digital identity from a regulatory sense. And then the other folks we work with who are sharing economy platforms that might not fall under that designation we work with because they have what we call a trust and safety mandate. So thinking to a company like Uber for example.

If they can’t guarantee your safety when you get into a car, you’re not going to do business with them. If you as a consumer don’t have the trust that your driver is a vetted and safe individual, you’re not going to get into the car of a stranger who you met on the internet because it’s not going to be safe.

So companies like that, that really have a trust and safety mandate, is another industry group that we really have been working closely with. I’m not at liberty to share the names of any of our clients in that space. But we’ve worked with some of the larger names in the sharing economy and the type of work we do, we do traditional kind of project-based consulting work. So current state assessment, risk assessments, vendor assessments for someone like- you want to bring on a new identity verification vendor. We can help you make that decision and we also have what we call our advisory services platform, which is a bit more freeform and for a monthly fee, you get continual access to our team of analysts, the research reports, our research team rights. You get discounts on the events that we throw. So in addition to the KNOW Identity Forum that takes place every year in Las Vegas, we also throw monthly regional executive networking forums in cities around the globe.

I was just out in San Francisco yesterday hosting a forum on the future of digital identity platforms. So that was really, really exciting and we invite our advisory services clients to those events. Then as a member of the Advisory Services Platform, you also have access to ad hoc consulting work.

So if you do want to layer in a vendor assessment or fundamentally rethink some of your processes, your onboarding flows, we can help you do all that as well.

Oscar: So you said regulated industries such as financial-related industries and the sharing economy. So those are some of your biggest sectors who you are working with. For instance in – you mentioned in the financial bigger companies and also the fintechs that are relatively smaller and newer – are there requirements between this one too different in – regarding digital identity?

Cameron: They are not. You know, if you’re looking at the letter and text of the law, the fintechs are kind of bound by exactly the same regulatory requirements as the big giants. But where I think they have an advantage is that in many cases, they are getting to rethink these challenges from the ground up and they can build their digital identity infrastructure from a clean slate without any legacy systems and without any legacy customers. That really frees you up to be a bit more creative with regard to how you think about digital identity, some of the systems and processes that you use and some of the ways in which you can interact with your customers.

Oscar: Right. Yes, that makes a lot of sense. OK. Tell us now about the podcast, State of Identity Podcast. So when did you start it?

Cameron: So that’s a great question. I started that all the way back in 2017, towards the end of 2017. We’ve been going strong for a few years now. We’re on episode – I believe episode 134 just aired this past Thursday and when we started digital identity, that was one of the first things that I launched was the State of Identity Podcast. You know, Travis our CEO came to me and said, “Cameron, everyone keeps asking us about a podcast. We should have a podcast and I think you’re the guy to host it.”

So I said, “That’s great”, learned about podcasting, learned what – you know, all the digital and fun backend stuff that it entailed and got out there into the ecosystem with a microphone in my hand and a notepad full of questions and I think it has been one of the most exciting parts of my career. You know, just the breadth of folks that I’ve had the pleasure of meeting. Everyone from CEOs of companies to revolutionary thinkers like Doc Searls, Tim Ruff, Phil Windley.

I just had Dr. Ann Cavoukian, the creator of Privacy by Design on the podcast. We did a live recording in Toronto at one of our KNOW Identity Forums with her. So it has been really, really fantastic getting to meet all of these – you know, I guess for lack of a better word – heroes of mine when it comes to digital identity. But more importantly for my own career, it has been really, really insightful to just hear the stories of all these folks working on digital identity from all these different sectors, the challenges they’re facing and, you know, what their pain points are and where we still have work to do to kind of bridge these divides.

You know, I think 2019 has been a banner year for digital identity, digital identity standards, digital identity technologies. But we still have a lot of work left to do because I think just from a financial inclusion perspective, there are still far too many people across the globe who lack meaningful digital identities that allow them to enter the world’s financial systems to transact. But beyond that, the amount of data breach is just still too high to your earlier point of the amount of identity data that’s at risk. In my opinion, it’s still too high and I think most importantly, the way that this is going to change people’s lives is just knocking down these barriers to transact.

You know, I really am a big believer that there’s tremendous value to be unlocked in the economy by making it easier for folks to prove who they are in a meaningful way and really initiate a lot of transactions that I think they want to be initiating and in many cases are just giving up on because it’s too hard and too complicated and I think in many cases folks just kind of throw up their hands and they say, “Ah, I was going to do this thing. I was going to sign up for a new account. I was going to buy this thing”, and they can’t do it because of some existing challenges in the space, whether it’s friction, lack of ability to get their identity proofed. And rather than banging their head against the wall, in many cases, I think folks just throw their hands up and give up and find another channel to complete that transaction that might be lesser.

Oscar: Yes, we definitely – I’ve been personally listening to your podcast since last year already and I really like it. You’re an excellent host on that. So a great achievement on your side and we are just starting. We are not even in the tenth episode of this Let’s Talk About Digital Identity podcast. So we have a lot to learn from you and keep following you.

So for anybody who still hasn’t listened to State of Identity podcast, it’s your time to check it out.

Cameron: Yes, thank you and just to jump on that plug opportunity, you can check us out wherever you download your podcasts. We’re on the iTunes Store, Google Play Store. We’re on the web at www.OneWorldIdentity.com and also on Twitter at the @1WorldIdentity.

Oscar: Yeah, excellent. Any story you would like to share about your experience with the podcast?

Cameron: That’s a great question. I’m trying to think if anything really stands out in the back of my mind. You know, from a personal perspective, I think one of my favourite episodes, quite frankly, is my episode with Dr. Ann Cavoukian. She was just so, so fantastic and the interview was everything that I hoped it would be.

For those who aren’t familiar, she is the creator of the concept of Privacy by Design and she also I guess was most recently more well-known for her work with Sidewalk Labs. And when she felt that they weren’t necessarily holding up their end of the bargain with how they’re going to protect users’ data on the platform that they were building, she kind of withdrew from the position and kind of publicly took them to task for how they were going to be capturing folks’ data who are using the smart city. I think it’s really, really admirable that she stood up for what she believed in and really put her foot down at personal cost I would say.

Oscar: Yeah, definitely. So yeah, I have to listen to that one. I haven’t and I believe this podcast, State of Identity, is one of the big achievements that One World Identity has had so far. Could you tell me other main achievements that the organisation has had?

Oscar: Sure. So I think the biggest achievement we’ve had is really the tremendous growth we’ve seen of the KNOW Identity Conference. We were able to take it from Washington DC to Las Vegas in just three years, which was a tremendous growth curve and from the – starting off the Ronald Reagan building year one, to selling out the Ronald Reagan building year two, to Vegas in year three has been great and really the response we’ve gotten from folks across the industry about what has come out of the conference, whether it’s in terms of product pilots, contributions to open standards, platforms, the growth and acceptance of self-sovereign identity platforms. All of this – you know, I don’t want to take organisational or personal credit for these developments. But I do think the conversation that we have been driving with KNOW Identity has been quite meaningful and impactful with regard to changing the digital identity landscape for the better.

So I hope we can continue to keep that up with the 2020 show and beyond because I alluded to this earlier but, you know, from a personal perspective, I really do believe that digital identity right now has ceased in many ways to be a technology problem and it is – it’s a people problem.

It is getting the stakeholders who need to agree into a room to actually hash out how they’re going to work together because between smartphones that we have, modern cryptography, self-sovereign identity platforms and the underlying open ledger technology that’s powering those, I really do think that there is not a technological hurdle to building user-centric, privacy-preserving and more importantly low friction for the user digital identity platforms that allow folks more sovereignty over their personal data without sacrificing the ability to use that identity in a meaningful way and open the accounts, share their information when it needs to be shared. And most importantly I think from an institutional perspective, driving the costs down associated with identity, so that businesses are not having to spend $50 a check to bring individuals on board in a regulatorily compliant way.

So I think that more than anything else, I think it’s our crowning achievement which is really driving this conversation forward because I do think that conversation and strategic partnerships and business development is how we’re going to solve this challenge. It’s not going to be some magic technological silver bullet.

Oscar: Yeah, yeah, true. It’s more about what we do with the users. Excellent. So we are almost at the end of this conversation. Could you tell us – could you give us a tip for anybody to protect our digital identity?

Cameron: Yes, and I will try not to rant too long here. But I have a pretty good spiel that I’m into because I feel like when I get at a cocktail party and people ask me what I do and I say digital identity, the first thing that comes up typically is all these crazy data breaches. What should I do to protect myself?

So I have a few things that I like to rattle off. You know, first and foremost, get a password manager. You have too many passwords to remember. The password managers are integrated both with Android and iOS so well now and it’s so easy to make sure that you’re using strong and robust passwords across all of your accounts, that I would highly recommend that everybody use one, whether it’s the system password manager that comes with Android or iOS. I’m a big fan of 1Password but Dashlane, OnePass, LastPass, they’re all fantastic products.

So definitely recommend using one of those. If you don’t want to use one of those, at the very least make sure that your email address has a secure password and is not shared across any of your other accounts because as folks are probably familiar, if your email address password gets compromised and then your email gets compromised, everything ties back to that.

So I don’t need to know your bank password if I know your email password because I’m just going to reset the password because I control your email and I will just change it there to something that I know.

Now the second piece of advice that I would give is your cell phone remains a very vulnerable fraud vector depending on how you have your account set up with the telcos. Your listeners very well may be familiar with Twitter CEO Jack Dorsey having tweeted out a bunch of violent, offensive things because his Twitter account got taken over. How did they do it? A SIM swap attack. It is tremendously easy to socially engineer access to someone’s cell phone account by convincing the customer service reps to do a SIM swap.

The number one way you can protect against that is by calling your cell phone operator up right now and saying, “Please allow me to set a secondary passcode on my account, one that is not the last four of my Social Security number”. I think everyone at this point should basically assume that their Social Security number can be easily discoverable by bad actors whether for free or for a very nominal amount of money. So that should not be considered to be secure in really any way, shape or form.

So put a secondary passcode on your cell phone account because that’s going to allow you to ensure that it’s much, much harder to get that SIM card swapped out. And I would recommend – you know, this is maybe an advanced technique but every time I call my cell phone company up to do something like make sure a bill payment went through or order an upgrade, I test them.

You know, I attempt to socially engineer my way into my own account by saying, “Hey, will you let me in? I don’t know if I remember the passcode. Can you please just let me in with the last four of the Social? You know, it’s definitely me. You guys know me”. Much to my surprise, the first two times I tried that, after I thought I had had the secondary passcode set up, my cell phone carrier had actually not set that password up as they claimed.

So after they tell you that they’ve set the secondary passcode up, I definitely think it doesn’t hurt to test them on that and try and see if you can get in without that passcode. That’s maybe a bit overkill for the average folks, but I think it’s really the only way to make sure that you’re not vulnerable to SIM swap because sadly, especially around banking, two-factor authentication via an SMS pin code remains one of the main ways that folks’ accounts are secured with multifactor authentication and it remains very, very vulnerable.

So definitely close that loop off. And then third I would say, you know, evaluate your overall cybersecurity posture. Make sure your Wi-Fi network has a passcode on it. Think twice about conducting banking or other sensitive transactions on a public Wi-Fi network because that’s not necessarily as secure as you think it is.

But if you do nothing else, making sure you’re not using shared passwords and taking advantage of password managers and making sure that your cell phone isn’t vulnerable to a SIM swap I think it’s really going to protect you from all but the most targeted of cybersecurity malicious actors.

Oscar: Oh, thanks a lot for the three, especially the second. I think it’s very important to protect your – the account of your own mobile phone subscription. It’s hard to believe that even Jack Dorsey, the creator of Twitter, was hacked. So everything can happen.

Cameron: Yeah. I think again the degree to which it’s easy to socially engineer information out of customer service representatives can’t be underestimated, especially when it’s somebody who has time and resources and folks don’t realise, they don’t necessarily give up. You call back five, ten times until you get somebody who maybe doesn’t care or they can be bribed or the other thing they do is they go to random retail store workers who are like making in some cases minimum wage or not that much money in a city like New York.

They offer them 5, 10, 20 bucks an account to say, “Hey, help me SIM swap these accounts and I will pay you cash”, and folks are vulnerable. Everybody has weaknesses and it’s up to you as a consumer to protect yourself because sadly the cell phone companies have not really put that much effort into securing your account for you. You got to take that responsibility on yourself sadly.

Oscar: Wow. Well, thanks a lot Cameron for sharing all this information about the tips and also the great work that you are doing there at One World Identity. Please let us know how can we find you on the internet.

Cameron: Sure. So that’s OneWorldIdentity.com. We’re on Twitter at @1worldidentity. You can also follow me on Twitter at @dambrosi and the KNOW Identity Conference, you can check us out at knowidentity.com. So keep your eyes peeled for more great news around the KNOW Identity Conference. We just announced a fantastic wave one of speakers. Dr. Ann Cavoukian is going to be there. Many of the other leading names in digital identity from the major banks to the major sharing economy players, to the major vendors in the space, they’re all going to be there.

So if you care enough about digital identity to be listening to this podcast, we would love to see you there. So hope to see you in Vegas in April.

Oscar: I hope so. Thanks a lot Cameron and all the best.

Cameron: All right, thanks.

Thanks for listening. Let’s Talk About Digital Identity is produced by Ubisecure. Be sure to subscribe and visit ubisecure.com/podcast to join the conversation and access the show notes. You can also follow us on Twitter @ubisecure or find us on LinkedIn. Until next time.

[End of transcript]