Overview

Customer authentication is a fundamental process in digital banking. Customers must authenticate themselves when performing a variety of sensitive actions, such as data changes or transactions.

In order to onboard your customers on Solaris' products, you must integrate Solaris' mandatory authentication features. This section contains guides with step-by-step instructions for doing so, along with a list of all use cases that require authentication.

Authentication features

1. Device binding

Device binding is a required component of Strong Customer Authentication (SCA) and the device signing authentication method, in which the customer verifies that their request originates from their registered device.

Customers must bind a device to their bank account, which will be used as an authentication method to authorize transactions or data changes.

Click here to go to the guide for the full details.

2. Strong Customer Authentication

Strong Customer Authentication (SCA) is a regulatory requirement imposed by the European Payments Services Directive (PSD2) guidelines on all banks and payment service providers in the European Economic Area (EEA).

Your customers must use SCA to authorize different actions in your banking solution. SCA requires two factor authentication methods.

Click here to go to the guide for the full details.

3. 3D Secure

3D Secure (3DS) (also known as payer authentication) is a security protocol that adds an additional layer of protection to online credit and debit card payments.

You must integrate 3DS to enable online card payments for your customers. With 3DS, the customer must authorize the transaction via either an SMS OTP or an in-app notification.

Click here to go to the guide for the full details.

4. PSD2 SCA flow

The PSD2 SCA flow allows customers who want to authorize Third-Party Provider (TPPs) to access their accounts to use two authentication mechanisms for the two-factor authentication. In the new flow, Solaris' partners handle the first-factor authentication (1FA) via login; whereas Solaris handles the second-factor authentication (2FA) through a One Time Password (OTP).

Click here to go to the guide for the full details.