Services  ›  Information Security  ›  Microsoft Entra ID Governance  ›  Edgile Caller Verifier

Unverified help desk calls are a big risk

Most companies have an internal team that caters to the needs of their employees and the organization. However, hackers are using a new tactic to gain access to help desks. They pretend to be an employee and call the support team to request sensitive information or access to confidential resources like user passwords, SharePoint sites, and documents.

It’s important for companies to verify the identity of callers who reach their internal support line. Typically, companies rely on knowledge-based techniques such as requesting a Social Security number or date of birth. Although these methods can be helpful, a more consistent and effective approach that securely confirms the caller’s identity in a centralized location is needed. Edgile’s Caller Verifier addresses this gap by using secure verification methods to authenticate callers.

If the user cannot be verified through the listed methods, the service desk agent can manually verify them if they are convinced that they are speaking to the correct person. An authoritative source like Workday or SuccessFactors can use an API to input the employee ID, the last four digits of the caller’s SSN, and their date of birth. The API will then return a true or false result indicating if the combination is valid, and this same process can be used with any HR source.

Seamless SSO

Provide a seamless user experience for your service desk agents when they try to access the Caller Verifier solution.

Customize Branding

Fully customize the UI/UX for each step of the user journey to match the branding of your enterprise.

Flexible System Configurations

Configure the solution to source verifiable users and verification methods from any directory or database.

IT Service Management integration

Enable service desk agents to launch the Caller Verifier solution from your ITSM solution, such as ServiceNow. Write audit logs back to ITSM tickets for reporting.

Supported verification methods for Edgile’s Caller Verifier

Email OTP
Send a One-time Passcode (OTP) to a caller’s registered email address

SMS OTP
Send a One-time Passcode (OTP) to a caller’s registered mobile or alternate phone

Voice Call
Send an automated phone call to a caller’s registered office or alternate phone

Manual Verification
Verify a caller’s personal information against an HR source

Pin Verification
Verify a caller’s registered 6-digit pin

FAQs

  1. What license do I need to have with Azure for this to work?
    As a company’s custom integrations increase, they and may cost a few dollars per month. However, companies can still use a free license, making it a cost-effective solution.
  2. What about custom company branding?
    Companies have the option to utilize the standard version, but there are
    countless opportunities to personalize the user experience to align with the company’s branding and seamlessly integrate with their current IT tools. Edgile can tailor the user interface and user experience to meet your company’s specific preferences, ensuring the product looks and feels exactly how you want it to for your employees. If you can envision it, we can bring it to life.
  3. What is the estimated deployment time?
    We can deploy this solution in as little as 3 weeks
Microsoft Entra ID

Microsoft Entra ID Governance is a comprehensive and powerful identity and access management solution that can help organizations transform their IAM processes and achieve their business goals. Access exclusiveMicrosoft funding for this assessment or workshop to accelerate your deployment and adoption of Microsoft technologies.

Microsoft Engagement Outcomes

Evaluation of current identity and access management processes. Identity compliance, risk, and productivity opportunities identified. Recommendations for improving identity and access management practices. Identity governance use cases prioritized, and next steps established.

Edgile Caller Verifier

Most companies have an internal team that caters to the needs of their employees and the organization. However, hackers are using a new tactic to breach the perimeter of these companies.Our product addresses this gap by using secure verification methods to authenticate callers.