Return to Blog

May 21, 2024

Why QED invested in Footprint

“Someone’s going to win here, but I’m just not sure how to underwrite who it will be.”

By the summer of 2022, I was beginning to feel confident that I was never going to invest in an identity company. At QED, we had looked at so many of the identity, fraud and onboarding platforms – we’d looked at multiple rounds, we’d gotten to know everyone; I led the Series A at Arachnys, which had a nice exit to AML Rightsource.  

Every time each company would articulate the vision of reusable identity – the simple idea that each individual financial institution shouldn’t have to redo all the work to figure out who you are. We all know how to sign on with Google, why can’t we have a single sign-on for the internet?

The elements of KYC are so simple – validating documents from some trusted source, comparing them with some kind of check against the person actually applying.  Fraud is infinitely complex, but there, too, the “stack” of vendors is a rotating cast of the same tools – email and phone verification, device and location indicators, secret questions, an expanding array of biometrics.  

Moreover, despite many identity vendors having reached scale, approval rates for many were frustratingly low, fraud rates frustratingly high and no one seemed to have achieved any kind of network effect on reusable identities.  

Despite my skepticism, a wave of identity 3.0 companies began to emerge. They noted the same frustrations in the market that no one had “solved” identity and like those who came before, they told me that they would be the ones to finally conquer reusable identity.  

Then I met Footprint. For the first time, a seed stage startup had a coherent theory for why others had failed to get to reusability. It wasn’t just an architecture issue, it was a business model issue.  

First, Eli explained that it was necessary, but not sufficient, to be better than other KYC/identity vendors. And for what it’s worth, they are better. Customers of Footprint are seeing approval rates jump from 60 or 70 percent to 90+ percent, usually with a decrease in fraud.  

Second, Footprint offers customers significantly more than other providers, because their small but mighty team has already built a full featured vaulting function and an auth function as well. In case you’re wondering, “vaulting” is a way for a company to eliminate personally identifiable information from their servers without losing the ability to know their customers.  Auth (or authorization) is the ability to have existing customers login (with or without passwords). Big, stand alone companies have been and continue to be built out in both of these spaces, so as Eli said to me: if you want someone to switch, you can’t simply offer something marginally better, you need to offer something that is different.  

It's no surprise that every Footprint customer has purchased vaulting (even those who have not yet purchased identity) showing the clear need for this compound solution. Those who start with security and then add other offerings show the unlock of bringing these products together.  

Third, the excellence in execution and the broader product offering do enable a powerful difference in architecture.  It’s a testament to the engineering team at Footprint that their customers fully control their own brand and design in the onboarding flow, while Footprint’s rules engine can automate and dynamically control dozens of flows (e.g. ones for different states or different products).  

Other identity providers are designed to be backend ‘oracles.’  They receive information from their customer’s frontend engineering and then return risk signals or kick-off work flows.  But they’re not part of the front end itself, so they can’t automate escalation of additional fraud checks – they can only indicate when those would be appropriate. Footprint, by contrast, lives in the frontend. Customers embed either their whole flow or "components", invisible overlays on existing properties such as a box to collect an SSN. This lets Footprint control the flow – in real time analyzing both behavioral fraud and KYC signals to determine if users need to be stepped-up. If the answer is yes, Footprint will do so automatically with our requiring any integration work by the customer. And all PII is automatically vaulted, never touching the systems of customers.

Footprint on the other hand reaches end-to-end from the front end digital surface through the user profile and all the way back to secure vaulting of personal information.  

This is where the magic of Footprint comes in.  

  • Because Footprint controls those digital surfaces, they can recognize when a trusted customer arrives back to log in.  
  • Because Footprint has built an ‘auth’ product, they can directly fast-track returning customers in a passwordless manner.  
  • And because Footprint has built a vaulting solution, they are in the perfect position to enable user-permissioned data for any user that they have seen before, whether or not that user is interested in a new account with a new company or simply wants to apply for a second product within an existing relationship.  

Footprint is showing that the biggest early benefactors of portable identity are the largest enterprises. Big companies want to work with Footprint to unlock identity within their organization. Today, disparate databases and sign-up flows make cross-sell a surprisingly difficult venture. Footprint's auth, security and rules engine makes this seamless. By productizing the network for the companies who build it, Footprint has a clear path to create the largest network of portable identities by helping the large enterprises who can help them build out that network.

We couldn’t be more excited about joining the Footprint team for their journey towards a true reusable identity network.