Skip Navigation Links

Real-time breach prevention.

Identity Checkpoint's winSentry is an identity theft enabled breach prevention extension to Microsoft Windows© that empowers the user to prevent the unauthorize use of their userids and passwords to log into their computer accounts. It allows the actual client or employee to grant or deny in real-time access authorization, via Identity Checkpoint's Sentry patented identity management system, before any logon to their user account is completed. With identity theft being an immense criminal industry resulting in over 80% of all breaches because of stolen userids and passwords, having a service that gives the physical user complete control to keep their user accounts protected and secure, is absolutely vital. If the user does not respond or responds with a "NO", the logon is prevented. If "NO" is the response, an cyber-security event for law enforcement can be created in real-time. Identity Checkpoint and the winSentry extension working with Sentry itself can help provide comfort and peace of mind in a time where a breach can be devastating to your organization.


Features


icon tablet

Control the access to your organization's computer accounts by enabling your employees, using Identity Checkpoint's mobile and PC application, Sentry, to prevent unauthorized logins.

icon phone

Identity Checkpoint's interactive authorization service connects with your employes for confirmation that they are logging in before the login is completed and changes can be made to or data stolen from your information systems because of the loss of userids and passwords.

icon bag

With identity theft being responsible for the loss of over two hundred fifty billion dollars annually and other valuable assets, Identity Checkpoint helps keep your information, intellectual property and system stabilities right where they belong.

iphone

Breaches of any type can spawn lifelong effects for both individuals and organizations. Decades later, the ripples made by a breach can still be felt. Years spent maintaining a company's reputation can be lost in a moment when a thief opens just a single account, depending on the account, using a stolen user identity and password, and abuses its accesses effortlessly. The stress and difficulty of dealing with the loss of control over assets, finances and systems availability is something no entity should have to endure.

winSentry has been expanded to provide SAML identity provider (IDP) services to organizations that need extended access protection to enabled applications within the organization through the simple importing of a metadata file.

Choosing Identity Checkpoint, Sentry, winSentry and SentryIDP as your real-time, lifelong breach prevention and access control is a safe, secure choice that you can count on.

© 2022 Identity Checkpoint.
All rights reserved.