TOKN Technology

Secure. Always.

Secure. Always.

Keeping your data secure is essential to keep your business protected. Have the peace-of-mind that everything is safe with TOKN.

Seamless Security

TOKN comes with out-of-the-box industry standard security features, that do not compromise the user experience.

The TOKN Client includes bi-factor authentication with push code messaging as standard.

TOKN provides a secure container housing all TOKN apps and data. Data in transit is secured via Secure Sockets Layer encryption, using 2048bit RSA keys.

Authentication made easy

All users need is a mobile number. TOKN lets you on-board new users with a simple push-code message, with two factor authentication as standard.

Get Answers

Frequently Asked Questions

Dive a little bit deeper into how TOKN provides unmatched mobile productivity improvements.

Bi-factor authentication is a method of establishing access to an online account or application that requires the user to provide two different forms of identification. With bi-factor authentication, you’ll need to both provide a password and another alternative piece of information to gain access.

AWS provides strong security isolation between your containers, ensuring you are running the latest security updates, giving you the ability to set granular access permissions for every container (see more here: https://aws.amazon.com/containers/).

On enrolment, with refreshed tokens, TOKN enforces Multi-factor authentication setup for end users as standard across all of the TOKN products. TOKN has an incredibly simple enrolment process for new users, ensuring that security is not compromised, while making it really easy for the user to adopt. This utilises the user’s mobile number and a 6-digit code (delivered by SMS to the device) for setup. The 6- digit code allows for 62 to the exponent of 6 combinations of codes (56 billion). In transit communication, using SSL encryption certificate with a 2048-bit cryptographic key, a secure web socket technology. At rest data on encrypted DB instances using the industry standard AES-256 encryption algorithm to encrypt data on the server. After data is encrypted, Amazon RDS handles authentication of access and decryption of data transparently with a minimal impact on performance. Amazon RDS encrypts the databases using keys with the AWS Key Management Service (KMS). On a database instance running with Amazon RDS encryption, data stored at rest in the underlying storage is encrypted, as are its automated backups, read replicas, and snapshots. RDS encryption uses the industry standard AES-256 encryption algorithm to encrypt data. In addition, TOKN Control includes complete remote security administration controls. If a Device is lost or stolen administrators are able to remote wipe and blacklist individual devices, centrally, from the TOKN console. In addition, TOKNS also employs the complete authorisation protocols used by the connected ERP systems, a user must have authorisation in that system, to access and transact, just like they would if they were logged into that system.

TOKN uses an email address and mobile number as unique identifiers for a user. A user will automatically be recognised at the time of login to the system or mobile application, ensuring each individual is receiving the correct information, based on their individual permissions.

TOKN has the capability to allow a user access to a specific record via a secure link, delivered via email notification. Only the relevant authorised users has access to the relevant event information, should an email link be sent to an unauthorised user.