Skip to Main Content

Journey.ai, Inc and Tradition Capital Bank Forge Strategic Partnership to Redefine Cybersecurity and Digital Transformation

20 | Jun
Tradition Captal Bank Logo

DENVER, June 20, 2023 /PRNewswire/ — Journey.ai, Inc (DBA: Journey), a groundbreaking cybersecurity software business, has joined forces with Tradition Capital Bank, a leading community bank headquartered in Edina, Minnesota. This strategic partnership signifies a pivotal moment in the industry as both companies unite to redefine cybersecurity and digital transformation in the face of escalating data breaches and emerging threats from deepfakes and generative AI.

Tradition Capital Bank’s decision to select Journey as their trusted vendor and partner reflects the urgency for the financial service industry to rapidly innovate and safeguard their operations without sacrificing CX. By leveraging Journey’s cutting-edge Zero Knowledge Network®, Tradition Capital Bank aims to enhance customer interactions with greater access to multi-factor biometrics, user authentication and data protection from advanced encryption. Journey’s technology enables financial institutions to instantly and biometrically authenticate a customer, fully protect the customer’s privacy, protect data and transactions from fraud, and ensure compliance with corporate and regulatory guidelines – all while delivering an enhanced customer experience.

Real Impact: Tradition Capital Bank’s customers will experience accelerated access to state-of-the-art solutions that empower them to engage with the bank seamlessly in person and through remote voice and digital channels. This transformation will provide unparalleled flexibility and convenience and ensure the highest levels of security to protect their valuable data in transactions such as wire transfers, change of address, or ACH.

Tradition Capital Bank recognizes that their challenges to fight fraud while improving CX are shared among other community banks and credit unions nationwide. By investing in Journey, they are not only driving up the value of their investment through Journey’s expansion in their market but also creating a direct line to help influence cutting-edge technology development that addresses their current and future needs.

“We are delighted to partner with Tradition Capital Bank on this transformative journey,” said Brett Shockley, CEO of Journey.ai. “Together, we will redefine the landscape of cybersecurity and digital transformation, setting new standards and empowering financial institutions to thrive in a rapidly evolving threat landscape.”

Journey’s unique approach, powered by patented Zero Knowledge cryptography, grants the bank seamless access to the full array of smart device capabilities such as facial biometrics and document scanning, while standardizing how the bank requests, collects, encrypts, and routes sensitive information – eliminating the need for intermediaries to see or store it. Journey’s growing patent and trademark portfolio provides a solid foundation for its award-winning solutions and reinforces its commitment to safeguarding data.

For media inquiries, please contact:
Julie Runda
Vice President of Marketing Communications
julie@journeyid.com

About Journey.ai, Inc (DBA: Journey):
Journey.ai, Inc (DBA: Journey) is a trailblazing cybersecurity software business that sets the industry standard for safeguarding data and reimagining customer experiences. By leveraging their patented Zero Knowledge Network, Journey.ai, Inc empowers businesses to excel in an ever-changing landscape. With a customer-centric approach and a commitment to innovation, Journey.ai, Inc is redefining cybersecurity and digital transformation.

About Tradition Capital Bank:
Tradition Capital Bank is a leading community bank headquartered in Edina, Minnesota. Their strategic partnership with Journey.ai, Inc signifies their unwavering commitment to driving change and protecting their customers’ data. Tradition Capital Bank’s investment in Journey reinforces its position as an industry pioneer dedicated to staying ahead of emerging threats and delivering exceptional customer experiences.

SOURCE Journey

Related Posts

Press Release

Journey.ai and Zoom Announce Partnership to Revolutionize Contact Center Security and Customer Experience

Press Release

Journey Joins Cisco SolutionsPlus Program To Transform Identity Authentication and Transaction Security with Webex Contact Center by Cisco

Press Release

Journey’s New Payment and Authentication Solutions are Now Premium Applications on Genesys AppFoundry

Press Release

Journey Announces Promotion of Robert Tarr to Chief Technology Officer