Human-Centered Security

Kaliya Young (“Identity Woman”), an expert in self-sovereign identity, explains what self-sovereign identity (SSI) is, why it’s important in the contexts of both security and privacy, and why it’s critical to get the user experience right in order to encourage its adoption.

Show Notes

In this episode we talk about:
  • What Kaliya describes as a new “layer” to the Internet to support decentralized identity, much like how html or email supported what came next.
  • The importance of open standards.
  • How to build a “digital wallet” paradigm that makes sense to people.
  • What SSI means for businesses/business models.

Kaliya is the co-author of “Comprehensive Guide to Self-Sovereign Identity,” and author of “Domains of Identity.” She is also one of the co-founders of the Internet Identity Workshop, which brings together people to help develop open standards for ways people can own and control their digital representations of themselves.

What is Human-Centered Security?

Cybersecurity is complex. Its user experience doesn’t have to be. Heidi Trost interviews information security experts about how we can make it easier for people—and their organizations—to stay secure.