ABOUT 

IDtorney Group: key facts

1- Business Categorization: 

INTEGRATED IDENTITY PLATFORM (IIP) under Attorney Managed Service Accounts

At IDtorney Group, our core business revolves around an INTEGRATED IDENTITY PLATFORM (IIP) which operates under the careful management of attorney-controlled service accounts. These privileged domain accounts are exclusively utilized by critical applications and services, ensuring the utmost security and confidentiality. Through the setup of any online identity, which can be done under Client-Attorney privilege, we can guarantee pseudonymity, further enhancing the privacy of transactions. 

2- Business Goals

Our primary business goals are centered around enhancing user experiences with cybersecurity. We achieve this by simplifying the aggregation and holistic management of various crucial aspects, including identity, access management, privacy, encryption keys management, zero trust, zero knowledge, and zero-proof approaches. To accomplish this, we collaborate with established and recognized cutting-edge or third-party TIER 1 cybersecurity providers who share our commitment to excellence.

3- Benefits for Clients


One of the key differentiators of IDtorney is our approach to product deployment. We take pride in not owning a single line of code for the products we offer to our clients. Instead, our expertise lies in deep parametrizations and meticulous maintenance of cybersecurity hygiene associated with these products. This approach allows us to independently select the most relevant and effective technological solutions for each client's unique requirements.


By leveraging our expertise, you access our  comprehensive end-to-end solutions that seamlessly integrate with the identity lifecycle. This empowers businesses and individuals alike to effectively combat sophisticated fraud attacks, enhance user experience, and simplify complex, siloed legacy solutions. Our logically aggregated technology stack ensures a cohesive and efficient approach to addressing the ever-evolving cybersecurity landscape.

A brief story about the Founder behind IDtorney 

Click to see more

The backstory of the Founder stowing away at IDtorney's helm commences in 2018 when Déodat kick-started the venture with a singular principle: encryption keys and cyber-secrets, vital to the sustenance of any digital existence, harbor an unquestionable weak spot: 

the user, who stands as the most explosive point of failure in safeguarding their own digital secrets.


Guided by a hypothesis that emerged from this realization: What if top-of-the-line cybersecurity measures earmarked for the protection of these digital secrets were layered with the protection mechanisms offered by the legal profession, mechanisms proven effective since the times of ancient Greece?


As a technologist, he's a passionate patron of legal engineering utilized to innovate new "privacy by design" concepts. Typically, he weaves together unlikely courses by combining legal constructs with advanced encryption and cybersecurity strategies.

IDtorney soon became a group that included IDtorney Law, IDtorney Tech Inc. and IDtorney Capital LP.  These three synergistically functioned to bridge the gap for users grappling to manage their own digital lives by offering secure computing surroundings, password-less tools, multi-level authentication, and access to blockchain technologies with sovereign identification.


Everything becomes fair game in the mission to balance the playing field between the user and their technology. The sole constraint? The speed and resilience of the user to adopt the finest tech innovations churned out by the industry.


Aiming high? Of course. Déodat proposes delivering the most state-of-the-art formulation ever extended to the public for managing their digital identities.


The projected outcome? A cyber-secure community for users and a novel trade of digital citizenship gatekeepers tasked with the responsibility to handle their client's digital secrets and access rights. Essentially, it's the advent of a fresh wave of digital lawyers, poised to aid their clientele manage their trade secrets under all circumstances, all sealed by the professional secret.


Flashback to 2017, and we see Déodat amassing 20 years of experience within the fields of international finance, brokerage, and trading technologies pertinent to modern securities markets. For close to 17 years, he served as the Chief Compliance Officer for all operational entities of the Pictet Group in Montréal, a Swiss bank with its headquarters in Geneva.


And a little secret Easter egg: the seeds of Déodat’s journey were likely sown in 1995...

Déodat Lê,  sworn into the Quebec Bar in 1997, has cultivated two decades of competence in compliance and anti-corruption within the tightly controlled financial markets. This experience in navigating intricate regulated sectors became the cornerstone for enhancing cybersecurity in today's complex and rapidly changing online landscape.


Through his work at IDtorney Group, he focuses on improving everyone's control over their Digital Secrets.  

Persistently advocating for cutting-edge best practices and trends, his endeavors are aimed at not only stimulating new levels of cyber trust, but also bolstering reputational credence in the digital ecosystem. His work underscores the integral role of trust and reputation, with his focus tirelessly dedicated to creating and retaining tangible and intangible value 

By nurturing the right ingredients, he hopes to cultivate the essential components with the aim of establishing virtuous cycles and foundational pillars that strengthen societal structures, which prioritize individual rights and everyone's inherent need to grow privately with the liberty to act, work, theorize, and conduct themselves.

The Genesis of IDtorney 

Click to see more

The foundational story of IDtorney is one that weaves together end-to-end encryption, zero-trust security models, and centuries-old principles of attorney-client representation, resulting in a unique business concept.


Before embarking on this journey, Déodat had spent two decades immersed in compliance, auditing, and anti-corruption within the tightly regulated sphere of financial markets. This experience in dealing with intricate, regulated environments became the cornerstone for the establishment of improved cybersecurity measures in today's complex and continuously evolving virtual world.


Imagine a fusion of advanced cybersecurity protocols with the robust protections provided by the law - protections standing the test of time from ancient Greece? This led Déodat to a potential solution: 


the highly regulated legal profession with its strict rules around auditing, client confidentiality and obligatory professional liability insurance presented a secure armor that even the most evolved cybersecurity technology couldn't match.


Armed with zero-trust principles and end-to-end encryption techniques, Déodat embarked on a mission to create a ready-made, enterprise-grade product suite stretching the capabilities of encryption keys. Still, encryption keys have an unignorable weakness: they are most vulnerable when users mismanage them. Despite technological advancements, patterns of individuals losing their key encryption persist.


Now, consider a scenario where users give up their control to someone obligated to safeguard their encryption keys and incapable of benefiting from the encrypted data? For centuries, attorneys have preserved their clients' secrets and represented their interests without holding any stake in the disputed assets. Could the role of an attorney be the missing piece to the encryption puzzle?


This line of thinking led to the establishment of IDtorney LAW and its affiliates - IDtorney Tech Inc., and IDtorney Capital LP. Crafted from zero-trust security models and the trusted attorney-client relationship, IDtorney LAW offers an inventive and comprehensive solution to trade secret management. By integrating these unique capabilities with the power of contemporary archiving systems that can store unalterable log files, we forged a high-value, real-time audit trail safeguarding any secret.


IDtorney's dual-edged innovation births numerous possibilities. For the general users, IDtorney offers a secure fortress for digital secret safekeeping, guaranteeing the protection of high-value targets, whether individual or corporate, online identities, and hidden treasures. Concurrently, it presents a fresh business model for corporate lawyers joining forces with IDtorney or white-labeling its platform, expanding their service portfolio with cutting-edge privacy and cybersecurity solutions.


With the escalating threat of cybersecurity attacks and the ever-increasing amount of data being collected on individuals, it is evident that both the general populace and businesses are in urgent need of adaptable cybersecurity solutions. This is where IDtorney comes into play.


The beauty of IDtorney lies in its comprehension of the limitations of current technology. Where technology falls short, IDtorney aligns it with an indispensable human factor - the attorney-client relationship, filling the void and ensuring a more robust cybersecurity approach. This transparent methodology, which is rooted in mutually beneficial values to all involved parties, paves a fresh trail of dependability and truth. The initiative leverages groundbreaking contractual cyber obligations that have the potential to stimulate novel economic activities.


What was previously seen as vulnerable is now fortified. A case in point? Consider how the key master seeds in the blockchain landscape are managed. Importantly, all digital secrets are treated with equal regard through IDtorney, moving them from risky peripheries to mainstream readiness.


With IDtorney, issues such as misplaced encryption keys or inadequately defended corporate digital assets will become a thing of the past. Corporate digital lawyers, entrusted with the stewardship of managing digital secrets and their access, can aid their clients in competently managing their trade secrets across all circumstances. And, what seals the deal is that all dealings are protected by the professional secret.


With this advancement, we may say that the rest, indeed, is history.

Introduction and What We Do:


Welcome to IDtorney – the nexus of legal proficiency and cutting-edge cybersecurity. It is here we utilize attorney expertise to forge a safe digital environment for our clients, specifically focusing on cyber-identity protection.


At IDtorney, our aim is straightforward: enable you to securely navigate the digital sphere without compromise. How? By assuming the position of your digital trustee, our attorney-led team provides holistic support for your personal and professional cyber identity requirements.


Our proposition involves:

The Difference:

Standing at the forefront of a new digital era, we commit to unique roles that ensure your identities and credentials remain private and under your control. Our vision pivots on the belief that your online identities and digital secrets are your personal prerogative.

What's Available Now:

With us, you will experience:

Coming Soon:

Expanding our services, we're introducing FUTUREPROOF IDs in 2023 Q4. This includes the launch of the Attorney-secured Trusted Credentials Registry on the Microsoft ENTRA Security Suite. With up to 700 credentials datapoints verified once, and updated as needed, you will have the control over verified credentials, with optional use, automated logging, and complete revocability.


Our Aspirations:

Our duty is to safeguard your digital presence and serve as a trusted vault for your vital information. As legal professionals, our mission transcends the traditional scope of an attorney's role. Even when AI begins to perform transactions under your guidance, we'll help you maintain control, ensuring your decisions and choices are accurately reflected.


Who We Are:


We are IDtorney – pioneers in providing the most advanced Attorney-assisted service for Verified Credentials and Digital IDs. As a member of the strong institutions upholding privacy and security, our goal is to ensure a digital future that isn't dystopian, but one that you'll happily embrace. IDtorney - bridging law and technology for a secure digital sphere.


IDtorney Group consists of distinct legal entities: IDtorney LAW, IDtorney TECH INC. & IDtorney CAPITAL L.P.  

[You + IDtorney] = enhanced.

We're here to side with you in cybersecurity and be helpful in ways you didn't know we could 

IDtorney is committed to bolstering your cybersecurity, forming a team with you to boost your digital life in ways you'd never imagined possible. It makes a difference similar to that of auditors, accountants, and tax specialists for CFO's - trusted external regulated professionals. 

Previously, a significant gap existed in the cybersecurity realm. High-value targets, highly public figures, CEOs, and CIOs often felt stranded when seeking comparable aid in this sphere. Who could they trust with dealing in tech secrets? 

How could they ensure a proficient standard of care for managing these crucial secrets, potentially better managed by professionals bound by a regulated secret's management obligation? It all felt fragmented or simply unsatisfactory.

More often than not, the answers were piecemeal or incomplete 

> Since 2019, what felt lacking need not be anymore  

> IDtorney has arrived to fill the gap & solve.

GO AHEAD. 

> DIGITALIZE YOUR LIFE   

> TRANSFORM DIGITALLY & BE A.I. TRANSACTIONAL

WE GOT YOUR BACK


Wherever you are in your digital journey, we will be by your side, tweaking, monitoring and enhancing.

 It's our mission.