Cloaked Generates Multiple Account Identities and One-Time Passcodes to Safeguard Online Privacy

Cloaked Identities And Passcodes Safeguard Online Privacy

In a Nutshell: Cloaked establishes a new paradigm in the cat-and-mouse game of online privacy by circumventing vulnerabilities criminals have grown accustomed to exploiting. Cloaked generates and manages multiple shareable account identities, including phone numbers, email addresses, and logins, which users deploy in place of their original info. It also generates one-time passcodes as a time-based secondary authentication method and provides rigorous password management to thwart breaches. Through AutoCloak, it automates the cloaking process, and payment integration is on the way. Available as an app and extension, Cloaked is a privacy protector for the modern internet.

No one benefits from today’s internet identity theft epidemic. Recent Federal Trade Commission data reports that American consumers lost nearly $8.8 billion to scams in 2022.

But people who need to keep track of every dollar are definitely not in a position to put their assets at risk while banking, shopping, and performing everyday online tasks.

The problem is that your identity — your email address, phone number, and other personal information attached to those identifiers — follows you everywhere on the internet. Even if the most secure sites never get compromised, you may fall victim when one of the weaker links in your chain breaks. Once your information is out there, you’re toast.

That’s what makes Cloaked such an exciting and potentially revolutionary internet privacy solution — well worth an affordable monthly subscription fee. Instead of putting up walls between you and the internet, Cloaked builds a series of new virtual identities for you everywhere you go.

Cloaked logo

Your authentic information remains tucked away on your devices. Meanwhile, instead of hitting autofill when you log on to any website, Cloaked delivers new information unique to that site, saving it in a password manager with enterprise-level security.

With Cloaked, you’re not abc@xyz.com on every site you visit. You’re safe even if a fraudster manages to breach a site where you have login info because that data isn’t relevant anywhere else. With AutoCloak, you can automatically replace multiple identities with secure email addresses, phone numbers, usernames, and passwords.

“It’s crazy how we use the same information with the Internal Revenue Service that we use for Domino’s,” said Cloaked CEO and Co-Founder Arjun Bhatnagar. “With Cloaked, we make privacy protection simple enough to put a big dent in fraud.”

Cloak Identities Across Devices and Use Cases

Simplicity is at the heart of the Cloaked value proposition. It works and syncs data through a browser extension, mobile app, and a convenient web dashboard to manage hundreds of cloaked identities.

No matter how you go online, Cloaked will pop up and lead you through creating a new identity, or “Cloak,” consisting of emails, phone numbers, and logins that work as substitutes for your authentic personal data. You use one identity when you visit Amazon, but your Facebook identity is entirely different.

Photo of Arjun Bhatnagar
Cloaked CEO and Co-Founder is Arjun Bhatnagar.

Furthermore, Cloaked automatically routes the new virtual identities it creates through your existing phone and email apps. If a website using cloaked contact information attempts to call or email, accessing and responding to those requests is seamless.

“We’re trying to make sure that people don’t have to change their behavior,” Bhatnagar said. “If you keep the behavior the same and layer privacy and security on top, you’ve now made it something that can grow much faster.”

That’s what’s happening with Cloaked. The service left beta testing in October 2023 after attracting thousands of users. Customers run the gamut from teenagers to seniors. Some are passionate about security and dedicated to privacy protection, but most are everyday users who understand the implications of identity theft but have struggled to find a workable solution.

Many users are dedicated shoppers looking for a way to protect themselves as they visit multiple retailers. Many travelers are attracted to the product, and people have used cloaked identities to purchase plane tickets and cars. The common denominator is openness to new ideas and willingness to act.

“It’s part about gaining safety and trust and part about control and understanding who’s out there and what they can do with your personal information,” Bhatnagar said.

Cloaked Pay Extends Control to Transactions

Innovation is also a watchword at Cloaked. Bhatnagar and his brother Abhijay lead a team dedicated to continual product iteration. Most users from the alpha and beta product stages transitioned to paying customers.

“The really cool thing we see is high product retention — once people start using Cloaked, even just two or three times, something clicks, and they tend not to leave,” Bhatnagar said.

Cloaked app
The Cloaked app makes managing identities seamless.

In addition to AutoCloak, Cloaked boasts highlight features such as sharing, which enables users to share cloaked identities with family and friends. Because Cloaks can store additional information besides phone numbers and emails, the sharing feature allows them to serve as exchangeable data repositories secured through end-to-end encryption.

One-time passcodes use time-sensitive authentication technology to create an additional secure barrier between users and the web. The Cloaked password manager stores Cloaks, supports password imports from other managers, and provides synced autofill information across devices and websites.

On the horizon are payments, the next iteration frontier for Cloaked. Bhatnagar and the team call the feature, now live and testing with a beta group, Cloaked Pay.

“We’re keeping the group small and tight to ensure we get the kinks worked out, people can understand it, and it feels good as an experience,” Bhatnagar said. “We want to have a huge impact on fraud by putting people in control of their spend.”

Cloaked Pay extends Cloaked functionality to create a unique credit card number everywhere users transact. The tool will also allow users to set spending limits on each of these virtual cards and route transactions to underlying credit, debit, and ACH accounts.

“If it’s stolen or compromised, it doesn’t matter because only that merchant can transact with it,” Bhatnagar said. “It gives consumers more control and reduces fraud by ensuring that every card is unique.”

Earning Consumer Trust Through Enterprise-Level Security

Sometimes a product that seems like it should have been available all along arrives in the marketplace. Cloaked is one of those products because it puts users in the driver’s seat without extra effort.

Quickly picking up users proves Cloaked is rapidly finding its niche. So is the support the Cloaked team is receiving from prominent investors, who are putting significant money behind the product to accelerate its development.

“We’re here to stay,” Bhatnagar said. “We’re taking on a tough problem, and we’ve got some really big names backing what we’re doing.”

None of that would matter if the product or team didn’t have user trust. Regarding internet privacy, the ultimate trust benchmark is platform security.

As a young company, Cloaked strives to be nimble and quickly iterate the platform like the startup it is. But it seeks to act as a Fortune 50 enterprise regarding security.

ISO 27001 and 27701 certifications govern risk management, security controls, privacy risks, and the need to meet legal and regulatory standards, including the EU’s General Data Protection Regulation and the UK’s Data Protection Act.

Compliance with SOC 2, a standard maintained by the American Institute of Certified Public Accountants, establishes the platform as secure for storing and processing client data.

“Most startups don’t get to this level,” Bhatnagar said.

It’s full speed ahead for the team as it puts the finishing touches on Cloaked Pay and works with banks and other providers to integrate Cloaked technology internally. Bhatnagar said that even when users implement Cloaked a few sites at a time, they’re combating fraud by rendering authentic personal data obsolete. That’s decidedly not what fraudsters want to hear.

“Data goes stale very quickly,” Bhatnagar said. “Using Cloaked for even one account already puts you much further ahead.”