History of Identity & Access Management

0
History-of-Identity-&-Access-Management

ILANTUS and Identity management were born almost together, in the year 2000. During late 90s administrative work around granting and revoking applications was beginning to get very complex. The rapid growth of web applications made access and integration from “outside the firewall” possible, opening new challenges in secure access as information access was increasingly being given to outsiders, requiring even more careful control. US government legislation in 2002 on SOX added to the demand of IAM technology. Identity management was thus born as a backend, administrative application to provide a solution to these challenges.

The 1st generation product companies in IAM evolved to some point by year 2004. While there where many product companies emerging, ILANTUS was one of the 1st to cater to the implementation of the technology that would ensure good results for the customer. As the domain grew to a decent size it was noticed by large players like IBM, CA, Oracle. As it has been the trend in IT industry larger companies began acquiring the first generation companies. By 2006 the acquisitions were completed. The first acquisition in the domain was of “Control SA” by BMC Corporation. (BMC sold their web access management in 2009 and their life cycle management to Sailpoint in the spring of 2011.)

The 2nd generation of IAM hence began with IBM, Oracle, CA acquiring smaller players. CA soon after acquired “Eurekify” and Oracle did the same with “Sun role manager”, to strengthen role management function that was gaining increasing importance. the former CTO of Netegrity, pioneers in web access management acquired by CA in 2005, Deepak Taneja in 2007 brought the first real Access Governance product by forming a company called Aveksa, meaning (care, observation and attention, in Sanskrit). As the name suggests Access Governance technology was about observing and to be attentive to the application access.

ILANTUS was one of the first service providers for Aveksa and Eurekify. Customers were finding it increasingly difficult to manage these technologies after implementation. In response to this need ILANTUS announced a cost-effective and high-quality managed services for IAM in 2007. Till today it remains one of the best offerings of ILANTUS services division. Single sign-on was an increasing need but a poor solution, having gone through multiple phases of acquisition of small companies by the Giants. Both demand and discontent from available IAM technologies were also increasing. This led to the emergence of the 3rd generation of IAM in 2011, offering multi tenanted solution that claimed to offer instant gratification. This was called IDAAS ( Identity as a Service). As market showed interest in IDAAS, the large players and their partners offered “old wine in new bottle”, by improving user interface and offering their earlier solution in the Private cloud. New age vendors like Okta, Onelogin, Centrify took on to build pure IDAAS from ground up. Meanwhile Single sign on became a must technology for most organisations as number of applications and devices used by an employee had grown almost exponentially. This demand gave Pure IDAAS a perfect platform to grow, more so as the earlier SSO solutions were far from satisfactory. Unfortunately pure IDAAS companies are still not able to provide a comprehensive solution to deeper areas like “User life cycle management” and “Access Governence”. While larger venders do have solution to these areas they have somewhat outdated architecture and thus long and expensive delivery cycles.

Venders like ILANTUS are trying to fulfil the need to provide a solution that is deep enough while economical and quick enough to implement. This will be the next generation of IDAAS. Products like “IDAAS >”, the latest introductions to the industry may fill in that need.

Managing identity has become one of the most urgent needs for most corporations in the digital world. The domain is fast shifting from “ Information Security” to “ IT Infrastructure”. It is time industry offers solution that will fulfill the need of Identity Management.

SHARE
Previous articleWhat does “ILANTUS” mean
Next articleBenefits of SSO
Binod Singh has more than 30 years of IT industry experience. As one of the pioneers of the "Identity and Access Management" domain, he has worked with founders of many breakthrough technologies to help the domain evolve. Under his leadership, ILANTUS has emerged as one of the most innovative companies in IT domain. Technology Headlines recently named Binod as one of the ‘Top 50 Successful Indian Entrepreneurs in the US.’