June 25, 2018 By Lane Billings 3 min read

For the second consecutive year, Gartner has named IBM a leader in its Magic Quadrant for Access Management, Worldwide report. We believe this placement provides excellent validation of our leadership in identity and access management-as-a-service (IDaaS) at a time when customers are embracing the cloud as the new consumption model for enterprise security.

Further, our position on the vision axis indicated a strong understanding of the IDaaS marketplace. IBM was evaluated alongside 16 other vendors and placed as a leader for completeness of vision and ability to execute.

Gartner updated the 2018 report — which it published for the first time in 2017 — in response to maturing conditions in the access management space. Gartner’s updates include:

  • Diversity in user authentication methods;
  • Increasing popularity of vendors offering access management-as-a-service; and
  • The evolution of large, established vendors to begin offering IDaaS delivery models as options.

In the report, Gartner says that by 2022, IDaaS will be the chosen delivery model for more than 80 percent of new access management purchases globally — up from 50 percent today.

Supporting the Cloud Journey

We believe Gartner’s evaluation validates our vision for a holistic, user-aware “silent” identity and access management (IAM) delivered through integrations with critical security functions like fraud detection, user behavior analytics and enterprise mobility management.

In 2017, we launched Cloud Identity, our new, born-in-the-cloud IDaaS offering, specially designed to support our clients as they migrate critical applications to the cloud (often multiple clouds). As organizations continue to accelerate their shift to the cloud, we believe IBM is uniquely positioned to help our clients find the appropriate balance of on-premises and cloud-delivered access management functionality and to support them at each step in their journey.

Gartner’s Rating Determination

When evaluating access management vendors on their ability to execute, Gartner analyzed product and service, overall viability, sales execution and pricing and customer experience, among other criteria. When evaluating vendors on their completeness of vision, the firm analyzed market understanding, sales strategy, innovation and geographical strategy, among other criteria.

According to Gartner, “Leaders in the access management market generally have significant customer bases. They provide feature sets that are appropriate for current customer use-case needs. Leaders also show evidence of strong vision and execution for anticipated requirements related to technology, methodology or means of delivery; and they show evidence of how access management plays a role in a collection of related or adjacent product offerings. Leaders typically demonstrate solid customer satisfaction with overall access management capabilities, the sales process and/or related service and support.”

Gartner does extensive research to determine which vendors will be positioned in the leaders, challengers, visionaries and niche players quadrants in its reports.

This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from IBM. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

More from Identity & Access

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today