InvestorsHub Logo
Followers 0
Posts 10
Boards Moderated 0
Alias Born 04/07/2017

Re: jdoe99 post# 2775

Wednesday, 04/19/2017 10:22:38 AM

Wednesday, April 19, 2017 10:22:38 AM

Post# of 8750
96% of companies have Active Directory. Encouraging you to learn about the Company and that Access Management and Access Governance is a rapidly expanding niche as evidenced by the investor interest in the Okta IPO. Read their forecast on identity management. Simply going to IDdriven website Management tab indicates IP being acquired by Microsoft. Under Products explains the primary IDdriven functions & features. Company interfaces with enterprises and their Microsoft reps to extend the capabilities of their MS Enterprise Agreements and adds modular (cloud based) security controls for AD (Active Directory) and AAD (Azure Active Directory) in Microsoft Identity Manager (MIM) that do not otherwise exist. Our value is to allow companies to meet newly enacted and mandated IT requirements by the likes of HIPAA, Sarbanes Oxley, SOC, ISO and other audit or regulatory agencies:

1. Role Based Access Control, aka RBAC and, 2. Certification - aka attestation or re-certification.

Engineered to extend the capabilities already provided by Microsoft these solutions serve to allow Enterprise continuous control over identities, applications and licenses. It's role is to modernize their IAM stack or to replace BHOLD, the prior generation product in MIM2016. IDdriven completes the IAM stack for the Microsoft Customer - competitors including but not limited to SailPoint, Okta, Ping Identity, Saviynt and many others. Company strategy was not to duplicate MS features but to complete their software with the key Access Management and Access Governance functions above.

Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.