June 25, 2018 By Lane Billings 3 min read

For the second consecutive year, Gartner has named IBM a leader in its Magic Quadrant for Access Management, Worldwide report. We believe this placement provides excellent validation of our leadership in identity and access management-as-a-service (IDaaS) at a time when customers are embracing the cloud as the new consumption model for enterprise security.

Further, our position on the vision axis indicated a strong understanding of the IDaaS marketplace. IBM was evaluated alongside 16 other vendors and placed as a leader for completeness of vision and ability to execute.

Gartner updated the 2018 report — which it published for the first time in 2017 — in response to maturing conditions in the access management space. Gartner’s updates include:

  • Diversity in user authentication methods;
  • Increasing popularity of vendors offering access management-as-a-service; and
  • The evolution of large, established vendors to begin offering IDaaS delivery models as options.

In the report, Gartner says that by 2022, IDaaS will be the chosen delivery model for more than 80 percent of new access management purchases globally — up from 50 percent today.

Supporting the Cloud Journey

We believe Gartner’s evaluation validates our vision for a holistic, user-aware “silent” identity and access management (IAM) delivered through integrations with critical security functions like fraud detection, user behavior analytics and enterprise mobility management.

In 2017, we launched Cloud Identity, our new, born-in-the-cloud IDaaS offering, specially designed to support our clients as they migrate critical applications to the cloud (often multiple clouds). As organizations continue to accelerate their shift to the cloud, we believe IBM is uniquely positioned to help our clients find the appropriate balance of on-premises and cloud-delivered access management functionality and to support them at each step in their journey.

Gartner’s Rating Determination

When evaluating access management vendors on their ability to execute, Gartner analyzed product and service, overall viability, sales execution and pricing and customer experience, among other criteria. When evaluating vendors on their completeness of vision, the firm analyzed market understanding, sales strategy, innovation and geographical strategy, among other criteria.

According to Gartner, “Leaders in the access management market generally have significant customer bases. They provide feature sets that are appropriate for current customer use-case needs. Leaders also show evidence of strong vision and execution for anticipated requirements related to technology, methodology or means of delivery; and they show evidence of how access management plays a role in a collection of related or adjacent product offerings. Leaders typically demonstrate solid customer satisfaction with overall access management capabilities, the sales process and/or related service and support.”

Gartner does extensive research to determine which vendors will be positioned in the leaders, challengers, visionaries and niche players quadrants in its reports.

This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from IBM. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today