Skip to main content

CyberArk Acquires Identity as a Service Leader Idaptive

CyberArk (NASDAQ: CYBR), the global leader in privileged access management, today announced it has acquired Santa Clara, California-based IDaptive Holdings, Inc. (Idaptive). Together, CyberArk and Idaptive will deliver the industry’s only modern identity platform with a security-first approach.

As organizations move IT resources to hybrid and multi-cloud environments, and accelerate automation and digital transformation initiatives, the number of privileged credentials associated with human, application and machine identities continues to grow exponentially. And so do the risks. In modern IT environments, all identities can become privileged under certain conditions, based on the systems, environments, applications or data they are accessing, or the types of operations they are performing.

A traditional approach to access management is often not enough to prevent unauthorized activity. Today, users of all types are provisioned some form of privileged access, exposing critical systems and creating pathways for threat actors to execute increasingly targeted attacks. Compromised and weak credentials are reported as the cause for more than 80% of data breaches.1

This new reality requires a new kind of Identity Security platform.

Through the acquisition, CyberArk and Idaptive will deliver a comprehensive Artificial Intelligence (AI)-based, security-first approach to managing identities that is adaptive and context-aware, and architected on the principles of Zero Trust and least privilege access, to dramatically reduce risk. CyberArk will extend its ability to manage and protect identities with various levels of privileges across hybrid and multi-cloud environments, enabling customers to improve their overall security posture with a more efficient and seamless user experience, and address ever-increasing and complex regulatory requirements.

Idaptive is recognized as a leader by industry analyst firms for capabilities including:

  • Comprehensive Single Sign-On (SSO), Multi-Factor Authentication (MFA) and identity lifecycle management for workforce, third-party, machine and consumer identities
  • AI-powered adaptive SSO and MFA capabilities to escalate suspicious user interactions while “fast tracking” non-risky requests to enable users to be both secure and productive
  • Improved operational efficiencies delivered through robust multi-directory support that doesn’t require the replication of identity information

“With cyber attacks on the rise, organizations need modern, comprehensive solutions to make better, continuous access and authorization decisions for the broadest range of users,” said Udi Mokady, founder, chairman and CEO, CyberArk. “With Idaptive, CyberArk will offer customers a SaaS-delivered, security-first approach to managing identities – with Privileged Access Management at its core – that reduces risk, simplifies operations and improves business agility. We are thrilled to welcome the Idaptive team to CyberArk.”

The total purchase price for the acquisition of Idaptive was $70 million in cash consideration.

To learn more, visit this website.

1- 2019 Verizon Data Breach Investigations Report

About CyberArk

CyberArk (NASDAQ: CYBR) is the global leader in privileged access management, a critical layer of IT security to protect data, infrastructure and assets across cloud and hybrid environments and throughout the DevOps pipeline. CyberArk delivers the industry’s most complete solution to reduce risk created by privileged credentials and secrets. The company is trusted by the world’s leading organizations, including more than 50 percent of the Fortune 500, to protect against external attackers and malicious insiders. A global company, CyberArk is headquartered in Petach Tikva, Israel, with U.S. headquarters located in Newton, Mass. The company also has offices throughout the Americas, EMEA, Asia Pacific and Japan. To learn more about CyberArk, visit https://www.cyberark.com/, read the CyberArk blogs or follow on Twitter via @CyberArk, LinkedIn or Facebook.

Cautionary Language Concerning Forward-Looking Statements

This release contains forward-looking statements, which express the current beliefs and expectations of CyberArk’s (the “Company”) management. In some cases, forward-looking statements may be identified by terminology such as “believe,” “may,” “estimate,” “continue,” “anticipate,” “intend,” “should,” “plan,” “expect,” “predict,” “potential” or the negative of these terms or other similar expressions. Such statements involve a number of known and unknown risks and uncertainties that could cause the Company’s future results, performance or achievements to differ significantly from the results, performance or achievements expressed or implied by such forward-looking statements. Important factors that could cause or contribute to such differences include risks relating to: the duration and scope of the COVID-19 pandemic and the impact of the pandemic and actions taken in response, on global and regional economies and economic activity, which may have a material impact on the demand for the Company’s solutions and on its expected revenue growth rates and costs; the Company’s ability to adjust its operations in response to any impacts from the COVID-19 pandemic; difficulties predicting future financial results, including due to impacts from the COVID-19 pandemic; the drivers of the Company’s growth may change; the Company’s ability to sell into existing and new industry verticals; the Company’s sales cycles and multiple licensing models may cause results to fluctuate; the Company’s ability to sell into existing customers; potential changes in the Company’s operating and net profit margins and the Company’s revenue growth rate; the Company’s ability to successfully find, complete, fully integrate and achieve the expected benefits of future acquisitions, including the Company’s ability to integrate and achieve the expected benefits of Idaptive; real or perceived shortcomings, defects or vulnerabilities in the Company’s solutions or internal network system; the Company’s ability to hire qualified personnel; the Company’s ability to expand its channel partnerships across existing and new geographies; the Company’s ability to further diversify its product deployments and licensing options; and other factors discussed under the heading “Risk Factors” in the Company’s most recent annual report on Form 20-F filed with the Securities and Exchange Commission. Forward-looking statements in this release are made pursuant to the safe harbor provisions contained in the Private Securities Litigation Reform Act of 1995. These forward-looking statements are made only as of the date hereof, and the Company undertakes no obligation to update or revise the forward-looking statements, whether as a result of new information, future events or otherwise.

Copyright © 2020 CyberArk Software. All Rights Reserved. All other brand names, product names, or trademarks belong to their respective holders.

Contacts:

Media Relations:
Brian Merrill, fama PR
Phone: +1 617-986-5005
Email: cyberark@famapr.com

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.