2015-2019 global privileged identity management market · pdf fileca identity manager ca...

100
Global Privileged Identity Management Market 2015-2019 technavio insights

Upload: dangdang

Post on 06-Mar-2018

226 views

Category:

Documents


7 download

TRANSCRIPT

Page 1: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

Page 2: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

01. Executive Summary ........................................ 1

02. List of Abbreviations ........................................ 2

03. Scope of the Report ........................................ 3

03.1 Market Overview .................................................... 3

03.2 Product Offerings .................................................... 4

04. Market Research Methodology ..................... 5

04.1 Market Research Process ...................................... 5

04.2 Research Methodology ......................................... 5

05. Introduction ..................................................... 7

06. Market Description ......................................... 9

06.1 Structure of Privileged Identity Management ..... 9

06.2 Advantages of Privileged Identity Management .

.............................................................................. 10

06.3 Components of Privileged Identity Management

.............................................................................. 11

Identity Management .............................................................. 11 06.3.1

Authorization Services ............................................................... 11 06.3.2

Authentication Services ........................................................... 12 06.3.3

Privileged User Account Management ................................ 12 06.3.4

06.4 Types of Privileged Identity ................................. 13

Table of Contents

Page 3: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

06.5 Deployment Model for Privileged Identity

Management ........................................................ 14

On-premises ................................................................................ 14 06.5.1

Cloud ........................................................................................... 14 06.5.2

Hybrid Cloud .............................................................................. 15 06.5.3

06.6 Operating Environment of Privileged Identity

Management ........................................................ 16

07. Market Landscape ....................................... 19

07.1 Market Overview .................................................. 19

07.2 Market Size and Forecast .................................... 20

07.3 Global Identity and Access Management

Market ................................................................... 22

07.4 Market Share of Privileged Identity Management

in Global Identity and Access Management

Market ................................................................... 24

07.5 Five Forces Analysis ............................................. 26

08. Market Segmentation by Product ............... 28

Global Privileged Identity Management Market by 08.1.1

Product 2014 .............................................................................. 28

Global Privileged Identity Management Market by 08.1.2

Product 2014-2019 ..................................................................... 29

08.2 Global Privileged Identity Management Software

Licenses Market.................................................... 30

Market Size and Forecast......................................................... 30 08.2.1

08.3 Global Privileged Identity Management Services

Market ................................................................... 31

Market Size and Forecast......................................................... 31 08.3.1

Page 4: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

09. Market Segmentation by End-user ............. 32

09.1 Global Privileged Identity Management Market

by End-user 2014 .................................................. 32

09.2 Global Privileged Identity Management Market

by End-user 2014-2019 ........................................ 33

09.3 Global Privileged Identity Management Market

in Large Enterprises .............................................. 34

Market Size and Forecast......................................................... 34 09.3.1

09.4 Global Privileged Identity Management Market

in SMEs ................................................................... 35

Market Size and Forecast......................................................... 35 09.4.1

09.5 Global Privileged Identity Management Market

in Government Organizations ............................. 36

Market Size and Forecast......................................................... 36 09.5.1

10. Geographical Segmentation ....................... 37

10.1 Global Privileged Identity Management Market

by Geographical Segmentation 2014 ............... 37

10.2 Global Privileged Identity Management Market

by Geographical Segmentation 2014-2019 ...... 38

11. Market Attractiveness .................................. 41

11.1 Market Attractiveness by Product Segmentation .

.............................................................................. 41

11.2 Market Attractiveness by End-user Segmentation

.............................................................................. 43

11.3 Market Attractiveness by Geographical

Segmentation ....................................................... 44

Page 5: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

12. Buying Criteria ............................................... 46

13. Market Growth Drivers .................................. 47

14. Drivers and their Impact ............................... 49

15. Market Challenges ....................................... 50

16. Impact of Drivers and Challenges .............. 52

17. Market Trends ................................................ 53

18. Trends and their Impact ............................... 55

19. Vendor Landscape ....................................... 56

19.1 Competitive Scenario .......................................... 56

Key News ..................................................................................... 57 19.1.1

Mergers and Acquisitions ......................................................... 57 19.1.2

19.2 Competitive Analysis ........................................... 58

19.3 Other Prominent Vendors .................................... 60

20. Key Vendor Analysis..................................... 61

20.1 Beyond Trust .......................................................... 61

KetFacts ....................................................................................... 61 20.1.1

Business Overview...................................................................... 62 20.1.2

Business Segmentation ............................................................. 63 20.1.3

Geographical Presence .......................................................... 64 20.1.4

Recent Developments ............................................................. 64 20.1.5

SWOT Analysis ............................................................................. 65 20.1.6

20.2 CA Technologies .................................................. 66

Key Facts ..................................................................................... 66 20.2.1

Business Overview...................................................................... 67 20.2.2

Business Segmentation by Revenue 2013 ............................ 67 20.2.3

Page 6: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

Business Segmentation by Revenue 2012 and 2013 .......... 68 20.2.4

Geographical Segmentation by Revenue 2013 ................. 68 20.2.5

Business Strategy ........................................................................ 69 20.2.6

Recent Developments ............................................................. 69 20.2.7

SWOT Analysis ............................................................................. 70 20.2.8

20.3 CyberArk ............................................................... 71

Key Facts ..................................................................................... 71 20.3.1

Business Overview...................................................................... 72 20.3.2

Key Products ............................................................................... 72 20.3.3

Business Segmentation ............................................................. 73 20.3.4

Recent Developments ............................................................. 73 20.3.5

SWOT Analysis ............................................................................. 74 20.3.6

20.4 IBM ......................................................................... 75

Key Facts ..................................................................................... 75 20.4.1

Business Description .................................................................. 76 20.4.2

Business Segmentation ............................................................. 77 20.4.3

Revenue Segmentation by Business Segment .................... 78 20.4.4

Revenue Segmentation by Business Operation .................. 79 20.4.5

Revenue Comparison of Business Segments 2012 and 2013 20.4.6

.................................................................................................... 79

Revenue Segmentation by Geography ............................... 80 20.4.7

Business Strategy ........................................................................ 80 20.4.8

Key Developments .................................................................... 80 20.4.9

SWOT Analysis ........................................................................ 82 20.4.10

20.5 Lieberman Software ............................................. 83

Key Facts ..................................................................................... 83 20.5.1

Business Overview...................................................................... 84 20.5.2

Key Products ............................................................................... 84 20.5.3

Page 7: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

Business Segmentation ............................................................. 85 20.5.4

Recent Developments ............................................................. 85 20.5.5

SWOT Analysis ............................................................................. 86 20.5.6

21. Assumptions .................................................. 87

22. Other Reports in this Series ........................... 89

Page 8: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

Market Research Methodology.................................. 5 Exhibit 1:

Structure of Privileged Identity Management .......... 9 Exhibit 2:

Components of Privileged Identity Management . 11 Exhibit 3:

Types of Privileged Identity ........................................ 13 Exhibit 4:

Deployment Model for Privileged Identity Exhibit 5:

Management ....................................................................... 14

Operating Environment of Privileged Identity Exhibit 6:

Management 2014 ............................................................. 16

Operating Environment of Privileged Identity Exhibit 7:

Management 2014-2019 .................................................... 17

Global Privileged Identity Management Market Exhibit 8:

2014-2019 (US$ million) ........................................................ 20

Global Identity and Access Management Market Exhibit 9:

2014-2019 (US$ million) ........................................................ 22

Share of Privileged Identity Management in Global Exhibit 10:

Access and Identity Management Market 2014 ............ 24

Market Share of Privileged Identity Management in Exhibit 11:

Global Access and Identity Management Market 2014-

2019 .................................................................................... 25

Global Privileged Identity Management Market by Exhibit 12:

Product 2014 ........................................................................ 28

Global Privileged Identity Management Market by Exhibit 13:

Product 2014-2019 ............................................................... 29

Global Privileged Identity Management Software Exhibit 14:

Licenses Market 2014-2019 (US$ million) ........................... 30

List of Exhibits

Page 9: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

Global Privileged Identity Management Services Exhibit 15:

Market 2014-2019 (US$ million) .......................................... 31

Global Privileged Identity Management Market by Exhibit 16:

End-user 2014 ....................................................................... 32

Global Privileged Identity Management Market by Exhibit 17:

End-user 2014-2019 .............................................................. 33

Global Privileged Identity Management Market in Exhibit 18:

Large Enterprises 2014-2019 (US$ million) ......................... 34

Global Privileged Identity Management Market in Exhibit 19:

SMEs 2014-2019 (US$ million) .............................................. 35

Global Privileged Identity Management Market in Exhibit 20:

Government Organizations 2014-2019 (US$ million) ....... 36

Global Privileged Identity Management Market by Exhibit 21:

Geographical Segmentation 2014 ................................... 37

Global Privileged Identity Management Market by Exhibit 22:

Geographical Segmentation 2014-2019 .......................... 38

Global Privileged Identity Management Market by Exhibit 23:

Geographical Segmentation 2014-2019 (US$ million) .... 39

Market Attractiveness of Global Privileged Identity Exhibit 24:

Management Market by Product Segmentation .......... 41

Market Attractiveness of Global Privileged Identity Exhibit 25:

Management Market by End-user Segmentation ......... 43

Market Attractiveness of Global Privileged Identity Exhibit 26:

Management Market by Geographical Segmentation 44

List of Major Vendors in Global Privileged Identity Exhibit 27:

Management Market 2014 ................................................ 58

BeyondTrust: Business Segmentation ....................... 63 Exhibit 28:

BeyondTrust: Geographical Presence ..................... 64 Exhibit 29:

Page 10: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

Global Privileged Identity Management

Market 2015-2019

technavio insights

CA Technologies: Business Segmentation by Exhibit 30:

Revenue 2013 ...................................................................... 67

CA Technologies: Business Segmentation by Exhibit 31:

Revenue 2012 and 2013 (US$ million) ............................... 68

CA Technologies: Geographical Segmentation by Exhibit 32:

Revenue 2013 ...................................................................... 68

Cyber Ark: Key Products ............................................ 72 Exhibit 33:

CyberArk: Business Segmentation ............................ 73 Exhibit 34:

IBM: Business Segmentation ...................................... 77 Exhibit 35:

IBM: Revenue Segmentation by Business 2013 ....... 78 Exhibit 36:

IBM: Revenue Segmentation 2013 ........................... 79 Exhibit 37:

IBM: Revenue Comparison of Business Segments Exhibit 38:

2012 and 2013 (US$ million) ................................................ 79

IBM: Revenue Segmentation by Geography 2013 80 Exhibit 39:

Liberman Software: Key Products ............................ 84 Exhibit 40:

Liberman Software: Business Segmentation ........... 85 Exhibit 41:

Page 11: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

1

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

01. Executive Summary

Market Size 2014: US$376.80 million

2019: US$1,236.18 million

Market Growth Rate 2014: 25.78 percent

2019: 27.57 percent

CAGR 26.82 percent

Key Geographies

Americas: 45.18 percent

EMEA: 35.47 percent

APAC: 19.35 percent

Key Customer Segments

Large Enterprises

Government Organizations

SMEs

Key Market Drivers

Increased Use of Mobile Devices

Need to Protect Enterprises from Security Breaches and Data

Loss

Need to Secure Government Organizational Data

Improved Employee Productivity

Key Market Challenges

Lack of Efficiency

Complexity of Network Infrastructure

Increased Competition among Vendors

Low Adoption in Developing Regions

Key Market Trends

Popularity of SaaS-based Privileged Identity Management

Solutions

Increased R&D Spending by Vendors

Focus on Integration with Other Security Components

High Market Consolidation

Key Buying Criteria

Accuracy

Cost

Ease of Use

Integrity and Scalability

Key Vendors

BeyondTrust Software Inc.

CA Technologies Inc.

CyberArk Software Ltd.

International Business Machines (IBM) Corp.

Lieberman Software Corp.

Page 12: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

2

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

02. List of Abbreviations

APAC - Asia Pacific

DBA - Database Administrator

EMEA - Europe, Middle East, and Africa

EU - European Union

MEA - Middle East and Africa

SaaS - Software-as-a-Service

SME - Small and Medium-sized Enterprise

YoY - Year-on-Year

Page 13: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

3

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

03. Scope of the Report

03.1 Market Overview

The report covers the present scenario and the growth prospects of the Global Privileged

Identity Management market for the period 2015-2019. To calculate the market size, the report

considers the revenue generated from the following:

Software licenses

Services

The report also provides a detailed analysis of the following end-user segments of privileged

identity managed solutions:

Large Enterprises: This segment includes organizations with more than 10,000 employees and

that generate revenue of more than US$100 million

Government Organizations: This segment includes all government agencies and institutions

that are funded and managed by government authorities

SMEs: This segment includes organizations with less than 10,000 employees and that generate

revenue of less than US$100 million

The report also presents the vendor landscape and a corresponding detailed analysis of the top

five vendors in the market. It provides a geographical segmentation and forecast of the market

and discusses the major drivers that influence the growth of the market. It also outlines the

challenges faced by vendors and the market at large, as well as the key trends emerging in the

market.

Page 14: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

4

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

03.2 Product Offerings

Some of the products offered by the major vendors in the Global Privileged Identity

Management market are listed below:

Company Products Offered

BeyondTrust

PowerBroker Servers Enterprise

PowerBroker UNIX and Linux

PowerBroker for Windows Desktops and Servers

PowerBroker for Virtualization and Cloud

PowerBroker for Databases

CA Technologies

CA Identity Suite

CA Privileged Identity Manager

CA Identity Manager

CA Shared Account Manager

CA Identity Governance

CA Privileged Identity Manager for Virtual Environments

CA Identity Manager SaaS

CyberArk

Enterprise Password Vault

SSH Key Manager

Privileged Session Manager

Privileged Threat Analytics

Application Identity Manager

On-demand Privileges Manager

IBM IBM Security Privileged Identity Manager

Lieberman Software Enterprise Random Password Manager

Page 15: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

5

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

04. Market Research Methodology

04.1 Market Research Process

TechNavio has collected key data related to the Global Privileged Identity Management market

and analyzed these data using a variety of methods. The market dynamics have been

ascertained following a detailed study of the micro, meso, and macroeconomic indicators of

the market.

04.2 Research Methodology

This report is based on in-depth qualitative and quantitative analyses of the Global Privileged

Identity Management market. The quantitative analysis involved the application of various

projection and sampling techniques. The qualitative analysis involved primary interviews, surveys,

and vendor briefings. The data gathered as a result of these processes were validated through

experts' opinions.

Market Research Methodology Exhibit 1:

Source: TechNavio Analysis

Global Privileged

Identity

Management

Market 2015-2019

Page 16: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

6

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Based on the research results and technical insights thus gathered, TechNavio analysts have

provided a comprehensive analysis of the varied aspects of the market. The impact of global

economic conditions and other macroeconomic indicators was also considered when assessing

the market.

Page 17: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

7

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

05. Introduction

Privileged identity management is a secure password management solution that manages

administrator activity in critical environments such as applications and databases and network

equipment such as routers, switches, and security appliances. Privileged identity management

solutions are widely used by end-users to secure, audit, manage, and monitor all activities

associated with privileged accounts. This solution secures the privileged users' accounts that exist

on a network appliance, server, and operating system of an IT infrastructure. It is mainly used as

a tool for governance and information security and helps companies in meeting various

regulations and prevents security breaches through the use of privileged accounts.

The Global Privileged Identity Management market is expected to grow at a CAGR of 26.82

percent over the period 2014-2019. The market was dominated by the Americas in 2014, with a

share of 45.18 percent. It was followed by the EMEA region with a market share of 35.47 percent.

Currently, the share of the APAC region is low. However, the market in this region is witnessing

steady growth. BeyondTrust, CA Technologies, CyberArk, IBM, and Lieberman Software are the

major vendors in the market.

The growth of the Global Privileged Identity Management market is driven by several factors.

One of the major drivers in the market is the increased use of mobile devices. Increased usage

of mobile devices and tablets has given rise to many identification issues. Employees can access

confidential information such as corporate emails and critical business information using these

devices. To overcome this, companies need a security solution to restrict employees from

misusing confidential data through fraudulent activities. Also, increased use of portable devices

has made corporate networks more susceptible to hacking. Hence, companies are adopting

privileged identity management solutions to secure their network and provide safe access. The

need to protect enterprises from security breaches and data loss is another major driver for the

Global Privileged Identity Management market.

However, the growth of the Global Privileged Identity Management market is curtailed by some

serious challenges. Lack of efficiency in security solutions is one of the major challenges in the

market. With advances in technology, security threats are evolving. Viruses, hacking, spyware,

and even spam are becoming complex and difficult to detect and control. Identifying and

preventing security threats and breaches from infecting a network continues to be a major

challenge in the market. The increased complexity of network infrastructures is another major

challenge in this market.

Page 18: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

8

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

The Global Privileged Identity Management market is expected to grow moderately during the

forecast period; this is because of the presence of certain emerging trends that could negate

the effect of the challenges to a certain extent. The popularity of SaaS-based privileged identity

management solutions is one such trend. Advances in technology have forced vendors to offer

SaaS-based privileged identity management solutions to increase their market share.

Companies from different sectors are increasingly adopting privileged identity management

solutions because of benefits such as low investment costs and the availability of pay-per-use

models. Increased R&D spending is another major trend in the market. Thus, the combined

effect of various drivers and emerging trends is expected to have a positive impact on the

Global Privileged Identity Management market during the forecast period.

Page 19: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

9

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

06. Market Description

06.1 Structure of Privileged Identity Management

Structure of Privileged Identity Management Exhibit 2:

Source: TechNavio Analysis

External vendors, internal users, auditors, and developers are the major privileged account users.

These users are authorized to access the critical data and information of an organization. As

these accounts are highly sensitive, they are password protected. When a user wants to access

information through the privileged account, the request goes through a process whereby the

access request is evaluated and the user is redirected to either the device or database. These

devices or databases can either be on-premises or on cloud. Once the data and information

are retrieved, they can be used for identification, monitoring, or directory management.

Page 20: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

10

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

06.2 Advantages of Privileged Identity Management

Some of the advantages of privileged identity management solutions are listed below:

Secure, manage, and monitor privileged accounts and activities associated with data

center management, whether on-premises or cloud, using effective password management

tools

Eliminate insider threats by protecting and controlling access to all privileged accounts and

make credentials invisible to only IT staff and administrators

Reduce IT overhead cost with more efficient control and less human errors

Easily integrate with other IT systems and assets in organizations for more accountability and

operational efficiency

Offer limited and controlled access to sensitive data

Mitigate risk and increase data integrity

Provide diverse usability needs of different operating systems, data administrators, auditors,

and external users

Offer application and service credential management

Page 21: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

11

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

06.3 Components of Privileged Identity Management

Privileged identity management comprises certain essential components. Identity management,

authorization services, authentication services, and privileged user account management are

the various components of privileged identity management solutions.

Components of Privileged Identity Management Exhibit 3:

Source: TechNavio Analysis

Identity Management 06.3.1

Identity management manages user identities throughout the life cycle and provides timely and

appropriate access to data and applications. It is carried out through individual user accounts.

These user accounts consist of user details and data access powers.

Authorization Services 06.3.2

Authorization means to grant permission to the user to perform certain tasks or obtain certain

information. Authorization services identify, understand, and authorize a user to access data and

information from the system. Authorization services can be either completely automated or can

be performed through the internal authority in an organization.

Page 22: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

12

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Authentication Services 06.3.3

Authentication services identify and authenticate a user to access data and information from

the system. In this scenario, the user will already be authorized to access data by the system or

the internal management of the organization. Authentication services identify the user's data

access limits and control the access.

Privileged User Account Management 06.3.4

Privileged accounts enable users to have unlimited access to programs and data. If these

accounts are not properly secured and controlled, they represent a high risk to an organization.

Privileged user account management has become necessary to provide access control with

the help of user identification and offer centralized management and auditing of all privileged

identities.

Page 23: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

13

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

06.4 Types of Privileged Identity

Technology is increasingly changing in every aspect of business. The adoption of new

technology is necessary to achieve growth and success in business operations. Privileged

identity management is a security solution that helps to improve business security, compliance,

and productivity by mitigating risks from internal and external threats.

Types of Privileged Identity Exhibit 4:

Source: TechNavio Analysis

The different categories of privileged identity include:

Generic accounts: These accounts exist in every device and software application that are

shared among several users such as UNIX root user and Windows administrator

Privileged personal accounts: These accounts are used by IT administrators and business

users such as database administrators

Application accounts: These accounts are used to access the database and also connect

to other applications. They have high privilege to access all the business information from the

database

Emergency accounts: These accounts are generic accounts that are used by enterprise

users for urgent purposes such as disaster recovery and fire calls

Service accounts: These accounts provide security while executing any process and require

privileged login IDs and passwords for access. These processes might be related to file

servers, web servers, and email servers

Typ

es

of

Privile

ge

d

Ide

ntity

Generic Accounts

Privileged Personal Accounts

Application Accounts

Emergency Accounts

Service Accounts

Page 24: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

14

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

06.5 Deployment Model for Privileged Identity Management

Privileged identity management can be deployed through on-premises, cloud, and hybrid

cloud solutions.

Deployment Model for Privileged Identity Management Exhibit 5:

Source: TechNavio Analysis

On-premises 06.5.1

In an on-premises deployment model, the software is purchased and installed in the hardware

servers at the user's location. It is maintained by the IT department and is also known as on-site.

This requires high capital expenses and also consolidation of end-user resources. In such a case,

the flexibility and scalability of resources according to need can lead to high operational costs

for the end-user.

Cloud 06.5.2

In a cloud deployment model, the software is installed and run on computers at the vendor's

data center. It is also known as a hosted service or SaaS. The use of a hosted server involves the

purchase of a subscription model and SaaS refers to the renting of software. In this case, it

eliminates the infrastructure cost for end-users and improves end-users' flexibility and data

scalability.

Page 25: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

15

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Hybrid Cloud 06.5.3

A hybrid cloud is a cloud infrastructure that uses two or more public and private clouds to

provide for an organization's computing needs. It refers to the infrastructure that keeps some of

its server operations on-premises, while utilizing the services of a cloud provider for its other

operations. Enterprises are increasingly using the hybrid cloud model as they might host critical

applications on private clouds and applications with less security concerns than on the public

cloud.

In recent years, the growing adoption of cloud-based applications by organizations has

increased the demand for privileged identity management solutions. Growing awareness of

cloud computing among channel partners and intense competition in the Global IT market are

pressurizing companies to provide on-demand cloud-based services. Some of the benefits

associated with the transition of any organization to the cloud are the following:

With the use of cloud computing, the requirements associated with efficient management

and maintenance of the IT environment are shifted from internal IT departments to cloud

service providers

In traditional delivery models, organizations need to spend a lot of time and money to

establish connections with the different systems existing in an organization and its partner

systems to achieve an integrated flow of information. However, in a cloud model, vendors

offer various benefits such as the availability of a pay-per-use model, and thus, in-house IT

departments are relieved of the burden of setting up their own IT infrastructure

Page 26: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

16

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

06.6 Operating Environment of Privileged Identity Management

The availability of various operating systems such as Mainframe, UNIX, Linux, and Windows

enables vendors to offer privileged identity management solutions that are compatible with

multiple operating systems for better interpretational efficiency and scalability. For improved

operational efficiency, large companies use different operating systems to run enterprise

applications.

Operating Environment of Privileged Identity Management 2014 Exhibit 6:

Source: TechNavio Analysis

In 2014, the most commonly used operating environments for privileged identity management

were Windows 32 and 64 bit systems. They accounted for the highest share of 37.36 percent in

2014. Windows 32 and 64 bit operating systems offer high security and better compatibility with

the different types of hardware present in the IT infrastructure of organizations. The demand for

Windows 32 and 64 bit systems is expected to increase by the end of 2019 because of their user-

friendly graphical user interfaces and the technical expertise to support advanced and new

technologies.

The UNIX operating system accounted for 29.40 percent of the market share in 2014. The

Windows and UNIX operating systems together accounted for a 66.76 percent share of the

Global Privileged Identity Management market in 2014. However, the market share of the UNIX

Page 27: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

17

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

operating system is expected to decrease by 2019 because of the difficulties associated with

working with it.

Embedded platforms are the third most popularly used operating environment for privileged

identity management solutions. Embedded platforms accounted for 17.35 percent of the

market share in 2014 and are expected to increase by 2019 as they can support the virtual

environment and address the demands of changing business requirements. They also offer easy

installation of application-oriented systems, which provide higher scalability, functionality,

reliability, and cost-effectiveness compared to other systems.

Operating Environment of Privileged Identity Management 2014-2019 Exhibit 7:

Source: TechNavio Analysis

Linux operating environment accounted for a 7.83 percent share in 2014 and is expected to

reach 10.94 percent by 2019. Linux is an open-source development and is witnessing increased

adoption because of its free support and reduced operational costs. Low cost of ownership,

minimal security threats, lack of piracy-related issues, and a strong online support community are

Page 28: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

18

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

the main growth drivers for the Linux operating environment for privileged identity management

solutions.

The mainframe operating environment accounted for a 6.03 percent share in 2014 and is

expected to reach 4.01 percent by 2019. The expected decrease in share is because of the lack

of in-house skills or knowledge to manage a complex mainframe environment.

Other host/server systems, i5 and OS/400 systems, and other single user systems are expected to

lose their share during the forecast period. This can be attributed to the high adoption rate of

advanced Windows and other operating environments.

Page 29: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

19

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

07. Market Landscape

07.1 Market Overview

The Global Privileged Identity Management market is expected to witness strong growth with the

increased usage of privileged identity management solutions in SMEs, large organizations, and

government organizations to improve their business operations and productivity. The entry of

new vendors in the marketplace is also a major reason for its strong growth rate. Although there

is high adoption of privileged identity management solutions among enterprises, the

introduction of cloud-based privileged identity management solutions will drive SMEs to adopt

such solutions as these solutions eliminate the need for infrastructure and help organizations to

run business operations efficiently. In addition, the scope for the growth of the Global Privileged

Identity Management market in the Americas and the EMEA region is limited. However, the

scope of the growth of markets in other regions such as the APAC region and Latin America is

high.

In the current scenario, advances in technology have brought frequent changes and

challenges to the IT infrastructure. It has become necessary for enterprises to stand in a

competitive environment by upgrading their IT infrastructures with the best technology. As

businesses are expanding globally, the outsourcing partners, vendors, and end-users are

responsible for secure access to the network and critical data to avoid disruption in business

continuity.

Also, with technological developments, several open-source solutions have entered the market,

posing stiff competition for vendors. This open-source software can be downloaded and run on

all platforms. As purchasing and licensing costs of commercial privileged identity management

solutions are high, several micro and small-scale enterprises and individual users prefer open-

source products that are freely available on the internet. The presence of open-source

privileged identity management vendors such as ManageEngine, ObserveIT, and OpenIAM are

expected to offer stiff competition to pure-play and other large privileged identity management

vendors.

Page 30: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

20

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

07.2 Market Size and Forecast

The Global Privileged Identity Management market was valued at US$376.80 million in 2014 and

is expected to reach US$1,236.18 million by 2019, growing at a CAGR of 26.82 percent.

The major driver contributing to the growth of this market is the growing stringent compliance

requirements. Although complying with certain regulations or requirements applies to different

industries and sectors, sectors such as Financial Services are the most affected as they often

have to comply with multiple regulatory requirements. Further, companies have to abide by

external and internal compliance requirements. Failure to comply with such requirements not

only attracts a hefty penalty, but also results in loss of reputation. This loss might further result in

the loss of customers and prospective customers, thus affecting a company's growth. Hence,

buoyed by growing strict compliance requirements, companies are adopting privileged identity

management solutions.

Global Privileged Identity Management Market 2014-2019 (US$ million) Exhibit 8:

Source: TechNavio Analysis

The Global Privileged Identity Management market is expected to witness significant growth

during the forecast period. Increased cyber threats and an increase in IT security spending by

enterprises to prevent data loss are the major factors influencing the market growth. However,

spending on privileged identity management solutions among SMEs needs to be increased by

creating awareness about the dangers posed by cyber threats. Moreover, vendors can offer a

wide range of options in deploying privileged identity management solutions, helping increase

Page 31: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

21

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

their market share. As most privileged identity management solutions are integrated with

solutions such as access and identity management and are available in the market as a single

security solution, it increases demand, and thus, contributes to the growth of the market.

Page 32: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

22

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

07.3 Global Identity and Access Management Market

The Global Identity and Access Management market was valued at US$9,600.12 million in 2014

and is expected to reach US$17,585.61 million by 2019, growing at a CAGR of 12.87 percent.

Global Identity and Access Management Market 2014-2019 (US$ million) Exhibit 9:

Source: TechNavio Analysis

Growing concerns over security in organizations globally is a major factor contributing to the

growth of the Global Identity and Access Management market in recent years. Organizations

worldwide have been increasingly adopting private cloud data centers and advanced

technologies such as virtualization, which has increased security and compliance risks.

Furthermore, with the adoption of advanced technologies, organizations are tending to lose

control over their data and systems. This has led to unauthorized access to networks and

resources, causing serious disruption of business operations and financial loss, thereby affecting

brand loyalty. Therefore, organizations are under pressure to strengthen their security while

reducing costs and managing their business operations. To overcome these security issues,

identity and access management solutions have emerged as the most feasible solution for

businesses.

With technological growth and changing corporate work cultures, many users are bringing their

own devices such as iPhones, Android phones, and tablets to work and using them for

professional purposes. This has raised the need for securing corporate data or business-critical

information. Hence, organizations are implementing identity and access management solutions

Page 33: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

23

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

that identify and provide access to third-party devices. This helps organizations in managing and

controlling the growing multiplicity of users who require access to IT resources, while complying

with the regulations.

Page 34: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

24

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

07.4 Market Share of Privileged Identity Management in Global Identity and

Access Management Market

The Privileged Identity Management segment accounted for only a small proportion of the

overall Global Identity and Access Management market. In 2014, it accounted for 3.92 percent

of the Global Identity and Access Management market.

Share of Privileged Identity Management in Global Access and Identity Exhibit 10:

Management Market 2014

Source: TechNavio Analysis

The demand for privileged identity management solutions is expected to increase significantly

during the forecast period. One of the major reasons for this is the need to increase the level of

security in organizations. It increases operational efficiency and overall IT security by managing

privileged user and service accounts. It also enables end-users to prevent unauthorized users

from accessing systems.

Page 35: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

25

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Market Share of Privileged Identity Management in Global Access and Exhibit 11:

Identity Management Market 2014-2019

Source: TechNavio Analysis

The market has witnessed increased adoption of privileged identity management solutions

among all sizes of enterprises because they enable enterprises to avoid security breaches and

protect against insider and external threats. The Privileged Identity Management segment

accounted for a 3.92 percent share in 2014 and is expected to reach 7.03 percent by 2019. The

market share is expected to increase by 2019 because of its increased adoption among sectors

such as Telecom, Banking and Financial Services, Retail, and Pharmaceuticals. These sectors

adopt privileged identity management solutions as they reduce the cost of operations and can

be easily integrated with existing identity management solutions, security operations,

vulnerability assessment tools, and other enterprise systems.

Page 36: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

26

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

07.5 Five Forces Analysis

Threat of Rivalry

(High)

The market is highly fragmented with the

presence of a large number of vendors. Moreover, there is intense competition among

the vendors to gain more market share. Hence, the

threat of rivalry is high

Bargaining Power of Suppliers

(Low)

Most of the vendors present in the market use their own resources and are least dependent on suppliers.

Hence, the bargaining power of suppliers is low

Bargaining Power of Buyers

(High)

Buyers have many options because of the presence of

many vendors with similar product offerings. Buyers are

attracted toward low-cost privileged identity

management solutions. Hence, the bargaining power

of buyers is high

Threat of New Entrants

(High)

The market is still in its growing stage and the percentage of

potential customers is high. This could attract many IT companies to enter the

market

Threat of Substitutes

(Low)

There is no immediate substitute for privileged identity management solutions in the Global

Privileged Identity Management market. Hence, the threat of

substitutes is low

Page 37: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

27

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Key

The impact of the five forces is graded on the basis of the intensity and duration of their

influence on the current market landscape. The magnitude of the impact has been categorized

as described below:

Low - Negligible or no impact on the market landscape

Moderate - Medium-level impact on the market

Moderately High - Significant impact on the growth of the market

High - Very high impact, with radical influence on the growth of the market

Page 38: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

28

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

08. Market Segmentation by Product

Global Privileged Identity Management Market by Product 2014 08.1.1

On the basis of application, the Global Privileged Identity Management market can be

categorized into two segments: Software Licenses and Services.

Global Privileged Identity Management Market by Product 2014 Exhibit 12:

Source: TechNavio Analysis

In terms of revenue, the Services segment dominated the Global Privileged Identity

Management market in 2014 and accounted for a revenue share of 63.57 percent. The Software

Licenses segment accounted for a revenue share of 36.43 percent in 2014. Although both

segments are expected to experience an impressive growth rate, the Services segment is

expected to experience the most significant growth during the forecast period.

Page 39: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

29

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market by Product 2014-2019 08.1.2

Global Privileged Identity Management Market by Product 2014-2019 Exhibit 13:

Source: TechNavio Analysis

The revenue generated from the Privileged Identity Management Software Licenses segment is

expected to reduce in the Global Privileged Identity Management market and is expected to

account for a revenue share of 32.93 percent by 2019. Companies that do not have the

capability to maintain an IT infrastructure prefer to outsource their IT services and administration

to third-party providers. This trend is common in sectors such as the Financial Services and

Marketing. However, companies prefer to control administrative rights and employ their own IT

staff to manage administrative passwords, which require strong password and account

management solutions to allow limited and selected access to privileged sections.

Page 40: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

30

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

08.2 Global Privileged Identity Management Software Licenses Market

Market Size and Forecast 08.2.1

The Global Privileged Identity Management Software Licenses market was valued at US$137.28

million in 2014 and is expected to reach US$407.11 million by 2019, growing at a CAGR of 24.29

percent.

Global Privileged Identity Management Software Licenses Market 2014-Exhibit 14:

2019 (US$ million)

Source: TechNavio Analysis

The Global Privileged Identity Management Software Licenses market is expected to experience

moderate growth during the forecast period. This market is expected to grow at a moderate

rate because of the high adoption of privileged identification management software licenses by

enterprises and government organizations. The privileged identity management software

licenses are considered to be highly secure as there is no third-party interference. Customization

and high data security offered in software licenses are some of the factors responsible for the

growth of the market.

Page 41: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

31

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

08.3 Global Privileged Identity Management Services Market

Market Size and Forecast 08.3.1

The Global Privileged Identity Management Services market was valued at US$239.52 million in

2014 and is expected to reach US$829.07 million by 2019, growing at a CAGR of 28.19 percent.

Global Privileged Identity Management Services Market 2014-2019 (US$ Exhibit 15:

million)

Source: TechNavio Analysis

The Global Privileged Identity Management Services market is expected to witness an impressive

growth rate during the forecast period. One of the major reasons for this is the high adoption of

privileged identity management solutions. As the demand for privileged identity management

solutions is increasing, services related to its management and maintenance are also expected

to increase significantly during the forecast period.

Page 42: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

32

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

09. Market Segmentation by End-user

09.1 Global Privileged Identity Management Market by End-user 2014

On the basis of end-user, the Global Privileged Identity Management market is categorized into

the following segments:

Large Enterprises

Government Organizations

SMEs

Global Privileged Identity Management Market by End-user 2014 Exhibit 16:

Source: TechNavio Analysis

There is an increased adoption of privileged identity management solutions in the

aforementioned end-user segments because of the growing confidentiality of internal data and

the increased need to prevent data breaches. Other end-users of the Global Privileged Identity

Management market include home office users, educational institutions, non-profit

organizations, and healthcare. The Large Enterprises segment contributed 36.27 percent to the

Global Privileged Identity Management market in 2014 and is expected to contribute a share of

34.06 percent by 2019. The usage of privileged identity management solutions in large

enterprises is expected to decline by 2019 because of market saturation.

Page 43: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

33

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

09.2 Global Privileged Identity Management Market by End-user 2014-2019

Global Privileged Identity Management Market by End-user 2014-2019 Exhibit 17:

Source: TechNavio Analysis

The Large Enterprises segment is the major adopter of privileged identity management solutions

because these solutions enable consistent administration of threats and cyber-attacks across

systems, no matter where they reside, in a traditional data center, a private cloud, or on public

cloud. The second major revenue contributing segment is SMEs. Privileged identity management

solutions in SMEs contributed 31.36 percent in 2014 to the Global Privileged Identity

Management market and this segment is expected to contribute a share of 35.43 percent by

2019. SMEs are increasingly adopting this solution because of the rise in cases of data theft.

Government organizations are adopting privileged identity management solutions to maintain

audit trails of privileged user activities to ensure that compliance standards are maintained and

data are secured everywhere within an organization.

The increased adoption of privileged identity management solutions has also been observed in

educational institutions because they help IT departments in educational institutions to cost-

effectively minimize the threat of security breaches, reduce IT workload and costs, and meet

compliance requirements. Privileged identity management solutions are adopted in the

Healthcare sector because of the easy collaboration and sharing of medical and patient

information, which ensures more effective treatment.

Page 44: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

34

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

09.3 Global Privileged Identity Management Market in Large Enterprises

Market Size and Forecast 09.3.1

The Global Privileged Identity Management market in Large Enterprises was valued at US$136.67

million in 2014 and is expected to reach US$420.99 million by 2019, growing at a CAGR of 25.23

percent.

Global Privileged Identity Management Market in Large Enterprises 2014-Exhibit 18:

2019 (US$ million)

Source: TechNavio Analysis

Large enterprises were the major consumers of privileged identity management solutions in 2014.

Large enterprises are those companies with operations in multiple geographical locations, with

employee strength of more than 1,000, and generating revenue of more than US$100 million. As

large enterprises have widespread operations and multiple regulatory requirements, and are

targets of frequent attacks, they are among the most prominent users of privileged identity

management solutions.

Page 45: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

35

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

09.4 Global Privileged Identity Management Market in SMEs

Market Size and Forecast 09.4.1

The Global Privileged Identity Management market in SMEs was valued at US$118.16 million in

2014 and is expected to reach US$437.97 million by 2019, growing at a CAGR of 29.96 percent.

Global Privileged Identity Management Market in SMEs 2014-2019 (US$ Exhibit 19:

million)

Source: TechNavio Analysis

One of the main reasons for the low contribution from the SMEs segment in 2014 is the absence

of strict regulatory requirements in SMEs. The APAC region comprises some of the fastest

developing economies of the world, including India and China. However, the governments of

most of the countries in the APAC region are slow to adopt advanced technologies, and, thus,

have still not adopted privileged identity management solutions. A growing number of Asian

small companies, particularly in India and China, are enjoying high growth figures and are

expected to substantially grow in the future. Moreover, SMEs have been witnessing increased

investment in the IT sector.

Page 46: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

36

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

09.5 Global Privileged Identity Management Market in Government

Organizations

Market Size and Forecast 09.5.1

The Global Privileged Identity Management market in Government Organizations was valued at

US$107.12 million in 2014 and is expected to reach US$334.50 million by 2019, growing at a CAGR

of 25.58 percent.

Global Privileged Identity Management Market in Government Exhibit 20:

Organizations 2014-2019 (US$ million)

Source: TechNavio Analysis

One of the major reasons for the wide adoption of privileged identity management solutions in

the Government sector is that this sector is one of the most frequently attacked destinations.

Among governments worldwide, the US government is the most extensive user of privileged

identity management solutions. The US government alone accounts for more than 50 percent of

the revenue contribution in the Government Organizations segment. The governments of the EU

are also experiencing an increase in insider theft cases, thus driving them to adopt privileged

identity management solutions.

Page 47: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

37

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

10. Geographical Segmentation

10.1 Global Privileged Identity Management Market by Geographical

Segmentation 2014

In 2014, the Americas, one of the early adopters of the technology, accounted for a market

share of 45.18 percent and is expected to account for 42.77 percent by 2019. The US is the

largest contributing country in the Americas. The availability of adequate infrastructures, a high

frequency of cyber-attacks, the presence of numerous global financial institutions and large

companies, stringent government regulations, and increased adoption of technologies among

organizations are the major factors contributing to the market growth in the Americas.

Global Privileged Identity Management Market by Geographical Exhibit 21:

Segmentation 2014

Source: TechNavio Analysis

Page 48: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

38

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

10.2 Global Privileged Identity Management Market by Geographical

Segmentation 2014-2019

The Americas was followed by the EMEA region, which accounted for 35.47 percent of the total

market revenue in 2014 and is expected to reach 36.47 percent by 2019. Western Europe is the

major revenue contributor in the region. Countries such as the UK, France, and Germany are the

major adopters of privileged identity management solutions. The increase in the number of

regulatory requirements and the increase in frequency of complex security threats are driving

the adoption of privileged identity management solutions in this region. Large enterprises and

government organizations are the major adopters of these solutions. These segments have a

strong presence in the EMEA region, leading to significant market growth.

Global Privileged Identity Management Market by Geographical Exhibit 22:

Segmentation 2014-2019

Source: TechNavio Analysis

Page 49: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

39

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

The EMEA region was followed by the APAC region, which accounted for a market share of

19.35 percent in 2014 and is expected to reach 20.76 percent by 2019. Although the contribution

from the APAC region is currently low, the market in this region is expected to contribute

significantly in the future, because of the growing demand for privileged identity management

solutions in developing countries such as Japan, China, and India. Strict regulations aimed at

protecting an organization's network from security threats are currently driving the adoption of

privileged identity management solutions in this region. Likewise, the improving economic

conditions in the APAC region are also expected to lead to an increase in the contribution from

this region.

Global Privileged Identity Management Market by Geographical Exhibit 23:

Segmentation 2014-2019 (US$ million)

Source: TechNavio Analysis

In 2014, the Privileged Identity Management market in the Americas was valued at US$170.24

million and is expected to reach US$521.00 million by 2019, growing at a CAGR of 25.07 percent.

Some of the reasons for this are the strict compliance regulations and the high frequency and

complexity of attacks in the country. As a huge number of large financial enterprises are

concentrated in the Americas, the adoption of privileged identity management solutions is

expected to increase. In addition, the Government sector is one of the most prominent users of

Page 50: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

40

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

privileged identity management solutions in the Americas. For instance, the US government is

one of the largest consumers of privileged identity management solutions.

The Privileged Identity Management market in the EMEA region was valued at US$133.65 million

in 2014 and is expected to reach US$453.18 million by 2019, growing at a CAGR of 27.66 percent.

One of the key factors contributing to this market growth is the increased focus on improving

business productivity and efficiency. These solutions help identify employees and securely grant

permission to access data. With the implementation of privileged identity management

solutions, employees can overcome the difficulty of multiple log-ins for different business

processes. Privileged identity management solutions support globally federated identities,

enabling employees to easily manage their identity in an organization spread across various

locations. Therefore, privileged identity management solutions provide seamless access to cloud

applications and services through a single sign-on identity solution, thereby reducing the

operation time.

The APAC region contributed revenue of US$72.91 million in 2014 and is expected to reach

US$262.00 million by 2019, growing at a CAGR of 29.15 percent during the forecast period.

Although the market is dominated by the Americas in terms of revenue, the APAC region is

expected to lead the Privileged Identity Management market in terms of growth rate during the

forecast period. One of the main reasons for the low contribution from the APAC region is the

absence of strict regulatory requirements. In addition, the governments of most of the countries

in the APAC region are slow to adopt advanced technologies, and, thus, have still not adopted

privileged identity management solutions. Moreover, the absence of small local players has

limited the reach and adoption rate, further reducing the adoption of privileged identity

management solutions. However, the introduction of several large organizations and SMEs in this

region is expected to support the growth of the market during the forecast period. It has been

observed that organizations in the APAC region, especially in India and China, are gradually

developing their current IT landscape and are looking for technologies and new capabilities to

extract the full potential of the existing systems incorporated in their organizations. Several

vendors have started their operations in the developing countries of the APAC region such as

China and India, which helps them capitalize on the opportunity of growing with these countries'

fast-growing economies.

Page 51: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

41

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

11. Market Attractiveness

11.1 Market Attractiveness by Product Segmentation

The Global Privileged Identity Management market consists of two major product segments:

Software Licenses and Services. It has been observed that the Services segment is one of the

fastest growing segments in the Global Privileged Identity Management market.

Market Attractiveness of Global Privileged Identity Management Market Exhibit 24:

by Product Segmentation

Source: TechNavio Analysis

X-axis: Market Size in 2014

Y-Axis: Market Size in 2019

Size of Bubble: CAGR of Respective segments

Page 52: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

42

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

The Services segment includes the subscription fees charged by vendors. The adoption of

privileged identity management solutions in the Services segment will be observed initially in

SMEs and then in large enterprises.

The Software Licenses segment is also expected to grow during the forecast period with a CAGR

of 24.29 percent. Software licenses include the cost of the applications and the additional

expenses incurred by organizations to monitor, maintain, upgrade, and provide training and

support to end-users. Software licenses are installed and run on an organization's premises. Large

companies are giving prominence in the adoption of software licenses because of their biggest

advantage of ensuring complete control over the critical data of organizations.

Page 53: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

43

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

11.2 Market Attractiveness by End-user Segmentation

The Large Enterprises segment is the major adopter of privileged identity management solutions.

In large enterprises, privileged credentials and accounts are more prone to exploitation by

external threats and malicious insiders, which leads to data loss and service disruption. Large

enterprises are adopting privileged identity management solutions to mitigate risk, ensure

compliance, and maintain security of data.

Market Attractiveness of Global Privileged Identity Management Market Exhibit 25:

by End-user Segmentation

Source: TechNavio Analysis

X-axis: Market Size in 2014

Y-axis: Market Size in 2019

Size of Bubble: CAGR of Respective segments

Page 54: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

44

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

It has been observed that SMEs are also increasingly adopting privileged identity management

solutions because of the constant changes in the technology and business operations to sustain

a position in a competitive business environment.

The Government Organizations segment is also giving prominence toward the adoption of

privileged identity management solutions because there has been a substantial increase in the

number of cyber-attacks on government departments and installations. Further, government

departments such as intelligence, defense, and finance deal with critical data, the theft of

which could threaten national security. Hence, to secure their respective countries,

governments are installing strong security measures, including privileged identity management

solutions.

11.3 Market Attractiveness by Geographical Segmentation

Currently, the Americas and the EMEA region are the major revenue contributors to the Global

Privileged Identity Management market because of their early adoption of advanced

technologies. However, the market in the APAC region is expected to grow during the forecast

period.

Market Attractiveness of Global Privileged Identity Management Market Exhibit 26:

by Geographical Segmentation

Source: TechNavio Analysis

Page 55: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

45

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

X-axis: Market Size in 2014

Y-axis: Market Size in 2019

Size of Bubble: CAGR of Respective Segments

The market attraction of privileged identity management is expected to be high in the APAC

region during the forecast period. The reason for this is the decrease in prices of privileged

identity management solutions, which is leading to the high rate of adoption. In addition, the

growing awareness of cyber threats and the need for advanced security in the Government

and BFSI sectors are leading to an increase in market attraction in this region.

The EMEA region is also expected to witness high market attraction during the forecast period.

The major reason for this is the increase in the number of threats and the growing awareness

about the advantages of privileged identity management solutions. Also, the growing price wars

among vendors are increasing the demand for privileged identity management solutions

because of the decrease in prices.

The market attraction of the Americas is expected to be low during the forecast period because

of the saturation of this market. As the Americas is an early and fast adopter of security solutions,

the growth of privileged identity management solutions in this region is expected to be low

during the forecast period.

Page 56: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

46

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

12. Buying Criteria

Parameter Details Customer Segments Significance Attached

Accuracy

Privileged identity

management solutions

should be highly accurate

in managing the access

and security of IT

applications

SMEs

Large Enterprises

Government

Organizations

Cost

Initial investment cost of

the product and its

maintenance and

upgrading costs should

be reasonable

SMEs

Large Enterprises

Government

Organizations

Ease of Use

Privileged identity

management solutions

should be user-friendly in

all operating

environments

SMEs

Large Enterprises

Government

Organizations

Integrity and

Scalability

The solution should be

able to perform

consistently, even under

high workloads, and

integrate well with other

security solutions

SMEs

Large Enterprises

Government

Organizations

Key

The impact of the buying criteria is graded on the basis of the intensity and duration of their

influence on the current market landscape. The magnitude of the impact has been categorized

as described below:

Low - Negligible or no impact on the market landscape

Moderate - Medium-level impact on the market

High - Very high impact, with radical influence on the growth of the market

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Page 57: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

47

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

13. Market Growth Drivers

Some of the major drivers in the Global Privileged Identity Management market are discussed

below:

Increased Use of Mobile Devices

Need to Protect Enterprises from Security Breaches and Data Loss

Need to Secure Government Organizational Data

Improved Employee Productivity

Increased Use of Mobile Devices

With the growing need for uninterrupted connectivity between a corporate network and the

employee, employees are using their personal portable devices such as cellphones, tablets, and

PCs to gain access to confidential information. The increased usage of mobile devices has led

to the increased storage and accessing of critical information, which has further increased the

need to protect them. The rise in employee mobility is also leading to the increased use of

mobile devices. As these devices are generally not secure, it is easy for hackers to gain access

to mobile devices and gain unauthorized access to corporate networks, which may lead to

fraudulent activities and misuse of corporate and business-critical data. Therefore, enterprises

are increasingly adopting privileged identity management solutions to secure their networks

from the growing security threats and provide their employees with secured access to

confidential information.

Need to Protect Enterprises from Security Breaches and Data Loss

In the current scenario, organizations are highly vulnerable to security threats related to

privileged identities. There is a need for organizations to securely manage and track the

activities of privileged users to reduce the risk of breaches and ensure accountability. With the

rise of social media, cloud computing, and mobile devices, it becomes easy for malicious

attackers to extract privileged information from vulnerable users. Approximately 65-70 percent of

security breaches are estimated to be insider frauds/security breaches. These factors are driving

companies to adopt privileged identity management solutions in their organizations.

Page 58: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

48

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Need to Secure Government Organizational Data

Recently, various countries have been adopting privileged identity management solutions to

ensure high-level data security. For instance, various IT and IT-related government departments

are increasingly adopting these solutions to secure critical data compiled in their financial

reports to prevent fraudulent or negligent use. In addition, government departments worldwide

are currently shifting from manual processes of securing data to advanced technologies such as

privileged identity management solutions to manage and control their data. Therefore, the

need for high-level data security has led to the increased adoption of privileged identity

management in the Government sector.

Improved Employee Productivity

Privileged identity management solutions play a major role in enhancing employee productivity,

especially with the implementation of single sign-on and federated identities for the usage of

multiple applications. These solutions help identify employees and securely grant permission to

access data on an as-needed basis. With the implementation of privileged identity

management solutions, employees can overcome the difficulty of multiple log-ins for different

business processes. Privileged identity management solutions support globally federated

identities, enabling employees to easily manage their identity in an organization spread across

various locations. Therefore, privileged identity management solutions provide seamless access

to cloud applications and services through a single sign-on identity solution, thereby reducing

operational time.

Page 59: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

49

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

14. Drivers and their Impact

Driver Impact on Key Customer Category

SMEs Large Enterprises Government Organizations

Increased Use of Mobile

Devices Need to Protect

Enterprises from Security

Breaches and Data Loss

Need to Secure

Government

Organizational Data

Improved Employee

Productivity

Driver Impact on Geography

Americas EMEA APAC

Increased Use of Mobile

Devices

Need to Protect

Enterprises from Security

Breaches and Data Loss

Need to Secure

Government

Organizational Data

Improved Employee

Productivity

Key

The impact of the drivers is graded on the basis of the intensity and duration of their influence on

the current market landscape. The magnitude of the impact has been categorized as

described below:

Low - Negligible or no impact on the market landscape

Moderate - Medium-level impact on the market

High - Very high impact, with radical influence on the growth of the market

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Low High 1 2 3 4 5

Page 60: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

50

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

15. Market Challenges

Some of the major challenges in the Global Privileged Identity Management market are

discussed below:

Lack of Efficiency

Complexity of Network Infrastructure

Increased Competition among Vendors

Low Adoption in Developing Regions

Lack of Efficiency

Cyber threats and malicious attacks have been on the rise in terms of both frequency and

intensity in recent years. Security attacks such as viruses and spywares are evolving into more

complex attacks and are becoming more difficult to detect and control. A few notable

advanced security threats include Flame, Stuxnet, and Zeus. The recent internet breach at the

University of Wisconsin in the US is another example of this threat. However, in most of these

cases, the threats were only detected after the attack had occurred. Vendors are finding it

increasingly difficult to develop efficient security solutions that can counter such sophisticated

cyber-attacks.

Complexity of Network Infrastructure

The enterprise network infrastructure in an organization is a combination of various security

solutions. The network infrastructure sometimes faces compatibility issues. For instance, some of

the security solutions are not compatible with the network infrastructure, leading to an increase

in the complexity of the network infrastructure, which is one of the major challenges faced by

privileged identity management vendors operating in the market. With increased complexities

of network infrastructure, it becomes difficult to identity and provide access to authorized users.

This affects the reliability of privileged identity management solutions and may hinder their

adoption. Further, companies are likely to shift to in-house solutions, which could affect the

adoption of privileged identity management solutions, thereby hampering the growth of the

Global Privileged Identity Management market.

Page 61: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

51

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Increased Competition among Vendors

Vendors are constantly competing in terms of offering privileged identity management solutions

at lower prices than their competitors. In addition, many new vendors are entering the market

because of its huge growth potential. The entry of new vendors has had a negative impact on

the profitability and market share of the existing vendors. Further, as a result of the increased

competition, vendors are compromising on quality to reduce costs. This is expected to hamper

the growth of the Global Privileged Identity Management market.

Low Adoption in Developing Regions

Although compliance requirements play a major role in driving the adoption of privileged

identity management solutions, the limited regulatory requirements in developing regions is

slowing down the adoption of privileged identity management solutions in these regions.

Moreover, the compliance requirements in these regions are relatively less stringent compared

to the US and the EU. As a result, several companies do not follow such regulatory guidelines in

these regions. Further, regulations such as the Health Insurance Portability and Accountability

Act and regulations for companies operating in the Financial Services sector are relatively less

stringent in the APAC region. Factors such as these result in the low adoption of privileged

identity management solutions. Moreover, companies operating in regions with low or relaxed

regulatory requirements are protecting their content with in-house solutions.

Page 62: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

52

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

16. Impact of Drivers and Challenges

Key

The impact of the drivers and challenges is graded on the basis of the intensity and duration of

their influence on the current market landscape. The magnitude of the impact has been

categorized as described below:

Low - Negligible or no impact on the market landscape

Moderate - Medium-level impact on the market

Moderately High - Significant impact on the growth of the market

High - Very high impact, with radical influence on the growth of the market

Page 63: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

53

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

17. Market Trends

Some of the major trends emerging in the Global Privileged Identity Management market are

discussed below:

Popularity of SaaS-based Privileged Identity Management Solutions

Increased R&D Spending by Vendors

Focus on Integration with Other Security Components

High Market Consolidation

Popularity of SaaS-based Privileged Identity Management Solutions

Advances in technology are forcing vendors to offer SaaS-based privileged identity

management solutions to customers. Companies are increasingly adopting these solutions

because of the various benefits such as the availability of pay-per-use models and the provision

of instant access. SaaS-based privileged identity management solutions automatically update

their products, thereby enabling them to respond to the latest security threats. The growing

requirement of companies is increasing the demand for SaaS-based privileged identity

management solutions. Furthermore, the increase in demand for SaaS-based privileged identity

management solutions has also outpaced the demand for traditional software and service-

based privileged identity management solutions.

Increased R&D Spending by Vendors

In recent years, the vendors in the Global Privileged Identity Management market have

increased their R&D spending. The leading vendors, such as BeyondTrust, CA Technologies,

CyberArk, IBM, and Lieberman Software, have increased their investment in the R&D of identity

and access management. For instance, they are partnering with suppliers and value-added

resellers by investing significantly in R&D. The R&D process is helping vendors introduce

inexpensive and advanced solutions for customers. Further, the increased focus on R&D has

resulted in the introduction of products with better accuracy and more integration ability. Thus,

high integration ability, high accuracy, and low price are expected to lead to high adoption of

privileged identity management solutions during the forecast period. Thus, the trend of

increased spending on R&D is expected to augur well for the growth of the market.

Page 64: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

54

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Focus on Integration with Other Security Components

The increase in security threats is witnessing an increase in demand for seamless integration of

privileged identity management solutions with other security solutions. The integration with other

security solutions such as identity manager and event manager enables better control such as

better provisioning and de-provisioning, total access control, and password management.

Further, integration with forensics solutions is likely to help investigate user behavior, providing a

more granular approach. Factors such as these have driven the major privileged identity

management vendors such as BeyondTrust, CA Technologies, and IBM to provide solutions that

allow easy integration. For instance, solutions from CA Technologies provide integration

capability with CA Security Management Solutions, thus providing benefits such as rapid

provisioning and de-provisioning. Therefore, the increased focus on integration with other

security components is a major trend that is expected to contribute to the growth of the market.

High Market Consolidation

Currently, there are numerous vendors offering various platforms in the Global Privileged Identity

Management market. Many pure-play companies in this market are either being acquired or

being approached for acquisition by large corporates for their technological capabilities in

security solutions. This will help these vendors to increase their presence in various technological

markets, gain technological expertise, and enhance their product portfolios. This trend is

expected to prevail during the forecast period as large corporations want to make the most of

the significant growth opportunities in the Global Privileged Identity Management market.

Page 65: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

55

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

18. Trends and their Impact

Key

The impact of the trends is graded on the basis of the intensity and duration of their influence on

the current market landscape. The magnitude of the impact has been categorized as

described below:

Low - Negligible or no impact on the market landscape

Moderate - Medium-level impact on the market

High - Very high impact, with radical influence on the growth of the market

Page 66: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

56

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

19. Vendor Landscape

19.1 Competitive Scenario

Privileged identity management is experiencing an impressive adoption by enterprises and end-

users worldwide. Many vendors are entering the market and providing privileged access

management and identity management solutions. The established privileged identity

management vendors are acquiring smaller vendors to expand their product portfolio and

boost their market share. Large vendors dominate the market because of their widespread

operation and established customer base. Therefore, to survive and succeed in this intensely

competitive environment, it becomes imperative for the vendors in the market to distinguish their

products and service offerings through a clear and unique value proposition.

In addition, the market is witnessing the entry of many pure-play privileged identity

management providers that are competing with the large open-source privileged identity

management providers. As a result, the market is becoming further fragmented, leading to the

presence of a large number of vendors. Moreover, organizations are assessing the vendors

based on their technical expertise about privileged identity management solutions and the

degree of superiority of their product offerings. This has resulted in intense competition in the

market. With the advances in technology and improvements in their offerings, vendors are

successfully delivering a rich-user experience, improved performance, and increased flexibility to

fulfill the expectations of end-users.

Vendors operating in the Global Privileged Identity Management market can be categorized

into the following groups:

Large diversified IT vendors such as CA Technologies, IBM, Novell, and, Quest; these

companies have presence in multiple IT verticals, large installed bases, and a wide

geographical presence. These vendors are differentiated from pure-play vendors by their

source of revenue; the majority of their revenue comes from the Services segment, while

pure-play players draw the majority of their revenue from product/license sales

Vendors such as BeyondTrust, CyberArk, Lieberman Software, and Xceedium form the

second category of players. These players are either pure-play players operating in the

Global Privileged Identity Management market or may have presence in other IT verticals,

but their main offerings are for the Identity and Access Management market. Vendors such

as CyberArk and Lieberman Software are the leading players among the high-end

customers. These players generally have high product revenue and low services revenue

Page 67: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

57

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Key News 19.1.1

November 2014: BeyondTrust acquires a new patent by the US Patent and Trademark Office

for technology-specific PowerBroker for Windows solution

October 2014: Lieberman Software's privileged identity management product, Enterprise

Random Password Manager, is fully deployed on Microsoft Azure

October 2014: Lieberman Software privilege management platform, Enterprise Random

Password Manager, offers secure shell key management to manage authorization on target

systems

June 2014: CyberArk gets awarded Best Secure Access Solution at the 2014 NetworkWorld

Asia Information Management awards

May 2014: CA Technologies has been named a leader in the Global Federated Identity

Management market

April 2014: Defense Information Systems Agency chooses BeyondTrust's vulnerability

assessment and management solutions for the US Department of Defense

September 2013: IBM introduces the new privileged session recorder option, IBM Security

Privileged Identity Manager V1.0

September 2013: Lieberman Software integrates its privileged identity management offering,

Enterprise Random Password Manager, with QualysGuard Security and Compliance Suite

Mergers and Acquisitions 19.1.2

August 2014: IBM acquires business operations of Lighthouse Security Group, a cloud security

services provider, to expand and enhance its privileged identity management offerings

July 2014: IBM acquires CrossIdeas, a provider of identity governance and analytics solution,

to add value to its existing IBM Security Identity Manager solution

Page 68: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

58

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

19.2 Competitive Analysis

List of Major Vendors in Global Privileged Identity Management Market Exhibit 27:

2014

Company Description

BeyondTrust Privilege identity management, administrator access control, and

security solutions provider

CA Technologies Diversified IT major with main offerings in IT security vertical and

with privileged identity management offerings

CyberArk Privileged identity management solutions provider

IBM Diversified IT major with privileged identity management offerings

Liberman Software Privileged identity management solutions provider

BeyondTrust is a pure-player in the Global Privileged Identity Management market and holds a

significant position in the market. The company currently provides a range of privileged account

management and vulnerability management software solutions capable of securing UNIX and

Linux environments. Further, its solution, PowerBroker Virtualization, supports VMware, AIX, Solaris

zones, and Linux partitions on mainframes. With expertise in UNIX, Linux, and Windows, the

company is a leading provider of security and compliance solutions for privileged users in these

three environments. The company has partnerships with Red Hat and Microsoft, and claims to

have achieved more than 200 percent YoY growth for the past four years. The company’s

privileged identity management products allow the end-users to strengthen security, improve

productivity, drive compliance, and reduce expense across physical, virtual, public, private, and

hybrid cloud environments.

CA Technologies is another key vendor in the Global Privileged Identity Management market.

The company has widespread operations globally and an established customer base. The

company's privileged identity manager solutions bring accountability and control to privileged

users facing increased security challenges and complex regulatory requirements. Its identity

management solutions enable organizations to secure sensitive information and critical systems

without impacting the daily business and IT activities. It also enables organizations to ensure that

users only have access to the critical data that are appropriate for their job function.

CyberArk is a global provider of IT security solutions that protect organizations from cyber-

attacks. The company’s products include CyberArk Shared Technology Platform, Privileged

Page 69: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

59

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Account Security Solution, and Sensitive Information Management Solution. The company's

privileged identity management software solutions help organizations to protect privileged

accounts that have become a critical target of cyber-attacks. The company's large number of

customers use privileged identity management solutions to bring a new security layer into their

systems to protect against compliance violations, and detect and respond to cyber-attacks to

secure sensitive data.

IBM is one of the leading global providers of computer products, solutions, and services. The

company operates in over 170 countries in the Americas, Europe, and the MEA and the APAC

regions. Several factors such as its large existing customer base, geographical diversity, offerings

to a vast category of industries, and large partnership network have helped the company gain

its leadership position in the market. Further, IBM's privileged identity management solutions

provide complete automated end-to-end identity life cycle management, with auditing and

controls that are appropriate to comply with the Payment Card Industry Data Security Standard

regulations. In 2008, IBM acquired Encentuate, a leading provider of identity and access

management software focused on enterprise single sign-on and integration of strong

authentication technology.

Liberman Software is also a prominent pure-player in the Global Privileged Identity Management

market. The company provides a wide range of products and services that protect

organizations against threats and other critical cyber-attacks. It maintains partnerships with some

of the most renowned software and hardware leaders to deliver advanced security solutions to

enterprises. However, it has limited geographical presence compared to market leaders such as

CA Technologies and IBM.

Page 70: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

60

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

19.3 Other Prominent Vendors

Some of the other prominent vendors in the Global Privileged Identity Management market are

listed below:

Company Description

Arcon Risk control solutions provider

BalaBit Advanced monitoring technologies provider

Centrify Global provider of identity management solutions across

cloud, mobile, and data center IT environments

Dell Provider of identity and access management solutions

Hitachi ID Systems

Global identity management and access governance,

privileged access management, and password management

software provider

MasterSAM Global privilege user access management solution provider

NetIQ Global provider of IT system management, security

management, and performance management software

NRI SecureTechnologies Global outsourcing services provider for security

management, security diagnostics, and evaluation

ObserveIT Global user activity monitoring solution provider

Thycotic Global web-based password management software provider

Wallix Europe-based provider of privileged user management

Xceedium

Global network security software provider and the leading

provider of privileged identity management solutions for hybrid

cloud enterprises

Page 71: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

61

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

20. Key Vendor Analysis

20.1 Beyond Trust

KetFacts 20.1.1

Page 72: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

62

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Overview 20.1.2

BeyondTrust was founded in 1985 and is based in Phoenix, Arizona, US. The company is involved

in developing and delivering privilege authorization management, access control, and security

solutions. It offers solutions for physical, virtual, cloud, and infrastructure computing environments.

It offers PowerBroker Virtualization that provides protection from the inherent associated risks. It

also offers PowerBroker Servers that empower IT organizations with the ability to delegate root

tasks and authorization on Linux, UNIX, and Mac OS X platforms.

Further, it provides the PowerBroker Desktops 5.1 solution to secure desktops by removing

administrator privileges without end-user disruption, privileged identity management solutions for

Microsoft Windows-based servers, and PowerBroker Identity Services Open Edition that allows

clients to leverage investment in the Microsoft Active Directory. In addition, the company offers

PowerBroker DLP, a data loss prevention solution for physical, virtual, and mobile devices.

Additionally, it provides BeyondTrust 2010 Sudo Vulnerability Analysis that reports vulnerabilities

that are mitigated.

Page 73: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

63

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Segmentation 20.1.3

BeyondTrust: Business Segmentation Exhibit 28:

Source: TechNavio Analysis

Page 74: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

64

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Geographical Presence 20.1.4

BeyondTrust: Geographical Presence Exhibit 29:

Source: TechNavio Analysis

Recent Developments 20.1.5

Company Details Description

Key Highlights

November 2014: Launches Retina 5.20, new version of

vulnerability assessment technology

June 2014: Announces new release of Retina CS for

mobile, a privilege and vulnerability solution

January 2014: Announces the release of Beyond

Insight, an IT risk management platform, to mitigate

threats to information assets

Page 75: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

65

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

SWOT Analysis 20.1.6

Page 76: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

66

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

20.2 CA Technologies

Key Facts 20.2.1

Company Details Description

Stock Listings NASDAQ

Ticker Symbol CA

Page 77: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

67

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Overview 20.2.2

CA Technologies was established in 1974 and is headquartered in New York, US. It designs and

produces enterprise information technology solutions and software. The company specializes in

service management, project and portfolio management, service assurance, and storage

management.

The company operates in three business segments: Mainframe Solutions, which help its

customers improve mainframe capabilities and management; Enterprise Solutions, under which

the company offers services such as portfolio management, security management, and

application delivery; and the Service segment, which consists of training, consultation, and

support services.

The company employs 13,600 people and operates in more than 45 countries, providing services

to Fortune 500 companies, 25 federal agencies, and the top 20 global banks. The company

generated revenue of US$4,643 million in FY2013.

Business Segmentation by Revenue 2013 20.2.3

CA Technologies: Business Segmentation by Revenue 2013 Exhibit 30:

Source: TechNavio Analysis

Page 78: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

68

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Segmentation by Revenue 2012 and 2013 20.2.4

CA Technologies: Business Segmentation by Revenue 2012 and 2013 (US$ Exhibit 31:

million)

Source: TechNavio Analysis

Geographical Segmentation by Revenue 2013 20.2.5

CA Technologies: Geographical Segmentation by Revenue 2013 Exhibit 32:

Source: TechNavio Analysis

Page 79: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

69

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Strategy 20.2.6

Operational strategy

The company works on leveraging and exploiting new business and technology trends by

investing in R&D for inventing technologies, and creating new business models with these

technologies. It also plans to expand market operations globally by driving new value for existing

customers.

Recent Developments 20.2.7

Company Details Description

Key Highlights

July 2014: Announces its divestiture of data protection

business, CA arcserve, to Marlin Equity Partners

April 2013: Files a lawsuit against AppDynamics for

patent infringement

Key Mergers and Acquisitions June 2013: Acquires Layer 7, a supplier of application

programming interface security and management

Page 80: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

70

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

SWOT Analysis 20.2.8

Page 81: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

71

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

20.3 CyberArk

Key Facts 20.3.1

Page 82: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

72

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Overview 20.3.2

CyberArk is a leading provider of security solutions that provides enterprises with protection

against cyber-attacks and helps them to protect their high-value information assets,

infrastructure, and applications. The company has its offices in the US, Israel, the UK, France,

Germany, the Netherlands, and Singapore and serves customers in more than 60 countries. Its

privileged account security solution includes a wide range of product portfolio such as Enterprise

Password Vault, SSH Key Manager, Privileged Session Manager, Privileged Threat Analytics,

Application Identity Manager, and On-demand Privileges Manager.

The company provides fine-grained access controls for UNIX/Linux from within a unified

interface. Further, its solution is one of the best in the market with features such as remote and

secure access to target systems without revealing passwords. In addition, it supports more than

50 security systems, database platforms, network devices, client and server operating systems,

and enterprise applications.

Key Products 20.3.3

Cyber Ark: Key Products Exhibit 33:

Source: TechNavio Analysis

Ke

y P

rod

uc

ts

CyberArk Shared Technology Platform

Privileged Account Security Solution

Sensitive Information Management Solution

Page 83: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

73

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Segmentation 20.3.4

CyberArk: Business Segmentation Exhibit 34:

Source: TechNavio Analysis

Recent Developments 20.3.5

Company Details Description

Key Highlights

May 2014: Receives Best Advanced Persistent Threat

Protection at the SC Awards Europe 2014

April 2014: Extends the CyberArk Privileged Account

Security solution across public, private, hybrid cloud,

and SaaS environments

December 2013: Doubles the size of its corporate

headquarters to sustain new employee growth

November 2013: Launches Privileged Threat Analytics

to detect in-progress attacks

CyberArk

Products Solutions Services

Page 84: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

74

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

SWOT Analysis 20.3.6

Page 85: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

75

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

20.4 IBM

Key Facts 20.4.1

Company Details Description

Stock Listings New York Stock Exchange

Ticker Symbol IBM

Page 86: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

76

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Description 20.4.2

IBM is one of the largest vendors in the Global Big Data Services market. The company offers

various types of hardware, software, consulting, and infrastructure services. Its offerings find

applications in various sectors such as Aerospace and Defense, Banking, Consumer Products,

Electronics, Healthcare, Media and Entertainment, Retail, Education, and Government.

IBM's R&D operations differentiate it from its competitors. It annually invests about US$6 billion in

R&D activities. The company conducts its research works with clients and business units through

12 global labs. For the fiscal year ending December 2013, the company spent about US$6,226

million on R&D activities. IBM registered the highest number of US patents for the 21st

consecutive year in April 2013. Its range of patents represents a diverse range of inventions.

As of December 31, 2013, the company’s manufacturing and development facilities in the US

has about 18 million square feet of floor space, of which 16 million is owned and 2 million is

leased. Besides this, it has similar facilities in 15 other countries, wherein, of the total 6 million

square feet of floor space, 2 million is owned and 4 million is leased.

Page 87: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

77

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Segmentation 20.4.3

The company conducts its business operations through the following five segments: Global

Technology Services, Global Business Services, Software, Systems and Technology, and Global

Financing.

IBM: Business Segmentation Exhibit 35:

Source: TechNavio Analysis

IBM's Global Technology Services segment offers IT infrastructure services and business process

services. This segment specializes in strategic outsourcing services, global process services,

integrated technology services, and technology support services. Its Global Business Services

segment offers professional and application outsourcing services, and specializes in consulting

and systems integration and application management. Through its Software segment, the

company offers middleware and operating systems software. Its Systems and Technology

segment provides computing and storage solutions, including servers, disk and tape storage

systems and software, semiconductor technology and products, packaging solutions,

engineering and technology services, and retail store solutions. IBM’s Global Financing segment

offers services such as commercial financing, client financing, and remanufacturing and

remarketing.

Page 88: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

78

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Revenue Segmentation by Business Segment 20.4.4

The company generated revenue of US$99,751 million in FY2013.

IBM: Revenue Segmentation by Business 2013 Exhibit 36:

Source: TechNavio Analysis

IBM's other segments, including corporate and other operations, accounted for 1 percent of the

total revenue.

Page 89: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

79

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Revenue Segmentation by Business Operation 20.4.5

IBM: Revenue Segmentation 2013 Exhibit 37:

Source: TechNavio Analysis

Revenue Comparison of Business Segments 2012 and 2013 20.4.6

IBM: Revenue Comparison of Business Segments 2012 and 2013 (US$ Exhibit 38:

million)

Source: TechNavio Analysis

Page 90: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

80

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Revenue Segmentation by Geography 20.4.7

The company operates its business through the following three major geographies: the Americas

(including North America and Latin America) and the EMEA and the APAC regions.

IBM: Revenue Segmentation by Geography 2013 Exhibit 39:

Source: TechNavio Analysis

Business Strategy 20.4.8

Operational Strategy

IBM continuously focuses on innovative solutions, software, and infrastructure to improve client

outcomes. Besides this, the company is expanding operational and geographical presence

through acquisitions and associations with market leaders worldwide. In line with this, since 2000,

the company has acquired over 150 companies.

Key Developments 20.4.9

Company Details

Key Highlights

January 2014: Announces plans to sell its x86 Server

business to Lenovo

January 2014: Announces plans to establish IBM Watson

Group, a new business unit dedicated to the

commercialization and development of cloud-delivered

cognitive innovations

Page 91: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

81

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Company Details

August 2013: Adds nine new academic collaborations to

its more than 1,000 partnerships with universities across the

globe, focusing on big data and analytics

June 2013: Enters into a definitive agreement to acquire

SoftLayer Technologies, the world's largest privately held

cloud computing infrastructure provider

Key Acquisitions

March 2014: Completes the acquisition of Cloudant, a

privately held database-as-a-service provider

January 2014: Completes the acquisition of Aspera,

which undertakes the development of software transfer

technologies for business enterprises

December 2013: Closes the acquisition of Fiberlink

Communications with new cloud-based capabilities

September 2013: Acquires Daeja Image Systems, a

leading provider of software that makes it easier for

business and IT professionals to view large documents

and images

Page 92: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

82

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

SWOT Analysis 20.4.10

Page 93: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

83

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

20.5 Lieberman Software

Key Facts 20.5.1

Page 94: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

84

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Overview 20.5.2

Lieberman Software was founded in 1978 and is based in Los Angeles, California. The company

is a global provider of identity management and enterprise security solutions. Some of its major

offerings are Enterprise Random Password Manager, Random Password Manager, User Manager

Pro Suite, and Service Account Manager. The company also provides Account Reset Console,

Task Scheduler Pro, COM_Manager/COM+ Manager, Server-to-Server Password Synchronizer,

and Intensive Care Utilities.

It serves the Government, Financial Services, Healthcare, Manufacturing, Energy and Utilities,

Education, and Cloud Service industries. The company has strategic alliances with Microsoft

Gold Certified Partner, Oracle Gold Partner, Dell, RSA, Raytheon, Cisco, HP Silver Business

Partner, IBM, ObserveIT, Thales, VMware, ArcSight, Yubico, Novell, Red Hat, and Intel.

Key Products 20.5.3

Liberman Software: Key Products Exhibit 40:

Source: TechNavio Analysis

Ke

y P

rod

uc

ts

Enterprise

Tools

Page 95: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

85

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Business Segmentation 20.5.4

Liberman Software: Business Segmentation Exhibit 41:

Source: TechNavio Analysis

Recent Developments 20.5.5

Company Details Description

Key Highlights

May 2014: Provides privilege access for users from the

cloud to on-premises

June 2013: Introduces an open and scalable platform

for orchestration of privileged assets in the cloud

June 2013: Its Enterprise Random Password Manager

receives certificate of net worthiness from the US Army

May 2013: Lieberman Software partners with Odyssey

Consultants to deliver privileged identity management

to Southern Europe

Liberman Software

Products Solutions Support

Page 96: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

86

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

SWOT Analysis 20.5.6

Page 97: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

87

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

21. Assumptions

Macro Factors Assumptions Impact on Customer

Revenues

Economy

The world economy is

experiencing a growth

scenario. During the period,

countries in the APAC region

will show an increased GDP.

North America and Europe

are expected to witness high

investments for enhancing

security. A strong economy

will be present in Latin

America and the

government will spend more

in the MEA region

An increased consumption of

goods and services increases

the revenues of organizations

and attracts other players to

enter the region. But an

increased economic activity

will equally attract hackers

targeting secure information

and property in the region.

Enterprises will have to

increase investments toward

security to protect customer

data and company property

Inflation

Inflation is a cause of worry in

developing countries, where

a cost-push inflation occurs in

countries such as India that

are facing currency

devaluation. In such cases,

the cost of living increases

and outpaces income

growth

This will have a negative

impact, as high inflation can

reduce investments and raise

the cost of security solutions

End-user Sectors

Large enterprises are

currently investing extensively

to protect their data. Also,

there is an increased

investment expected from

the Government and SME

sectors because of the

introduction of cloud-based

This will positively impact the

security investments, as

enhanced security reduces

business costs

Page 98: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

88

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

Macro Factors Assumptions Impact on Customer

Revenues

security solutions

Corporate Profits

Corporate profits will be high

in the coming years,

considering the fact that

there will be strong economic

growth

High profits would lead to

increased investments in

sophisticated security

functions

Cloud

The cloud model has

revolutionized the

consumption of IT. The cloud

spending will continue to

increase during the forecast

period

The Global Privileged Identity

Management market will

continue to be driven by the

increased demand and

usage of cloud services

Data Hacking

Data hacking is expected to

increase in intensity and in

complexity as hackers

converge around the world

Sophisticated attacks

increase losses, and, hence,

raise security concerns. This

can be a prominent driver for

the Global Privileged Identity

Management market

Page 99: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

89

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

22. Other Reports in this Series

Global Retail Security Market 2014-2018

Homeland Security Market in the US 2014-2018

Global Endpoint Security Market 2014-2018

Global Specialized Threat Analysis and Protection Market 2014-2018

Global IP Video Surveillance Market 2014-2018

Global BYOD Security Market 2014-2018

Global Pure Play Software Testing Services Market 2014-2018

Biometrics Market in South East Asia and ANZ 2014-2018

Global Biometrics Market in the Healthcare Industry 2014-2018

Global Messaging Security Market 2014-2018

Biometrics Market in India 2014-2018

Global Managed Mobility Services Market 2014-2018

Cyber Security Market in South Korea 2014-2018

Global Mobile M2M Module Market 2014-2018

IT Security Market in Japan 2014-2018

Global Gesture Recognition Market 2014-2018

Page 100: 2015-2019 Global Privileged Identity Management Market · PDF fileCA Identity Manager CA Shared Account Manager CA Identity Governance CA Privileged Identity M anager for Virtual Environments

90

Global Privileged Identity Management Market 2015-2019

Global Privileged Identity Management Market 2015-2019

This report has been prepared from sources and data that we believe to be reliable, but we

make no representation as to its accuracy or completeness. Any decision or action taken by the

recipient based on this report shall be solely and entirely at the risk of the recipient. Opinions

and information provided are made as at the date of the report issue and are subject to change

without notice.

All trademarks and copyrights remain the sole ownership of their rightful owners/licensees. In

no event shall Infiniti Research have any liability to any party for special, incidental, tort, or

consequential damages arising out of or in connection with this report, even if Infiniti Research

has been advised of the possibility of such damages.

Copyright © 2014 Infiniti Research Ltd. All Rights Reserved.

Reproduction without written permission is completely forbidden.

TechNavio Insights is a customized set of reports based on the TechNavio platform. It builds on

the intelligence available within TechNavio and leverages the custom research experience of our

researchers.

TechNavio is built on years of experience of Infiniti Research in deep dive custom research and

consulting for over 30 Fortune 500 companies and numerous large and medium–sized

companies in the technology space.

For more information about TechNavio, please visit www.technavio.com

DISCLAIMER

ABOUT TECHNAVIO INSIGHTS