Imprivata

Last updated

Imprivata is a digital identity security company based in Waltham, Massachusetts. Their first product came to market in 2004, and they expanded into Europe in 2006. [1]

Contents

In 2017, Imprivata had over 1,700 clients and several offices across America, Europe and Australia. Imprivata customers are primarily from the healthcare industry. Imprivata became a public company on June 25, 2014, and was listed on the New York Stock Exchange, [2] until it was acquired by private equity investment firm Thoma Bravo in 2016. [3]

In 2019, they acquired GroundControl to expand their mobile offerings, in 2020, FairWarning to expand their Digital Identity platform and more recently Xton Technologies and SecureLink to deliver privileged access management (PAM) both for internal and external users.

History

Imprivata was founded by David Ting and Phil Scarfo, who had developed identity management technology while working at Polaroid Corporation’s small business incubator.

The company shipped its first product, the OneSign Enterprise Single Sign-On appliance, in 2004. In 2005, Imprivata expanded to Europe, Africa and the Middle East, [4] and in 2006 Imprivata founder David Ting was selected by InfoWorld as one of the top 25 chief technology officers of the year. [5]

In 2009, Imprivata acquired the assets of IdentiPHI, a manufacturer and reseller of biometric technology, including the SAFsolution product line, [6] and in 2011, acquired assets of Validus Medical Systems of Santa Cruz, California, which was incorporated into the Imprivata Cortext technology. [2] [7]

In July 2016, Imprivata announced that it agreed to be acquired by Thoma Bravo, a private equity firm based in San Francisco, for $19.25 per share, estimated at a total of $544 million. [8] Omar Hussain was the chief executive at the time. [9]

Technology

Imprivata OneSign helps companies manage user access and authentication. Product reviews suggest that OneSign allows companies to enable all enterprise applications for single sign-on without requiring custom scripting or modifications to existing directories. [10] OneSign can also strengthen user authentication to desktops and networks by replacing passwords with a range of authentication options that include finger biometrics, proximity cards, smart cards, many national and government ID cards, One-Time-Password tokens, and an employee’s physical location. [1] Product reviews also comment on OneSign's ability to simplify compliance reporting by consolidating the employee strong authentication and application access events in a single database. [11]

Related Research Articles

<span class="mw-page-title-main">Password</span> Used for user authentication to prove identity or access approval

A password, sometimes called a passcode, is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number of password-protected services that a typical individual accesses can make memorization of unique passwords for each service impractical. Using the terminology of the NIST Digital Identity Guidelines, the secret is held by a party called the claimant while the party verifying the identity of the claimant is called the verifier. When the claimant successfully demonstrates knowledge of the password to the verifier through an established authentication protocol, the verifier is able to infer the claimant's identity.

<span class="mw-page-title-main">Authentication</span> Act of proving an assertion, often the identity of a computer system user

Authentication is the act of proving an assertion, such as the identity of a computer system user. In contrast with identification, the act of indicating a person or thing's identity, authentication is the process of verifying that identity. It might involve validating personal identity documents, verifying the authenticity of a website with a digital certificate, determining the age of an artifact by carbon dating, or ensuring that a product or document is not counterfeit.

<span class="mw-page-title-main">Smart card</span> Pocket-sized card with embedded integrated circuits for identification or payment functions

A smart card (SC), chip card, or integrated circuit card, used to control access to a resource. It is typically a plastic credit card-sized card with an embedded integrated circuit (IC) chip. Many smart cards include a pattern of metal contacts to electrically connect to the internal chip. Others are contactless, and some are both. Smart cards can provide personal identification, authentication, data storage, and application processing. Applications include identification, financial, public transit, computer security, schools, and healthcare. Smart cards may provide strong security authentication for single sign-on (SSO) within organizations. Numerous nations have deployed smart cards throughout their populations.

Single sign-on (SSO) is an authentication scheme that allows a user to log in with a single ID to any of several related, yet independent, software systems.

<span class="mw-page-title-main">Security token</span> Device used to access electronically restricted resource

A security token is a peripheral device used to gain access to an electronically restricted resource. The token is used in addition to, or in place of, a password. Examples of security tokens include wireless keycards used to open locked doors, a banking token used as a digital authenticator for signing in to online banking, or signing a transaction such as a wire transfer.

<span class="mw-page-title-main">Gemalto</span> International digital security company

Gemalto was an international digital security company providing software applications, secure personal devices such as smart cards and tokens, e-wallets and managed services. It was formed in June 2006 by the merger of two companies, Axalto and Gemplus International. Gemalto N.V.'s revenue in 2018 was €2.969 billion.

Electronic authentication is the process of establishing confidence in user identities electronically presented to an information system. Digital authentication, or e-authentication, may be used synonymously when referring to the authentication process that confirms or certifies a person's identity and works. When used in conjunction with an electronic signature, it can provide evidence of whether data received has been tampered with after being signed by its original sender. Electronic authentication can reduce the risk of fraud and identity theft by verifying that a person is who they say they are when performing transactions online.

Riverbed Technology LLC is an American information technology company. Its products consist of software and hardware focused on Unified Observability, Network Visibility, End User Experience Management, network performance monitoring, application performance management, and wide area networks (WANs), including SD-WAN and WAN optimization.

<span class="mw-page-title-main">Entrust</span>

Entrust Corp., formerly Entrust Datacard, provides software and hardware used to issue financial cards, e-passport production, user authentication for those looking to access secure networks or conduct financial transactions, trust certificated for websites, mobile credentials, and connected devices. The privately-held company is based in Shakopee, Minnesota and employs more than 2,500 people globally.

AGNITIO S.L. was a voice biometrics technology company, headquartered in Madrid, Spain. Biometric authentication uses unique biological characteristics to verify an individual’s identity. It’s harder to spoof and considered more convenient for some users since they do not have to remember passwords or worry about passwords being stolen. Agnitio provides voice biometrics services for homeland security and corporate clients.

<span class="mw-page-title-main">Proofpoint, Inc.</span> American cybersecurity company

Proofpoint, Inc. is an American enterprise cybersecurity company based in Sunnyvale, California that provides software as a service and products for email security, identity threat defense, data loss prevention, electronic discovery, and email archiving.

Daon is an international biometrics and identity assurance software company founded in 1999 by Irish entrepreneur Dermot Desmond. The name, Daon, was chosen because it stems from the Celtic word for human being, duine daonna. Daon is headquartered just miles outside of Washington, DC in Fairfax, VA. Daon also has major operations in Dublin, located in the International Financial Services Center (IFSC). It has an additional offices in Belgrade, Serbia and Canberra, Australia.

Multi-factor authentication is an electronic authentication method in which a user is granted access to a website or application only after successfully presenting two or more pieces of evidence to an authentication mechanism. MFA protects personal data—which may include personal identification or financial assets—from being accessed by an unauthorized third party that may have been able to discover, for example, a single password.

BeyondTrust (formerly Symark) is an American company that develops, markets, and supports a family of privileged identity management / access management (PIM/PAM), privileged remote access, and vulnerability management products for UNIX, Linux, Windows and macOS operating systems.

<span class="mw-page-title-main">Blue Coat Systems</span> American cybersecurity and network management company

Blue Coat Systems, Inc., was a company that provided hardware, software, and services designed for cybersecurity and network management. In 2016, it was acquired by and folded into Symantec. In 2019 was, as part of Symantec Enterprise division, sold to Broadcom.

A whole new range of techniques has been developed to identify people since the 1960s from the measurement and analysis of parts of their bodies to DNA profiles. Forms of identification are used to ensure that citizens are eligible for rights to benefits and to vote without fear of impersonation while private individuals have used seals and signatures for centuries to lay claim to real and personal estate. Generally, the amount of proof of identity that is required to gain access to something is proportionate to the value of what is being sought. It is estimated that only 4% of online transactions use methods other than simple passwords. Security of systems resources generally follows a three-step process of identification, authentication and authorization. Today, a high level of trust is as critical to eCommerce transactions as it is to traditional face-to-face transactions.

<span class="mw-page-title-main">EyeVerify</span>

EyeVerify, Inc. is a biometric security technology company based in Kansas City, Missouri owned by Ant Group. Its chief product, Eyeprint ID, provides verification using eye veins and other micro-features in and around the eye. Images of the human eye are used to authenticate mobile device users. EyeVerify licenses its software for use in mobile banking applications, such as those offered by Tangerine Bank, NCR/Digital Insight and Wells Fargo.

OneSpan is a publicly traded cybersecurity technology company based in Boston, Massachusetts, with offices in Montreal, Brussels and Zurich. The company offers a cloud-based and open-architected anti-fraud platform and is historically known for its multi-factor authentication and electronic signature software.

<span class="mw-page-title-main">Bitwarden</span> Open-source password manager

Bitwarden is a freemium open-source password management service that stores sensitive information, such as website credentials, in an encrypted vault. The platform offers a variety of client applications, including a web interface, desktop applications, browser extensions, mobile apps, and a command-line interface. Bitwarden offers a free US or European cloud-hosted service as well as the ability to self-host.

Ping Identity Corporation is an American software company established in 2002 by Andre Durand and Bryan Field-Elliot. It is headquartered in Denver, Colorado, United States with development offices in Vancouver, British Columbia, Tel Aviv, Israel, Austin, Texas, Denver, Colorado, Boston, Massachusetts and Edinburgh, Scotland. Ping also has European operations with offices in London, Paris, and Switzerland as well as offices in Bangalore, Melbourne, and Tokyo, serving Asia-pacific. It was a publicly traded company until getting acquired by Thoma Bravo and taken private in October 2022.

References

  1. 1 2 Scott Tiazkun (May 15, 2009). "Sign of the Times: As the government promotes universal electronic medical records, single sign-on technology gains momentum". FedTech. Retrieved August 24, 2016.
  2. 1 2 "Prospectus: 5,000,000 shares Imprivata". Securities and Exchange Commission. June 24, 2014. Retrieved August 24, 2016.
  3. "Thoma Bravo Completes Acquisition of Imprivata". Imprivata. Archived from the original on 25 February 2017. Retrieved 25 February 2017.
  4. John Leyden (March 7, 2005). "Single Sign On 'in-a-box' lands in Europe: Imprivata aims to turn on resellers with appliance play". The Register. Retrieved August 24, 2016.
  5. Ephraim Schwartz (June 5, 2006). "InfoWorld CTO 25: David Ting: CTO and founder, Imprivata". InfoWorld. Retrieved August 24, 2016.
  6. Peter Stephenson, SC Magazine, “Imprivata OneSign.” February 1, 2009.
  7. Jondi Gumz (October 28, 2013). "Lighthouse Bank to invest $4 million on new HQ". Santa Cruz Sentinel. Retrieved August 24, 2016.
  8. "Imprivata Agrees to be Acquired by Thoma Bravo". Press release. July 13, 2016. Retrieved August 24, 2016.
  9. "Schedule 14a Proxy Statement". Securities and Exchange Commission. August 12, 2016. Retrieved August 24, 2016.
  10. Michele Masterson, "Imprivata Targets Verticals with Single Sign-On," Channel Web (CRN.com), August 26, 2009.
  11. L. Samuel Pfeifle, “Imprivata picks up IdentiPHI assets”, Security Systems News, April 9, 2009