UnboundID

UnboundID
Private
Industry Software
Founded 2007
Headquarters Austin, TX
Key people

Neil Wilson
David Ely
Don Bowen

Stephen Shoaff
Website http://www.unboundID.com/

UnboundID is a company based in Austin, Texas that develops identity management software. UnboundID is known for developing identity management applications,[1] and for offering directory services capable of processing large amounts of user-identity information at high speeds.[2][3]

The company helps companies financially capitalize on customer data.[4] UnboundID’s products allow companies to manage, share, and protect customer data in real time, utilizing data from cloud, mobile, and social applications. Founded in 2007 by former employees of Sun Microsystems,[2] the company simplifies the business of managing and trading identity data across domains.[3][5][5] In 2012, UnboundID raised $12.5 million in funding from OpenView Venture Partners of Boston.[5][6]

History

2007-2009

After Sun Microsystems closed its Austin-based directory services product division, former employees Neil Wilson, David Ely, Don Bowen, and Stephen Shoaff left Sun and co-founded UnboundID in December 2007.[2] UnboundID released Directory Server, a standards-based platform as their initial product in March 2009. Based on LDAP V3, the product was aimed at handling the identity and personalization demands of Web-based services and mobile computing. As part of the announcement, telecommunications company Alcatel-Lucent said it is using the UnboundID Directory Server as the foundation for its platform to support personalized Web 2.0 and communications services over wired and mobile networks.[5] In June 2009, UnboundID unveiled a new synchronization server, allowing bilateral synching of two LDAP servers. This server was specifically designed to support both DSEE (Directory Server Enterprise Edition), Sun Microsystems’ well-established server, and UnboundID’s own Directory Server, which the company claims is faster, is supported on a wider platform range, and requires a smaller hardware footprint.[7]

Then in July 2009, the company released a proxy server that provides users with load balancing, failover and extra security controls. The UnboundID Directory Proxy Server is an LDAPv3 gateway that supports various directories and adds unique features when paired with UnboundID’s own directory.[8]

2011

In January 2011, UnboundID released an updated identity management platform, designed to facilitate delivery of cloud services and mobile applications. This platform, able to securely integrate and synchronize several sources of identity data in real time, is the only directory services platform certified VMware Ready.[1] This capability allows companies to access user data including location and user preferences,[1] and then tailor their products more specifically to individual network subscribers. The updated platform supports identity unification by synchronizing identity data repositories and provides a framework for building extensions to pre-existing identity infrastructures.[1]

Additionally, UnboundID hired and promoted for several key positions at this time. Andy Spillane, former executive with AOL Inc. and Yahoo! Inc., as well as president of product and technology for Friendster, joined UnboundID as the new chief product officer. The previous month the company hired one new vice president and promoted another, bringing the total employee count up to 35 full-time workers.[9] In July 2011, UnboundID released a Beta version toolkit for the SCIM (Simple Cloud Identity Management – now known as the System for Cross-domain Identity Management) initiative.[10] This product allows developers to deliver customer and identity data with extra security and greater efficiency when transferring data between cloud, mobile, and on-premise applications.[11]

2012

UnboundID announced plans to expand the company’s international presence in March 2012. UnboundID raised $12.5 million in funding from OpenView Venture Partners of Boston, building on previous support from Silverton Partners received in 2009.[4][5] At Cloud Expo East 2012 in New York, UnboundID suggested new directions for company growth. Focusing on emerging opportunities in the “identity economy,” Mr. Land, vice president of marketing, suggested that UnboundID will be involved in helping individuals manage the use of their own identity data and its availability online, and that the company will be advocating informed consent so that individual network users may better understand how their identity data is used.[12]

2013

UnboundID released Version 4.0 of the UnboundID Identity Data Platform in 2013, which included enhanced data unification capabilities, improved security, and scalability to manage identity data.[13] The company also became a member of IAPP.[13][14][15]

Awards

In May 2011 UnboundID was named a 2011 "Cool Vendor in Identity and Access Management" by Gartner.[16] UnboundID was featured as a “Best Place to Work,” ranking number 10 in the small employer category for Central Texas by the Austin Business Journal in June 2012.[17] August 2012 UnboundID received the 2011 Communications Solutions Product of the Year Award for the UnboundID Identity Services Platform.[18]

External links

References

  1. 1.0 1.1 1.2 1.3 David Marshall (January 19, 2011). "UnboundID Launches New Identity Management Platform for Cloud Services and Mobile Application Delivery". vmblog.com. Retrieved 23 August 2012.
  2. 2.0 2.1 2.2 "UnboundID". CrunchBase. Mar 27, 2011. Retrieved 23 August 2012.
  3. 3.0 3.1 Anonymous (July 31, 2012). "UnboundID joins TM Forum to expand service provider opportunities in identity economy; identifying best practices in privacy, security critical to implementing identity services strategy". Business Wire.
  4. 4.0 4.1 Lori Hawkins (March 26, 2012). "Austin software company UnboundID raises $12.5 million to fund growth". statesman.com. Retrieved 23 August 2012.
  5. 5.0 5.1 5.2 5.3 5.4 Stacey Higginbothim (Mar 27, 2012). "UnboundID Gets $12.5M to seek the Holy Grail of online ID". GigaOM. Retrieved 22 August 2012.
  6. "UnboundID Receives $12.5 Million in Series B Funding From OpenView Venture Partners". OpenView Venture Partners. Retrieved 22 August 2012.
  7. John Fontana (June 5, 2009). "UnboundID's free sync server aids migration from Sun directory". Network World. Retrieved 23 August 2012.
  8. John Fontana (July 30, 2009). "UnboundID adds proxy server to directory lineup". Network World. Retrieved 23 August 2012.
  9. Christopher Calnan (January 31, 2011). "Austin's UnboundID hires AOL, Yahoo exec". Austin Business Journal. Retrieved 23 August 2012.
  10. "System for Cross-domain Identity Management". simplecloud. Retrieved 23 August 2012.
  11. "UnboundID releases developer toolkit for cloud initiative". DigitalIdNews. July 21, 2011. Retrieved 23 August 2012.
  12. Carrie Schmelkin (June 18, 2012). "UnboundID Pulls Back the Curtain on the 'Identity Economy'". TMCnet. Retrieved 23 August 2012.
  13. 13.0 13.1 Peter Bernstein (January 2013). "UnboundID releases new identity data platform". TMCNet. Retrieved 3/2/2013. Check date values in: |accessdate= (help)
  14. IAPP (January 2013). "IAPP Corporate Members". IAPP. Retrieved 3/2/2013. Check date values in: |accessdate= (help)
  15. Liyakasa, Kelly. "UnboundID Thinks Customer Data Is a Two-Way Street". DestinationCRM. Retrieved 15 May 2013.
  16. "UnboundID Named A "Cool Vendor" in Identity and Access Management by Leading Industry Analyst Firm". UnboundID. May 12, 2011. Retrieved 23 August 2012.
  17. Anonymous (June 7, 2012). "UnboundID named a ‘best place to work’ by Austin Business Journal". Business Wire.
  18. "UnboundID Receives TMC Product of the Year Award". Yahoo Finance. Aug 15, 2012. Retrieved 23 August 2012.