Enterprise cybersecurity technology research that connects the dots.

Identity Orchestration Is Gaining Traction

Identity orchestration products are increasingly projected to be introduced to the market in the next couple of years. Market trends and benefits of identity orchestration are explored.

Don Tait, Senior Analyst, Omdia

July 8, 2024

4 Min Read
Don Tait, Omdia

COMMENTARY

In the business-to-consumer (B2C) world, companies in consumer financial services will often have silos of identity information with widely differing formats, such as for current and savings accounts, credit cards, and mortgages. As a result, providing the customer with a seamless online experience across a multitude of different services can be difficult.

This is where identity orchestration comes in. The term has arisen in the last few years to describe platforms that aim to stitch together the disparate identity systems in use across an organization in a manner that is transparent to the end users who are accessing its applications, thereby enabling the kind of polished experience required. Identity orchestration is a technology that has emerged to help organizations address the challenges that come with using multiple identity providers (IdPs) and services in hybrid and multicloud environments.

Orchestration is of growing importance to large enterprises in the financial services, retail, travel, and hospitality industries, all of which must balance the need to provide a seamless online customer experience with the security of both their customers’ money and their own. With customer bases often running into the tens of millions and multiple silos of identity management technology deployed to control their interactions, identity orchestration holds the promise of joined-up operations that can both satisfy customers and keep them secure.

Proponents of such technology often refer to it as a control plane deployed across an organization’s multiple silos of identity and variegated application estates (that is, hybrid and multicloud). For seasoned readers, another analogy might be middleware in the 1980s and 1990s and the role that played in enabling services to use applications beyond those available from the operating system on which they happened to reside. Yet another comparison might be with the extensive team of simultaneous translators employed at the headquarters of the United Nations (UN) to enable representatives to communicate with all their peers.

What these descriptions have in common, of course, is that they posit the value of an abstraction layer between two complex environments that need to communicate and interact with one another. In the case of identity orchestration, these are the identity services and the applications to which they grant access. Vendors in this space need to evangelize the merits of identity orchestration. Omdia suspects that identity orchestration is a market that will coalesce over the next couple of years.

Advantages of Identity Orchestration

Identity orchestration has several benefits and advantages for developers, end users, and IT administrators, including:

  • Improved user experience: Identity orchestration enables use cases such as passwordless authentication, risk-based multifactor authentication (MFA), and single sign-on (SSO), which are all geared toward providing end users with a frictionless experience. 

  • Increased security: Identity orchestration helps organizations weed out fraudulent users without affecting the experience of real users. These systems can monitor login attempts in real time and create branching user paths based on the deemed risk level. Bidirectional integrations with external fraud services provide even more signals to identify account takeover attempts.

  • Increased IT and developer productivity: Identity orchestration systems help IT teams administer identity and access management (IAM) experiences without custom coding. This both frees up developers to focus on core product initiatives and frees up IT teams from authentication-related help desk tickets and complex configurations.

  • Organizational flexibility: As organizations grow, identity orchestration makes it easier to create and modify user journeys during new market expansions, mergers, and acquisitions. In a multi-identity environment, identity orchestration also makes it easier to switch out identity vendors and other products that affect the user journey. 

Conclusions

Identity orchestration will continue gaining traction in the coming years. It not only promotes the smooth handling of identities across onboarding, authentication, and detection and response to threats but also enables enterprises to integrate with third-party tools in each of those areas. Identity orchestration is the glue that holds the consolidated identity stack together, enabling centralized decision making and the automation of the customer journey through an organization. Identity orchestration is what underpins consolidation because an organization may not have every other module provided by a specific vendor, but it will nonetheless need to have all parts of the stack work together, both to optimize the customer experience and to enable fraud protection and security. 

For more information, Omdia subscribers can read Senior Analyst Don Tait's full report, Market Landscape: Identity Orchestration.

Read more about:

Omdia

About the Author

Don Tait

Senior Analyst, Omdia

Don Tait supports and specializes in Omdia's identity, authentication and access intelligence service. Previous research areas where he has published reports includes: blockchain, fintech, Identity and Access Management (IAM), fraud protection in payments, smart cards, payment and banking cards, mobile transactions and proximity payments, SIM/eSIM, mPOS, NFC, HCE, and Chip-to-Cloud Security. Don brings well over a twenty years of market research experience to this role.

Before joining Omdia, he served as a Telecoms Research Analyst with Frost & Sullivan and was responsible for the firm's broadband services subscription. Previously, Don was a Marketing Consultant with Marketing Research for Industry Ltd., for which he wrote industrial, healthcare and telecommunication reports. Don Holds a BA (Hons) in Business Studies from Edinburgh Napier University. He is based in the company's Wellingborough office in the UK.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights