Newsletter
Magazine Store

SR 20 Fastest Growing Security Companies

Creating innovative solutions that allow organizations to focus on solving business needs: Avatier

avatier-ceo-nelson-cicchitto

Founded in 1995, CA based Avatier’s customers recognize the value of Avatier’s software cost in order to avoid the perpetual professional service cost needed to maintain other solutions. The list includes emerging companies like Cox and ING Direct as well as enterprise organizations like DHL, Starbucks, Marriott Worldwide and some of the most secure organizations like CIBC and US Air Force with over 1 million managed user identities.

Beginning in 1997 by offering one of the first enterprise self-service password management solutions, Avatier Corporation is a proven leader in improving organizational efficiency by empowering business users to perform identity and access management requests, approval and attestation. The inventor of the world’s first patented Identity Access IT Store with automatic workflow, redefined the traditional Identity Management and Information Security software market, Avatier created and patented the only access management solution fully integrated with ITIL-based business services catalogs by fusing request management with the world’s most operationally efficient identity management and access governance solution in 2007.

With technology embedded in its solutions for User Provisioning, Password Management, Single Sign-On, Compliance Governance and Risk Analytics, Avatier aims to make its technology transparent to IT staff, end users and business operations, unlike its competitors in the market.

Quickest time to value

Recently with the establishment of its partnership with LANDESK, Avatier significantly grew its European base by adding Birmingham Women’s NHS Foundation Trust, Carige Assicurazioni, Carige Vita Nuova Assicurazioni, EUI Admiral Company, ForFarmers, MBDA Italia Spa, NW London Commissioning Support Unit and Volkswagen Group U.K. Ltd. to its list of customers during the last 12 months.

Historically, Avatier customers are mostly from North America and its largest geographies outside of the USA are Canada, the Caribbean, UK and Australia. In 2013, Optus, the second largest Telco in Australia, became its largest APAC customer by deploying AIMS allowing Avatier to establish an Australian entry into the Pacific Rim. In 2014, the company established a services division in Australia for its customers in the country and Singapore and APAC.

The man behind Avatier, Nelson Cicchitto, holds several years of experience having worked in the IT security domain throughout his career. Since 1997, Cicchitto continues to innovate and drive a vision of identity management focused on business users and enterprise security.

In conversation with the CEO
Q. How does Avaitier’s offerings benefit its clients?
In the user-centric identity management industry, Avatier automates IT operations, optimizes identity management and allows organizations to maximize efficiency without compromising security. With over seven million licenses sold globally, we provide cutting-edge identity management software that significantly reduces operational costs while mitigating internal and external risks. We position ourself over our competitors for fast deployments, low ongoing maintenance and a near immediate return on your investment. For this reason, customer metrics are both simple and built into our products.

Our user provisioning and access management solution lets clients access virtually anything they want to include for provisioning in an online store. In addition, we provide self-service tools for group membership and management modules. The group management solution enables business users create, own, manage, and expire groups and new group members can request membership too. We also offer a compliance auditor for access governance and attestation certification.

Q. How do you amalgamate latest technology with business objectives?
We collect feedback from customers, industry experts, employees and competitors, besides monitoring and examining market, technology and sales trends in order to best position our products and services. We then analyze the results and take action to improve our software, product roadmap and operations.

Moreover, we will announce in October the release of the Avatier Identity Management Suite (AIMS) 10; the newest most powerful upgrade to its solution and used by millions of users and IT departments worldwide. It represents a new “mobile first” responsive framework, modern UI and self-service capabilities designed to make a quantum leap in web development, it automates IT operations and allows users and organizations to maximize efficiency without compromising on security.

Q. Who are your targeted clientele?
Our offerings are applicable to all industries and particularly suited for companies in heavily regulated industries like banking, health care, education and energy as our solutions mitigate internal fraud by providing visibility into user account access to sensitive systems, information and reports.

Q. What is it in you that makes you different from others in the domain?
We simplify routine IT operations and provide a familiar iconic environment for requests, approvals and governance. We require a small footprint and works in nearly every environment without requiring the addition of new servers, software and systems. We have various certifications and our software is designed to exceed military security standards and is constantly being scanned against the latest security vulnerabilities and hacker attacks. Our development staff reserves web application security as a priority.

Q. What are the challenges faced by you and your company?
In the 2015 Identity Management and IT Security Predictions, Avatier outlines what we see as the most important challenges for identity management companies. These challenges include:

  • Enterprise security will revolve around the expansion in cloud computing, BYOD in the workplace and the Internet of Things(IoT).
  • Agencies and enterprises prepared for government sponsored cyber attacks will prevail in heavily targeted industries.
  • The frequency and severity of CaaS attacks require organizations to automate identity governance and access management.
  • Organizations put more emphasis on assignments, rather than just access management to drive greater business value.
  • Organized crime names a price on keeping personally identifiable information private.
  • Educational universities, organizations and associations developing security talent reach full capacity.
  • Organizations with better incident response processes will be more secure than those deploying the exact same security technologies.
  • With breaches involving privileged access in the limelight, administrator and super user accountability gets put under a microscope

Particularly over the next couple of years, enterprise cloud applications, social network identities and big data create formidable challenges for identity and access management companies.

NOMINATE YOUR COMPANY NOW AND GET 10% OFF