What Lies Ahead For Ping Identity?

According to Stratistics MRC, the Global Identity & Access Management market is projected to grow 15% annually to $20.87 billion by the year 2022 from $7.94 billion in 2016 driven by the increased focus on compliance management, along with the growing adoption of Internet of Things (IOT), Bring Your Own Device, and connected devices among organizations. Denver, Colorado-based Ping Identity was named a Leader in Gartner 2017 Magic Quadrant for Access Management. Here is a quick insight into the company’s performance so far.

Ping Identity’s Financials

Ping Identity was founded in 2002 by serial entrepreneurs Andre Durand and Bryan Field-Elliot. The seed for Ping Identity was planted when several technology companies created an alliance called the Liberty Alliance to standardize identity. Initially, Ping Identity developed the first open source toolkit and libraries to implement the protocols of the Liberty Alliance. These foundation principles were used to release its first standalone commercial server, Ping Federate, in 2005. The platform was built because the founders realized that while one could integrate all the applications sold by CA, IBM, or SAP and have a single sign on inside of those stacks, there was not a single sign on available between the products. Ping Identity took upon it the task of building a service that would provide secure access to any application from any device.

Ping Identity earns revenues on a subscription-based model. It is privately held and does not disclose its detailed financials. Analysts estimate that the company was earning annual recurring revenues of over $100 million as of 2016. Revenues in 2017 are estimated at $140 million.

Till two years ago, Ping Identity was venture funded. It had raised $128 million from investors including General Catalyst Partners, Fidelity Ventures, Appian Ventures, W Capital Partners, DFJ Growth, and Kohlberg Kravis Roberts & Co. In 2016, the company was acquired by Vista Equity Partners for an estimated $600 million. Its more recent valuation is not known. But, for comparison, rival Okta with fiscal 2017 revenues of $160 million is currently trading at a market capitalization of $3.5 billion. That translates to a revenue multiple of 21.9 times. Okta had listed on the stock markets in March last year. At that multiple, Ping Identity with its $140 million revenue rate will be valued at close to $3 billion.

Ping Identity’s Acquisition

Ping Identity was gearing up to list on the stock markets when it was added to Vista’s portfolio of acquisitions. It had also received bids from other tech giants. Ping Identity did not disclose the other potential bidders, but it believed that the acquisition by another tech player would be an acquihire model, paying it for the talent, but essentially depreciating its brand. The weak IPO market last year, “a big fat offer”, and access to deep pockets, finally turned the tide in Vista’s favor.

The decision to be acquired appears to be a good one. According to more recent reports, Vista has been very encouraging with regards to Ping Identity’s growth plan, allowing it to invest in growth. Ping Identity claims that since being acquired, it has beaten its financials and has built trust with Vista.

In fact, soon after the acquisition, Ping Identity acquired UnboundID, a leading provider of customer identity and access management software that helps enterprises improve customer engagement. The acquisition is expected to help accelerate digital enterprise transformation initiatives and improve how companies acquire, engage, manage, and retain customers across all channels and devices. Terms of the deal were not disclosed.

Ping Identity’s Product Expansion

More recently, Ping Identity has been working on product upgrades. Recently, it announced new capabilities to help global enterprises streamline the migration to modern identity access management in the hybrid IT environment. The enhancements include the ability to automate and optimize cloud deployments, and conduct zero downtime upgrades in Amazon Web Services. It also released a new set of best practice tools that help accelerate migration from legacy Web Access Management products to Ping’s access management solutions.

As part of its focus on large enterprises, it can now automate the deployment of PingAccess in Amazon Web Services. PingAccess is a part of the Ping Identity Platform and it helps secure modern applications and APIs with a range of centralized authorization policies and advanced session management control. The service can now be deployed into the enterprise’s own AWS environments through customizable templates and scripts.

Questions for Ping Identity’s Board

Like other successful SaaS Companies, I believe that Ping Identity too has an unprecedented opportunity. These companies need to identify the right growth opportunities whereby they can sell more products or modules to the same customers. I would like to know what growth opportunities has Ping Identity identified?

Sramana Mitra is the founder of One Million by One Million (1M/1M), a global virtual incubator that aims to help one million entrepreneurs ...

more
How did you like this article? Let us know so we can better customize your reading experience.

Comments

Leave a comment to automatically be entered into our contest to win a free Echo Show.