[Solutions Review] Gartner Magic Quadrant for Identity Governance and Administration (February 2016)

Analyst house Gartner, Inc. has released the latest iteration of its annual Identity Governance and Administration (IGA) Magic Quadrant (MQ) report.

In the 2016 MQ for IGA Gartner evaluates the strengths and weaknesses of 15 vendors that it considers most significant in the IGA market, and provides readers with a graph (the Magic Quadrant) plotting the vendors based on their ability to execute and their completeness of vision. The graph is divided into four quadrants: niche players, challengers, visionaries, and leaders. Gartner does not endorse any vendor, product, or service depicted in its research publications.

This is the fourth iteration of the IGA MQ report after the Gartner introduced the category in 2013, and it comes at a turbulent time, as the IGA market enters what Gartner calls “an early mainstream phase”, after being thrust into mainstream IT consciousness by a series of highly public data breaches that have sent CIOs scrambling to find new ways to secure their information.

What is IGA? 

According to Gartner, IGA solutions are tools that  “manage identity and access life cycles across multiple systems in a heterogeneous environment.” They accomplish this by aggregating and correlating identity and access rights data that is distributed throughout the IT landscape to enhance control over user access. This aggregated data serves as the basis for core IGA functions.

According to Gartner, core IGA functions include:

  • Identity Life Cycle Management
  • Access Requests
  • Workflow Orchestration
  • Role and Policy Management
  • Auditing
  • Access Certification
  • Fulfillment via Automated Provisioning and Service Tickets
  • Reporting and Analytics
  • Password Management
The 2016 IGA MQ report rates vendors on the ability to deliver those core capabilities “in a product specifically tailored and sold to manage access request life cycles.”

Put simply, IGA is a set of processes used to manage identity and access controls across systems. IGA differs from IAM in that it allows organizations to not only define and enforce IAM policy but also connect IAM functions to meet audit and compliance requirements.

[to continue, click HERE]

Leave a Reply