Centrify Names New CEO, To Spin Out Identity-as-a-Service Business

Centrify's co-founder is stepping down as CEO and the company is spinning its Identity-as-a-Service business into a stand-alone company just three months after Thoma Bravo purchased the company.

The Santa Clara, Calif.-based privileged access management vendor said that the next CEO of Centrify will be Tim Steinkopf, who has served as the company's CFO since October 2011. Steinkopf on Jan. 1, 2019, will replace Tom Kemp, who co-founded Centrify in 2004 and has grown the company to nearly 500 employees during his almost 15 years as CEO.

In addition, Centrify's next-gen access business—which includes single sign-on, adaptive multifactor authentication, enterprise mobility management and user behavior analytics—will become a separate company Jan. 1 called Idaptive. Idaptive will also be owned by Thoma Bravo and will be led by Danny Kibel, who has spent the past 18 months as Centrify's vice president of engineering and operations.

[Related: Thoma Bravo To Buy Majority Stake In Cybersecurity Vendor Centrify]

id
unit-1659132512259
type
Sponsored post

"We believe we can create more value for our customers with two companies, each with a specific category focus," Centrify wrote in a FAQ posted to the company's website. "Both companies will be better positioned to strengthen their leadership positions in their respective markets through both organic and inorganic growth."

The executive leadership teams for both Centrify and Idaptive will be compromised of existing Centrify executives to ensure a seamless transition for customers, according to the company. Centrify's roots are in privileged management, which the company said is why the Centrify brand will be maintained for the business focused on privileged access management.

As far as Centrify is concerned, privileged access is no longer constrained to systems and resources inside the network such as infrastructure, databases and network devices. Instead, the company said it needs to cover an expanded threat landscape that includes cloud environments and big data projects, DevOps and containers.

"As traditional network perimeters dissolve, organizations must discard the old model of 'trust but verify' that relied on well-defined boundaries," Steinkopf said in a statement. "Zero trust mandates a 'never trust, always verify, enforce least privilege' approach to privileged access, from inside or outside the network."

As for Idaptive, the company's unified approach to next-gen access avoids the security and performance gaps and integrating and maintaining challenges that arise when companies implement tools from separate vendors. The company is focused on determining the authenticity of a digital user and their device, governing access across a client's resources, and reacting when risky behavior is detected.

"Companies require intelligent access platforms that not only verify users and validate devices, but constantly learn to make smarter, faster decisions about granting user access," Kibel said in a statement. "Without intelligent access, companies risk poor security posture, data breaches and frustrated customers."

Although Centrify and Idaptive will share common ownership and be strong partners in the market, Centrify wrote that each company will pursue strategic partnerships that make the most sense for the business and its customers. The company's research and development organization is already aligned around product lines, so the split of resources to Centrify and Idaptive will be a natural division.

Neither Centrify nor Idaptive are announcing end of life for any of their products and services, with customers maintaining full functionality for all their use cases, according to the company. Idaptive will maintain all controls currently deployed in Centrify from day one, meaning the company will be able to provide documentation of SOC2 compliance right from the get-go.

The split and executive changes come just three months after private equity powerhouse Thoma Bravo bought a majority stake in Centrify from early investors. Prior to the Thoma Bravo acquisition in July, Centrify had raised $94 million in seven rounds of outside funding, according to CrunchBase.

In addition to Centrify and now Idaptive, Thoma Bravo holds stakes in cybersecurity vendors such as McAfee, Barracuda Networks, SailPoint and LogRhythm.