UnboundID

UnboundID was a company based in Austin, Texas that develops identity management software. UnboundID is known for developing identity management applications, and for offering directory services capable of processing large amounts of user-identity information at high speeds.

The company helps companies financially capitalize on customer data. UnboundID's products allow companies to manage, share, and protect customer data in real time, utilizing data from cloud, mobile, and social applications. Founded in 2007 by former employees of Sun Microsystems,
History
2007-2009
After Sun Microsystems closed its Austin-based directory services product division, former employees Neil Wilson, David Ely, Don Bowen, and Stephen Shoaff left Sun and co-founded UnboundID in December 2007.
In June 2009, UnboundID unveiled a new synchronization server, allowing bilateral synching of two LDAP servers. This server was specifically designed to support both DSEE (Directory Server Enterprise Edition), Sun Microsystems' well-established server, and UnboundID's own Directory Server, which the company claims is faster, is supported on a wider platform range, and requires a smaller hardware footprint.

Then in July 2009, the company released a proxy server that provides users with load balancing, failover and extra security controls. The UnboundID Directory Proxy Server is an LDAPv3 gateway that supports various directories and adds unique features when paired with UnboundID's own directory.
2011
In January 2011, UnboundID released an updated identity management platform, designed to facilitate delivery of cloud services and mobile applications. This platform, able to securely integrate and synchronize several sources of identity data in real time, is the only directory services platform certified VMware Ready.
In July 2011, UnboundID released a Beta version toolkit for the SCIM (Simple Cloud Identity Management - now known as the System for Cross-domain Identity Management) initiative. This product allows developers to deliver customer and identity data with extra security and greater efficiency when transferring data between cloud, mobile, and on-premises applications.
2012
UnboundID announced plans to expand the company's international presence in March 2012. UnboundID raised $12.5 million in funding from OpenView Venture Partners of Boston, building on previous support from Silverton Partners received in 2009.
2013
UnboundID released Version 4.0 of the UnboundID Identity Data Platform in 2013, which included enhanced data unification capabilities, improved security, and scalability to manage identity data. The company also became a member of IAPP.
2016
Unbound ID is acquired by Ping Identity Corporation
Awards
In May 2011 UnboundID was named a 2011 "Cool Vendor in Identity and Access Management" by Gartner.
UnboundID was featured as a “Best Place to Work,” ranking number 10 in the small employer category for Central Texas by the Austin Business Journal in June 2012.
August 2012 UnboundID received the 2011 Communications Solutions Product of the Year Award for the UnboundID Identity Services Platform.
 
< Prev   Next >