Contact
QR code for the current URL

Story Box-ID: 851538

Omada GmbH Taunusanlage 8 (c/o WeWork) 60329 FrankFurt a. M., Germany https://www.omadaidentity.com
Contact Ms Anne Dorthe H. Gyldenkærne +45 70 25 00 69
Company logo of Omada GmbH
Omada GmbH

Strong Growth in the Cyber Security Company Omada

(PresseBox) (Darmstadt, )
Omada has just published its 17th financial statement, showing great momentum for the rapidly growing, cyber security company. The new EU regulation, in particular, means Omada’s solutions are in high demand.

Ambitious investments in technology, human resources, and markets

Once again, Omada boasts solid results for 2016. While making large investments in both employees and new markets, Omada managed to secure strong double-digit revenue growth. 

In 2016, Omada expanded its current presence in the US, Germany, and the Nordic region and opened new offices in England, Belgium and Poland.

The cyber security business continued to grow into 2017 at record speed, and the great momentum is expected to continue for the rest of the year and into the future at a rate presently exceeding 50%.

Forthcoming EU regulation puts Omada technology in high demand

Omada's cyber security technology solves essential challenges that are related to access control. It is a challenge facing all companies, especially in light of the new EU regulation addressing personal data, which comes into effect in May 2018. The regulation imposes heavy fines on companies in the event of data leaks if caused by their failure to control who has access to privacy data across all systems of the company. 

”The new EU rules imply that large numbers of businesses from all industries request our solution. Our order intake has therefore been excessively high in 2016”, says Morten Boel Sigurdsson. He emphasizes that the increased demand is not due entirely to the EU regulation: He explains: ”Companies have stepped up efforts to control who has access to the business critical IP and privacy data, because it is vital to safeguard the most valuable business assets such as systems and data”, says Morten Boel Sigurdsson and he continues: ”We can tell that they have intensified their efforts even more in 2017 because demand for our product has continued to increase.”

Quick implementation of acknowledged technology creates value for our clients

Since the beginning, Omada has had a continued focus on helping clients protect data, knowledge and systems against data breaches, and theft by preventing hacking or the possibility that previous or existing employees are the cause of data leaks – whether intentional or accidental. Omada helps companies with the control of access to systems, so that only the right persons gain access to the right data. 

”We have invested millions in the development of a unique technology. But it is equally important that we have developed a structured method for implementation. We ensure that our clients can start using our solution quickly and efficiently so they can document that they live up to their responsibilities of handling personal data responsibly. It also means they avoid fines and a tarnished reputation”, says Morten Boel Sigurdsson.

Omada’s technology is a so-called identity and access management (IAM) solution, which is acknowledged as one of the leading technologies in the world by the leading analysts Gartner Group, as shown from their latest Critical Capabilities for Identity Governance and Administration report. The solution manages and automates the allocation of access rights across all of a company’s IT systems, regardless whether they are placed on the company’s servers or in cloud systems.

”We have worked hard to develop the best product in the world, and we have sold it to a long line of leading companies, such as BMW, Bayer, Philip Morris, A.P. Pension, and Danfoss”, Morten Boel Sigurdsson says, concluding: ”Our potential is big, and we are well on our way to becoming the world’s leading supplier of identity and access management solutions. We intend to exploit our potential to the full, and we set out to become the world-leading cyber security company.”

Website Promotion

Website Promotion

Omada GmbH

Founded in 2000, Omada is a fast-growing, independent IT security company. Omada provides identity management and access governance solutions and services. The company's innovative product portfolio offers customers an integrated set of core services including identity lifecycle management, compliance control, provisioning, and access risk management.

Omada provides its innovative identity and access governance solutions and services to an extensive customer portfolio of large and midsize enterprises within banking, utility, public sector, securities and insurance, healthcare, and other verticals - enabling its customers to achieve compliance, reduce risk exposure, and maximize efficiency. Omada's customers are predominantly based in Europe and North America.

The publisher indicated in each case (see company info by clicking on image/title or company info in the right-hand column) is solely responsible for the stories above, the event or job offer shown and for the image and audio material displayed. As a rule, the publisher is also the author of the texts and the attached image, audio and information material. The use of information published here is generally free of charge for personal information and editorial processing. Please clarify any copyright issues with the stated publisher before further use. In case of publication, please send a specimen copy to service@pressebox.de.
Important note:

Systematic data storage as well as the use of even parts of this database are only permitted with the written consent of unn | UNITED NEWS NETWORK GmbH.

unn | UNITED NEWS NETWORK GmbH 2002–2024, All rights reserved

The publisher indicated in each case (see company info by clicking on image/title or company info in the right-hand column) is solely responsible for the stories above, the event or job offer shown and for the image and audio material displayed. As a rule, the publisher is also the author of the texts and the attached image, audio and information material. The use of information published here is generally free of charge for personal information and editorial processing. Please clarify any copyright issues with the stated publisher before further use. In case of publication, please send a specimen copy to service@pressebox.de.