App Identity Modernization

How to secure enterprise access during an M&A

Tall buildings | M&A

The first step in achieving success is recognizing that a merger or acquisition changes processes, webpages, apps, and logins. Although this may seem obvious, what often flies under the radar is that any level of disorientation for employees, customers, and business partners can lead to problems. The goal is to make the transition invisible to users who simply want to do their job or complete a transaction.

Eric Olden, CEO & Co-founder, Strata Identity for Forbes Technology Council

Mergers, acquisitions, and divestitures (M&As) are complex processes integrating various business aspects, from corporate cultures to technology infrastructures. A critical yet often overlooked aspect of the M&A process is identity and access management (IAM).

As companies merge, they must reconcile multiple identity infrastructures, each with its unique set of users (customers, employees, and partners), applications, and data. Organizations that don’t conduct enough due diligence on IAM in M&A can end up dealing with a big sprawling mess of user identities that can take years to untangle. 

Let’s explore some of the most prominent business struggles and resulting identity challenges in M&As and how Identity Orchestration can provide effective solutions, contributing to a secure workforce.

Business & technical challenges of mergers, acquisitions & divestitures

Mergers, acquisitions, and divestitures present many business and technical challenges. Managing these challenges effectively is crucial to the success of M&As. The following  are some of the key hurdles to be aware of: 

Business challenges 

Expenses mount
M&As are an investment requiring a huge chunk of capital all at once. Cost-saving then becomes the name of the game as companies constantly push for combined efficiencies, margin improvements, and cost reduction. Retiring legacy identity infrastructure can be a huge cost saver. However, moving fast doesn’t always pay off. 

Time is of the essence
Companies will strive to make transactions as seamless as possible due to the inherent complexity and a mindset of completing the process quickly. The longer a deal takes, the higher the transaction risk. Stock prices could change, affecting the value of the company if a deal takes too long. 

Security risks
Security is a paramount concern, as acquiring companies want to avoid security problems from the companies they bring in. Remember the Yahoo breach that led to a significant loss in value during its acquisition? The breach had a direct impact on Yahoo’s acquisition by Verizon. After the breaches were disclosed, Verizon reduced its purchase price by $350 million. 

Technical challenges 

On the technical side, companies need to merge users, apps, and data quickly. Identity, which governs the relationship between these elements, needs to be managed in a short timeframe. 

Integrating systems
Companies also often have to make migration decisions quickly, which can be challenging. For instance, consider a company selling its Latin American line of business, it needs to identify where in the global systems this part of the business exists — it must have a clear view of Latin American customers and employees and where that sensitive data resides geographically for compliance purposes.

Unifying identities
Challenges may also arise with different identity representations in different systems. For example, a user could be “[email protected]” in one system and “J.Smith” in another, but both refer to the same individual. This fragmentation can lead to confusion and a frustrating user experience. Not to mention the merging of two often incompatible identity systems, like Okta and Microsoft, getting these systems to coexist is a significant challenge.

Employee friction
Change is hard for people. Employees might have to work with multiple systems until they are onboarded to the new company, which can affect productivity and user experience. When identity and security is involved, the risks of insecure workarounds (passwords on sticky notes etc) create more risks to the business.

The critical role of identity management in a successful M&A 

Identity and access management is critical to M&A success. It ensures that the right individuals have access to the appropriate resources at the right times and for the right reasons; it is essential for maintaining security, compliance, and operational efficiency during and after the M&A process. 

Equally important, effective IAM can help maintain employee morale and productivity during transitions by minimizing friction in technology user experiences.

Consider an M&A like merging two orchestras, each with its unique set of musicians and instruments. Each musician has individual sheet music, which is their identity that dictates what they play and when. When these two orchestras merge, they must reconcile these different pieces of sheet music into a harmonious symphony. If not managed properly, this could lead to discord, confusion, and poor performance.

IAM challenges in mergers, acquisitions & divestitures

M&A transactions involve the complex task of integrating two or more companies, each with its unique identity systems, processes, and technologies. This is really hard to do and creates several challenges for organizations. 

Single sign-on
One key challenge is managing single sign-on across multiple domains. When two companies merge, they bring together their unique identity systems, which often differ in structure, protocols, and vendors. The identity systems gap can create a fragmented identity landscape, leading to inefficiencies, security risks, and a poor user experience. 

For instance, employees may need to remember multiple usernames and passwords, and customers may need clarification on their user experience.

Big bang migrations
When it comes to M&As, there is often a need for speed, which adds to the risks of failure. Companies must integrate their systems quickly to maintain business continuity and minimize transaction risk – potential challenges and uncertainties that can arise, which could negatively impact the successful completion or outcome of the deal. 

However, the traditional approach of big bang migrations, where all systems are switched over at once, often leads to  failure from unexpected or unintended complications. 

M&A: A brief identity management due diligence checklist 

  • Review existing IAM systems: Examine both companies’ current identity management systems, processes, and technologies. Be sure to audit the licensing and support contracts and the timing of these contracts.
  • Assessment of compatibility: Evaluate the interoperability and compatibility of the IAM systems in both organizations. Understand what applications require from identity systems in terms of authentication, user attributes, and access/authorization.
  • Security and compliance status: Assess the security and regulatory compliance status of the IAM systems and the applications they support.
  • Integration plan: Develop a strategy for integrating the IAM systems and managing cross-domain authentication and IDP rationalization.
  • Strategies for maintaining security: Formulate plans to maintain secure workforce identity during and after the M&A process. Training and user engagement are important for this step.

How Identity Orchestration accelerates M&As 

A skilled conductor can seamlessly merge different sets of sheet music and ensure every musician knows their part in a new symphony. This conductor ensures a smooth transition, minimizes confusion, and enhances performance.

In the context of M&As, Identity Orchestration plays a similar role. It manages, abstracts, and integrates multiple identity systems, ensuring a smooth transition for users, enhancing security, and saving time and costs. Just like a symphony, the success of an M&A often hinges on effective identity management.

Here are a few key ways how Identity Orchestration addresses the main identity management challenges in M&As:

Seamless integration: Identity Orchestration allows for the seamless integration of different identity systems. It can work with various vendors and transform any protocol to any other protocol, ensuring smooth interoperability. This capability is crucial when merging companies that use different identity providers or authentication methods.

User experience: A key priority in M&As is maintaining a positive user experience for employees and customers. Identity Orchestration can streamline the user journey during the transition. For example, it can enable users to log in using their existing credentials and gradually transition them to the new system without requiring manual password resets or changes in user IDs.

Scalability: M&As often involve integrating large numbers of users, which can be daunting. Identity Orchestration can automate the onboarding process, enabling large-scale user migrations to be handled efficiently.

Security & compliance: Identity Orchestration can enhance security by providing a unified view of identity data, making monitoring and managing access rights easier. It also supports multi-factor authentication and passwordless capabilities, further strengthening security by eliminating weak passwords.

Cost & time efficiency: Identity Orchestration can significantly reduce the time and cost associated with M&A identity management. It offers a no-code solution, eliminating the need for extensive coding and manual effort. Plus, it allows for incremental migrations, reducing the risks associated with big bang migrations.

Ensure secure identity & access management during an M&A

Despite a slight decline in the global mergers, acquisitions & divestiture (M&A) landscape in the first half of 2023, well-capitalized organizations continue to leverage mergers and acquisitions to strengthen their core businesses. According to a Morgan Stanley article outlining current trends, the future outlook hints at a potential rebound, with signs of earlier caution lessening.

It’s clear that M&As are still a big part of many organizations’ growth plans. With Strata’s Maverics Identity Orchestration Platform, your apps, clouds, and IDPs are weaved into a flexible identity fabric so you can integrate different business units or groups for a consistent view of identity information and data.

Whether your organization uses Okta, AWS, Microsoft Entra ID (fka Microsoft Azure AD), Google Cloud Identity, or any other identity service, the automated approach of Identity Orchestration makes the M&A integration process simpler, more secure, and scalable.

Modernize any app with any IDP in minutes. Join the 'Orchestration Kitchen' workshops.

Eric Olden

CEO & Cofounder