The Schwartz Report

Blog archive

Okta CEO: Microsoft Is Losing in Enterprise Mobility

Microsoft in recent years has tried to play nice with competitors, making it all the more surprising when it took a perceived potshot this week at one rival apparently encroaching too close to its turf. Okta, which offers single sign-on and device management tools that have emerged as a threat to Azure Active Directory, was notified by Microsoft this week that its request to sponsor and exhibit at this fall's Ignite show was denied due to competitive conflict.

Since word of the snub was first reported by Business Insider, Microsoft said it has reconsidered Okta's application and the company is now invited. But it wasn't clear why Microsoft made the unusual move in the first place. "We have a lot of criteria we consider when reviewing sponsorships," a Microsoft spokesman said in an e-mailed statement. "We revisited the historical criteria and determined that Okta qualified for sponsorship opportunities. We've reached out to Okta and look forward to seeing them at Ignite."

Given the fact that Okta has sponsored Ignite (and TechEd) for years, as well as Microsoft's Worldwide Partner Conference and Build, the sudden rejection came out of the blue, said Okta Cofounder and CEO Todd McKinnon. In an interview, McKinnon said he was stunned.

The move was especially galling to McKinnon given Okta's close ties with Microsoft's Office 365 team. The two have worked together to migrate large customers. "We've been really good partners with Microsoft, mostly around Office 365, and we've sponsored their shows and they've been really good shows," he said. "I know they're competitive with us in certain parts of the business, but this is a little bit out of the blue and unexpected."

However, McKinnon said identity management solutions have been a thorn in Microsoft's side. Microsoft has put a large focus on its Enterprise Mobility Suite, which, in addition to Azure Rights Management and Intune (including Azure Active Directory for user management), it aims to offer single sign-on. Microsoft COO Kevin Turner last year identified EMS as a potential $1 billion product for Microsoft. As reported in our October cover story, Okta and a number of third-party providers believe they have reasonable alternatives, or add-ons, to Azure AD, including PingIdentity, OneLogin or Centrify, as well as password-vaulting platforms from the likes of BeyondTrust or CyberArk Software, among others. Some, according to our story at the time, are considering a move away from Active Directory, still the most widely used enterprise directory for authorization, credentials and permissions management. So far, it appears most organizations intend to rely on Active Directory, though to what extent over the long haul remains to be seen.

Given the threat Okta says it poses, McKinnon seems less inclined to believe this was the mistake of a junior-level person. "We see over the last year how they've ramped up their aggressiveness in competing with us," he said. "They see this as really important now. They're losing and they don't like losing. We beat them eight out of 10 times, deal-for-deal, and that's even with them bundling in their products in their Enterprise Agreements for a pretty low price. We still beat them. They realize that if they can control the mobility and identity, then they can control choice, that's in their favor. They don't want to lose that control point."

While Okta is back on the guest list, the company is going to leave Microsoft hanging for now, though it's safe to presume the company will have a presence there. It's not clear if any other vendors were banned from sponsoring or exhibiting at Ignite.

Another key player that is coming after Azure Active Directory and EMS, VMware's AirWatch division, said it wasn't denied sponsorship or the opportunity to exhibit at Ignite. "We have a great relationship with Microsoft and we will be participating in this year's Ignite," an AirWatch spokeswoman said. Had Microsoft rejected VMware's AirWatch, it would have been a more marked reversal coming off its unusual move to have Windows Enterprise Executive Jim Alkove become the first Microsoft executive to appear on stage at VMware's annual VMworld last summer in San Francisco, where the two agreed to work together on ensuring compatibility with AirWatch, which now has its own Azure AD alternative.

Asked about that, Okta's McKinnon argued Microsoft had no choice, given the large base of AirWatch and VMware customers. "They put Office on the iPad because they kind of lost that," McKinnon said. "If they clearly lose they'll be open, but I think they still think they have a chance to win this one," referring to Azure AD and EMS. "They see it as a strategic control point."

 

Posted by Jeffrey Schwartz on 03/16/2016 at 2:04 PM


Featured

comments powered by Disqus

Subscribe on YouTube