How Deep Identity got its fairy-tale ending

  • Inhabited a ‘niche within a niche’ in the Singapore startup scene
  • ID management company’s ops span Asia, Europe and Middle East after 4yrs
How Deep Identity got its fairy-tale ending

 
ENTREPRENEURS and investors dream about exits, but most Singapore startups seem to only want to tackle the B2C (business-to-consumer) market, ignoring the lucrative B2B (business-to-business) market growing under their noses.
 
B2B startups occupy a niche in the island-republic’s startup scene, despite the fact that a horde of multinational corporations house their Asia Pacific regional headquarters here.
 
And if you’re cybersecurity startup, that’s a niche within a niche. Here’s another layer: If you’re cybersecurity startup specialising in the esoteric field of identity and access management (IAM) solutions, then you’re really operating in a niche within a niche, within yet another a niche.
 
And if all that sounds like it makes poor business sense, think again: In the approximately four years since its founding in 2012, Singapore IAM startup Deep Identity has not only established operations across Asia, Europe and the Middle East; it just got acquired too, though for an undisclosed sum.
 
That acquisition by Trusted Source, a subsidiary of Temasek Management Services, last November gave the startup a fairy-tale ending. Temasek Management Services is a subsidiary of Temasek Holdings, a sovereign wealth fund owned by the Singapore Government.
 
Deep Identity had previously received funding under the Technology Incubation Scheme operated by Singapore’s National Research Foundation, which has exited the startup with the acquisition.
 
IAM is essentially about ensuring the right people get access to the right kind of information they are entitled to, from the right device and the right location.
 
Finding a fit within the IAM space must have seemed a bit of a stretch for a startup, but it was precisely the opposite, according to Deep Identity chief executive and technology officer Siva Belasamy.
 
“Within the IT security domain, we operate in the niche identity management space where we have brought in certain solid differentiators, such as a layered approach with more granular access and data governance,” he told Digital News Asia (DNA) in Singapore.
 
“We believe such disruptive technologies give us the lead over the competition – and that includes some very large players,” added Siva, who previously worked at US tech giants CA Technologies and Oracle, both of which have a strong IAM business.
 
Even in such niche areas, opportunities abound, according to Deep Identity director Sivakumar Balasubramaniam, who said, “We saw a solid opportunity in this part of the world.”
 
“If you see the competition in the marketplace today, there are only a few players within South-East Asia, and we are the only [IAM] product company originating from Asia,” he added.
 
Challenges
 
How Deep Identity got its fairy-tale endingBeing in such a niche field did not come without its own set of challenges. To arm itself, Deep Identity looked to independent analysts for validation.
 
“We like challenges and take pride in our technologies, and to validate this, we have been evaluated by independent external agencies such as Gartner, Forrester and IDC,” Sivakumar (pic) said.
 
“We are happy that IDA [industry regulator the Infocomm Development Authority of Singapore] has evaluated us thoroughly, and after an extensive review, has given us accreditation,” he added.
 
Accreditation@IDA (A@IDA) is an IDA scheme to accredit startups to win work from the Singapore Government.
 
That process was a gruelling one that involved opening up the intimate parts of Deep Identity – its financials and source code.
 
“The accreditation process itself is detailed and thorough – the A@IDA team reviewed our financials, business plan versus performance, go-to-market strategy, and of course, tested our technology claims,” Siva said.
 
Yet the biggest challenge was not in opening up the books, but spending that most precious resource: Time.
 
“The challenges that we faced were not so much about opening our books, financials, source code, technology and features and functions, but one where we needed to spend time,” said Siva.
 
Yet the process paid off, according to Siva.
 
“We see benefits in three areas: One is good visibility from customers, not necessarily restricted to just government agencies; and second is visibility with investors as well,” he said.
 
“And lastly, the improvements that we had to make in both our technology and internal processes have helped us a lot,” he added.
 
With the A@IDA seal, Deep Identity has won government tenders, with some providing a hefty chunk of change, according to Siva.
 
“The fact that we have the accreditation from the IDA helps from a procurement justification perspective as well,” he added.
 
Post-acquisition
 

How Deep Identity got its fairy-tale ending

 
While having the A@IDA seal was useful in raising visibility, Deep Identity also believes it has an edge in the fact it is in a niche space.
 
“If you look at overall cybersecurity identity management domain, we are the only product-based vendor in this part of the world,” said Siva (pic above).
 
“An additional important fact is that this is one of the fastest growing areas in the industry today,” he added.
 
While some might think it will be time to celebrate, Siva thinks otherwise, seeing instead the need to seize the opportunity.
 
“Being acquired is an opportunity for us to grow, and we should consolidate now – especially with good traction, pipelines and customer references,” he said.
 
“This will enable us to leverage and grow even further while expanding globally.
 
“We are currently expanding our sales team in Malaysia, Indonesia, the Philippines, India, and the Middle East to capitalise on this,” he added.
 
Related Stories:
 
Security no longer about ‘no,’ but ‘know’
 
Security as a business enabler, not a bottleneck
 
Soda has more than just a ‘token’ bid to secure mobile devices
 
 
For more technology news and the latest updates, follow us on TwitterLinkedIn or Like us on Facebook.
 

 
Keyword(s) :
 
Author Name :
 
Download Digerati50 2020-2021 PDF

Digerati50 2020-2021

Get and download a digital copy of Digerati50 2020-2021