Fact-checked by Grok 2 weeks ago

OneLogin

OneLogin is an American software company that provides cloud-based (IAM) solutions, enabling enterprises to secure access to applications and data across workforces, customers, and partners through features like (SSO), (MFA), and adaptive access controls. Founded in 2009 in , , by brothers Thomas and Christian Pedersen, the company developed a unified access management (UAM) platform designed for quick implementation, high user adoption, and integration with thousands of cloud applications to reduce IT helpdesk costs and enhance security. In October 2021, OneLogin was acquired by One Identity—a division of —for an undisclosed amount, operating thereafter as a wholly owned to expand One Identity's portfolio in identity-as-a-service (IDaaS) and consolidate capabilities including privileged access management. Headquartered at 848 Street in , OneLogin serves global customers by addressing modern threats like AI-driven risks through centralized identity governance and machine learning-based , positioning it as a leader in the market.

Overview

Founding and Headquarters

OneLogin was founded in 2009 in , California, by brothers Thomas Pedersen, who served as the company's CEO, and Christian Pedersen. The company emerged during the early adoption of , with an initial focus on developing cloud-based identity solutions to simplify enterprise access management and overcome challenges associated with securing and provisioning user identities across distributed systems. The headquarters remain in at 848 Battery Street, serving as the central hub for operations even after the 2021 acquisition by One Identity. This location has supported the company's global expansion, with operations now extending to multiple regions and OneLogin employing approximately 280 people as of 2025, up from around 200 staff prior to the acquisition. A key early milestone was the official launch of its core service in , positioning OneLogin as one of the pioneering providers in the cloud identity and access management () space. This debut underscored the company's commitment to delivering scalable, secure solutions for modern enterprise needs from its inception.

Core Business and Market Position

OneLogin is a provider of cloud-based identity and access management (IAM) solutions, specializing in unified access management (UAM) to secure human and machine identities for enterprises. The company's platform enables organizations to centralize authentication, authorization, and user lifecycle management across cloud, on-premises, and hybrid environments, focusing on workforce, customer (CIAM), and partner identity security. OneLogin operates on a subscription-based , offering flexible tiers with bundled packages and a-la-carte add-ons priced per user per month. Bundled options, such as the Professional tier at $8 per user per month, include core features like (SSO), (MFA), and directory integration, while add-ons like SmartFactor Authentication cost an additional $3 per user per month. The company reported annual revenue of approximately $50 million in 2023, growing to around $60 million in 2024. In the IAM industry, OneLogin holds a strong market position, serving over 5,500 customers globally, including numerous companies such as and . It was named an Overall Leader, Product Leader, and Market Leader in the 2025 KuppingerCole Access Management Leadership Compass, praised for its scalable, feature-rich solution suitable for organizations of various sizes. The company targets sectors including , healthcare, , , and , where it addresses needs and secures to sensitive applications.

Products and Services

Identity and Access Management Platform

OneLogin's (IAM) platform is a cloud-native Unified Access Management (UAM) system designed to centralize secure access for humans, software, and hardware, including devices, across diverse applications, devices, and users, thereby enhancing organizational security and productivity. This architecture eliminates the need for on-premises , reducing maintenance costs while providing high uptime and redundancy through its fully cloud-based deployment. The platform encompasses three primary solutions tailored to different identity needs: Workforce , which streamlines employee access to enterprise applications; Customer Identity and Access Management (CIAM), focused on secure customer authentication and user experiences; and Partner Identity Management, which facilitates controlled access for external collaborators and ecosystems. These solutions integrate seamlessly to manage identities at scale, supporting secure interactions in hybrid environments that blend and on-premises resources. Implementation of the platform emphasizes rapid deployment and quick (ROI), enabling organizations to operationalize without extensive customization. It includes an extensive application catalog with over 6,000 pre-integrated applications, allowing for straightforward connectivity to , on-premises, and custom systems. This approach minimizes setup time and accelerates value realization by simplifying access provisioning and governance. At its technical core, the platform relies on (RBAC) to enforce policy-based user provisioning and permissions, ensuring least-privilege access aligned with organizational roles. Single Sign-On (SSO) serves as the foundational mechanism for unified across resources, while adaptive policies enable real-time, context-aware enforcement of access decisions based on user behavior, location, and risk factors. In 2025, these elements contributed to OneLogin's recognition as a market leader in solutions.

Key Features and Integrations

OneLogin's features emphasize robust (MFA), which supports a variety of verification methods including one-time passwords via the OneLogin Protect app, , , voice calls, such as Windows Hello and , and integrations with third-party providers like , Yubico, Duo Security, and . A key component is SmartFactor , which leverages to evaluate login risk based on contextual factors and user behavior, enabling adaptive that dynamically adjusts challenges to mitigate threats. This system detects anomalous behavior, such as unusual login locations or patterns indicative of compromised credentials, and triggers risk-based challenges to enhance security without compromising . For management, OneLogin provides centralized policy enforcement, allowing administrators to define and apply granular controls across applications, ensuring with organizational security requirements. It facilitates instant offboarding by automating the deactivation of user upon events like employee departures, reducing the window for potential unauthorized entry. Complementing this, OneLogin offers endpoint management by enrolling laptops and desktops into the OneLogin , creating secure device profiles that require additional two-factor at the operating system level to prevent unauthorized device . The platform's integration capabilities are API-driven, supporting seamless connections to major cloud services such as AWS for including SSO and user provisioning, and Microsoft Office 365 for real-time synchronization and single sign-on via . It also integrates with on-premises systems like and LDAP for directory synchronization, and over 6,000 third-party applications through pre-built connectors. OneLogin enables federation for SSO, allowing secure credential sharing across domains for employees, partners, and customers using standards like SAML 2.0. As a cloud-native solution, these integrations streamline deployment without on-premises infrastructure. Additional capabilities include access revocation, which instantly disables application in response to changes, terminations, or alerts through automated syncing with directories, minimizing exposure risks. options replace traditional passwords with secure alternatives like , push notifications, or passkeys, reducing vulnerabilities while maintaining ease of use. For compliance, OneLogin provides tools aligned with standards such as GDPR through data processing agreements and privacy controls, and SOC 2 Type 2 certification covering controls for , , and .

History

Early Years and Founding

OneLogin was founded in 2009 in San Francisco by brothers Thomas and Christian Pedersen, who were motivated by the growing need for a simplified approach to enterprise authentication amid the rise of cloud applications. Drawing from their prior experience with Zendesk, where they observed users struggling with multiple passwords and fragmented access management, the founders established the company to develop a cloud-based identity and access management (IAM) solution focused on single sign-on (SSO) capabilities. During its pre-launch phase, the initial team concentrated on building SSO prototypes to enable seamless authentication across diverse applications, laying the groundwork for a unified that addressed the complexities of . This development effort emphasized cloud-native architecture to differentiate from on-premises alternatives, aiming to reduce administrative overhead and enhance security for organizations transitioning to environments. OneLogin officially launched its core SSO product in , quickly gaining traction among small businesses seeking affordable cloud IAM tools and establishing the company's position in the for secure, centralized . The product allowed users to authenticate once for multiple applications, simplifying workflows and marking OneLogin's entry as a key player in the shift toward cloud-based identity solutions. Early operations faced challenges in integrating with legacy systems, which often relied on outdated protocols incompatible with modern cloud services; OneLogin innovated by prioritizing extensible connectors and professional services to bridge these gaps, enabling broader adoption. To support product maturation, the company raised $1.5 million in Series A funding from Charles River Ventures in June 2011, which fueled enhancements to scalability and integration features. By 2012, OneLogin had built a solid early customer base, evidenced by 400% that year, reflecting successful initial and validation of its SSO-focused approach in the cloud IAM sector.

Growth, Funding, and Acquisitions

OneLogin experienced significant expansion throughout the mid-to-late , driven by increasing adoption of its cloud-based solutions. By , the company served more than 2,500 enterprises globally, reflecting robust in customer base as organizations sought unified platforms for securing applications across hybrid environments. This scaling was supported by nearly tripling its annual recurring (ARR) in the year leading up to , underscoring the platform's appeal in managing access for distributed workforces. The company's financial backing played a pivotal role in this trajectory, culminating in a $100 million Series D funding round in January 2019 led by new investors Greenspring Associates and Silver Lake Waterman. Existing backers, including Ventures, Microsoft Ventures, CRV, and Scale Venture Partners, also participated, bringing OneLogin's total funding to over $170 million across six rounds since its inception. These investments enabled workforce expansion to over 260 employees by early 2019, with plans to double that number within 18 months to support international growth into , , and U.S. federal markets. To bolster its platform, OneLogin pursued strategic acquisitions that integrated complementary technologies for enhanced security and usability. In December 2015, it acquired Cafésoft, a San Diego-based provider of on-premise Web Access Management (WAM) software, which strengthened support for hybrid cloud and legacy systems. This was followed in June 2016 by the purchase of Portadi, a cloud-based password management tool that automated secure and user , improving productivity for teams. Later that year, in November , OneLogin acquired Sphere Secure Workspace, introducing container-based to separate work and personal data on devices, thereby extending to environments. In June 2017, the company bought ThisData, a specialist in contextual authentication and login , adding advanced to detect and mitigate risks in . These acquisitions collectively expanded OneLogin's capabilities in , collaboration tools, and threat intelligence, accelerating its mid-2010s momentum and positioning it as a comprehensive .

Acquisition and Integration

The 2021 Acquisition by One Identity

On October 4, 2021, , a cybersecurity company under , announced its acquisition of OneLogin, which was completed on October 1, 2021. The deal positioned One Identity to strengthen its competitive stance against established players like and in the (IAM) market. The acquisition terms were not publicly disclosed, though OneLogin had been valued at $330 million following its last funding round in 2019 and had raised a total of $175 million across multiple rounds prior to the deal. It aimed to consolidate offerings within One Identity's broader portfolio, enabling a more comprehensive suite for enterprise customers. Strategically, the move combined OneLogin's cloud-based user access management capabilities with One Identity's strengths in on-premises solutions, such as privileged access management (PAM) and identity governance and administration (IGA), to create an end-to-end unified identity security platform. In the immediate aftermath, the combined entity reported serving over customers and managing approximately million identities globally, reflecting the scale of the . Plans focused on incorporating OneLogin's technologies into One Identity's cloud-first roadmap to deliver holistic identity security without disrupting ongoing services. No major layoffs were announced or reported in connection with the acquisition.

Post-Acquisition Developments

Following the 2021 acquisition, OneLogin's (IAM) technologies were integrated into One Identity's Unified Identity Security Platform, combining them with existing capabilities in (PAM), identity governance and administration (IGA), and management and (ADMS) to provide a holistic approach to identity security. This merger enabled enhanced support for environments, including container-based deployments via for core components and compatibility with both and on-premises solutions, with notable advancements in capabilities by 2022. OneLogin's IAM platform received updates to improve management of non-human identities, such as machine and service accounts, by centralizing access controls for applications, devices, and automated processes alongside human users to detect anomalous and enforce adaptive policies. Advanced features like SmartFactor , which leverages Vigilance to dynamically assess login risks based on context such as , , and , were made available for in customer renewals, supporting passwordless options on trusted devices and integration with third-party providers. Business growth included revenue reaching approximately $50 million for OneLogin in 2023, contributing to One Identity's overall estimated annual of $116 million. Partnerships expanded, including strengthened collaboration with AWS in 2023 through integration of Active Roles with AWS to enhance efficiency. In 2025, OneLogin by One Identity was recognized as an Overall Leader, Product Leader, and Market Leader in the KuppingerCole Access Management Leadership Compass, praised for its scalable solutions supporting modern enterprise access management with robust adaptive and integrations. It also earned Overall Leader status in the KuppingerCole Identity Fabrics Leadership Compass for modular offerings.

Security Incidents

Historical Breaches (2016–2017)

In August 2016, OneLogin disclosed a security incident involving unauthorized access to its log storage and analytics system, which exposed unencrypted Secure Notes containing sensitive information such as license keys and firewall passwords for a limited subset of users. The affected notes were those updated between June 2 and August 25, 2016, impacting over 1,400 enterprise customers across 44 countries, though no widespread data loss or further exploitation was reported. The stemmed from a that rendered the notes visible in the prior to their AES-256 , combined with a compromised employee password that granted the intruder internal access. OneLogin's , Alvaro Hoyos, noted in an official statement that the issue affected only a small number of customers, prompting immediate notifications to those impacted. In response, the company patched the bug, restricted log access to SAML-authenticated and whitelisted addresses, reset non-compliant internal passwords, and engaged an external firm for a thorough . On May 31, 2017, OneLogin detected unauthorized access to its U.S. AWS data region, where an attacker used stolen keys—obtained via a third-party —to spin up instances for and query database tables holding user names, addresses, keys, and other credentials. The intrusion began around 2 a.m. PST and was contained approximately seven hours later, potentially enabling decryption of encrypted user data but affecting up to several thousand customers without confirmed broad exploitation. This 2017 incident arose from exposed AWS API permissions and misconfigurations in cloud infrastructure, allowing the actor to exploit intermediate access points. OneLogin promptly disabled the compromised keys and instances, informed affected customers and , hired an independent forensics firm, and advised users to regenerate all keys, tokens, SAML certificates, and passwords while enabling where possible. The company also enhanced practices across its platform in the aftermath.

Recent Vulnerabilities (2025)

In June 2025, OneLogin's (AD) Connector faced critical vulnerabilities that enabled cross-tenant attacks, allowing unauthorized access to customer signing keys through leaked authentication credentials. Specifically, CVE-2025-34063 involved a cryptographic bypass in versions prior to 6.1.5, where attackers could pivot from a trial tenant to expose a customer's (SSO) (JWT) signing key, facilitating account impersonation. Complementing this, CVE-2025-34062 disclosed sensitive configuration information via the /api/adc/v4/configuration endpoint in the same affected versions, exacerbating risks in hybrid environments. These flaws stemmed from improper isolation between tenants and exposed credentials, with no evidence of widespread exploitation reported at the time. Later in October 2025, a high-severity vulnerability, designated CVE-2025-59363, was disclosed in OneLogin's platform, permitting the exploitation of keys to access Connect (OIDC) client secrets for both human and identities. This issue affected versions prior to 2025.3.0 and potentially impacted over 110,000 applications, creating risks for more than 5,500 organizations by allowing unauthorized extraction of secrets used in flows. Discovered by Clutch Security, the vulnerability highlighted deficiencies in access controls, though OneLogin confirmed no instances of active exploitation. The root causes of these 2025 vulnerabilities were primarily linked to shared credential mechanisms and misconfigurations in the AD Connector, which is designed for hybrid cloud-on-premises integrations—a focus area following One Identity's 2021 acquisition of OneLogin. Such setups inadvertently allowed credential leakage across tenants and insufficient segregation of API permissions, amplifying risks for non-human identities like service accounts. OneLogin responded swiftly to both incidents with rapid patching: the AD Connector flaws were remediated in version 6.1.5 by July 2025, while CVE-2025-59363 was addressed in the 2025.3.0 release. The company issued targeted customer advisories urging immediate updates, enhanced monitoring of trial tenants, and stricter controls on identities to prevent similar exposures. In parallel, One Identity initiated platform-wide security upgrades, including improved tenant isolation and credential rotation protocols, to bolster resilience in hybrid deployments. These measures underscored a broader industry push toward zero-trust architectures for .

References

  1. [1]
    OneLogin: Market-Leading Identity and Access Management Solutions
    The Next Generation of Identity and Access Management · Secure workforce, customer and partner identities · Quick implementation, fast return on investment.Get started using the free trial · OneLogin Access · OneLogin Desktop · OneLogin
  2. [2]
    OneLogin 2025 Company Profile: Valuation, Investors, Acquisition
    OneLogin General Information​​ Developer of an identity and access management platform designed to secure cloud applications and data.
  3. [3]
    OneLogin - Crunchbase Company Profile & Funding
    OneLogin is a cloud identity and access management solution that enables enterprises to secure all apps for their users on all devices.
  4. [4]
    One Identity adds identity as a service with its OneLogin buy - Omdia
    Oct 11, 2021 · OneLogin was founded in 2009 by brothers Thomas and Christian Pedersen. They were involved with the on-demand help desk application Zendesk ...
  5. [5]
    One Identity has acquired OneLogin, a rival to Okta and Ping in sign ...
    Oct 4, 2021 · One Identity has acquired OneLogin, a rival to Okta and Ping in sign-on and identity access management. More consolidation is afoot in the ...Missing: history | Show results with:history
  6. [6]
    Perspectives On One Identity's Acquisition Of OneLogin - Forrester
    Oct 8, 2021 · On October 4, 2021, identity and access management (IAM) vendor One Identity announced plans to acquire identity-as-a-service (IDaaS) vendor OneLogin for an ...Missing: history | Show results with:history
  7. [7]
    One Identity Acquires OneLogin, Adding Market-Leading Access ...
    Oct 4, 2021 · One Identity acquired OneLogin on October 1, 2021. OneLogin was named a Leader in the Magic Quadrant for Access Management. Magic Quadrant for ...Missing: founded | Show results with:founded
  8. [8]
    How OneLogin responded to its breach and regained customer trust
    Apr 16, 2019 · OneLogin is a cloud-based IAM provider founded in 2009 and headquartered in San Francisco. Privately owned, it offers user provisioning, ...Missing: headquarters | Show results with:headquarters
  9. [9]
    Thomas Pedersen - Bunny & OneLogin (#57) - Not Another CEO
    Aug 5, 2025 · He co-founded OneLogin, one of the first cloud-based identity and access management providers. exiting one login, he took a short break, but not ...Missing: initial | Show results with:initial
  10. [10]
    OneLogin - Products, Competitors, Financials, Employees ...
    When was OneLogin founded? OneLogin was founded in 2009. Where is OneLogin's headquarters? OneLogin's headquarters is located at 848 Battery Street, San ...
  11. [11]
    OneLogin by One Identity - LinkedIn
    Mar 12, 2021 · OneLogin by One Identity, a wholly owned subsidiary of Quest Software, leads the market in Identity and Access Management. OneLogin by One ...
  12. [12]
    OneLogin - 2025 Company Profile, Team, Funding & Competitors
    Oct 17, 2025 · OneLogin is an acquired company based in San Francisco (United States), founded in 2009 by Thomas B Pedersen and Christian Pedersen.Missing: headquarters | Show results with:headquarters
  13. [13]
    Working at Quest Software | Glassdoor
    Rating 3.3 (1,229) www.quest.com · Aliso Viejo, CA · 1001 to 5000 Employees · 21 Locations · Type: Company - Private · Founded in 1987 · Revenue: $500 million to $1 billion (USD) ...
  14. [14]
    Okta vs OneLogin: The Main Differences - SuperTokens
    Apr 2, 2025 · OneLogin officially launched in 2010. In October 4, 2021, OneLogin was acquired by One Identity.Missing: initial | Show results with:initial
  15. [15]
    Who Owns OneLogin Company? - Canvas Business Model
    Jul 25, 2025 · OneLogin officially launched its service in 2010, quickly gaining traction in the market. The company's innovative approach to identity and ...Who Founded Onelogin? · How Has Onelogin's Ownership... · Who Sits On Onelogin's Board...
  16. [16]
    OneLogin First Look at Cloud SSO - eWeek
    Mar 6, 2012 · 2012-03-06. My first look at the cloud-based single sign-on tool OneLogin left me impressed and wanting to see more.
  17. [17]
    What is Identity & Access Management (IAM)? - OneLogin
    Identity and access management systems enable your organization to manage a range of identities including people, software, and hardware like robotics and IoT ...
  18. [18]
    How OneLogin hit $60M revenue and 5.5K customers in 2024.
    When was OneLogin founded? OneLogin was founded in 2009. ; How much revenue does OneLogin generate? OneLogin generates $60M in revenue. Click for revenue growth ...
  19. [19]
    Top 15 Identity management companies by revenue in 2023
    Nov 21, 2023 · 15. My1Login ($1.7M) · 14. Trulioo ($16.9M) · 13. OneLogin ($50M) · 12. SecureAuth Corporation ($60M) · 11. Semperis ($75.5M) · 10. JumpCloud ($76.6M).
  20. [20]
    OneLogin Customers: Reviews, Testimonials & Success Stories
    Over 5500+ customers globally trust OneLogin ; pandora · Richard Rothschild VP of Enterprise ; AAA · Paul Gaffney President and CEO ; Steelcase · Paul Prentice ...Missing: 500 | Show results with:500
  21. [21]
    2025 KuppingerCole Access Management Leadership Compass
    "OneLogin offers a flexible and feature-rich solution in the market and would likely be suitable for any type of organization looking to adopt a scalable ...Missing: position | Show results with:position
  22. [22]
    Identity & Access Management for Financial Services - OneLogin
    Get secure application access for your finance service company while protecting your data and meeting compliance requirements with OneLogin IAM.Missing: healthcare | Show results with:healthcare
  23. [23]
    Cyber Security & Password Protection in Healthcare - OneLogin
    Download the white paper to see how SSO and MFA can protect your healthcare organization, including your patient portal, without slowing the clinical ...
  24. [24]
    Identity & Access Management (IAM) for Manufacturing - OneLogin
    Whether you are a consumer goods giant or an innovative and dynamic electronics maker, OneLogin helps you quickly roll out access to on-prem and cloud ...
  25. [25]
    Modern Multi-Factor Authentication - OneLogin MFA
    Rating 4.2 (17) OneLogin MFA uses flexible factors like OTP app, email, SMS, voice, biometrics, and third-party options, with SmartFactor adapting to login risk.Protection Against... · Onelogin Protect... · Unlock The Powerful...Missing: key | Show results with:key
  26. [26]
  27. [27]
    Workday Single Sign On (SSO) Solution - OneLogin
    Secure Workday in minutes with OneLogin for complete, real-time control over application access plus easy onboarding/offboarding.
  28. [28]
    OneLogin Desktop: Secure Endpoint Management
    Rating 4.2 (17) OneLogin Desktop provides single sign-on, multi-factor authentication, easy device management, and the ability to revoke access to devices.Welcome To Onelogin Desktop · Enforce Secure And Easy... · User Authenticated Into...Missing: initial | Show results with:initial<|separator|>
  29. [29]
    OneLogin SSO & Access Management for AWS
    OneLogin provides IAM solutions, including SSO, MFA, and user provisioning, with pre-built connectors and integrations for AWS, simplifying access management.
  30. [30]
    Office 365 SSO: AD & LDAP Integration - OneLogin
    OneLogin's AD connector provides self-service account recovery and user password policy enforcement. Information syncs in real-time without batch updates. Bi- ...
  31. [31]
    OneLogin Benefits & Features
    OneLogin enables Single Sign-On (SSO) from mobile devices, so users can access company apps wherever they are, from any device.
  32. [32]
    Identity Federation and SSO for SaaS Applications - OneLogin
    See how our federated identity management single sign-on solution provides increased security, reduced cost and unified control.Solution · Key Benefits Of Identity... · Interactive Intelligence
  33. [33]
    Action Method Single Sign-On (SSO) - Active Directory Integration
    OneLogin's zero-config AD Connector allows you to grant and revoke access in real-time. No firewall changes required.
  34. [34]
    What is Passwordless Authentication - OneLogin
    Passwordless authentication is a means to verify a user's identity, without using a password. Instead, passwordless uses more secure alternatives.
  35. [35]
    [PDF] OneLogin_DPA with GDPR
    The objective of Processing of personal data by Data Importer is the performance of the OneLogin Services pursuant to the Agreement. 2. Duration. The duration ...
  36. [36]
    SOC 2 Type 2 Compliance - OneLogin
    OneLogin's SOC 1 Type 2 Report covers internal controls in the areas of risk management, logical access, change management, data security, and data availability ...
  37. [37]
    OneLogin Raises $1.5M to Further Democratize Identity & Access ...
    Jun 24, 2011 · Charles River Ventures Leads Series A Financing Round for Cloud-based IAM Provider. News provided by. OneLogin. Jun 24, 2011, 12:43 ET. Share ...
  38. [38]
  39. [39]
    [PDF] The Evolution of Access and the Emergence of Unified ... - OneLogin
    Mar 13, 2018 · The technology landscape has shifted dramatically from the early days of web apps and basic Web Access Management. We are rapidly approaching an ...Missing: milestones | Show results with:milestones
  40. [40]
    [PDF] BuyerPulse Trends: OneLogin on Identity and Access Management
    Mar 19, 2013 · The company received its initial funding from Charles River Ventures. OneLogin reportedly grew revenues 400% in 2012 and expects to do the same ...Missing: launch 2010
  41. [41]
    OneLogin Gets $100 Million in New Funding - Channel Futures
    OneLogin's annual recurring revenue (ARR) nearly tripled during the last three years behind its platform and new executive leadership. Matt Hurley, OneLogin's ...Missing: 2023 2024
  42. [42]
    OneLogin snares $100M investment to expand identity solution into ...
    Jan 10, 2019 · The latest round was led by new investors Greenspring Associates and Silver Lake Waterman, the late-stage investing arm of Silver Lake. Existing ...
  43. [43]
    OneLogin Enhances Its Cloud-Based IAM Solution for Enterprises ...
    In addition to new RADIUS and LDAP interfaces, OneLogin has also acquired San Diego-based Cafésoft, a provider of on-premise Web Access Management (WAM) ...Missing: details | Show results with:details
  44. [44]
    OneLogin acquires Portadi to bring level of automation to login ...
    Jun 13, 2016 · Portadi's founders will be joining OneLogin as part of the deal. This is its second acquisition, having purchased CafeSoft, a small web access ...Missing: details | Show results with:details
  45. [45]
    OneLogin Acquires Sphere Secure Workspace to Provide
    Nov 9, 2016 · OneLogin acquired Portadi in June 2016, a cloud-based password management tool that enables OneLogin customers to increase employee productivity ...
  46. [46]
    ThisData - Crunchbase Company Profile & Funding
    ThisData is the leader in contextual authentication and login anomaly detection. Acquired by. OneLogin Logo. OneLogin.
  47. [47]
    One Identity Acquires OneLogin, Adding Market-Leading
    Oct 4, 2021 · One Identity acquired OneLogin on October 1, 2021. OneLogin was named a Leader in the Magic Quadrant for Access Management. Magic Quadrant for ...Missing: Portadi details
  48. [48]
    One Identity acquires OneLogin in bid to offer consolidated IAM suite
    Oct 5, 2021 · One Identity has acquired OneLogin, an IAM (identity and access management) provider, in a bid to offer its customers an end-to-end suite of ...Missing: history | Show results with:history
  49. [49]
    One Identity Manager Integrations
    OneLogin's technology is being integrated into One Identity's Unified Identity Security Platform. Combined with our existing Privileged Access Management (PAM), ...
  50. [50]
    SmartFactor Authentication: Context Aware Security | OneLogin
    Rating 4.2 (17) OneLogin's SmartFactor Authentication uses machine learning to analyze a broad range of inputs, such as location, device, and user behavior, to calculate a risk ...Missing: 2024 | Show results with:2024
  51. [51]
    One Identity: Revenue, Competitors, Alternatives - Growjo
    One Identity's estimated revenue per employee is $181,250. Employee Data. One Identity has 641 Employees.(i); One Identity grew their employee count by 0% last ...
  52. [52]
    Press Releases - News - One Identity Community
    One Identity, AWS Directory Service Strengthen Partnership and Announce Active Roles Integration · liberty pike. ALISO VIEJO, CALIF. – Nov. 16, 2023 ...Missing: public | Show results with:public
  53. [53]
    2025 KuppingerCole Identity Fabrics Leadership Compass
    This report provides an overview of the Identity Fabrics technology provider market, which includes vendors offering IAM solutions built on a modern, modular ...Missing: position | Show results with:position
  54. [54]
    OneLogin breached, hacker finds cleartext credential notepads
    Aug 31, 2016 · The online credential manager says its Secure Notes facility was breached, allowing the intruder to read in cleartext notes edited between 2 June and 25 August ...
  55. [55]
    OneLogin security breach – Secure Notes exposed - IT Governance
    Sep 2, 2016 · The intruder was able to view Secure Notes updated between 2 June and 25 August 2016. In a blog earlier this week, OneLogin's CIO Alvaro ...
  56. [56]
    OneLogin: Breach Exposed Ability to Decrypt Data - Krebs on Security
    Jun 1, 2017 · Evidence shows the attack started on May 31, 2017 around 2 am PST. Through the AWS API, the actor created several instances in our ...
  57. [57]
    OneLogin Shares More Details on Breach, Customer Impact
    Jun 2, 2017 · OneLogin previously reported suffering a data breach in August 2016, when the company warned users that hackers may have gained access to ...
  58. [58]
    OneLogin security chief reveals new details of data breach | ZDNET
    Jun 7, 2017 · The company warned users last August that its Secure Notes service had been accessed by an "unauthorized user." Trust in the company's ability ...
  59. [59]
    CVE-2025-34063 Detail - NVD
    Jul 1, 2025 · A cryptographic authentication bypass vulnerability exists in OneLogin AD Connector prior to 6.1.5 due to the exposure of a tenant's SSO JWT signing key.
  60. [60]
    OneLogin, Many Issues: How I Pivoted from a Trial Tenant to ...
    Jun 10, 2025 · Critical vulnerabilities in OneLogin's AD Connector leaked authentication credentials, enabling account impersonation.Missing: analyst | Show results with:analyst<|control11|><|separator|>
  61. [61]
    CVE-2025-34062 Detail - NVD
    Jul 1, 2025 · An information disclosure vulnerability exists in OneLogin AD Connector versions prior to 6.1.5 via the /api/adc/v4/configuration endpoint.
  62. [62]
    One Identity OneLogin AD Connector Credential Exposure Cross ...
    Jun 30, 2025 · One Identity OneLogin AD Connector Credential Exposure Cross-Tenant Account Compromise ; severity. critical ; date: June 30, 2025 ; Affecting.
  63. [63]
    OneLogin Bug Let Attackers Use API Keys to Steal OIDC Secrets ...
    Oct 1, 2025 · OneLogin flaw CVE-2025-59363 exposed OIDC client secrets; patched in 2025.3.0 with no exploitation reported.
  64. [64]
    Clutch Uncovers Critical API Vulnerability Exposing Client Credentials
    Oct 1, 2025 · Clutch Security discovered CVE-2025-59363, a critical OneLogin API vulnerability exposing OIDC client secrets across 110K+ applications.
  65. [65]
    CVE-2025-59363: OneLogin Breach Highlights Urgent Need to ...
    Oct 2, 2025 · A critical OneLogin vulnerability (CVE-2025-59363) exposes OIDC secrets, highlighting the risks of shared credentials for human and ...
  66. [66]
    OneLogin OIDC Client Secret Exposure (CVE-2025-59363) - ZeroPath
    Sep 13, 2025 · This post provides a brief summary and technical review of CVE-2025-59363, a high-severity flaw in One Identity OneLogin before 2025.3.0 ...