IDdriven, Inc. Announces Oxford Computer Group Has Funded and Developed an Interface Software to Connect the Company's IDaaS Solution With Microsoft's Identity Manager Software Program

SACRAMENTO, CA--(Marketwired - Jun 13, 2016) - IDdriven, Inc. (OTCQB: IDDR), developer of the new breed of Identity and Access Management solutions, is pleased to announce that Oxford Computer Group (OCG) has funded and developed a proprietary interface software to be used to seamlessly connect the Company's IDaaS solution with Microsoft's Identity Manager Software program. Last week, IDdriven, Inc. announced a channel partner and distribution agreement with Oxford Computer Group for the Company's signature (IDaaS) Solution.

OCG sees great value in connecting the two software programs and took it upon themselves to develop this proprietary interface software at their own expense. This connector brings a solution for hybrid application landscape and enables customers to move from on-premises to a cloud application landscape. With such a connecting software now in place, OCG can begin selling IDdriven's IDaaS solution to their client network of 1000s of companies, many of which are blue-chip and/or well-known global brands.

With OCG's connector and the IDdriven cloud connectors, the full integration with MSFT O365 and Azure AD is feasible for all their customers. Customers with an O365, Enterprise Mobility Suite or Azure Premium subscription, highly benefit from the total solution OCG can bring to market.

Both OCG and IDdriven believe the new interface software will also allow them to start rolling out the IDaaS solution to the enormous number of companies worldwide currently using Microsoft's Identity Manager Software program. The IDaaS solution is seen as an asset and selling tool when offering clients a management software package. OCG has already completed numerous implementations for Microsoft and has received Microsoft's Partner of the Year Award seven times.

IDdriven Inc. CEO Arend Verweij said, "OCG is one of the premier identity access, cloud, and mobile device management solutions companies in the world. They have been in business for over 30 years and have a robust distribution network. Having them build entirely new interface software specifically to connect our IDaaS solution with Microsoft's Identity Management Software program gives us great confidence in both our product and direction as a company. Our IDaaS solution couples with Microsoft's software to provide users with a complete identity access, cloud, and mobile device management solution unmatched by any of our competitors. This new interface software gives IDdriven a clear competitive advantage and positions us to capitalize on a fast-growing market."

About Oxford Computer Group

Oxford Computer Group has been at the forefront of information technology for more than 30 years, and in the identity and access management business since 2002. It has received the prestigious Microsoft's Partner of the Year award seven times in 1991, 1993, 2000, 2008, 2013, 2014, and most recently in 2015 for enterprise mobility, and was named a finalist for the past ten years (www.oxfordcomputergroup.com).

About IDdriven, Inc. (IDDR)

IDdriven is at the forefront of the new breed of Identity Management and Access Governance solutions. Taking the complexity and upfront costs out of implementation, IDdriven is trusted to protect a company's most vulnerable assets. Founded in 2013, IDdriven is headquartered in Sacramento, California. To learn more, visit: www.IDdriven.com.

Forward-Looking Statement Disclosure

This news release contains "forward-looking statements." Such statements may be preceded by the words "intends," "may," "will," "plans," "expects," "anticipates," "projects," "predicts," "estimates," "aims," "believes," "hopes," "potential" or similar words. Forward-looking statements are not guarantees of future performance, are based on certain assumptions and are subject to various known and unknown risks and uncertainties, many of which are beyond IDdriven's control, and cannot be predicted or quantified and consequently, actual results may differ materially from those expressed or implied by such forward-looking statements. Such risks and uncertainties include, without limitation, risks and uncertainties associated with (i) commercialization of our software programs, (ii) development and protection of our intellectual property, (iii) industry competition, (iv) we may need to raise capital to meet business requirements. More detailed information about IDdriven and the risk factors that may affect the realization of forward looking statements is contained in our filings with the Securities and Exchange Commission which are available on our website and at www.sec.gov. IDdriven assumes no obligation to publicly update or revise its forward-looking statements as a result of new information, future events or otherwise.

Advertisement