Press Releases Archive https://www.sailpoint.com/press-releases/ Identity Security for the Cloud Enterprise Wed, 26 Jun 2024 13:06:29 +0000 en-US hourly 1 https://www.sailpoint.com/wp-content/uploads/2022/08/cropped-favicon-32x32.png Press Releases Archive https://www.sailpoint.com/press-releases/ 32 32 SailPoint Connectivity expands to support thousands of custom integrations and enterprise applications https://www.sailpoint.com/press-releases/sailpoint-connectivity-expands-support/ Wed, 26 Jun 2024 13:06:27 +0000 https://www.sailpoint.com/?post_type=press-releases&p=85701 A key component of SailPoint’s unified Atlas platform, SailPoint Connectivity delivers comprehensive identity security connectivity for customers across its entire product portfolio AUSTIN, Texas – June 26, 2024 – SailPoint Technologies, Inc., a leader in unified identity security for enterprises, today announced that SailPoint Connectivity, a key component of the [...]

The post SailPoint Connectivity expands to support thousands of custom integrations and enterprise applications appeared first on SailPoint.

]]>
A key component of SailPoint’s unified Atlas platform, SailPoint Connectivity delivers comprehensive identity security connectivity for customers across its entire product portfolio

AUSTIN, Texas – June 26, 2024SailPoint Technologies, Inc., a leader in unified identity security for enterprises, today announced that SailPoint Connectivity, a key component of the unified SailPoint Atlas platform, now supports connectivity for more than 1,100 enterprise applications and 20,000 custom applications. SailPoint Connectivity allows customers to extend, connect, and integrate core identity security capabilities with the critical business applications they use every day, all under a single identity umbrella. This is essential in jumpstarting identity security time-to-value.

Connecting to the digital ecosystem is a critical part of every enterprise’s identity security journey. Without it, an identity solution cannot appropriately govern access to the countless applications and systems organizations use every day. This is a common challenge among legacy identity security implementations, where connectivity is lacking. Thousands of SailPoint connectors that streamline application integration help alleviate this pain point and improve time-to-value for customers needing to secure business-critical applications. This also includes custom or homegrown applications, enabling customers to effectively manage identities across any application.

“SailPoint is one of those rare security products that both makes things easier for the business and delivers strategic value,” said Lachlan McGill, General Manager of Cyber Risk and Compliance at Salvation Army. “The comprehensiveness of the SailPoint integrations was very important to us, as was the ability to easily build custom connectors. It’s great to be able to report to the Board and senior executives about the controls we have around identity.”

SailPoint Connectivity offerings include deep integrations with strategic customer applications; comprehensive vertical and category connectivity; and standard, low-code connectivity tools to effectively integrate and extend SailPoint identity security to the business-critical applications, software, and systems that enterprises use most. The breadth and depth of SailPoint Connectivity helps organizations quickly govern and secure access throughout the application lifecycle. Additionally, SailPoint’s recently introduced application onboarding for SailPoint Identity Security Cloud uses AI-powered recommendations to discover and apply identity security policy to ungoverned applications for complete application lifecycle management. This includes suggesting configuration options, delivering confidence-backed identity-to-account correlation, and reducing the overall complexity and setup of application connectivity.

“Enterprise security is both constant and continuous, and baseline visibility into access across applications must come first,” said Grady Summer, EVP, Product, SailPoint. “With tens of thousands of connectivity options and strategic integrations, SailPoint Connectivity gives our customers an in-depth and seamless solution to apply unified identity security functionality to the applications they use every day. By securely, efficiently, and comprehensively providing the right access to key applications, we’re helping customers accelerate their program right out of the gate and see immediate value.”

“An essential consideration for Currys in selecting SailPoint was the product’s integration capabilities. Currys used SailPoint’s integrations to connect to SAP ECC and S4 seamlessly,” said Nicholas Rossiter, Head of Technology Risk, Currys. “SailPoint’s connectors and integrations have worked well for us. They’ve been one of the success factors for our deployment. We’ve even used API calls to automate integrations with some of our legacy systems, and it’s worked quite nicely.”

Resources

About SailPoint 
SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As a category leader, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps many of the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.

# # #

Media Relations for SailPoint  
Samantha Person  
Senior Manager, PR & Corporate Communications  
512-923-4053  
Samantha.Person@SailPoint.com  

The post SailPoint Connectivity expands to support thousands of custom integrations and enterprise applications appeared first on SailPoint.

]]>
SailPoint launches AI-powered application onboarding capability, enabling customers to integrate critical business applications seamlessly  https://www.sailpoint.com/press-releases/sailpoint-launches-first-ai-powered-application-onboarding-capability/ Thu, 13 Jun 2024 13:01:16 +0000 https://www.sailpoint.com/?post_type=press-releases&p=84097 The new AI-powered onboarding capability automates access and reduces risk, a critical step towards securing the modern enterprise and ensuring true unified identity security AUSTIN, Texas – June 13, 2024 – SailPoint Technologies, Inc., a leader in unified identity security for enterprises, launches innovative AI-powered application onboarding capability. This new [...]

The post SailPoint launches AI-powered application onboarding capability, enabling customers to integrate critical business applications seamlessly  appeared first on SailPoint.

]]>
The new AI-powered onboarding capability automates access and reduces risk, a critical step towards securing the modern enterprise and ensuring true unified identity security

AUSTIN, Texas – June 13, 2024SailPoint Technologies, Inc., a leader in unified identity security for enterprises, launches innovative AI-powered application onboarding capability. This new capability will be seamlessly integrated into SailPoint Identity Security Cloud and will simplify the process of integrating critical business applications. By automating the onboarding process, SailPoint will simultaneously delivering faster time to value, critical security of business applications and improving the user experience.

Most organizations have hundreds to thousands of applications, and onboarding those applications into an identity security solution can be costly and time-consuming, particularly if the organization lacks the personnel or technical expertise to handle the process in-house. This challenge has traditionally forced businesses to prioritize onboarding only their business-critical applications, such as Salesforce or Workday, while leaving the rest of their applications unmanaged and vulnerable to exposure.

The SailPoint application onboarding capability leverages the power of AI to automate this process, reducing time and the complications typically associated with application onboarding. The capability automatically discovers applications, increasing visibility across the environment. After applications are discovered, administrators can easily choose the connection method from hundreds of options, or get smart, AI-driven recommendations based on SailPoint application usage insights and best practices to select and deploy an effective connector or integration to fulfill access security needs for each application. SailPoint application onboarding also generates AI-powered recommendations that can help map identities to accounts. Identifying these correlations can be time-consuming and automating the process will dramatically streamline the onboarding process and is expected to reduce the mapping time by up to 70% on average. This helps free up IT and security professionals to engage with more business-critical tasks.

SailPoint’s new application onboarding capability will be added to SailPoint Identity Security Cloud Business and Business Plus at no extra cost to existing customers, dramatically enhancing the value of what SailPoint believes is an already best-in-breed solution. The time and cost associated with application onboarding has traditionally been a significant roadblock for businesses seeking to implement an identity security solution. These new capabilities will allow customers to enjoy the full value of SailPoint Identity Security Cloud across their business applications as quickly as possible.  Applying core identity security functionality to applications that businesses use every day is key to a solid security posture. Finally, because application onboarding is automated, it is highly scalable, capable of integrating new applications with minimal need for human intervention. 

“Manual application onboarding can be an arduous process for today’s businesses, sometimes taking weeks or even months to complete,” said Grady Summers, EVP, Product, SailPoint. “Our new capability is expected to allow customers to shorten that process to hours or days, enabling their business-critical applications to be brought safely under their identity security umbrella with a minimal investment of time or energy. Automating this process will make it easier for customers to implement effective identity security capabilities across their entire digital ecosystem.”

Resources
SailPoint’s new application onboarding capabilities will go live on June 30 for SailPoint Identity Security Cloud Business and Business Plus customers.

About SailPoint
SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As a category leader, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps many of the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.

# # #

Media Relations for SailPoint
Samantha Person
Senior Manager, PR & Corporate Communications
512-923-4053
Samantha.Person@SailPoint.com

The post SailPoint launches AI-powered application onboarding capability, enabling customers to integrate critical business applications seamlessly  appeared first on SailPoint.

]]>
SailPoint extends Data Access Security and Non-Employee Risk Management capabilities, delivering deeper and stronger enterprise-class identity security for many of the world’s most complex businesses https://www.sailpoint.com/press-releases/sailpoint-extends-data-access-security-and-non-employee-risk-management-capabilities-delivering-deeper-and-stronger-enterprise-class-identity-security-for-many-of-the-worlds-most-complex-bus/ Thu, 13 Jun 2024 13:00:55 +0000 https://www.sailpoint.com/?post_type=press-releases&p=84098 Additional updates include new capabilities within SailPoint Identity Security Cloud to enhance user experience and better manage inactive identities AUSTIN, TX – June 13, 2024 – SailPoint Technologies, Inc., a leader in unified identity security for enterprises, unveiled a series of new features and capabilities in its Data Access Security [...]

The post SailPoint extends Data Access Security and Non-Employee Risk Management capabilities, delivering deeper and stronger enterprise-class identity security for many of the world’s most complex businesses appeared first on SailPoint.

]]>
Additional updates include new capabilities within SailPoint Identity Security Cloud to enhance user experience and better manage inactive identities

AUSTIN, TX – June 13, 2024 SailPoint Technologies, Inc., a leader in unified identity security for enterprises, unveiled a series of new features and capabilities in its Data Access Security and Non-Employee Risk Management offerings within SailPoint Identity Security Cloud. Updates to these add-on capabilities offer customers increased visibility and security across all varieties of identity types and their access to critical data, enabling a strong enterprise-class identity security program.

Data Access Security

Designed as a cloud-native solution on the Atlas platform, SailPoint Data Access Security provides customers with holistic visibility of access to unstructured data such as text files, presentations, IOT logs, PDFs, and more. SailPoint continues to expand its Data Access Security capabilities with integrated data access certification, activity monitoring, and sensitive and regulated data classification. With new resources at their fingertips, customers gain improved visibility and deeper context on critical data to help secure sensitive information as a core component of their identity security program.

Updates include:

  • Organizations now have the ability to review and certify access to sensitive, regulated, and critical data. These expanded certification capabilities help organizations easily identify over-provisioned access, meet complex compliance requirements and regulations, and ensure that only authorized users can access critical data – all while proactively managing secure access. 
  • Activity Monitoring: New activity monitoring capabilities enable organizations to track and analyze activities taking place on data assets in real-time, giving security teams improved visibility along with the tools they need to identify anomalous activity. Now, organizations can monitor activities and better inform governance decisions to minimize risky access and holistically reduce their attack surface.

  • Sensitive and Regulated Data Classification: Customers can now leverage out-of-the-box data classification policies and predefined classification rules within their environment to automatically classify and catalog regulated and sensitive data. This includes personally identifiable information (PII), payment card information (PCI), medical records regulated under HIPAA, and information covered under data protection laws like GDPR. Organizations can also catalog content based on internal identifiers and dynamic policies to secure intellectual property, parented information, and classified restricted content.   

Non-Employee Risk Management

SailPoint Non-Employee Risk Management enables customers to better manage identities and access for third-party non-employees, an emerging threat vector for enterprises. New updates drive better time-to-value and productivity for customers, helping to rapidly establish configurations for common non-employee identity types.

Updates include:

  • Non-Employee Risk Management QuickStart Templates: Customers can now use QuickStart templates, pre-configured setups, to address their non-employee onboarding, modifying and offboarding identity requirements to drive efficiencies. Enterprises can now instantly focus on managing non-employee identities effectively, enabling enterprises to reallocate critical IT resources.

  • New Language Expansion: Non-Employee Risk Management now offers additional language support for Traditional Chinese, Brazilian Portuguese, and Korean, providing additional global support for the non-employee identity solution.

“SailPoint’s Non-Employee Risk Management solution has given us a single source of truth for a range of identities, from fixed-term contractors to machines,” said Evan Fraser, Enterprise Architect, Absa Bank Limited. “This complements our identity management processes for employees, streamlining onboarding and provisioning while also improving security.”

Additional enhancements to SailPoint Identity Security Cloud

Recent updates to SailPoint Identity Security Cloud helps customers better manage and secure identities, with a keen focus on strengthening inactive identity management.  

New features include:

  • Management of Inactive Identities: Users can now classify and define inactive identities via designated identity states within SailPoint Identity Security Cloud to better mitigate the risk of delivering access to the wrong identities. The new feature allows customers to designate identities “inactive” from select functionality in the product, improving user experience and performance. SailPoint expects customers will benefit by having an increasingly accurate view of their managed identities and better security in their solution.
  • Account User Interface (UI) Improvements: SailPoint has a redesigned Identity UI to give users a scalable and comprehensive way to manage and access items through a single pane of glass. This compact and configurable new experience offers added capabilities, such as the attribute-copy tool, and is auditor-friendly, delivering an enhanced identity management experience to all customers.

“Enterprises need a holistic view into their vast and varied identity landscape and their complex access needs across every application, and the data within those apps,” said Grady Summers, EVP, Product, SailPoint. These new Data Access Security and Non-Employee Risk Management updates further underscore our continued commitment to supporting our customers with an accelerated, enterprise-class solution, driven by the strong and dynamic governance needed to help safeguard every type of enterprise identity.”

Visit the SailPoint website for more information on building a unified identity security program.

Availability
All capabilities will be available to current customers this month (June 2024).

About SailPoint
SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As a category creator, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps many of the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.

# # #

Media Relations for SailPoint
Samantha Person
Senior Manager, PR & Corporate Communications
512-923-4053
Samantha.Person@SailPoint.com

The post SailPoint extends Data Access Security and Non-Employee Risk Management capabilities, delivering deeper and stronger enterprise-class identity security for many of the world’s most complex businesses appeared first on SailPoint.

]]>
SailPoint strengthens identity security with FedRAMP SaaS authorization https://www.sailpoint.com/press-releases/sailpoint-strengthens-identity-security-with-fedramp-saas-authorization/ Tue, 11 Jun 2024 13:02:13 +0000 https://www.sailpoint.com/?post_type=press-releases&p=84039 Identity security leader earns FedRAMP Moderate authorization, further demonstrating commitment to customer trust in the government community  AUSTIN, TX – June 11, 2024 – SailPoint Technologies, Inc., a leader in enterprise identity security, today announced it has achieved FedRAMP Moderate ATO (Authority to Operate) for its SaaS-based solution, SailPoint Identity [...]

The post SailPoint strengthens identity security with FedRAMP SaaS authorization appeared first on SailPoint.

]]>
Identity security leader earns FedRAMP Moderate authorization, further demonstrating commitment to customer trust in the government community 

AUSTIN, TX – June 11, 2024 – SailPoint Technologies, Inc., a leader in enterprise identity security, today announced it has achieved FedRAMP Moderate ATO (Authority to Operate) for its SaaS-based solution, SailPoint Identity Security Cloud. 

“Federal agencies hold an extensive volume of sensitive data and, as a result, many have an outsized need for cybersecurity compared to other industries,” said Mark McClain, CEO and founder of SailPoint. “Adding another layer of complexity, federal agencies face unique challenges in maintaining identity security due to the sensitivity of their data. Strong identity security is at the core of any effective cybersecurity strategy, and SailPoint is uniquely qualified to help the U.S. Federal government and its FedRAMP mission partners better protect sensitive government data and applications by ensuring each identity has the appropriate level of access.” 

SailPoint Identity Security Cloud is a multi-tenant SaaS solution that gives government agencies a complete view into the security of their organizations by delivering timely, optimal access to their identities. SailPoint Identity Security Cloud is available on AWS GovCloud and complies with all 325 security requirements defined in the FedRAMP® Moderate controls baseline. As a FedRAMP-authorized cloud service provider (CSP), SailPoint meets the security requirements necessary to support the most sensitive federal agencies, critical infrastructure, and the defense industrial base. 

SailPoint implements the capabilities of the FICAM services architecture and aligns with over 50 NIST Cybersecurity Framework requirements, helping agencies and federal system integrators (FSIs) maintain compliance and modernize their identity program. 

“SailPoint currently manages over 25 million federal government identities with our primarily on-premises software offering,” said Jim Russell, Vice President of Federal at SailPoint. “And now that our multi-tenant SaaS offering has also achieved FedRAMP authorization, we have the opportunity to expand how we support the federal market, giving federal agencies the freedom to select the identity security offering from SailPoint that best meets them where they are, which today is increasingly leaning towards SaaS-first.” 

The Federal Risk and Authorization Management Program (FedRAMP®) is a government-wide program that promotes the adoption of secure cloud services across the federal government by providing a standardized approach to security and risk assessment, authorization, and continuous monitoring for cloud products and services. FedRAMP empowers agencies to use modern cloud technologies, emphasizing the security and protection of federal information and accelerating the adoption of secure cloud solutions.  

As a committed leader in security, SailPoint implements strict compliance standards for its services and helps customers comply with industry regulations. SailPoint’s FedRAMP authorization adds to a list of product certifications, including SOC 1, SOC 2 and SOC 3, as well as ISO 27001 and ISO 15408.  

Visit the SailPoint website to learn more about how SailPoint’s solutions help secure access to resources and protect sensitive data.  

# # # # 

About SailPoint
SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As a category leader, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps many of the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation. 

Media Relations for SailPoint 
Samantha Person 
Senior Manager, PR & Corporate Communications 
(512) 923-4053 
Samantha.Person@sailpoint.com  

The post SailPoint strengthens identity security with FedRAMP SaaS authorization appeared first on SailPoint.

]]>
Save your seat for SailPoint’s IdentityTV 2024: Identity Security Accelerated  https://www.sailpoint.com/press-releases/save-your-seat-for-sailpoint-identitytv-2024/ Wed, 05 Jun 2024 13:43:09 +0000 https://www.sailpoint.com/?post_type=press-releases&p=83456 Live virtual event features insights on creating resilient enterprise security programs, showcases new SailPoint offerings  AUSTIN, Texas – June 5, 2024 – SailPoint Technologies, Inc., a leader in unified identity security for enterprises, will host IdentityTV, its global live virtual event for identity leaders, on Thursday, June 13. Save your [...]

The post Save your seat for SailPoint’s IdentityTV 2024: Identity Security Accelerated  appeared first on SailPoint.

]]>
Live virtual event features insights on creating resilient enterprise security programs, showcases new SailPoint offerings 

AUSTIN, Texas – June 5, 2024 – SailPoint Technologies, Inc., a leader in unified identity security for enterprises, will host IdentityTV, its global live virtual event for identity leaders, on Thursday, June 13. Save your seat for a sneak peek into what’s coming next in SailPoint’s Identity Security Cloud, plus guidance on how to elevate and accelerate your identity security program as the foundation of overall enterprise security efforts. 

Key IdentityTV sessions include:  

  • Unified Identity Security Drives Business Value 
  • Identity Explained 
  • The Power of AI 
  • Going Further with Identity 
  • The Future of Cybersecurity and Identity 
  • Spoon, Cellar, Shaker: What an Edible Rock Can Tell Us About the Future of Identity 

SailPoint also plans to introduce its latest products and capabilities for Identity Security Cloud, addressing time-to-value, risk mitigation, and AI-powered automation. These solutions enable streamlined onboarding, single-pane-of-glass visibility, and expanded data access management for securing sensitive information.  

Additionally, a security leader from a prominent enterprise brand will speak live with SailPoint Chief Customer Officer Meredith Blanchar to share firsthand insight into how they shaped their enterprise security efforts with an identity-first approach. 

“Cyberattacks are becoming more frequent and sophisticated, and nearly all of them tie back to identity in some way,” said Wendy Wu, SailPoint Chief Marketing Officer. “It just takes one breached identity to take down an enterprise. At SailPoint, we believe that, to ensure your business isn’t the next one in the headlines, companies should stay ahead of the threats by using a unified identity-centric approach to enterprise security programs.” 

IdentityTV is free to attend, and registrants can replay on-demand. To register and for more information, visit: www.sailpoint.com/events/identity-tv/.  

About SailPoint 
SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As a category leader, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps many of the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.  

# # # 

Media Relations for SailPoint  
Samantha Person  
Senior Manager, PR & Corporate Communications  
512-923-4053  
Samantha.Person@SailPoint.com  

The post Save your seat for SailPoint’s IdentityTV 2024: Identity Security Accelerated  appeared first on SailPoint.

]]>
SailPoint launches Risk Connectors as part of its Atlas platform to help organizations identify and act on risks  https://www.sailpoint.com/press-releases/sailpoint-launches-risk-connectors-as-part-of-its-atlas-platform-to-help-organizations-identify-and-act-on-risks/ Tue, 04 Jun 2024 13:09:27 +0000 https://www.sailpoint.com/?post_type=press-releases&p=83401 SailPoint has teamed up with leading cybersecurity vendors including CrowdStrike and Proofpoint to apply risk scores that augment identity and access decisions   AUSTIN, Texas – June 4, 2024 – SailPoint Technologies, Inc., a leader in unified identity security for enterprises, has announced a new offering on its Atlas platform, SailPoint [...]

The post SailPoint launches Risk Connectors as part of its Atlas platform to help organizations identify and act on risks  appeared first on SailPoint.

]]>
SailPoint has teamed up with leading cybersecurity vendors including CrowdStrike and Proofpoint to apply risk scores that augment identity and access decisions  

AUSTIN, Texas – June 4, 2024SailPoint Technologies, Inc., a leader in unified identity security for enterprises, has announced a new offering on its Atlas platform, SailPoint Risk Connectors. As part of its Atlas platform, SailPoint Risk Connectors makes it easier for organizations to make informed access decisions based on an identity’s third-party risk scores. Speed is essential to risk mitigation, especially in the context of delivering secure access to critical data and applications for all enterprise identities today, and SailPoint Risk Connectors is designed to help organizations act quickly if an identity’s risk level changes. 

SailPoint Risk Connectors provides third-party risk information from leading vendors like CrowdStrike, Proofpoint, and Elevate Security (acquired by Mimecast) within SailPoint’s Atlas platform. With the third-party risk score assigned to identities, organizations can use automation to adapt access according to risk, ensure least-privilege access, and enhance their overall security posture. 

Proofpoint risk score visible as an attribute in the identity

Proofpoint risk score visible as an attribute in the identity

“Our customers tell us that incorporating a real-time view of risk is a top priority for their identity security programs,” explained Grady Summers, SailPoint’s EVP, Product. “We believe SailPoint Atlas provides all of the capabilities to utilize these risk scores from our partners to drive action that helps keep our customers’ data secure. SailPoint Risk Connectors is another example of how we aim to continue the advancement of enterprise security through a unified approach to identity security.” 

SailPoint Atlas not only allows the consumption of risk data from other systems, but it enables organizations to visualize the information in the context of identities and their access to execute more informed access decisions quickly. For example, SailPoint’s connectivity framework could respond to a risky user by launching a workflow to disable or suspend access or force an access re-certification. Customers can also view identity risk scores in the SailPoint Access Intelligence Center to better understand trends or hone in on risky user populations. SailPoint Atlas is designed to provide the foundation that brings together a holistic view of every enterprise identity, enriching SailPoint’s data model with the real-time risk data that customers need to secure their organization and its data. 

Summary of risk information across multiple identities 

Example of workflow process using risk score change  

“Proofpoint’s Nexus People Risk Explorer helps organizations model their risk based on their Very Attacked People and overall attack surface, analyzing how people work in high-risk ways, how they are targeted by threats, and how they access valuable data,” said D.J. Long, Vice President, Strategic Alliances and Business Development at Proofpoint. “By integrating these insights into SailPoint’s Atlas platform, organizations gain a holistic view to make more informed access decisions, fortify their overall security posture and streamline how they adapt to evolving threats. If a user’s risk level spikes, for instance, immediate action can be taken to adjust access privileges and notify security personnel. This collaborative approach dismantles information silos, ensuring risk mitigation is a unified effort.” 

SailPoint Risk Connectors is available for Identity Security Cloud (Standard, Business and Business Plus) customers.  

About SailPoint  
SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As a category leader, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps many of the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.  

# # # 

Media Relations for SailPoint  
Samantha Person  
Senior Manager, PR & Corporate Communications  
512-923-4053  
Samantha.Person@SailPoint.com 

The post SailPoint launches Risk Connectors as part of its Atlas platform to help organizations identify and act on risks  appeared first on SailPoint.

]]>
SailPoint launches new Customer Success Center, empowering customers with educational content and self-service resources  https://www.sailpoint.com/press-releases/sailpoint-launches-new-customer-success-center/ Tue, 14 May 2024 14:33:02 +0000 https://www.sailpoint.com/?post_type=press-releases&p=82392 New center serves as the premier destination for customers seeking strategic program resources and curated identity security content   AUSTIN, Texas – May 14, 2024 – SailPoint Technologies, Inc., a leader in unified identity security for enterprises, has launched a digital Customer Success Center aimed at further enabling customers at all [...]

The post SailPoint launches new Customer Success Center, empowering customers with educational content and self-service resources  appeared first on SailPoint.

]]>
New center serves as the premier destination for customers seeking strategic program resources and curated identity security content  

AUSTIN, Texas May 14, 2024SailPoint Technologies, Inc., a leader in unified identity security for enterprises, has launched a digital Customer Success Center aimed at further enabling customers at all stages of their identity security journey. The Customer Success Center lives within the SailPoint Compass Community which boasts over 100K members. It provides SailPoint partners and customers with strategic program resources, personalized onboarding and success planning sessions, and curated content focused on identity security. This center is the premier destination for customers seeking to mature and ground their identity security program leveraging SailPoint’s decades-long expertise and best practices.  

“The Customer Success Center goes beyond the traditional, service-based customer engagement model,” said Meredith Blanchar, Chief Customer Officer at SailPoint. “Our goal is to provide scalable, proactive resources alongside the personalized engagement opportunities that SailPoint customers have come to expect. We want our customers to feel empowered to take control of their identity security journey, and the Customer Success Center will provide a centralized hub for customers to engage with the educational content and self-service resources they need to improve their identity security posture with confidence.”  

The key features the Customer Success Center provides include:  

  • Customer Success Corner: The Customer Success Corner is the homepage for the center, featuring a wide range of essential guides plus direct access to the SailPoint Customer Success team.  
  • Onboarding Guide: The onboarding guide features a series of interactive tours and resources to facilitate a seamless experience for users as their identity security program gets off the ground and running quickly.  
  • Success Planning Guide: The center includes tools for crafting personalized success plans with the support of the SailPoint Customer Success team.   
  • Customer Success Blog & Knowledge Base: Stay up to date on identity security enablement, adoption, and thought leadership, specifically curated to address the challenges faced by SailPoint customers.  

The new Customer Success Center reflects SailPoint’s dedication to empowering customers, providing them with the tools and resources they need to get the most out of their identity solutions. The center streamlines the customer engagement process, providing a centralized location for accessing self-service resources, engaging with the Customer Success team, and staying informed on the latest updates and developments from SailPoint. The valuable, proactive resources offered through the center can accelerate time-to-value, streamline onboarding and overall product adoption and enhance the success of the identity security program. This center reflects SailPoint’s commitment to a customer-first mindset, prioritizing customer enablement, adoption, and satisfaction. 

SailPoint remains deeply invested in building and refining the digital customer experience, with a steadfast commitment to guiding customers through the identity security process. Future iterations of the center include plans that we believe will further enhance the customer experience through outcome-driven prescriptive product journeys, helping customers feel supported at every level of identity maturity. As identity security grows increasingly important for today’s businesses, SailPoint believes it stands out in the market with its continuing emphasis on education and empowerment.  

Read the latest blog from SailPoint’s VP of Customer Success to continue learning about SailPoint’s new Customer Success Center. 

About SailPoint 
SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As the category creator, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps the world’s highly complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation. 

# # # 

Media Relations for SailPoint 
Samantha Person 
Senior Manager, PR & Corporate Communications 
512-923-4053 
Samantha.Person@SailPoint.com 

The post SailPoint launches new Customer Success Center, empowering customers with educational content and self-service resources  appeared first on SailPoint.

]]>
SailPoint launches Managed Service Provider program to enable its global partner network to offer SailPoint Identity Security Cloud https://www.sailpoint.com/press-releases/sailpoint-launches-managed-service-provider-program/ Tue, 20 Feb 2024 14:01:58 +0000 https://www.sailpoint.com/?post_type=press-releases&p=77291 Select partners can now deliver identity security solutions leveraging SailPoint’s leading technology and world-class expertise AUSTIN, Texas – Feb. 20, 2024 – SailPoint Technologies, Inc., the leader in unified identity security for enterprises, has launched a Managed Service Provider (MSP) offering that gives select partners the ability to deliver and [...]

The post SailPoint launches Managed Service Provider program to enable its global partner network to offer SailPoint Identity Security Cloud appeared first on SailPoint.

]]>
Select partners can now deliver identity security solutions leveraging SailPoint’s leading technology and world-class expertise

AUSTIN, Texas – Feb. 20, 2024SailPoint Technologies, Inc., the leader in unified identity security for enterprises, has launched a Managed Service Provider (MSP) offering that gives select partners the ability to deliver and manage SailPoint Identity Security Cloud for customers around the world. Joint customers benefit from SailPoint’s depth of expertise in providing a unified approach to identity security that solves complex enterprise identity challenges without having to manage the implementation and ongoing program administration themselves.

“In today’s dynamic threat landscape, identity risk cannot be siloed and requires comprehensive identity security expertise coupled with a solution that provides holistic oversight across all enterprise identities and their access,” said Dave Schwartz, SVP, Global Partnerships at SailPoint. “Our MSP offering frees customers up to focus on their core business objectives by allowing them to leverage our certified partners to manage their identity program, rather than scrambling to fill a widening identity talent and resource gap on their own.”

Schwartz continued, “The resulting impact on our customers, and the partners we select to drive our MSP program, is clear. We’re enabling customers to ground their identity program in SailPoint’s technology with world-class support from their MSP partner to keep the program running smoothly. And we’re enabling our MSP partners to deliver and white-label manage SailPoint Identity Security Cloud to companies worldwide, driving new revenue streams for their businesses while broadening SailPoint’s global footprint.”

This new MSP offering further underscores SailPoint’s dedication to customer success and identity-centric security, ensuring that organizations can not only safeguard their digital identities but also securely thrive amid an ever-evolving security landscape. With the ability to build unique, tailored solutions for customers, MSP partners can deliver identity security services built on SailPoint or build their identity security program as part of broader cybersecurity offerings for their customers. This gives MSPs the ability to drive unique value and differentiation as a partner while delivering substantial business value to end customers.

“SailPoint’s Managed Service Provider program represents a transformative advancement within the industry. This initiative empowers customers by alleviating the necessity of employing costly internal resources, allowing them to dedicate their focus to enhancing their end-user program rather than expending valuable time on operational matters,” said Paul Bedi, Founder & CEO of IDMWORKS a SailPoint MSP partner. “We have a mature Managed Services offering today, and the new program gives us a SailPoint certification that hasn’t existed before. We can both increase our range of services while maintaining license ownership and offer programmatic, dedicated resources to all our customers.”

To learn more about how the SailPoint MSP program can streamline your security and compliance practices, visit www.sailpoint.com/managed-service-providers  

About SailPoint
SailPoint equips the modern enterprise to effortlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As the category creator, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.

# # #

Media Relations for SailPoint:
Samantha Person
Senior Manager, PR & Corporate Communications
512-923-4053
Samantha.Person@SailPoint.com

The post SailPoint launches Managed Service Provider program to enable its global partner network to offer SailPoint Identity Security Cloud appeared first on SailPoint.

]]>
SailPoint introduces two new offerings: Identity Security Cloud Standard suite and Customer Success Portfolio packages https://www.sailpoint.com/press-releases/sailpoint-identity-security-cloud-standard-and-customer-success-portfolio/ Tue, 06 Feb 2024 13:59:02 +0000 https://www.sailpoint.com/?post_type=press-releases&p=76181 New solutions arm customers for success throughout their journey with offerings that match program maturity and business scale AUSTIN, TX – February 6, 2024 – SailPoint Technologies, Inc., a leader in enterprise identity security, today unveiled two sets of new offerings designed to give customers options as they build their [...]

The post SailPoint introduces two new offerings: Identity Security Cloud Standard suite and Customer Success Portfolio packages appeared first on SailPoint.

]]>
@media (max-width: 768px) {#sp-tw-styles .page-header.header-600 h1 {height: auto !important;}}

New solutions arm customers for success throughout their journey with offerings that match program maturity and business scale

AUSTIN, TX – February 6, 2024 – SailPoint Technologies, Inc., a leader in enterprise identity security, today unveiled two sets of new offerings designed to give customers options as they build their identity program, while driving customer success throughout their identity journey.

  • First, the company is extending the family of SailPoint Identity Security Cloud offerings with a new Standard suite, giving customers three suite options – Standard, Business and Business Plus. The Standard suite addresses the needs of companies at the outset of their identity security journey, with a select set of core capabilities that centralize identity-related data so companies can govern access for all enterprise identity types in a comprehensive, scalable way.
  • In tandem, the company also introduced a set of new customer success offerings that align to program maturity, arming customers with expert-led advice and guidance based on SailPoint’s unmatched depth of knowledge from implementing thousands of successful enterprise identity programs.

“Identity security is all about the long game and should be approached both from a near-term business need and an aspirational one — where will the business be in 2-4 years? No matter the answer to that question, the identity security solution you choose is critical to your company’s security over time,” said Matt Mills, President, SailPoint. “With SailPoint Identity Security Cloud, we’ve built the playbook for companies to grow their identity security program alongside their business, arming them with solutions that address their current, and perhaps most importantly, their future identity security needs.”

SailPoint Identity Security Cloud
SailPoint Identity Security Cloud is built on SailPoint Atlas, a unified multi-tenant SaaS platform, and includes SailPoint Atlas common services. It is designed to meet customers’ needs at every step of their identity security journey with each suite building on the previous, giving customers more advanced options as their identity landscape grows in size, scale and complexity. Each suite includes four key product modules that are essential to a scalable identity security program: access modeling, lifecycle management, compliance management and analytics.

The below summarizes each of the suites offered within SailPoint Identity Security Cloud:

  • Standard suite [NEW]: SailPoint Identity Security Standard is tailored for companies with a less complex identity landscape and who are typically early in their identity security journey. It provides the necessary tools to build a centralized identity security experience across the enterprise, streamline processes and increase visibility into the access of critical applications to meet regulatory compliance. This offering also includes an optional services package to set the baseline for deployment, driving a quick return-on-investment in 8-12 weeks.
  • Business suite: SailPoint Identity Security Cloud Business enables organizations to automate tasks, analyzing vast amounts of identity data to dynamically assist in determining the proper level of access, with real-time decision support. Organizations using this offering have the tools and insights to meet compliance requirements and reduce risky access.
  • Business Plus suite: SailPoint Identity Security Cloud Business Plus builds on the Business suite to provide the most comprehensive solutions for extended access protection across all applications, data, and cloud resources. It integrates critical activity insights and automation into core identity security capabilities to help organizations discover, secure, and manage identities across an entire hybrid infrastructure.

For key identity security uses cases, additional SailPoint products are available to add on to the SailPoint Identity Security Cloud suites: Data Access Security, Non-Employee Risk Management, Access Risk Management, Password Management, Cloud Infrastructure and Entitlement Management, and Secure Data Share.

Customer Success Portfolio
To further propel customer success, SailPoint also released three new customer success packages. These packages are designed to maximize customers’ identity security investment and come in three tiers that offer varying levels of training, configuration support, adoption workshops, and ongoing program oversight, assessment and guidance:

  • Silver: Arms customers for successful ongoing maintenance of their identity program or for foundational use cases
  • Gold: Ideal for those implementing a comprehensive identity security program or special use cases
  • Platinum: Designed for those with a robust identity program or those with more extensive goals and complex use cases

“With SailPoint Identity Security Cloud, we’ve been able to focus our management and engineering team on thinking more about identity security, than customizing the solution, writing the workflows, making the user experience seamless—all of that is managed by SailPoint,” said Prasad Tamhankar, Director of Information Security at ADP.

Availability
The new SailPoint Identity Security Cloud Standard suites and the Customer Success Portfolio offerings are all currently available. Visit the SailPoint website for more information on how to start your identity security journey today.

About SailPoint
SailPoint equips the modern enterprise to effortlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As the category creator, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.

# # #

Media Relations for SailPoint
Samantha Person
Senior Manager, PR & Corporate Communications
512-923-4053
Samantha.Person@SailPoint.com

The post SailPoint introduces two new offerings: Identity Security Cloud Standard suite and Customer Success Portfolio packages appeared first on SailPoint.

]]>
SailPoint is recognized as a 2023 Gartner Peer Insights™ Customers’ Choice for Identity Governance and Administration https://www.sailpoint.com/press-releases/sailpoint-is-recognized-as-a-2023-gartner-peer-insights-customers-choice-for-identity-governance-and-administration/ Tue, 19 Dec 2023 14:47:47 +0000 https://www.sailpoint.com/?post_type=press-releases&p=74482 The Gartner Peer Insights™ Customers’ Choice distinction is based on feedback and ratings from end-user professionals who have experience with the product or service AUSTIN, December 19, 2023 – SailPoint Technologies, Inc., a leader in enterprise identity security, is proud to announce that the company was named a Customers’ Choice [...]

The post SailPoint is recognized as a 2023 Gartner Peer Insights™ Customers’ Choice for Identity Governance and Administration appeared first on SailPoint.

]]>
The Gartner Peer Insights™ Customers’ Choice distinction is based on feedback and ratings from end-user professionals who have experience with the product or service

AUSTIN, December 19, 2023SailPoint Technologies, Inc., a leader in enterprise identity security, is proud to announce that the company was named a Customers’ Choice in the 2023 Gartner Peer Insights ‘Voice of the Customer:’ Identity Governance and Administration (IGA) report.  “Gartner defines identity governance and administration (IGA) as the enterprise solution to manage digital identity life cycle and govern user access across on-premises and cloud environments. IGA tools aggregate and correlate disparate identity and access rights data that is distributed throughout the IT landscape to enhance control over human and machine access.” Gartner Peer Insights Customers’ Choice distinctions recognize vendors and products that are highly rated by their customers.

SailPoint received a 4.6 (out of 5) overall rating in the report, with product capabilities named as its highest-ranked category with a 4.7 rating. The company received 82 reviews during the timeframe of Gartner Peer Insights ‘Voice of the Customer’: IGA and 68% of those were from companies with at least $1B in revenue (44% $1B-10B and 24% $10B+). Importantly, SailPoint received balanced reviews across each region.

“We believe being named a 2023 Customers’ Choice for IGA underscores SailPoint’s dedication to building not just world-class identity solutions, but strong and lasting relationships with our customers,” said Meredith Blanchar, Chief Customer Officer, SailPoint. “No identity journey is the same, nor is that journey linear with a clear ‘finish line’ to march towards, it’s always a work in progress that requires perpetual attention and two-way communication. At SailPoint, we prioritize maintaining a transparent and open dialogue with our customers, which often means listening to not just praise, but critical feedback as well. Taking the good and the constructive feedback is what makes SailPoint the true advisor our customers have come to us for.” 

Earlier this year, SailPoint also committed to the Gartner Peer Insights Customer First program for its adherence to transparency and integrity in managing the Gartner Peer Insights review process for customers. The Gartner Customer First badge signifies SailPoint’s commitment to building trust and credibility by soliciting reviews from all customers and recognizing the benefits of honest, unbiased feedback. Further, we feel our participation in the program solidifies SailPoint’s reputation for building strong, mutually beneficial customer relationships.

“To us, the combination of the Customers’ Choice for IGA distinction and our pledge to the Gartner Peer Insights Customer First program is an achievement we are incredibly proud of. We think it underscores SailPoint’s long-time commitment to delivering products and capabilities enabling our customers’ success as well as our prioritization of transparent, honest peer reviews,” said Blanchar. “As the need for strong identity security continues to grow, it’s important that enterprises can trust their peer’s insights so they select an identity security vendor that will set them up for success on day one and guide them throughout their ongoing identity journey.”

Gartner, Voice of the Customer for Identity Governance and Administration, December 2023

Gartner® and Peer Insights™ are trademarks of Gartner, Inc. and/or its affiliates. All rights reserved. Gartner® Peer InsightsTM content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose.

About SailPoint
SailPoint is a leading provider of identity security for the modern enterprise. Enterprise security starts and ends with identities and their access, yet the ability to manage and secure identities today has moved well beyond human capacity. Using a foundation of artificial intelligence and machine learning, the SailPoint Identity Security Platform delivers the right level of access to the right identities and resources at the right time—matching the scale, velocity, and environmental needs of today’s cloud-oriented enterprise. Our intelligent, autonomous, and integrated solutions put identity security at the core of digital business operations, enabling even the most complex organizations across the globe to build a security foundation capable of defending against today’s most pressing threats.

# # #

Media Relations for SailPoint
Samantha Person
Senior Manager, PR & Corporate Communications
512-923-4053
Samantha.Person@SailPoint.com

The post SailPoint is recognized as a 2023 Gartner Peer Insights™ Customers’ Choice for Identity Governance and Administration appeared first on SailPoint.

]]>