Close

SailPoint Sets the Standard for the Core of Identity Security

April 5, 2022 9:00 AM EDT

New product suites put the next generation of identity security in the hands of today’s modern enterprise

AUSTIN,Texas--(BUSINESS WIRE)-- SailPoint Technologies Holdings, Inc. (NYSE: SAIL), the leader in identity security for the modern enterprise, today unveiled two new product suites designed to provide customers with next-generation identity security capabilities. These product suites set a new standard for identity security, embracing an autonomous, intelligent approach to protecting modern enterprises. In today’s ever-changing threat environment, SailPoint offers a dynamic identity security foundation capable of evolving to match the changing needs of its customers’ business demands.

“Securing and managing identities across all aspects of the technology stack has grown too complex for manual management to be viable,” said Matt Mills, President of Worldwide Operations for SailPoint. “Customer needs have also moved well beyond simply providing secure access and ensuring compliance. Identity security today needs to be autonomous, intelligent, and integrated -- an approach unique to SailPoint. Today’s enterprises need the ability to properly and efficiently secure their entire workforce across all identities and access points. With these new suites, SailPoint is making that process easier than ever by pioneering an AI and machine learning (ML)-driven approach to identity security that will set enterprises up for scalable, long-term success.”

SailPoint Introduces New Product Suites

The two new SailPoint Identity Security Cloud suites cater to new and existing SailPoint customers with the identity security SaaS components that organizations need to secure their enterprise and empower their workforce, catering to new and existing SailPoint customers. The new offerings include an option for organizations just getting started and one for customers with a more advanced approach to identity security in place, the two suites offered include:

The two suites also make it easier for customers to integrate additional SailPoint identity security offerings, instantly providing added value from existing investments in the SailPoint product.

“Over the last two years, conversations I’ve had with customers and prospects all struck a similar tone: today’s systems are complex, businesses are moving incredibly fast, and visibility can be hard, if not impossible,” said Grady Summers, EVP of Product for SailPoint. “We’re incredibly conscious of this trifecta of challenges and are constantly looking for ways to inject innovation into our approach to identity security. With this next round of updated capabilities, we’re taking customers light years ahead in their identity security journey. Identity security processes and decisions that used to take years can now be achieved in a matter of minutes and can largely be done without human intervention. This is next-level identity security, securing our customers’ business at the core.”

Updates to the SailPoint Identity Security Cloud Product

Alongside the new product suites, SailPoint also announced a series of new SailPoint Identity Security Cloud capabilities meant to arm customers with the tools needed to stay well ahead of the threats their businesses faces today. These new updates highlight SailPoint’s commitment to continuous innovation and improvement to its AI and ML-platform. They include:

  • Identity Outliers: Intelligently discover and remediate high-risk access by leveraging AI and ML analysis to autonomously unearth anomalous identities—all within a single dashboard. Use that dashboard to then search and filter to find specific identities, taking appropriate action to remediate all or specific types of outlier identities.
  • Access Modeling: Autonomously build new roles that make the most impact on each organizations’ unique business situation. Gain a deeper understanding of suggested roles and the access models needed to make intelligent, guided decisions on continuously improving these models.
  • File Access Manager (FAM): Easily integrate FAM capabilities with an all-new AI-and NLP-driven privacy engine to capture PII data across unstructured resources. With FAM, swiftly process automation for Data Subject Access Requests and right-to-be-forgotten requirements.

“At AmeriGas, our team operates under the notion that enterprise security begins with a clear grounding in identity security,” said Christopher Martin, Manager, Identity & Access Security at AmeriGas. “With SailPoint as a fundamental part of our identity strategy, we can tap into the comprehensive and intelligent approach they provide to drive a stronger security posture that empowers us to focus on our overall goals for the business.”

Availability

The SaaS suite offerings and latest updates to the SailPoint Identity Security Cloud will be available this month.

About SailPoint

SailPoint is the leader in identity security for the modern enterprise. Harnessing the power of AI and machine learning, SailPoint automates the management and control of access, delivering only the required access to the right identities and technology resources at the right time. Our sophisticated identity platform seamlessly integrates with existing systems and workflows, providing the singular view into all identities and their access. We meet customers where they are with an intelligent identity solution that matches the scale, velocity and environmental needs of the modern enterprise. SailPoint empowers the most complex enterprises worldwide to build a security foundation grounded in identity security.

Natalie Reina, 956-878-9176
[email protected]

Source: SailPoint Technologies Holdings, Inc.



Serious News for Serious Traders! Try StreetInsider.com Premium Free!

You May Also Be Interested In





Related Categories

Business Wire, Press Releases