google.com, pub-5475981771945671, DIRECT, f08c47fec0942fa0

SailPoint sets the standard for the core of identity security

SailPoint sets the standard for the core of identity security

KUALA LUMPUR, April 6, 2022 – As the leader in identity security for the modern enterprise, SailPoint Technologies Holdings, Inc. (NYSE: SAIL) sets the standard on how identity security must evolve to keep pace with the dynamics of their customers’ business.

To that end, today the company unveiled two new product suites that set the new standard for what the core of identity security looks like today. Going far beyond identity security basics, these two suites put next-gen identity security at customers’ fingertips.

Now, with SailPoint at the foundation of their identity security program, companies have the autonomous and intelligent approach to the modern enterprise identity security platform their business demands. 

“With today’s hybrid workforce, a traditional security perimeter is no longer a viable option. In order to combat cyber threats and boost efficiency, enterprises need a robust identity security solution that integrates with existing systems and workflows.

“As a result, this saves costs, provides extensive visibility, and supports a solid security strategy,” says Chern-Yue Boey, Senior Vice President, Asia-Pacific, SailPoint. 

“With these new product offering, enterprises are in complete control to govern access and can easily adapt to the evolving needs of the business, while staying ahead of identity-related risks”.

SailPoint New Product Suites

SailPoint Identity Security Cloud suites is a packaging of identity security SaaS components that organisations need to secure their enterprise and empower their workforce, catering to new and existing SailPoint customers. With an option for organisations just getting started and one for customers with a more advanced approach to identity security in place, the two suites offered include:  

  • SailPoint Identity Security Cloud Business—a collection of essential identity security capabilities to start an identity security journey built with AI and ML.
  • SailPoint Identity Security Cloud Business Plus—a comprehensive identity security suite built with AI and ML to discover, secure, and manage identities across an entire hybrid infrastructure.

The two suites make it easier for customers to purchase SailPoint identity security offerings, instantaneously getting value from their investment in the SailPoint product without the hassle.  

“Over the last two years, conversations I’ve had with customers and prospects all struck a similar tone: today’s systems are complex, businesses are moving incredibly fast, and visibility can be hard, if not impossible,” says Grady Summers, EVP of Product for SailPoint.

“We’re incredibly conscious of this trifecta of challenges and are constantly looking for ways to inject innovation into our approach to identity security. With this next round of updated capabilities, we’re taking customers light years ahead in their identity security journey.

“Identity security processes and decisions that used to take years now are achieved in a matter of minutes and can largely be done without human intervention. This is next-level identity security, securing our customers’ business at the core.” 

Updates

Alongside the new product suites, SailPoint also introduces a series of new capabilities meant to arm customers with the tools needed to stay well ahead of the threats their business faces today due to the relentless explosion in technology access. 

Updates to the SailPoint product show SailPoint’s commitment to innovation of its AI and ML-platform and include: 

  • Identity Outliers: Intelligently discover and remediate high-risk access by leveraging AI and ML analysis to autonomously unearth anomalous identities—all within a single dashboard. Use that dashboard to then search and filter to find specific identities, taking appropriate action to remediate all or specific types of outlier identities.  
  • Access Modeling: Autonomously build new roles that make the most impact on each organisations’ unique business situation. Gain a deeper understanding of suggested roles and the access models needed to make intelligent, guided decisions on continuously improving these models.  
  • File Access Manager (FAM): Easily integrate FAM capabilities with an all-new AI-and NLP-driven privacy engine to capture PII data across unstructured resources. With FAM, swiftly process automation for Data Subject Access Requests and right-to-be-forgotten requirements. 

“At AmeriGas, our team operates under the notion that enterprise security begins with a clear grounding in identity security. With SailPoint as a fundamental part of our identity strategy, we can tap into the comprehensive and intelligent approach they provide to drive a stronger security posture that empowers us to focus on our overall goals for the business,” says Christopher Martin, Manager, Identity & Access Security at AmeriGas.

Availability   

The SaaS suite offerings and latest updates to the SailPoint Identity Security Cloud will be available this month.