Business Wire

TX-SAILPOINT-TECH

Share
SailPoint’s Latest SaaS Release Makes Security and Compliance Accessible to All Enterprises

SailPoint Technologies Holdings, Inc. (NYSE: SAIL), the leader in enterprise identity governance , unveiled a series of new innovations in IdentityNow, the industry’s most comprehensive SaaS identity governance platform. Enhancements have been made with an eye towards both closing security and compliance gaps and simplifying identity implementations for organizations who may not have dedicated identity teams and resources. New in IdentityNow is the Dynamic Discovery Engine, an innovation that allows users to easily and quickly create policies, access reviews, dashboards and reporting. As a result, IdentityNow customers are better able to address the mounting security and compliance challenges that all enterprises face today.

“When we started our identity governance journey, a key requirement for us was the ability to automate identity processes where we could, while improving our audit and compliance track record,” said Michael Boucher, Sr. Director, Information Risk Management, FTD. “With SailPoint IdentityNow, we achieved important quick wins right away on the audit front, and now have a comprehensive identity program in place that drives stronger risk management while swiftly enabling our users with the access they need to do their jobs. We were able to accomplish this with only one dedicated person on staff.”

SailPoint continues its cadence of innovation with the introduction of the new Dynamic Discovery Engine, which powers the following features in IdentityNow:

  • Streamlined separation-of-duty (SoD) policy management that drastically simplifies and speeds the process of investigating access, quickly uncovering any access-related conflicts of interest and creating automated policies that ensure compliance.
  • Dynamic access reviews that slice through identity data to instantly review and remediate access discrepancies, discovering application and entitlement owners in seconds and then applying a targeted certification campaign to meet compliance and audit requirements.
  • Personalized dashboards that provide each user a 360-degree view of all their identity-related tasks, including an intuitive view into access certifications or approval requests that need to be completed.
  • Sophisticated audit reporting that easily surfaces details and produces reports on who has access to what, when access was granted, and if policies have been violated.

All companies today understand that they need solutions that proactively address security and compliance requirements, while providing visibility and control over their complex IT environments and the users who have access to them. Where many companies struggle with identity governance, especially for enterprises that have particularly stretched IT and security teams, is how to enable the business to grow while maintaining a strong security and compliance posture,” said Paul Trulove, Chief Product Officer, SailPoint. “With IdentityNow, we simplify the initial deployment process, remove the day-to-day burden of maintaining hardware and software infrastructure, and streamline the ongoing management of identity controls. These attributes are critical to making enterprise-grade identity governance accessible for all.”

To learn more about IdentityNow and its latest release innovations, please join our webinar, “Thinking about Security AND Compliance? Think Identity!” on October 31, 2018 at 9:00am PT / 11:00am CT / 12:00pm ET. Register here .

SailPoint: The Power of Identity™

SailPoint, the leader in enterprise identity governance, brings the Power of Identity to customers around the world. SailPoint’s open identity platform gives organizations the power to enter new markets, scale their workforces, embrace new technologies, innovate faster and compete on a global basis. As both an industry pioneer and market leader in identity governance, SailPoint delivers security, operational efficiency and compliance to enterprises with complex IT environments. SailPoint’s customers are among the world’s largest companies in a wide range of industries, including: 7 of the top 15 banks, 4 of the top 6 healthcare insurance and managed care providers, 9 of the top 15 property and casualty insurance providers, 5 of the top 15 pharmaceutical companies, and 11 of the largest 15 federal agencies.

Stay up-to-date on SailPoint by following us on Twitter  and LinkedIn  and by subscribing to the SailPoint blog .

SailPoint, the SailPoint logo, IdentityIQ, IdentityNow, IdentityAI, SecurityIQ and all techniques are trademarks or registered trademarks of SailPoint Technologies Holdings, Inc. in the U.S. and/or other countries. All other products or services are trademarks of their respective companies.

Contact:

SailPoint Technologies Holdings, Inc. Jessica Sutera, 978-278-5411 Jessica.Sutera@sailpoint.com

Link:

ClickThru

About Business Wire

Business Wire
Business Wire
101 California Street, 20th Floor
CA 94111 San Francisco

http://businesswire.com
HiddenA line styled icon from Orion Icon Library.Eye