Viewing entries in
SailPoint

SailPoint extends Data Access Security and Non-Employee Risk Management capabilities, delivering deeper and stronger enterprise-class identity security for many of the world’s most complex businesses

SailPoint Technologies, Inc., a leader in unified identity security for enterprises, unveiled a series of new features and capabilities in its Data Access Security and Non-Employee Risk Management offerings within SailPoint Identity Security Cloud. Updates to these add-on capabilities offer customers increased visibility and security across all varieties of identity types and their access to critical data, enabling a strong enterprise-class identity security program.

SailPoint launches AI-powered application onboarding capability, dramatically reducing the time and effort required for customers to secure access to all their critical business applications

SailPoint Technologies, Inc., a leader in unified identity security for enterprises, launches innovative AI-powered application onboarding capability. This new capability will be seamlessly integrated into SailPoint Identity Security Cloud and will simplify the process of integrating critical business applications. By automating the onboarding process, SailPoint will simultaneously be delivering faster time to value, critical security of business applications and improving the user experience.

SailPoint launches Risk Connectors as part of its Atlas platform to help organisations identify and act on risks

SailPoint Technologies, Inc., a leader in unified identity security for enterprises, has announced a new offering on its Atlas platform, SailPoint Risk Connectors. As part of its Atlas platform, SailPoint Risk Connectors makes it easier for organisations to make informed access decisions based on an identity’s third-party risk scores. Speed is essential to risk mitigation, especially in the context of delivering secure access to critical data and applications for all enterprise identities today, and SailPoint Risk Connectors is designed to help organisations act quickly if an identity’s risk level changes.

SailPoint Launches New Customer Success Centre, Empowering Customers with Educational Content and Self-Service Resources

SailPoint Technologies, Inc., a leader in unified identity security for enterprises, has launched a digital Customer Success Centre aimed at further enabling customers at all stages of their identity security journey. The Customer Success Centre lives within the SailPoint Compass Community which boasts over 100K members. It provides SailPoint partners and customers with strategic program resources, personalised onboarding and success planning sessions, and curated content focused on identity security. This centre is the premier destination for customers seeking to mature and ground their identity security program leveraging SailPoint’s decades-long expertise and best practices.

SailPoint completes IRAP Assessment, empowers Australian government agencies to automate and secure access to critical data and resources

SailPoint Technologies, Inc., a leader in enterprise identity security, announced today that it has successfully completed the Information Security Registered Assessors Program (IRAP) assessment for SailPoint Identity Security Cloud which leverages artificial intelligence (AI) and machine learning (ML) technologies to automate complex identity security processes, therefore reducing business cost and risk while improving productivity.

SailPoint Leads Identity Security Evolution Through Relentless Innovation

Today at Navigate 2023, SailPoint Technologies, Inc., a leader in enterprise identity security, introduced SailPoint Data Access Security to help organisations manage and protect access to critical data. As a new and integral piece of SailPoint Identity Security Cloud, SailPoint is giving companies a unified view of access across both enterprise apps and unstructured data. This centralised approach provides increased visibility, speeds the finding and closing of pockets of exposure and ultimately, minimises risk to the business brought on by a data breach.

SailPoint Unveils Annual “Horizons of Identity Security” Report Examining Current and Future State of Identity Market

SailPoint Technologies, Inc., a leader in enterprise identity security, today released the findings from the 2023 edition of its annual research report, ‘The Horizons of Identity Security,’ at Navigate 2023. Produced in collaboration between SailPoint and Accenture, a leading global professional services company, the report is based on insights from more than 375 global cybersecurity executives across the Americas, Europe and Asia. The goal was to examine the current state and future direction of the identity security market.

SailPoint unveils ANZ organisations lack a comprehensive identity security framework

SailPoint Technologies, Inc., a leader in enterprise identity security, today unveiled the findings of a new research report analysing the State of Identity in Australia and New Zealand. According to the report, which surveyed over 560 businesses, most organisations now have the basic identity and access management technology yet continue to struggle with identity management, which could be due to the complexity in orchestrating dynamic workplaces, hybrid and remote workforces, and the rise of non-human identities.

Contact US

T:+61 (2) 8905 0995 PO Box 181, Cammeray NSW 2060
info@einsteinz.com.au

 

Contact US