Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More

Video | Agriculture | Confidence | Economy | Energy | Employment | Finance | Media | Property | RBNZ | Science | SOEs | Tax | Technology | Telecoms | Tourism | Transport | Search

 

Rewrite The Identity Governance Playbook With SailPoint Identity Security

SailPoint Technologies Holdings, Inc., the leader in enterprise identity security, has announced new innovations infused into the SailPoint Identity Security Cloud. With these updates, SailPoint is helping enterprises move beyond the traditional identity governance approach of looking at access after-the-fact, replacing it with a forward-looking approach to managing access. The platform is underpinned by artificial intelligence (AI) that speed and standardise the measurement of access risks across the organisation. This automates complex identity security processes, reducing both business cost and risk while improving productivity.

With the explosion of human and machine identities today, New Zealand organisations need to manage and secure hundreds of thousands of digital identities to stay ahead of cybersecurity risks, said Raymond Dickinson, Country Leader, New Zealand, SailPoint. Businesses are also facing challenges like IT talent constraints, complex compliance regulations and the rising cost of cyber insurance, which may make it harder for them to begin their identity security journey. SailPoint’s goal is to empower our customers with an identity security playbook that not only addresses these challenges but is also simple to use, automated and operationally effective."

Newly added to SailPoint Identity Security Cloud are additional intelligence capabilities, including contextual insights into access anomalies and persona-based reporting. These insights are powered by AI and build on SailPoint’s heritage as the first company to drive the vision of AI into identity security. The platform now generates an industry-first Outlier Score with deep contextual insights, standardising the measurement of access anomalies and providing deeper insights into what factors contributed to the Outlier Score. Comprehensive persona-based dashboards and reporting provide simple data visualisation, making information easier for business stakeholders such as internal auditors and identity program sponsors to understand and analyse.

Advertisement - scroll to continue reading

Are you getting our free newsletter?

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.

In addition to these new intelligence capabilities, SailPoint also released new SaaS Workflows templates to help organisations automate identity tasks across systems. Whether it is identifying or de-provisioning access for unused SaaS applications based on activity data or automatically generating an access review using the new Outlier score, these new templates allow organisations to alleviative repetitive identity security processes.

Not only do these capabilities provide stronger security controls, they also help organisations meet regulatory compliance through automated certification of orphaned accounts. The ability to prove security compliance is particularly important as the Wall Street Journal reports that the cost of obtaining or renewing cyber insurance has risen 79% over the past year. Demonstrating basic security capabilities can keep premiums lower. Simplifying compliance also creates a more user-friendly environment, freeing up administrators for more engaging and productive tasks.

With out-of-the-box integration capabilities, SailPoint Identity Security is designed to work seamlessly with existing security tools and allows customers to get up and running quickly. The combination of advanced intelligence, automation, and integration capabilities allows SailPoint Identity Security Cloud to effectively govern access to new applications and resources as they are added to user environments. This world-class innovation and scalability are why SailPoint is trusted by over half of Forbes World’s Most Valuable Brands and continues to be at the forefront of identity security today.

Learn more about SailPoint Identity Security Cloud, or to schedule a demo.

About SailPoint

SailPoint is the leading provider of identity security for the modern enterprise. Enterprise security starts and ends with identities and their access, yet the ability to manage and secure identities today has moved well beyond human capacity. Using a foundation of artificial intelligence and machine learning, the SailPoint Identity Security Platform delivers the right level of access to the right identities and resources at the right time—matching the scale, velocity, and environmental needs of today’s cloud-oriented enterprise. Our intelligent, autonomous, and integrated solutions put identity security at the core of digital business operations, enabling even the most complex organisations across the globe to build a security foundation capable of defending against today’s most pressing threats.

© Scoop Media

Advertisement - scroll to continue reading
 
 
 
Business Headlines | Sci-Tech Headlines

 
 
 
 
 
 
 
 
 
 
 
 
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.