SailPoint News

SailPoint introduces AI-powered app onboarding for identity security

SailPoint Technologies, Inc., a pioneer in unified identity security for enterprises, launches innovative AI-powered application onboarding capability. This new capability will be seamlessly integrated into SailPoint Identity Security Cloud and will simplify the process of integrating critical business applications. By automating the onboarding process, SailPoint will simultaneously deliver faster time to value, critical security of business applications, and improve the user experience. Ident...

SailPoint unveils new enhancements in identity security enterprise sector

SailPoint Technologies, Inc., a pioneer in unified identity security for enterprises, unveiled a series of new features and capabilities in its Data Access Security and Non-Employee Risk Management offerings within SailPoint Identity Security Cloud. Updates to these add-on capabilities offer customers increased visibility and security across all varieties of identity types and their access to critical data, enabling a strong enterprise-class identity security programme. Data Access Security D...

SailPoint launches AI-powered application onboarding capability, enabling customers to integrate critical business applications seamlessly

SailPoint Technologies, Inc., a pioneer in unified identity security for enterprises, launches innovative AI-powered application onboarding capability. This new capability will be seamlessly integrated into SailPoint Identity Security Cloud and will simplify the process of integrating critical business applications. By automating the onboarding process, SailPoint will simultaneously delivering faster time to value, critical security of business applications and improving the user experience. I...

Illumio appoints Pete Wilson as EMEA Channel Chief

Illumio, Inc., a Zero Trust Segmentation company, announced the appointment of Pete Wilson as Director of Channel Sales, EMEA. Based in the UK, Wilson will lead and scale Illumio’s channel and alliance operations in EMEA as it seeks to capitalise on the growing demand for Zero Trust and Microsegmentation.  Wilson brings over 20 years of experience in networking and security, gained at top technology companies, including RSA and SailPoint. Before joining Illumio, he was Director...

SailPoint launches Risk Connectors to help organisations identify and act on risks

SailPoint Technologies, Inc., a pioneer in unified identity security for enterprises, has announced a new offering on its Atlas platform, SailPoint Risk Connectors. As part of its Atlas platform, SailPoint Risk Connectors makes it easier for organisations to make informed access decisions based on an identity’s third-party risk scores. Speed is essential to risk mitigation, especially in delivering secure access to critical data and applications for all enterprise identities today. SailPo...

SailPoint launches new Customer Success Centre, empowering customers with educational content and self-service resources

SailPoint Technologies, Inc., a pioneer in unified identity security for enterprises, has launched a digital Customer Success Centre aimed at further enabling customers at all stages of their identity security journey. The Customer Success Centre lives within the SailPoint Compass Community which boasts over 100K members. It provides SailPoint partners and customers with strategic programme resources, personalised onboarding and success planning sessions, and curated content focused on identity...

SailPoint launches managed service provider program to enable its global partner network to offer SailPoint Identity Security Cloud

SailPoint Technologies, the pioneer in unified identity security for enterprises, has launched a Managed Service Provider (MSP) offering that gives select partners the ability to deliver and manage SailPoint Identity Security Cloud for customers around the world. Joint customers benefit from SailPoint’s depth of expertise in providing a unified approach to identity security that solves complex enterprise identity challenges without having to manage the implementation and ongoing program...

SailPoint introduces new offerings to help customers accelerate their identity security journey

SailPoint Technologies, Inc., a pioneer in enterprise identity security unveiled two sets of new offerings designed to give customers options as they build their identity programme while driving customer success throughout their identity journey. First, the company is extending the family of SailPoint Identity Security Cloud offerings with a new Standard suite, giving customers three suite options – Standard, Business, and Business Plus. The Standard suite addresses the needs of co...

What safeguards can avoid unauthorised retrieval of access control data?

Protecting access control data is a core concept when it comes to safeguarding information assets, maintaining trust, and ensuring smooth operations. Guarding access to data also ensures compliance with regulations, prevents accidental misuse, and streamlines workflows. We asked this week’s Expert Panel Roundtable: What safeguards are in place to avoid unauthorised retrieval of access control data? 

What will be the biggest surprise for security in 2024?

As the new year dawns, it's a good time for the security industry to look ahead to 2024. We asked this week's Expert Panel Roundtable: What will be the biggest surprise for security in the year ahead? 

SailPoint closes Osirium acquisition

UK subsidiary of SailPoint Technologies, Inc., a pioneer in enterprise identity security, completed its acquisition of Osirium, a UK-based security company dedicated to solving complex access needs. This acquisition will feed into the company’s vision to unify visibility, oversight, and protection across all types of access, both regular and highly sensitive, into one solution.  Clarity and real-time control “Enterprises don't have time to sort through access rights across di...

SailPoint unveils annual “Horizons of Identity Security” report examining current and future state of identity market

SailPoint Technologies, Inc., a pioneer in enterprise identity security released the findings from the 2023 edition of its annual research report, ‘The Horizons of Identity Security,’ at Navigate 2023. Produced in collaboration between SailPoint and Accenture, a pioneering global professional services company, the report is based on insights from more than 375 global cybersecurity executives across the Americas, Europe, and Asia. The goal was to examine the current state and fu...

ProofID acquires Austin-based Regatta Solutions Group

Identity and Access Management (IAM) specialist - ProofID has announced that it has acquired Identity Governance and Administration (IGA) integrator, Regatta Solutions Group. The acquisition unites the competencies of both organisations as integrators of Ping Identity and SailPoint solutions respectively while positioning the company as a provider of enterprise identity solutions and global identity managed services. The combined business is projected to generate more than $32 million in revenu...

What is the intersection of security and big data?

Big Data is a persistent buzzword in the broader technology realm and in the physical security market. More every year, it seems we see a greater impact of the compilation of numerous data sources (Big Data) on our market. Smart leaders in the industry are looking at the vast opportunities that exist to leverage Big Data into greater intelligence and situational awareness. We asked this week’s Expert Panel Roundtable: What is the intersection of the security market and "big data?"

SailPoint delivers new non-employee risk management solution to market

In an effort to drive quick time-to-value to customers worldwide, SailPoint Technologies, Inc., a pioneer in enterprise identity security, has rolled out a new non-employee risk management capability based on the company’s January 2023 acquisition of SecZetta. The SailPoint non-employee risk management solution is available now as an add-on to the SailPoint identity security cloud. SailPoint non-employee risk management solution SailPoint non-employee risk management solution allow...

SailPoint report highlights that the healthcare industry is chronically understaffed, leaving it more vulnerable to cyber attack

Over four-fifths (93%) of healthcare organisations surveyed have faced an identity-related security breach in the last two years, according to new research from SailPoint, a pioneer in enterprise identity security. And with many organisations in the healthcare industry understaffed, the sector is more vulnerable than ever before to malicious cybercrime. SailPoint unveils the findings of a new research report titled, ‘The State of Identity Security 2023: A Spotlight on Healthcare’. T...

The healthcare industry is chronically understaffed, leaving it more vulnerable than ever in the face of cyber attack

Over four-fifths, (93%) of healthcare organisations surveyed have faced an identity-related security breach in the last two years, according to new research from SailPoint, a pioneer in enterprise identity security. And with many organisations in the healthcare industry understaffed, the sector is more vulnerable than ever before to malicious cybercrime.  SailPoint​ unveils the findings of a new research report titled, ‘The State of Identity Security 2023: A Spotlight on Healthcare&r...

How does multi-factor authentication impact security?

A multi-factor authentication is a layered approach that requires users to provide two or more verification factors, such as credentials, to gain access to data and applications. If one of the credentials is compromised, the thinking goes, an unauthorised user will still be unable to meet the second authentication requirement and will be denied access to a targeted physical space, computing device, network, or database. Cybersecurity applications have long embraced the idea of MFA, which is also...

How organisations can stay on top of ever advancing cyber threats: SailPoint SVP EMEA comments

Steve Bradford, Senior Vice President EMEA, SailPoint, “Phishing attacks continue to be a gateway for deceiving people into handing over sensitive information with the latest technique misleading people into clicking on blank email images which have an embedded, malicious URL link hidden in plain sight." “With cybercriminals becoming far more sophisticated in their tactics, all it takes is for a malicious email to slip through and an unsuspecting employee to click on it for a cyber-...

SailPoint acquires SecZetta to provide comprehensive identity security for non-employee identities

SailPoint Technologies, Inc., a pioneer in enterprise identity security, announced it has acquired SecZetta, a provider of third-party identity risk solutions. With nearly half of today’s enterprises comprised of non-employees, organisations need to factor this growing group of identities into their approach to identity security. With SecZetta, SailPoint will be able to expand its capabilities to help companies gain better visibility into all types of identities, across both employee and...

SailPoint’s SVP Steve Bradford comments on the growing danger of cyber threats during Black Friday sale

Steve Bradford, Senior Vice President EMEA at SailPoint comments, “As Black Friday looms, retail brands eagerly anticipate profit boosts during their ‘Golden Quarter’, but it's not all rose-tinted shopping for online bargain hunters.” “The holidays are arriving early for cybercriminals – sales spikes and digital stampedes mean more opportunity for fraudsters to con unsuspecting consumers, through fake retailer websites, fraudulent card payment functions, and...

IDC MarketScape names SailPoint a Pioneer in Worldwide Governance Administration for Identity Security for 2022

SailPoint Technologies, Inc., the pioneer in enterprise identity security announced that it had been recognised as a Leader in the IDC MarketScape: Worldwide Governance Administration for Identity Security 2022 Vendor Assessment (doc #US47254121, November 2022). IDC MarketScape is a highly respected vendor assessment tool for the information and communications technology (ICT) industry, providing both quantitative and qualitative technology market assessments designed to help organisations make...

SailPoint’s SVP – EMEA, Steve Bradford calls for moving past words into action for businesses during International Fraud Awareness Week

Steve Bradford, the Senior Vice President (SVP) - EMEA at SailPoint, said “International Fraud Awareness Week serves as a good reminder that no industry is untouchable, when it comes to cybercrime.” He adds, “With companies estimated to lose 5% of their revenue annually due to fraud, and having seen a rise in attacks on critical public and private infrastructure, from hospitals and fuel pipelines to banks and hotels, it’s time organisations put security at the top of the...

SailPoint unveils ‘the horizons of identity’ research report to examine the maturity of enterprise identity programs

SailPoint Technologies Holdings, Inc., the pioneer in enterprise identity security, unveils the findings of a new research report titled, ‘The Horizons of Identity.’ As hyper innovation and rapidly evolving technologies drive global organisations, mature identity programs are becoming business essential to secure and enable digital capabilities at scale. The survey data—based on insights from more than 300 global cybersecurity executives—reveals the current state of the...

Thoma Bravo completes acquisition of SailPoint

SailPoint Technologies Holdings, Inc., the pioneer in enterprise identity security, announced the completion of its acquisition by Thoma Bravo, a software investment firm, in an all-cash transaction valued at approximately $6.9 billion. The agreement to be acquired was previously announced on April 11, 2022 and approved by SailPoint stockholders at the Special Meeting of Stockholders held on June 30, 2022. At completion of the acquisition, SailPoint stockholders are entitled to receive $65.25 i...

SailPoint’s stockholders voted to approve pending acquisition by Thoma Bravo

SailPoint Technologies Holdings, Inc. (SailPoint), the pioneer in enterprise identity security, announces that its stockholders voted to approve SailPoint’s pending acquisition by Thoma Bravo, a software investment firm, at SailPoint’s special meeting of stockholders, held earlier today. The final voting results on the proposals voted on at the special meeting will be set forth in a Form 8-K filed by SailPoint with the U.S. Securities and Exchange Commission, after certification by...

SailPoint announces HSR clearance

SailPoint Technologies Holdings, Inc. the pioneer in enterprise identity security, announced the expiration of the waiting period under the Hart-Scott-Rodino Antitrust Improvements Act of 1976 (the “HSR Act”) with respect to SailPoint’s pending transaction with Thoma Bravo, L.P. Customary closing conditions “Thoma Bravo”, a software investment firm. The expiration of the waiting period under the HSR Act satisfies one of the conditions to the closing of the transac...

The state of data privacy: Where to go from here?

Protecting citizens' privacy is ingrained in the history of the United States; one can look back to the creation of the constitution for proof. For example, the fourth amendment protects against unreasonable search and seizure, while the fifth protects against self-incrimination. The nation's founders recognised the importance of guarding personal privacy(opens in new tab) to maintain citizens' safety and general well-being. As a result, individual citizens' right to privacy was woven into the...

SailPoint achieves FedRAMP ‘In Process’ designation for its SaaS identity security offerings

SailPoint Technologies Holdings, Inc., the pioneer in enterprise identity security announced it has achieved the “In Process” designation for the Federal Risk and Authorisation Management Program (FedRAMP) for its SaaS identity security platform. The FedRAMP “In Process” designation indicates that SailPoint plans to achieve a FedRAMP Authorised product within 12 months of the “In Process” date. FedRAMP approach FedRAMP is the U.S. Government’s standar...

SailPoint announces the expiration of the 35-day ‘Go-Shop’ period

SailPoint Technologies Holdings, Inc. (SAIL) (‘SailPoint’), the globally renowned company in enterprise identity security, has announced the expiration of the 35-day ‘Go-Shop’ period under the terms of the previously announced definitive agreement, pursuant to which Thoma Bravo, L.P. (‘Thoma Bravo’), a major software investment firm, will acquire SailPoint in an all-cash transaction for US$ 65.25 per share. The ‘Go-Shop’ period expired at 11:59 p....

Quick poll
Which feature is most important in a video surveillance system?