Skip to Main Content

Market Views

Streamlining SoD: The power of Access Risk Management’s next-gen reporting

Authored by Drew Steinfatt, Engineering, SailPoint In today’s fast-paced business landscape, ensuring compliance and mitigating risks are paramount concerns for organizations across industries. SailPoint Access Risk Management has long been a cornerstone solution for addressing these challenges, but its latest enhancement takes its effectiveness to new heights. Enter SailPoint Access […]

Top 5 healthcare best practices for managing non-employee identities 

Recently, SailPoint came together with identity leaders in the healthcare industry for a Healthcare best practices for managing non-employee identity risk webinar where the discussion covered the challenges in managing healthcare non-employee identities such as affiliate clinicians, travel nurses, flex nurses, medical/nursing students, and contractors. Healthcare’s increased reliance on non-employees […]

SailPoint certification and free resources to get started: The inside scoop 

Author: Denise Denson-Hanson, AVP, Community and Education, SailPoint SailPoint certification exams are not easy. We designed them that way. We don’t want just anybody earning our seal of approval. When our customers train their teams or entrust a Partner with their SailPoint identity security program, we want them to be […]

SailPoint Named Best in KLAS 2024 in Identity Management  

Authored by Bridget Haraslic, Product Marketing Manager – Industry  SailPoint is proud to announce we’ve been named Best in KLAS 2024 in Identity Management. The KLAS award recognizes software and services companies that excel in helping healthcare professionals improve patient care. A Best in KLAS award signifies to the healthcare […]

What makes SailPoint different? Our relentless pursuit of customer success

Authored by Christopher Caruso, VP, Customer Success I have a fervent belief that in the software business, customers choose SailPoint as a vendor based on the value we create, the efficiency we identify and the speed of execution we add to our customers’ value chain (I’ll leave that for a […]

SailPoint named a leader in Cloud Infrastructure Entitlement Management

We are thrilled to share that identity security analyst firm KuppingerCole named SailPoint’s Cloud Infrastructure Entitlement Management (CIEM) solution one of the overall leaders in their latest Cloud Infrastructure Entitlement Management Leadership Compass report. This report, which evaluated 14 vendors, underscores SailPoint’s efforts to enhance significantly their Cloud Access Management […]

A guide to SailPoint Identity Security Cloud

In 2022, SailPoint set the bar for identity security with the introduction of the SailPoint Identity Security Cloud. Since that day hundreds of organizations have not only met or exceeded compliance requirements but secured millions of identities and access all from a unified AI-powered identity solution. Today, SailPoint is again […]

Celebrating Transformation: 2023 Partner of the Year Awards

In the ever-evolving landscape of identity security, particularly in our predominantly SaaS-driven world, partnerships are integral to driving excellence. At SailPoint, we understand that our partners are not just facilitators of opportunities but stewards to successful implementations, ensuring our customers seamlessly navigate the digital identity realm and realize value as […]

SailPoint 🤝 Customer Success

At SailPoint, we aren’t worried about making our customers happy. That sounds crazy, right? Let me explain. We aren’t worried about making our customers happy because we are so focused on making sure they are successful. When most people think of customer success, they think of customer sentiment; are my […]

7 Critical insights on identity security: A 2023 survey 

The ever-evolving digital landscape demands a shift in how companies approach identity security. This past fall, we surveyed more than 375 identity security decision-makers from companies globally. The findings? A treasure trove of insights to navigate today’s identity challenges. Here’s what we discovered:  1. The business case for identity security […]