Skip to Main Content

The Identity Blog

Voices of experience – Industry trends driving the need for Identity and Access Governance (IGA)

From digital transformation to cloud computing to the Internet of Things, to employees using their own devices and working remotely worldwide, today’s organizations need to manage more IT connections across more devices from more places.  Yet all these “things” accessing other “things” increases the security risk and the possibility that […]

Identity Management Day 2023

I regret to inform you that by the time you read this article, you will have missed Burrito Day (and Rat Day?!). Not to worry, though, you still have Look Up at the Sky Day, Eat What You Want Day, and Axe Throwing Day. While the celebrations for these days […]

Coming to a city near you: Horizons of identity security workshops

Is your identity security program mature enough to combat today’s cybersecurity threats and keep up with the constant demand for operational efficiency and continuous innovation?   Identity security is business essential for modern enterprises. But the ability to do it efficiently and effectively has moved well beyond human capacity. Identities go […]

Identity security enabling enterprises

Authored by Ana Hilstad, Senior Product Marketing Manager Historically, identity security was not discussed on an executive level. But thankfully, that has changed. This shift was apparent throughout the sessions on the expo hall floor and in many of SailPoint’s customer conversations held at the Gartner IAM Conference two weeks […]

World Backup Day 2023

According to Backblaze, 21% of people have never made a backup, which is way too low if you ask us. Today, the identity security community celebrates World Backup Day, and this holiday aims to educate individuals against data loss and data theft. But let’s start with the basics. What is a backup? […]

Voices of experience – Why IT leaders consider identity security essential to their business

When is cyber security not just security? When it’s identity security.   While good cyber security is critical for protecting data and avoiding online attacks and hacks, some security solutions can deliver increased security and much more. In fact, identity security enables a broad range of values beyond basic access management […]

My top takeaways from Gartner IAM 2023

Authored by Jaishree Subramania, Vice President of Product Marketing SailPoint was the premium partner for this year’s Gartner Identity & Access Management (IAM) Summit, which works to unite IAM and security leaders to foster identity-first security initiatives, modernize business models, and advise on a strong security posture in today’s identity […]

SailPoint and Atlassian Jira Service Management

Authored by Adam Creaney, Senior Manager, Solutions Development Core to comprehensive Identity Security is the timely and efficient modification of access when required. SailPoint provides direct provisioning capabilities to our customers’ most critical enterprise applications. Still, we also recognize that many tools require manual intervention within the modern Information Technology […]

Roping in identity security threats with SailPoint solutions 

I love the rodeo. I said it. I love everything about the rodeo. From the livestock shows to the food vendors, the shopping, the concerts, and especially the rodeo events. Every year, as soon as my family gets our tickets, it feels like Christmas has come early, and I start […]

Top 10 signs your approach to non-employee identity management needs improvement

Authored by Mike Conti, Product Marketing Manager To increase flexibility and boost competitiveness, organizations have eagerly embraced a growing diverse population of consultants, partners, vendors, and other contingent labor, as well as non-human technologies like service accounts, bots, and smart devices. But it’s often difficult to gauge the maturity level […]