Skip to Main Content

The Identity Blog

How to mitigate risk with access to ensure secure identities

Like many things in life, modern identity security solutions are a delicate balance — providing fast, secure, and convenient access to resources for those who need them while ensuring the highest level of security so they can move with speed, agility, and minimal risk.  To help organizations achieve this balance […]

How to get ahead with identity security in a SLED agency

Pop quiz: what industries aren’t being attacked by bad actors?  Answer: none.  But state, local, education (SLED) agencies are especially under attack due to expanding hybrid workforces, high-risk excess entitlements, manual processes, and staffing shortages. Agencies need to efficiently control access to all applications, systems, and sensitive citizen data.  But […]

Class is in session: Identity security 101

Providing fast, accurate access to digital resources for those who need it is essential for organizations to secure their business and gain a competitive edge. Yet enterprises are facing unprecedented security challenges with more sophisticated cyber threats and growing privacy regulations.  To help organizations on their identity journey, SailPoint recently […]

Survey finds non-employee and non-human identities leading to major security issues

Authored by Michael Conti, Product Marketing Manager In true SailPoint fashion, we are always hungry to learn more. More about new technologies, security threats, market needs — the list goes on. So, we recently conducted a global survey of security & IT professionals and executives to better understand how companies […]

Legacy (re) defined

The term “legacy” is thrown around a lot in this industry. The immediate connotation is negative — the implication is that your technology is outdated, stagnant, and replaceable.   And certainly, there is a short list of vendors in identity who are very much “legacy” in the traditional sense. They’ve given […]

FedRAMP ATO process and timeline: SailPoint’s 5 step journey

The Federal Risk and Authorization Management Program (FedRAMP) is a U.S. government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. The FedRAMP authorization process is designed to ensure that cloud services used by federal agencies meet the government’s stringent security […]

Welcome to the crew: SailPoint engineering in Mexico

Authored by Raul Carbajal, Director of Engineering At SailPoint, we know that when the crew comes together, magic and fun is bound to happen. That’s exactly what we hoped for during our engineering event in June and the team wasn’t disappointed. Members of the SailPoint crew traveled to Mexico to […]

Why air conditioning (and identity security) is crucial: A cautionary tale from a Texan

The high temperatures here in Austin have been hovering at 105F / 41C for a week or two, meaning that the simple invention of air conditioning shifts from a “nice to have” to a “must have.” The irony is that despite being an essential component of houses and businesses HVAC […]

School’s out, interns are in!

Authored by Wendy Shepperd, SVP of Engineering Summer is here and that means summer internships are in session! I firmly believe that everyone should have access to and the ability to prioritize hands-on learning experiences, and that’s one of the (many) reasons I’m passionate about SailPoint’s summer internship program with […]

Multi-tenant SaaS vs. single-tenant SaaS: It matters

CISOs have one of the most challenging jobs today. Not only are they tasked with creating policy that keeps their companies safe, but they are also in charge of executing that plan which often proves to be an even bigger challenge. Why? I’ll admit one reason is the technology component. […]