Skip to Main Content

SailPoint Identity Security Cloud: Most common questions

For many organizations, the cloud is the future. As applications, databases, and services shift to cloud platforms, it means security must also.

Luckily, any organization already invested in SailPoint IdentityIQ on-premises identity management solutions has a head start. They can migrate almost seamlessly to SailPoint Identity Security Cloud, maintaining work already done implementing IdentityIQ and building on that work by migrating configured connectors, objects, and rules. 

Organizations will be able to leverage the total value of cloud-based identity security, and the model will be the same, including the relationships between accounts, roles, and entitlements. By migrating from an on-premises identity management solution to a cloud-based one, organizations can reduce their total cost of ownership (TCO), improve security through actionable AI insights, align their identity security with organizational cloud mandates, save time and seamless, automated updates, and migrate existing integrations and identities to the cloud.

But of course, as with any IT project, the nitty-gritty matters. To help organizations understand exactly what’s involved with migrating from IdentityIQ to SailPoint Identity Security Cloud, we’ve assembled a collection of the top SailPoint Identity Security Cloud migration questions and answers.

Q: SailPoint offers multiple cloud-based security options, including IdentityNow and SailPoint Identity Security Cloud. What’s the difference between IdentityNow and SailPoint Identity Security Cloud? 

A: Both are cloud-based identity management solutions, but the difference is that SailPoint initially released IdentityNow software-as-a-service identity management about ten years ago, with SSO and passwords. Over time, the product evolved into a more robust identity security solution. For example, SailPoint added AI capabilities in 2017 and other SAAS components after that. However, a few years ago, SailPoint consolidated the various SAAS capabilities into a single identity security platform called SailPoint Identity Security Cloud that’s driven by AI components. In short, IdentityNow is a core part of SailPoint Identity Security Cloud.

Q: SailPoint’s free SailPoint Identity Security Cloud Upgrade Assessment Program is an excellent place for organizations interested in migrating to the cloud to start. But what’s the approximate time commitment, either in hours, person-hours, or total commitment, required for customers who decide to do an assessment? 

A: To complete all the steps in the SailPoint Identity Security Cloud Upgrade Assessment Program typically takes about nine hours of people’s time over six or seven meetings. For example, the first step in the program, which takes about an hour, is a data-gathering step where SailPoint collects information about an organization’s IdentityIQ environment. After that, a migration coordinator will guide an organization through the rest of the various steps and meetings. Overall, the process generally takes about four to six weeks, depending on the availability of resources on both sides.

Q: What are some of the high-level limitations or trade-offs between IdentityIQ and SailPoint Identity Security Cloud? 

A: Great question. The first thing that’s important to understand is that solutions are different. It’s not just what functions might exist in one vs. the other. It’s really about taking the time to realize that the underlying architectures of the solutions are different (on-premises vs. in the cloud), and that alters what they are and how they can used. In terms of specific differences, there are some between what’s available on-premises vs. in the cloud, but those are very narrow and evolving rapidly. When there is a difference, the same functionality can often be accomplished using a different approach or changing how an organization thinks about the business outcome and how it gets implemented. 

When SailPoint takes a company through a solution review for SailPoint Identity Security Cloud, it provides a side-by-side comparison between IdentityIQ and Identity Security Cloud, so there’s no guesswork. SailPoint can highlight exactly what’s needed, whether it’s out-of-the-box supported or will have to be implemented through the SailPoin tIdentity Security Cloud extensibility layer.

Q: What are some common mistakes or challenges that organizations have faced when planning a migration to the cloud? 

A: Perhaps the most common mistake is to think about a cloud deployment the same way you think about an on-premises deployment. They’re not. The two different architectures can require two different approaches. Although many of the processes and steps may stay the same between the two environments, some areas will need to change.

To gain the benefits of a cloud deployment, you need to think differently about it. Consider the existing processes that work and how they’re addressed in the on-premises solution, and then step back and identify the ways that they might change when moved to the cloud or what components of the process might need to be thought of in a different light. As long as an organization has that open, learning mindset, any migration can be successful.

After an upgrade from IdentityIQ to SailPoint Identity Security Cloud, companies will have an identity management architecture that can scale with their enterprise, regardless of their IT architecture. SailPoint Identity Security Cloud’s continuous releases enable organizations to stay on the latest version without downtime. By moving to cloud-based identity management, organizations can also take advantage of faster deployment and new feature adoption while gaining enhanced enterprise-grade security and lower total cost of ownership.

To start your migration journey, learn more about the available resources for upgrading from IdentityIQ to SailPoint Identity Security Cloud.


Discussion