Skip to Main Content

Top Priorities for State CIOs Align with SailPoint

The National Association of State Chief Information Officers (NASCIO) recently released their top priorities for 2020, including strategies, policy Issues, and management processes. The NASCIO list is formed by a survey of its membership, specifically of state CIOs, whom it asks to prioritize the top issues they face. We couldn’t help but notice an ongoing theme throughout, mainly that SailPoint could add significant value to organizations based on a number of these priorities. 

Today, let’s look at the top priorities listed by NASCIO and where SailPoint can (and already is) helping.

Cybersecurity and Risk Management  

Governance

Cybersecurity being the number one priority was not surprising, especially in this day and age. But the very first word as a subcategory was “governance.” Governance can have a variety of connotations. In our case, we’re focused on identity governance. Simply put, we provide organizations the visibility needed to answer three critical questions: Who has access to what (corporate systems, applications and data), should they have access and how are they using that access? Most cybersecurity professionals would agree that the majority of breaches today happen because a user account has been compromised for one reason or another. Hackers have wizened up to how relatively ‘easy’ it’s become to compromise a user account as a way into an organization and have had a bit of a field day in recent years. Having the ability to answer these three critical questions not only helps with an organizations’ security posture but is invaluable in identifying and mitigating risk once a breach does inevitably occur.

Security Frameworks

SailPoint simplifies compliance, helping organizations to meet government regulations and aligns closely with CSF frameworks such as the NIST Cybersecurity framework. With identity, government organizations can improve and maintain audit performance with an automated access review and approval process. With almost all of the top largest federal agencies already using SailPoint to govern access to their applications, systems, and sensitive information, SailPoint is the most trusted name in identity governance for the public sector.    

Data Protection

SailPoint provides the needed visibility organizations require to ensure that the right people have access to the right data needed to do their jobs. But importantly, we help organizations understand whether or not their users should have this access, giving them the ability to ensure the data is assigned to the right personnel and is meeting compliance regulations. In terms of third-party risk, we help companies to govern the increasing number of temporary workers that need access for a short period to applications and data. This ultimately reduces a rising area of risk, should one of these third-party user accounts be compromised by a hacker. 

Cloud Services

With a focus on cloud strategy; selection of service and deployment models; scalable and elastic services; governance; service management; security. We are a cloud identity company that provides flexibility in our deployment models, are very scalable, have OOTB connectors into your Service Management solution, security – see reference to NIST and governance earlier – yeah, that’s kind of our thing! And just introduced, governance for your multi-cloud environments and workloads.

Data Management and Analytics

Governing access to data has become increasingly more difficult. With 80% of enterprise data stored in cloud repositories, file-sharing services have become a great tool for collaborating with team members, but there is a downside. This unstructured data has become a prime target for hackers and a gap in many identity programs. To help organizations close this exposure point, SailPoint has developed a comprehensive approach to governing access to all applications and data, including both structured and unstructured data. This approach simplifies life for business users while improving the risk and security posture for the enterprise.

Legacy Modernization

SailPoint provides a modernized identity program that centralizes identity governance, integrating with all of your infrastructures, and in turn reducing the number of resources needed for administration/management of your identity program. This modern approach can unlock a wave of productivity and growth through secure self-service that not only adheres to corporate policies but also frees IT departments to focus on more strategic imperatives. And, as the evolution of technology continues (i.e. digital transformation) an identity management system that is built for this change is essential.

Innovation and Transformation through Technology

Continuing on the theme of out with the old (technology) and in with the new, SailPoint is continually innovating to the benefit of organizations around the world, particularly as they chart their digital transformation course. Digital transformation has opened up opportunities for greater agility and growth in today’s modern enterprises. But it’s also introducing challenges. Digital transformation has introduced an explosion of cloud apps and infrastructure, applications, data, and users to manage. With the power of AI and machine learning the SailPoint Identity Platform learns and adapts as your organization changes, and provides recommendations to determine if access should be granted to users or not. You can ensure that every user has the access they need when they need it. This AI-driven platform helps organizations stay ahead of the security curve by proactively spotting risky users and access that pose potential threats. And, because it is always on, it ensures you maintain a state of continuous compliance and are always audit-ready.


Discussion