AUSTIN, TX – October 10, 2023 – Today at Navigate 2023, SailPoint Technologies, Inc., a leader in enterprise identity security, unveiled the SailPoint Atlas platform. SailPoint Atlas is the next-generation multi-tenant SaaS platform that delivers the critical elements needed to build, maintain, and scale a strong, enterprise-class identity security program.

Serving as the foundation for the SailPoint Identity Security Cloud, Atlas provides a critical set of common services that help speed and simplify operations. The platform provides unique insights driven by rich identity context, access activity intelligence, and embedded AI technology to run identity security programs at a global scale. From workflows for automation, policies for control, and a seamless connectivity fabric to consistent APIs and a comprehensive data layer, Atlas delivers a powerful, unified approach to manage and secure identities and data for the modern enterprise.

“The SailPoint Atlas platform addresses critical items for enterprises worldwide. For example, it provides the flexibility and speed needed to grow and solve new identity security challenges without the need to re-architect or re-engineer the solution. Our goal is to give customers a platform that allows for extensibility and configurability—enabling them to make it uniquely theirs but in an upgradable, scalable way,” said Matt Mills, President of Worldwide Field Operations for SailPoint. “Additionally, the platform provides the rock-solid foundation of identity controls that are critical for long-term success and security. Atlas benefits from SailPoint’s decades-long best practices and key learnings that will equip every enterprise to effortlessly manage and secure their identities, in real-time, at any scale.”

The release of Atlas allows enterprises to:

  • Maintain a single source of truth: A robust industry-leading data model housing all identity information and the context necessary to manage, maintain, and automate access.  
  • Make smarter decisions: A rich library of machine learning models designed for better-optimized enterprise identity security practices and improved decision-making. 
  • Improve business processes: Automate simple and complex identity use cases through configurable workflows and forms when changes happen and avoid the need for manual intervention. 
  • Gain deeper understanding: Personalized action-oriented insights and reporting that put the most important identity information at the fingertips of administrators, managers, and end users. 
  • Have full visibility across a hybrid environment: An expansive library of application and resource connectors that allow organizations to consolidate all access and identity information into a single solution. 
  • Enable Zero-Trust: An extensibility framework that enables deep configuration across security systems empowering customers to easily thread identity security across their ecosystem. 

“SailPoint Atlas delivers real business benefits and agility – it’s about rapidly assimilating new innovation into the enterprise, and improved decision-making is a key component,” said Grady Summers, EVP of Product at SailPoint. “SailPoint Atlas will unify the way we manage identities and their access to data and applications across an organization’s entire ecosystem, regardless whether on-prem or in the cloud, whether accounts are privileged or non-privileged, and whether data is in an app, a data lake, or a  document.  Atlas correlates information from across SailPoint’s products that generate insights such as recommendations, roles, and outliers that make the business more secure.”

Whether you’re in the beginning stages of your identity security journey or have a mature program, visit the SailPoint website to learn how Atlas can serve as the foundation to help you reduce risk and enable your identity security practice.

Navigate 2023
SailPoint’s flagship ‘Navigate: Identity Security Accelerated’ conference kicks off in Austin, TX, and will be followed by a series of regional events in London, Singapore, Sydney, Washington DC, Toronto and São Paulo. To register, visit the Navigate website.

###

About SailPoint
SailPoint is a leading provider of identity security for the modern enterprise. Enterprise security starts and ends with identities and their access, yet the ability to manage and secure identities today has moved well beyond human capacity. Using a foundation of artificial intelligence and machine learning, the SailPoint Identity Security Platform delivers the right level of access to the right identities and resources at the right time—matching the scale, velocity, and environmental needs of today’s cloud-oriented enterprise. Our intelligent, autonomous, and integrated solutions put identity security at the core of digital business operations, enabling even the most complex organizations across the globe to build a security foundation capable of defending against today’s most pressing threats.

Media Relations for SailPoint
Samantha Person
Senior Manager, PR & Corporate Communications
(512) 923-4053
[email protected]