Identity security leader delivers strong momentum and steady stream of new and enhanced capabilities into the SailPoint Identity Security Cloud

AUSTIN, TX – SEPTEMBER 19, 2023 – SailPoint Technologies, Inc. (“SailPoint” or the “Company”), a leader in enterprise identity security, has surpassed key growth and revenue milestones, underscoring the strength of SailPoint’s multi-tenant SaaS platform and the Company’s expectations of continued acceleration. SailPoint has recently achieved annual recurring revenue (ARR) approaching $600 million and more than a 50% YoY increase in SaaS revenue in the first half of 2023.  

“The market for SaaS-delivered identity security has never been more active as modern enterprises recognize that to securely accelerate their business, they need an identity security platform that fits the shape and speed of their business,” said Mark McClain, CEO and Founder of SailPoint. “Our financial performance indicates that enterprises are continuing to prioritize their security spending on identity security, and we’re prepared to meet their ever-growing identity security needs at every step of the way. As the identity security pioneer and innovator, we remain committed to extending our value through the delivery and expansion of our identity security platform in the months and quarters ahead.”

Key drivers in SailPoint’s market momentum
SailPoint has set a new standard for identity security, giving customers an easy way to embrace modern, multi-tenant SaaS identity security, which is autonomous, intelligent, and scalable.

  • First, demand for the SailPoint Identity Security Cloud is high. In the last year, new customers made up more than 68% of SailPoint Identity Security Cloud suite deals. This underscores the strong appetite for adopting identity security that sits at the core of enterprise security – helping organizations to see, understand and manage all identities and all access, at the speed and scale that matches their business dynamics.

“SailPoint will help us to protect against these risks, with transparent, robust identity management improving the employee experience as we continue to transition to our Flexible First hybrid work model,” explained Ash Surti, EVP, Technology and Security at SailPoint customer Colt Technology Services. “Working with SailPoint is the next step in our ongoing digital transformation journey, equipping our employees and customers with next-generation tools and processes that will drive the future of work.”  

  • Second, existing SailPoint customers are increasingly moving from on-premises to its multi-tenant SaaS platform for faster access to technology innovation, high and swift adoption of new capabilities, lower costs, and quicker time-to-value. In fact, as SailPoint completed the first half of 2023 with over 50% YoY SaaS growth, this migration motion among existing customers has contributed to continued strong SaaS growth for the company, a trend expected to accelerate throughout the year.
  • Third, in a YoY comparison, SailPoint has increased the number of legacy displacements by 80%. Customers are eager to move away from outdated identity platforms and desire SailPoint’s modern, SaaS-delivered platform that can scale with their needs and provide immediate access to ongoing innovations that address emerging identity security threats and challenges.

Continued Innovation Drives Customer Success
SailPoint’s ongoing product innovation and dedication to customer success are in large part why it holds a +95% customer retention rate – nearly unheard of in the industry. Additionally, nearly 50% of the Fortune 500 put their trust in SailPoint to deliver an enterprise security foundation grounded in identity security. As part of its ongoing commitment to customer success, SailPoint continues to release industry-leading innovations including: 

  • SailPoint Non-Employee Risk Management is a new capability based on the Company’s acquisition of SecZetta during the first quarter of 2023. SailPoint Non-Employee Risk Management will help organizations improve operational efficiency while governing non-employees, which helps facilitate commercial initiatives, supports regulatory compliance, and reduces third-party risk.
  • SailPoint Cloud Infrastructure Entitlement Management extends identity security to infrastructure-as-a-service (IaaS) solutions so organizations can govern IaaS access the same way they use SailPoint identity security to manage and govern access to other applications and data.

To further propel customer success throughout their journey with SailPoint, the Company announced a new partner program which launched in Q2 2023, SailPoint Partner Fleet. The new program moves SailPoint’s partner ecosystem to a best-of-breed program, collaborating with partner organizations that are passionate about finding innovative ways to deliver customer value with SailPoint.

“SailPoint’s new Partner Fleet program focuses on propelling client success and driving value across the lifecycle of a client’s identity security journey, which aligns with how we work with our clients at Deloitte,” said Andre Romanovskiy, Partner, Global SailPoint Alliance Leader at Deloitte. “As SailPoint’s 2022 Americas Partner of the Year and Global Delivery Admiral Partner for both SaaS and Software, we can confidently say this new program is not only a game changer for how we work with SailPoint, but it will allow us to offer more innovative solutions to new and existing clients with SailPoint.”

Visit the SailPoint website to learn more about how you can unleash the power of SailPoint’s Identity Security Cloud Business or Business Plus for your organization.

# # # #

Forward-Looking Statements
This press release may contain “forward-looking statements,” including regarding our strategy, future operations, business outlook, objectives of management, growth rate, and expectations regarding future results. Such forward-looking statements speak only as of the date as of which they are made and are not guarantees of future performance, but are based on management’s current expectations, assumptions, and beliefs concerning future developments and their potential effect on us, which are inherently subject to uncertainties, risks, and changes in circumstances that are difficult to predict. Therefore, we cannot assure you that the results, events, and circumstances reflected in any forward-looking statements will be achieved or occur.

About SailPoint
SailPoint is a leading provider of identity security for the modern enterprise. Enterprise security starts and ends with identities and their access, yet the ability to manage and secure identities today has moved well beyond human capacity. Using a foundation of artificial intelligence and machine learning, the SailPoint Identity Security Platform delivers the right level of access to the right identities and resources at the right time—matching the scale, velocity, and environmental needs of today’s cloud-oriented enterprise. Our intelligent, autonomous, and integrated solutions put identity security at the core of digital business operations, enabling even the most complex organizations across the globe to build a security foundation capable of defending against today’s most pressing threats.

Media Relations for SailPoint
Samantha Person
Senior Manager, PR & Corporate Communications
(512) 923-4053
[email protected]