Transaction feeds into company’s vision for unified identity security for the modern enterprise 

AUSTIN, TX – October 30, 2023 – Today, the UK subsidiary of SailPoint Technologies, Inc., a leader in enterprise identity security, completed its acquisition of Osirium, a UK-based security company dedicated to solving complex access needs. This acquisition will feed into the company’s vision to unify visibility, oversight, and protection across all types of access, both regular and highly sensitive, into one solution.   

“Enterprises don’t have time to sort through access rights across disparate identity solutions, nor should they – the concept of seeing and managing sensitive access separately from regular access is a dated notion and does not scale in today’s accelerated business environment,” said Grady Summers, EVP of Product, SailPoint. “With Osirium, we’ll deliver a holistic view of regular and sensitive access for our customers, versus requiring them to sort through multiple systems to cobble together a singular view of all types of access at any given time across their organization. This will provide immense clarity and real-time control for organizations over what and how all of their identities are accessing data and applications.” 

This acquisition comes on the heels of and adds fuel to the company’s recently unveiled vision for the market, a unified approach to enterprise identity security, one that addresses every type of enterprise identity, every type and location of data, while managing risk across the spectrum. This next generation of identity security is underpinned by Atlas, SailPoint’s identity security platform that serves as the foundation for SailPoint Identity Security Cloud. Once integrated, the Osirium technology will become part of the SailPoint Identity Security Cloud offering.  

“Current approaches to protecting privileged access simply cannot keep up with the rate of change happening across today’s enterprise, nor do they consider privileged access controls needed across the entire digital enterprise ecosystem. We believe privilege needs to extend beyond the realm of servers and databases today, providing holistic oversight and unified, policy-driven security controls for all types of access, and extending those controls to applications and data,” said Matt Mills, President of Worldwide Field Operations, SailPoint. “Other approaches either lack the automation needed to drive quicker, smarter decisions, or they attempt to converge various identity technologies together in an attempt to drive efficiency. Neither of these approaches work in fully securing today’s enterprise.” 

Mills continued to explain, “At SailPoint, we believe that unified, AI-driven identity security is the clear path forward in enabling every enterprise to manage and secure – in real-time – all enterprise access to critical data and applications. This acquisition is just one piece of the puzzle as we look to drive this unified approach forward to the benefit of our customers worldwide.”  

### 

About SailPoint 
SailPoint is a leading provider of identity security for the modern enterprise. Enterprise security starts and ends with identities and their access, yet the ability to manage and secure identities today has moved well beyond human capacity. Using a foundation of artificial intelligence and machine learning, the SailPoint Identity Security Platform delivers the right level of access to the right identities and resources at the right time—matching the scale, velocity, and environmental needs of today’s cloud-oriented enterprise. Our intelligent, autonomous, and integrated solutions put identity security at the core of digital business operations, enabling even the most complex organizations across the globe to build a security foundation capable of defending against today’s most pressing threats. 

Media Relations for SailPoint 
Samantha Person 
Senior Manager, PR & Corporate Communications 
(512) 923-4053 
[email protected]