Security

SailPoint Achieves FedRAMP ‘In Process’ Designation for its SaaS Identity Security Offerings – Techwire.net


 SailPoint Technologies Holdings, Inc., the leader in enterprise identity security, today announced it has achieved the “In Process” designation for the Federal Risk and Authorization Management Program (FedRAMP) for its SaaS identity security platform. The FedRAMP “In Process” designation indicates that SailPoint plans to achieve a FedRAMP Authorized product within 12 months of the “In Process” date.

FedRAMP is the U.S. Government’s standardized approach to providing security authorizations for the adoption and use of cloud services by the federal government. The government-wide program’s goal is to accelerate the use of secure cloud technologies by government agencies. The “In Process” designation is an important step toward full FedRAMP authorization process. Once SailPoint is fully FedRAMP Authorized, it will have what it believes to be one of the only multi-tenant SaaS identity security offerings in the federal marketplace, allowing federal organizations that seek a cloud-based solution to put SailPoint at the core of securing their organization.

SailPoint’s SaaS offering balances agility and quick time-to-value with the intelligent and always-on innovative approach to identity security that today’s federal agencies increasingly expect.

“We have been deliberate in our pursuit of FedRAMP authorization because we recognize the importance of the federal market and the value of the opportunity that lays ahead of us,” said Jim Russell, Vice President of Federal at SailPoint. “More than three million federal government identities are already being managed by our primarily on-premises software offering, and once fully FedRAMP Authorized, we will be able to put our SaaS offering in the hands of the federal market, defense industrial base and government contractors. This gives us the opportunity to expand how we support this important market, giving them the freedom to select the identity security offering from SailPoint that meets them where they are, which today is increasingly leaning towards SaaS-first.”

Federal identity security teams are mission-driven to protect federal agencies and the nation. Once fully FedRAMP Authorized, SailPoint will be able to provide these agencies and commands with the technology to protect across multi-cloud environments and enable rapid deployment and upgrades.

Go here for more information, where SailPoint is listed on the FedRAMP Marketplace website.

About SailPoint

SailPoint is the leading provider of identity security for the modern enterprise. Enterprise security starts and ends with identities and their access, yet the ability to manage and secure identities today has moved well beyond human capacity. Using a foundation of artificial intelligence and machine learning, the SailPoint Identity Security Platform delivers the right level of access to the right identities and resources at the right time—matching the scale, velocity, and environmental needs of today’s cloud-oriented enterprise. Our intelligent, autonomous, and integrated solutions put identity security at the core of digital business operations, enabling even the most complex organizations across the globe to build a security foundation capable of defending against today’s most pressing threats.

SailPoint is the leader in identity security for the cloud enterprise. We’re committed to protecting government agencies from the inherent risk that comes with providing technology access across today’s diverse and remote workforce. Our identity security solutions secure and enable thousands of organizations\s worldwide, giving our customers unmatched visibility into the entirety of their digital workforce, ensuring that each worker has the right access to do their job – no more, no less.



READ NEWS SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.