Making security and compliance accessible with SailPoint’s latest release

Specialists in enterprise identity governance, SailPoint Technologies Holdings, Inc, has unveiled a series of new innovations in IdentityNow – an SaaS identity governance platform. With a focus on closing security and compliance gaps, enhancements have been made to simplify identity implementations for organisations which may not have dedicated identity teams and resources.
New in IdentityNow is the Dynamic Discovery Engine, allowing users to easily create policies, access reviews, dashboards and reporting, helping customers address the mounting security and compliance challenges all enterprises face today.
Michael Boucher, Sr Director, Information Risk Management, FTD, said: “When we started our identity governance journey, a key requirement for us was the ability to automate identity processes where we could, while improving our audit and compliance track record. With SailPoint IdentityNow, we achieved important quick wins right away on the audit front, and now have a comprehensive identity programme in place that drives stronger risk management while swiftly enabling our users with the access they need to do their jobs.”
The introduction of Dynamic Discovery Engine provides users with personalised dashboards, featuring a 360-degree view of their identity-related tasks, as well as sophisticated audit reporting that easily surfaces details and produces reports.
Paul Trulove, Chief Product Officer at SailPoint, commented: “All companies today need solutions that proactively address security and compliance requirements, while providing visibility and control over their complex IT environments. Where many companies struggle with identity governance, especially for enterprises that have particularly stretched IT and security teams, is how to enable the business to grow while maintaining a strong security and compliance posture.
“With IdentityNow, we simplify the initial deployment process, remove the day-to-day burden of maintaining hardware and software infrastructure, and streamline the ongoing management of identity controls. These attributes are critical to making enterprise-grade identity governance accessible for all.”
https://www.sailpoint.com/

Subscribe to our newsletter

Don't miss new updates on your email
Scroll to Top