SailPoint Delivers New Non-Employee Risk Management Solution to Market
In an effort to drive quick time-to-value to customers worldwide, SailPoint Technologies, Inc., a leader in enterprise identity security, has rolled out a new non-employee risk management capability based on the company’s January 2023 acquisition of SecZetta. The SailPoint Non-Employee Risk Management solution is available now as an add-on to the SailPoint Identity Security Cloud.
Posted: Wednesday, Mar 22
  • KBI.Media
  • $
  • SailPoint Delivers New Non-Employee Risk Management Solution to Market
SailPoint Delivers New Non-Employee Risk Management Solution to Market

In an effort to drive quick time-to-value to customers worldwide, SailPoint Technologies, Inc., a leader in enterprise identity security, has rolled out a new non-employee risk management capability based on the company’s January 2023 acquisition of SecZetta. The SailPoint Non-Employee Risk Management solution is available now as an add-on to the SailPoint Identity Security Cloud.

The new SailPoint Non-Employee Risk Management solution allows organisations to execute risk-based identity access and lifecycle strategies for their entire population of non-employees. By leveraging AI-driven identity security, enterprises can ensure that applications and data are secure by granting third-party access to only the right identities at the right time. This increases operational efficiency in managing the complex relationships that organisations have with non-employees while also supporting regulatory compliance requirements and reducing third-party risk.

“Digital transformation has not only fuelled the growth of employee digital identities but that of non-employee identities as organisations today also manage an increasing number of contractors, vendors, suppliers and temporary workers. This is especially true across Australia and New Zealand in most sectors, including government, healthcare and financial services, where we are seeing more of these non-employee identities making up their workforce, posing an increased risk of third-party breaches as managing their identities and access is complex. It is essential to bring all these critical identities under control and our NERM solution will be a crucial addition to identity management to help organisations stay protected and to bring more efficiency to their operations,” said Nam Lam, Australia & New Zealand Country Manager at SailPoint.

“We’re big believers in delivering on our promises to customers, and that certainly includes how we create and drive new value,” said Matt Mills, President of Worldwide Field Operations for SailPoint. “Our intent behind the recent acquisition of SecZetta was to quickly bring to market an important and emerging piece of the identity security puzzle: a comprehensive way to properly secure the slew of non-employee identities that so many organisations now employ.”

“Now, customers can be prescriptive and thoughtful in how they approach governance across both employee and non-employee identity populations,” continued Mills. “Expect to see us continue to flex this operational muscle as we grow and evolve our comprehensive approach to identity security this year – building or buying technology that fits immediate customer needs and quickly bringing it to market to benefit our global customer base.”

“SailPoint’s new non-employee risk management capability will give us broad oversight into all our identities and their technology needs, including better visibility into and management of our growing non-employee population, all from a single platform,” said Dane Paulsen, IT Manager, Nelnet. “We’ll now have a critical layer of identity risk management and overall governance needed to fully validate non-employees and their access across our business.”

 

About SailPoint

SailPoint is a leading provider of identity security for the modern enterprise. Enterprise security starts and ends with identities and their access, yet the ability to manage and secure identities today has moved well beyond human capacity. Using a foundation of artificial intelligence and machine learning, the SailPoint Identity Security Platform delivers the right level of access to the right identities and resources at the right time—matching the scale, velocity, and environmental needs of today’s cloud-oriented enterprise. Our intelligent, autonomous, and integrated solutions put identity security at the core of digital business operations, enabling even the most complex organisations across the globe to build a security foundation capable of defending against today’s most pressing threats.

Media Relations for SailPoint
Antoinette Georgopoulos
Einsteinz Communications
Ph: +61 02 8905 0995
antoinette@einsteinz.com.au

Share This