The Identity Blog

The SailPoint Blog
Large language models: What’s under the hood?

SailPoint is always looking for new technologies that can help us improve our products and better serve our customers. One area that has gained significant traction in recent years—and has been attracting mainstream attention in recent months—is Large Language Models (LLMs). In this blog, we’ll delve into LLMs: defining them, pinpointing their technological blind spots, and...

SailPoint’s Sail-U: The ultimate crash course for young professionals

It’s a Thursday afternoon, and crew members across SailPoint are shuffling in – virtually and at our Austin, Texas, headquarters – for an event three weeks in the making. The team is getting ready to watch a cohort of new SailPoint crew members deliver their “Project Innovation” pitches – the culmination of SailPoint’s Sail-U internship to new hire program. This year marks...

How identity security can be a business accelerator

In a previous blog, I talked about a couple of “forcing functions” that dramatically increased the relevance and criticality of identity security in securing the modern enterprise. The most obvious was the pandemic and in short succession, the significant acceleration in a trend that we saw percolating within the enterprise for the last handful of years: digital transformat...

How to simplify healthcare access for non-employees

Today, healthcare organizations manage a wide range of identities beyond employees. Contractors, affiliate physicians, travel nurses, flex nurses, and medical students make up a large percentage of their workforce and manually reviewing and granting access can be error-prone and extremely time-consuming. However, automating secure access and simplifying onboarding can bring...

How to mitigate risk with access to ensure secure identities

Like many things in life, modern identity security solutions are a delicate balance — providing fast, secure, and convenient access to resources for those who need them while ensuring the highest level of security so they can move with speed, agility, and minimal risk. To help organizations achieve this balance on their identity journey, we recently published Identity secu...

How to get ahead with identity security in a SLED agency

Pop quiz: what industries aren’t being attacked by bad actors? Answer: none. But state, local, education (SLED) agencies are especially under attack due to expanding hybrid workforces, high-risk excess entitlements, manual processes, and staffing shortages. Agencies need to efficiently control access to all applications, systems, and sensitive citizen data. But most don’...

Class is in session: Identity security 101

Providing fast, accurate access to digital resources for those who need it is essential for organizations to secure their business and gain a competitive edge. Yet enterprises are facing unprecedented security challenges with more sophisticated cyber threats and growing privacy regulations. To help organizations on their identity journey, SailPoint recently published Ident...

Survey finds non-employee and non-human identities leading to major security issues

Authored by Michael Conti, Product Marketing Manager In true SailPoint fashion, we are always hungry to learn more. More about new technologies, security threats, market needs — the list goes on. So, we recently conducted a global survey of security & IT professionals and executives to better understand how companies manage non-employee and non-human identities and their r...

Legacy (re) defined

The term “legacy” is thrown around a lot in this industry. The immediate connotation is negative — the implication is that your technology is outdated, stagnant, and replaceable. And certainly, there is a short list of vendors in identity who are very much “legacy” in the traditional sense. They’ve given up on innovation. They no longer invest in that area of their busines...

FedRAMP ATO process and timeline: SailPoint’s 5 step journey

The Federal Risk and Authorization Management Program (FedRAMP) is a U.S. government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. The FedRAMP authorization process is designed to ensure that cloud services used by federal agencies meet the government’s stringent security...