Overview
Modernize your identity security program
Federal agencies, critical infrastructure, and the defense industrial base must secure against emerging cyber threats by governing access to sensitive applications, systems, and data. This requires a cybersecurity approach that includes a strong foundation in identity security to meet agency modernization and objectives set in regulations, directives, and guidance.
SailPoint provides visibility, compliance, and control for all user access by helping agencies and mission partners align to NIST SP 800-53 Security and Privacy Controls for Information Systems and Organizations, NIST SP 800-63 Digital Identity Guidelines, and the NIST Cybersecurity Framework.
Alleviate your IT burden and ensure compliance by managing and securing all identities with intelligent automation. SailPoint identity security is the foundation for digital modernization and helps agencies gain efficiencies and reduce risk.
Improve identity security management with a centralized view of all identities
Safely migrate to the cloud with increased visibility across complex environments
Leverage automation for the discovery, management, and control of all user access
Advance zero trust with identity security to meet your mission
Identify and manage anomalous access for reduced risk
Demonstrate proof of compliance with real-time access reports
CORE SOLUTIONS
Automated. Integrated. Intelligent.
Powered by AI and machine learning, SailPoint’s identity security solutions have you covered on-site or in the cloud.
FedRAMP®️ authorized SailPoint Identity Security Cloud
Save time with continuous releases and automation over manual processes. Our FedRAMP-authorized SailPoint Identity Security Cloud is a SaaS-based solution that provides the foundation for zero trust by delivering complete visibility and control over access to applications, systems, and sensitive data.
Discover Identity Security CloudFedRAMP Marketplace
Visit the FedRAMP Marketplace to learn more about our FedRAMP Moderate ATO for our SaaS-based solutions.
SailPoint IdentityIQ
SailPoint IdentityIQ is a flexible on-premises platform option for the complex needs of agencies and critical infrastructure not yet ready to move to a SaaS offering.
Learn more about IdentityIQBenefits
Advance your digital modernization
Meet your mission directives
SailPoint identity security supports federal security controls including NIST 800-53, NIST 800-63, NIST CSF and aligns to ICAM, FIAR, and FISMA.
Ensure zero trust guided by a leader
Uphold your agency’s zero trust policies to enact least privilege access with a zero trust architecture leader.
Reduce security threats with increased visibility
Increase visibility into to all human, machine, and third-party access. Prevent overprovisioning and identify and remediate anomalous access.
Protect public safety with an ICAM aligned strategy
Follow the Identity, Credential, and Access Management (ICAM) strategy by leveraging SailPoint’s platform and best-practices for access and policy modeling.
Maintain continuous compliance readiness
Ensure accurate audit readiness and maintain continuous compliance. Automate access reviews and approval processes to meet directives and mandates.
Seamlessly connect to applications
Manage identity access across hybrid environments. Centrally manage access to data, applications, and systems through integration with a robust catalog of connectors.
"Identity’s not just the credential we use to represent ourselves. It’s the metadata that makes up the identity. That’s what makes it so important as the foundation of zero trust."
Frank Briguglio, Federal CTO of SailPoint
Resources
Expand your identity security expertise
FAQ
Federal frequently asked questions
What is FedRAMP?
FedRAMP is the Federal Risk and Authorization Management Program. It was created to ensure the security of cloud services and solutions used by U.S. government agencies. Any cloud service or solution provider must obtain authorization and comply with FedRAMP requirements if they collect, maintain, process, disseminate, or dispose of any federal information. Learn More.
What is the NIST Zero Trust Implementation Project?
SailPoint is one of 18 technology vendors that will work with the NCCoE to demonstrate several approaches to implementing zero trust architectures, which will be designed and deployed according to the concepts and tenets documented in NIST’s Zero Trust Architecture special publication (SP 800-207). For more information, read our blog or visit NIST’s page: Implementing a Zero Trust Architecture
What is the FICAM Architecture?
FICAM stands for Federal Identity, Credential, and Access Management (FICAM) Architecture. FICAM is the federal government’s enterprise approach to design, plan, and execute common ICAM processes. The FICAM Architecture is a framework for an agency to use in ICAM program and solution roadmap planning. The FICAM Architecture focuses on enterprise identity processes, practices, policies, and information security disciplines. Learn more at IDManagement.gov.
What is the Department of Defense’s ICAM Strategy?
Identity, Credential, and Access Management (ICAM) Strategy encompasses the full range of activities related to the creation of digital identities and maintenance of associated attributes, credential issuance for person/non-person entities, authentication using the credentials, and making access management control decisions based on authenticated identities and associated attributes. Learn more at defense.gov.
What is the Identity Lifecycle Management (ILM) Playbook?
The Identity Lifecycle Management Working Group of the Federal Chief Information Security Officer Council ICAM Subcommittee developed this playbook to help federal agencies understand and plan identity lifecycle management initiatives. Learn more at IDmanagement.gov.
References
SailPoint data
CIO.gov, 2.4 Chief Financial Officers Act (1990)
SailPoint data
Get Started
See what SailPoint Identity Security can do for your agency
SailPoint is trusted to support the most sensitive federal agencies, critical infrastructure, and the defense industrial base. Discover how our solutions ensure secure access to resources and protect sensitive data.