SailPoint’s continued focus on excellence in innovation helps drive customers’ resiliency and efficiency

Sept. 27, 2024
A customer-centric approach to products and services helps unified identity security leaders retain approximately 95% of its customers

AUSTIN, Texas – September 26, 2024 – SailPoint Technologies, Inc., a leader in unified identity security for enterprises, continues to serve as the trusted identity security expert for many of the world’s most complex, sophisticated enterprises. As the threat landscape continues to evolve, SailPoint’s ability to effectively anticipate the needs of its customers and the modern enterprise has established the company as a principal voice in enterprise identity security.

“SailPoint is today’s market leader, with the best support and the most qualified resources: that was a big motivating factor for us to choose SailPoint as our identity partner,” said Lachlan McGill, General Manager of Cyber Risk and Compliance, Salvation Army.

A successful identity security program addresses both an organization’s short-term business needs and long-term company goals, and a good identity partner should be capable of delivering deep industry expertise while actively listening to the needs of their customers. SailPoint’s commitment to continuous innovation in both its products and its service underscores why the company retains approximately 95% of its customers and remains the top choice for nearly 50% of the Fortune 500 and 25% of the Forbes Global 2000. Major brands that trust SailPoint include Currys’, Legal and General, GM, PACCAR, and The Hershey Company.

“Our confidence in SailPoint as a company, strategic player in the IAM space, and partner to enable our vision and strategy definitely factored into our decision-making process when choosing a vendor,” said Stephanie Miller, Sr. Manager of IAM at The Hershey Company.

SailPoint is known for staying ahead of emerging market dynamics, and customers have come to expect that level of guidance from SailPoint. For example:

  • Unified identity security: Enterprises require a unified identity security program with visibility across all identities. SailPoint Identity Security Cloud, built on SailPoint’s unified identity security platform SailPoint Atlas, is a suite of identity capabilities that make it easier to build the right identity security program wherever customers are in their identity security journey. Customers like Criteo and Wipro are adopting these suites to build unified identity centers of excellence for their organizations.
  • Increasing importance of new identity types: With the number of third-party breaches continuing to rise, customers like ABSA Bank, AdventHealth and ASDA are investing in solutions capable of securing the wide range of identities used across today’s business landscape, including non-employees that span vendors, contractors, and business partners. SailPoint Non-Employee Risk Management extends visibility to third-party identities and enables organizations to execute risk-based identity access and lifecycle strategies for third-party non-employees.

“SailPoint’s Non-Employee Risk Management solution has given us a single source of truth for a range of identities,” said Evan Fraser, Enterprise Architect, ABSA Bank Limited. “This complements our identity management processes for employees, streamlining onboarding and provisioning while also improving security.” 

  • Emergence of data as critical to govern and protect: Enterprises increasingly recognize the importance of protecting access to technology and sensitive data. SailPoint’s Data Access Security clarifies where unstructured data lives, who has access to it, and how they use that data with real-time activity monitoring. SailPoint customers, like a leading global investment firm, are adopting Data Access Security to help minimize sensitive data exposure risks.
  • Demand for AI to simplify and deliver autonomous decisions: Today's ability to manage and secure identities has moved well beyond human capacity. With SailPoint, AI-driven capabilities are at the core of our identity security platform. Through AI and ML, customers can maximize productivity and protection, which includes capabilities like access modeling, access insights, and access recommendations. These tools enable customers to make informed decisions, remediate risky access in real time and meet compliance requirements.

"We are focused on maximizing productivity through automation and using AI, so productivity and quality continue to improve,” said Tray Wyman, Director of Identity & Access Management, General Motors.

  • Modernized digital ecosystems: Enterprises today are in rapid modernization mode. As part of these modernization efforts, there has been a strong uptick in customers moving to SaaS from on-prem. Customers like Aboitiz, RWE, and Nelnet are moving to SailPoint Identity Security Cloud as they recognize that adopting a SaaS approach to identity security is the next step in their identity security journey.

 “As a leading identity management platform, we chose SailPoint to help us manage internal and external user identities and govern access to important data,” said Jaime Noble, Director for IT Security & Chief Information Security Officer, U.S. Department of Justice, Office of Justice Programs.

 “At SailPoint, we pride ourselves on our ability to shape and reshape identity security to fit the ever-changing needs of our customers,” said Mark McClain, SailPoint founder and CEO. “Enterprise identity security has evolved significantly over the past couple of years. It’s no longer simply about access or governance; it’s about security at scale, for all enterprise identities across both technology and data. As SailPoint pioneers true next-generation identity security focused on unifying all enterprise access needs under a single, tightly integrated platform, customers will continue to see that strong identity security doesn’t just make the organization more efficient—it makes it more resilient.” 

 "With SailPoint we are implementing a globally standard centralized platform which enables the entire workforce to be able to work from any location, for any part of the business, providing value and ensuring that we’ve got secure access to all of the assets, tools and systems within the company,” said Paul Blair, Senior Manager, Domain Portfolio Delivery, Vodafone Group.

 Resources

 About SailPoint
SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As a category leader, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps many of the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.