Skip to main content

SailPoint Launches AI-Powered Application Onboarding Capability, Dramatically Reducing the Time and Effort Required for Customers to Secure Access to All Their Critical Business Applications

The new AI-powered onboarding capability automates access and reduces risk, a critical step towards securing the modern enterprise and ensuring true unified identity security

SailPoint Technologies, Inc., a leader in unified identity security for enterprises, launches innovative AI-powered application onboarding capability. This new capability will be seamlessly integrated into SailPoint Identity Security Cloud and will simplify the process of integrating critical business applications. By automating the onboarding process, SailPoint will simultaneously be delivering faster time to value, critical security of business applications and improving the user experience.

This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20240613215306/en/

SailPoint application onboarding (Graphic: Business Wire)

SailPoint application onboarding (Graphic: Business Wire)

Most organizations have hundreds to thousands of applications, and onboarding those applications into an identity security solution can be costly and time-consuming, particularly if the organization lacks the personnel or technical expertise to handle the process in-house. This challenge has traditionally forced businesses to prioritize onboarding only their business-critical applications, such as Salesforce or Workday, while leaving the rest of their applications unmanaged and vulnerable to exposure.

The SailPoint application onboarding capability leverages the power of AI to automate this process, reducing time and the complications typically associated with application onboarding. The capability automatically discovers applications, increasing visibility across the environment. After applications are discovered, administrators can easily choose the connection method from hundreds of options, or get smart, AI-driven recommendations based on SailPoint application usage insights and best practices to select and deploy an effective connector or integration to fulfill access security needs for each application. SailPoint application onboarding also generates AI-powered recommendations that can help map identities to accounts. Identifying these correlations can be time-consuming and automating the process will dramatically streamline the onboarding process and is expected to reduce the mapping time by up to 70% on average. This helps free up IT and security professionals to engage with more business-critical tasks.

SailPoint’s new application onboarding capability will be added to SailPoint Identity Security Cloud Business and Business Plus at no extra cost to existing customers, dramatically enhancing the value of what SailPoint believes is an already best-in-breed solution. The time and cost associated with application onboarding has traditionally been a significant roadblock for businesses seeking to implement an identity security solution. These new capabilities will allow customers to enjoy the full value of SailPoint Identity Security Cloud across their business applications as quickly as possible. Applying core identity security functionality to applications that businesses use every day is key to a solid security posture. Finally, because application onboarding is automated, it is highly scalable, capable of integrating new applications with minimal need for human intervention.

“Manual application onboarding can be an arduous process for today’s businesses, sometimes taking weeks or even months to complete,” said Grady Summers, EVP, Product, SailPoint. “Our new capability is expected to allow customers to shorten that process to hours or days, enabling their business-critical applications to be brought safely under their identity security umbrella with a minimal investment of time or energy. Automating this process will make it easier for customers to implement effective identity security capabilities across their entire digital ecosystem.”

Resources

SailPoint’s new application onboarding capabilities will go live on June 30 for SailPoint Identity Security Cloud Business and Business Plus customers.

About SailPoint

SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As a category leader, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps many of the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.