top of page

SailPoint

​Intelligent enterprise identity security

SailPoint is an AI-driven ID security service that builds a next-generation integrated authentication system to improve ID/authentication lifecycle management and efficiency and strengthens intelligent integrated ID security capabilities through automated provisioning.

Background

ZERO TRUST

Do Not Trust Everything

According to the Zero Trust strategy, it is necessary to verify not only external users but also internal users on the premise of “Do not trust anything”

Verify Everything

Based on the zero trust strategy, the premise of "Do Not Trust",
It is necessary to verify not only external users but also internal users.

SailPoint-Identity-Platform-Overview_221026.png

​Discover, Manage, and Protect

​all identities

​all resources

Cloud

​On Promise

Sailpoint full.png

AI-driven ID security

gartner.png

Gartner Voice of the Customer Insight 2021, Continued Leader

Gartner Magic Quadrant for IGA 2019, Leader

forrester.webp

KuppingerCole Leadership Compass IGA 2021

Forrester IMG Wave 2021, Continued Leader

magic-quadrant-981x1024.jpg

SailPoint IGA

01

​Provide detailed analysis of different types of anomalies, such as different access combinations or unusual IDs

02

Identify inappropriate access proactively and monitor ID history

03

Provide a summary of information and processes from the perspective of governance 

access-insights.png

​Key Features

세일포인트-주요기능.jpg

Provisioning

​Provisioning

Access request

Access Request

Password

Management

​Password Management

Access request

Access Certification

Separation of Duty

​Separation of Duties

SaaS Management

SaaS Management

Access Insights

Access Analysis

Access Modeling

Access Modeling

Access

Recommendation

Access Recommendation

Cloud Workload

Cloud Workload Management

Access Threat

Management

Access Threat Management

Unstructured Data

Governance

​Unstructured Data Governance

introduction effect

bottom of page