Skip to main content

SailPoint Connectivity expands to support thousands of custom integrations and enterprise applications

A key component of SailPoint’s unified Atlas platform, SailPoint Connectivity delivers comprehensive identity security connectivity for customers across its entire product portfolio

SailPoint Technologies, Inc., a leader in unified identity security for enterprises, today announced that SailPoint Connectivity, a key component of the unified SailPoint Atlas platform, now supports connectivity for more than 1,100 enterprise applications and 20,000 custom applications. SailPoint Connectivity allows customers to extend, connect, and integrate core identity security capabilities with the critical business applications they use every day, all under a single identity umbrella. This is essential in jumpstarting identity security time-to-value.

Connecting to the digital ecosystem is a critical part of every enterprise’s identity security journey. Without it, an identity solution cannot appropriately govern access to the countless applications and systems organizations use every day. This is a common challenge among legacy identity security implementations, where connectivity is lacking. Thousands of SailPoint connectors that streamline application integration help alleviate this pain point and improve time-to-value for customers needing to secure business-critical applications. This also includes custom or homegrown applications, enabling customers to effectively manage identities across any application.

“SailPoint is one of those rare security products that both makes things easier for the business and delivers strategic value,” said Lachlan McGill, General Manager of Cyber Risk and Compliance at Salvation Army. “The comprehensiveness of the SailPoint integrations was very important to us, as was the ability to easily build custom connectors. It’s great to be able to report to the Board and senior executives about the controls we have around identity.”

SailPoint Connectivity offerings include deep integrations with strategic customer applications; comprehensive vertical and category connectivity; and standard, low-code connectivity tools to effectively integrate and extend SailPoint identity security to the business-critical applications, software, and systems that enterprises use most. The breadth and depth of SailPoint Connectivity helps organizations quickly govern and secure access throughout the application lifecycle. Additionally, SailPoint’s recently introduced application onboarding for SailPoint Identity Security Cloud uses AI-powered recommendations to discover and apply identity security policy to ungoverned applications for complete application lifecycle management. This includes suggesting configuration options, delivering confidence-backed identity-to-account correlation, and reducing the overall complexity and setup of application connectivity.

“Enterprise security is both constant and continuous, and baseline visibility into access across applications must come first,” said Grady Summer, EVP, Product, SailPoint. “With tens of thousands of connectivity options and strategic integrations, SailPoint Connectivity gives our customers an in-depth and seamless solution to apply unified identity security functionality to the applications they use every day. By securely, efficiently, and comprehensively providing the right access to key applications, we’re helping customers accelerate their program right out of the gate and see immediate value.”

“An essential consideration for Currys in selecting SailPoint was the product’s integration capabilities. Currys used SailPoint’s integrations to connect to SAP ECC and S4 seamlessly,” said Nicholas Rossiter, Head of Technology Risk, Currys. “SailPoint’s connectors and integrations have worked well for us. They’ve been one of the success factors for our deployment. We’ve even used API calls to automate integrations with some of our legacy systems, and it’s worked quite nicely.”

Resources

About SailPoint

SailPoint equips the modern enterprise to seamlessly manage and secure access to applications and data through the lens of identity – at speed and scale. As a category leader, we continuously reinvent identity security as the foundation of the secure enterprise. SailPoint delivers a unified, intelligent, extensible platform built to defend against today’s dynamic, identity-centric cyber threats while enhancing productivity and efficiency. SailPoint helps many of the world’s most complex, sophisticated enterprises create a secure technology ecosystem that fuels business transformation.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.