- SailPoint’s Data Access Security achieves FedRAMP Moderate authorization.
- The authorization enhances protection from data exposure for federal agencies.
- SailPoint (SAIL, Financial) reinforces its identity security leadership with additional certifications.
SailPoint, Inc. (SAIL), a prominent entity in enterprise identity security, has announced that its Data Access Security product, integrated within the SailPoint Identity Security Cloud, has secured the Federal Risk and Authorization Management Program (FedRAMP) Moderate authorization. This clearance offers federal agencies, the defense industrial base, and various contractors an integrated security solution, enabling more secure data handling amid a distributed workforce.
The FedRAMP authorization allows agencies to leverage SailPoint's solution to identify, classify, and manage access to essential administrative, personal, financial, and operational information. Mark McClain, CEO and founder of SailPoint, emphasized the importance of protecting and managing data to drive operational efficiency and public trust.
Available on AWS GovCloud, the authorized Data Access Security adheres to key Federal Identity, Credential, and Access Management, and NIST Cybersecurity Framework requirements. This alignment helps organizations minimize improper data access, ensuring that only authorized individuals can interact with sensitive resources.
Jim Russell, Vice President of Federal at SailPoint, underscored the increasing necessity of securing access to data and applications for government entities. The FedRAMP authorization empowers these organizations to safeguard sensitive information against unauthorized access and overprovisioning, reducing potential data exposure risks.
In addition to FedRAMP authorization, SailPoint's identity security solutions come with further certifications, including SOC 1, SOC 2, SOC 3, ISO 27001, ISO 27017, ISO 27018, ISO 27701, and Common Criteria, solidifying its status as a leader in the industry. The company's commitment extends to securing third-party access with their solutions, ensuring comprehensive identity management and security.