Ad Image

SailPoint Releases Privileged Account Management Module

Many organizations have implemented both Privileged Access Management (PAM) and identity governance systems, yet have done so separately., creating a siloed view of privileged users’ access across all systems and impeding an organization’s ability to address the challenges of securing their infrastructure.

Now, IGA-vendor Sailpoint has set out to solve that problem with its recently-announced SailPoint IdentityIQ PAM Module, which extends identity governance processes and controls to privileged accounts and provides the ability to apply and automate consistent governance controls across both privileged and non-privileged accounts.

The new Privileged Account Management Module works directly with industry-leading PAM vendors including BeyondTrust, CyberArk, Lieberman Software, Osirum, and Thycotic – all members of SailPoint’s Identity+ Alliance.

“Many organizations have implemented both PAM and identity governance systems, yet have done so separately. This has impeded organizations’ ability to address the challenges of securing their infrastructure due to a siloed view of a privileged users’ access across all systems. It also creates potential access violations and naturally increases risk of non-compliance with regulatory requirements such as HIPAA, GDPR and SOX,” said Paul Trulove, vice president of product management for SailPoint. “By extending identity governance to privileged accounts, we’re giving enterprises the 360-degree view they need to identify high-risk profile identities who may be violating segregation of duty policies and enforce unified access policies, improving their security posture and reducing the risk of insider threats. This empowers our customers to govern access to all users, including those with privileged access. Until this integrated approach, having that unified view and management wasn’t possible.”

The SailPoint IdentityIQ Privileged Account Management Module makes it easier to extend identity governance processes and controls to highly privileged access, allowing enterprises to centrally manage access to privileged and non-privileged accounts. Previously, enterprises had no choice but to manage privileged access separately from a user’s overall access, using a PAM solution to manage privileged accounts and an identity governance solution to manage all other access. This resulted in both a disjointed process without integration between the two systems, and more importantly, no way to apply consistent governance controls across both privileged and non-privileged accounts. This best practices approach provides the comprehensive view that’s been missing, and makes it a good candidate for becoming an industry standard.

 

Share This

Related Posts