FedRAMP Moderate authorization for SailPoint Data Access Security further demonstrates commitment to integrated data access security and operational efficiency
SailPoint, Inc. (Nasdaq: SAIL), a leader in enterprise identity security, today announced that its Data Access Security product as part of SailPoint Identity Security Cloud has achieved Federal Risk and Authorization Management Program (FedRAMP®) Moderate authorization, providing federal agencies, the defense industrial base, and other companies with a federal contract with an integrated data access security solution to help keep critical data safe across a distributed workforce.
“Data is a critical asset that federal agencies and their partners must rigorously protect, manage, and leverage to drive operational efficiency and public trust,” said Mark McClain, CEO and founder of SailPoint. “With FedRAMP authorization for SailPoint Data Access Security, agencies now have access to our trusted, cloud-based solution to quickly discover, classify, and govern access to critical administrative, personal, financial, and operational information, enabling more secure, streamlined operations from a unified identity security platform.”
SailPoint Data Access Security empowers public sector organizations and their partners to discover risky data exposure, monitor data access, and help ensure only authorized identities can access critical resources. Now available on AWS GovCloud, Data Access Security is authorized at the FedRAMP Moderate impact level and aligns with key Federal Identity, Credential, and Access Management and NIST Cybersecurity Framework requirements. This enables federal agencies to more easily extend identity security controls to minimize improper data access and keep sensitive information safe.
“Securing access to data and applications is more important than ever for government agencies and contractors,” said Jim Russell, Vice President of Federal at SailPoint. “A FedRAMP-authorized data access security solution helps enable these entities to protect their sensitive information from unauthorized access and overprovisioning, helping minimize data exposure risks.”
The FedRAMP-authorized SailPoint Identity Security Cloud is a SaaS-based solution that provides the foundation for zero trust by delivering visibility and control over access to applications, systems, and sensitive data. FedRAMP standardizes security assessment, authorization, and continuous monitoring for cloud-based solutions, enabling agencies to more safely adopt modern cloud technologies. With FedRAMP authorization for Data Access Security, in addition to authorization for Non-Employee Risk Management, SailPoint strengthens its role as a trusted identity security partner for the federal government.
SailPoint’s commitment to security extends beyond FedRAMP, with additional certifications including SOC 1, SOC 2, SOC 3, ISO 27001, ISO 27017, ISO 27018, ISO 27701, and Common Criteria, further reinforcing its position as a leader in enterprise identity security. Explore how SailPoint secures third-party access with Data Access Security.
About SailPoint
At SailPoint, we believe enterprise security must start with identity at the foundation. Today’s enterprise runs on a diverse workforce of not just human but also digital identities—and securing them all is critical. Through the lens of identity, SailPoint empowers organizations to seamlessly manage and secure access to applications and data at speed and scale. Our unified, intelligent, and extensible platform delivers identity-first security, helping enterprises defend against dynamic threats while driving productivity and transformation. Trusted by many of the world’s most complex organizations, SailPoint secures the modern enterprise.
View source version on businesswire.com: https://www.businesswire.com/news/home/20250708577991/en/
Contacts
Media Relations for SailPoint
Samantha Person
Senior Manager, PR & Corporate Communications
512-923-4053
Samantha.Person@SailPoint.com