SailPoint strengthens identity security with FedRAMP SaaS authorization

June 11, 2024
SailPoint's multi-tenant SaaS solution, Identity Security Cloud, has earned FedRAMP Moderate ATO.

SailPoint Technologies, Inc. today announced it has achieved FedRAMP Moderate ATO (Authority to Operate) for its SaaS-based solution, SailPoint Identity Security Cloud.

“Federal agencies hold an extensive volume of sensitive data and, as a result, many have an outsized need for cybersecurity compared to other industries,” said Mark McClain, CEO and founder of SailPoint. “Adding another layer of complexity, federal agencies face unique challenges in maintaining identity security due to the sensitivity of their data. Strong identity security is at the core of any effective cybersecurity strategy, and SailPoint is uniquely qualified to help the U.S. Federal government and its FedRAMP mission partners better protect sensitive government data and applications by ensuring each identity has the appropriate level of access.”

SailPoint Identity Security Cloud is a multi-tenant SaaS solution that gives government agencies a complete view into the security of their organizations by delivering timely, optimal access to their identities. SailPoint Identity Security Cloud is available on AWS GovCloud and complies with all 325 security requirements defined in the FedRAMP Moderate controls baseline. As a FedRAMP-authorized cloud service provider (CSP), SailPoint meets the security requirements necessary to support the most sensitive federal agencies, critical infrastructure, and the defense industrial base. 

SailPoint implements the capabilities of the FICAM services architecture and aligns with over 50 NIST Cybersecurity Framework requirements, helping agencies and federal system integrators (FSIs) maintain compliance and modernize their identity program.

"SailPoint currently manages over 25 million federal government identities with our primarily on-premises software offering," said Jim Russell, Vice President of Federal at SailPoint. "And now that our multi-tenant SaaS offering has also achieved FedRAMP authorization, we have the opportunity to expand how we support the federal market, giving federal agencies the freedom to select the identity security offering from SailPoint that best meets them where they are, which today is increasingly leaning towards SaaS-first.”