Skip to main content
TrustRadius
SailPoint Identity Platform

SailPoint Identity Platform

Overview

What is SailPoint Identity Platform?

SailPoint Identity Security for the cloud enterprise manages risk from the explosion of technology access. The solution gives businesses visibility while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services.

Read more
Recent Reviews

TrustRadius Insights

SailPoint Identity Platform has been widely utilized by organizations to automate and streamline various identity and access management …
Continue reading
Read all reviews

Popular Features

View all 7 features
  • ID Management Workflow Automation (8)
    7.9
    79%
  • Account Provisioning and De-provisioning (8)
    7.8
    78%
  • ID-Management Access Control (8)
    7.8
    78%
  • ID Risk Management (6)
    6.8
    68%
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is SailPoint Identity Platform?

SailPoint Identity Security for the cloud enterprise manages risk from the explosion of technology access. The solution gives businesses visibility while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

46 people also want pricing

Alternatives Pricing

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self…

What is NordLayer?

NordLayer provides cybersecurity tools for businesses of any size or work model developed by the standard of NordVPN. NordLayer helps organizations secure networks and enhance internet security and modernizes network and resource access with technical improvements aligning with the best regulatory…

Return to navigation

Product Demos

See How SailPoint and Okta Deliver End-to-End Identity

YouTube

SailPoint & Microsoft Azure Active Directory Integration Demo

YouTube

CyberArk Integration Demo

YouTube
Return to navigation

Features

Identity Management

Identity management software manages information about the identity of software users and controls access to corporate resources

7.5
Avg 8.1
Return to navigation

Product Details

What is SailPoint Identity Platform?

SailPoint Identity Security for the cloud enterprise manages risk from the explosion of technology access. The solution gives businesses visibility while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services.

In today’s digital world, technology requires identity security. With the complexity and scale of an everywhere workforce combined with the mix of technologies that includes applications, platforms, data sets and cloud services, providing secure access is critical to managing risk and accelerating productivity. SailPoint aims to accomplish this by transforming manual processes to automated, shifting the user's security approach from technology-centric to people-centric and evolving static policies to be self-learning and adaptive.

SailPoint Identity Platform Videos

Sailpoint Identity Security Cloud Overview
SailPoint Non-Employee Risk Management Overview
Sailpoint Access Risk Management

SailPoint Identity Platform Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

SailPoint Identity Security for the cloud enterprise manages risk from the explosion of technology access. The solution gives businesses visibility while automating and accelerating the management of all user identities, entitlements, systems, data and cloud services.

Oracle Identity Management, Saviynt, and One Identity Identity Manager are common alternatives for SailPoint Identity Platform.

Reviewers rate ID Management Workflow Automation highest, with a score of 7.9.

The most common users of SailPoint Identity Platform are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(35)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

SailPoint Identity Platform has been widely utilized by organizations to automate and streamline various identity and access management processes. Users have found the software effective in automating the joiner, mover, and leaver process, as well as provisioning and de-provisioning identities. It has provided a comprehensive report of who has access to what within the organization, simplifying access recertification. The platform has also served as a self-service tool for managing employee IDs, accounts, access rights, roles, and access reviews. With its roles functionality, SailPoint Identity Platform has saved countless hours for technology and business support departments by automating the provisioning of user accounts and access. Its ability to clean up inactive and orphaned accounts has eliminated the need for manual efforts. Additionally, large enterprises with complex user dynamics have chosen SailPoint as their primary Identity Access Management tool to manage the joiner-mover-leaver process and account recertification. The software has also proven valuable in managing overall risk posture, proactive access management, and user logins across various devices and software tools. Organizations have used it for specific workflows that require collaboration among employees at different client sites and time zones, ensuring organized completion of tasks. The ease of implementation, intuitive nature, and excellent support from SailPoint have made it a preferred choice over other vendors. SailPoint Identity Platform has enabled users to build and manage employee identities, automate onboarding and offboarding workflows, streamline account registration and password management, drive least privileged access, increase the speed of access provisioning, reduce helpdesk calls, manage software and access requests across the organization, integrate with other access risk management tools in SAP landscapes, implement self-service password reset functionalities, enable database password synchronization, and even serve as an IAM solution for contractors working with organizations.

Easy-to-use UI: Users have consistently praised the easy-to-understand and navigate user interface of SailPoint Identity Platform. Many reviewers have found the UI to be comprehensible and user-friendly, making it effortless to perform tasks and manage access.

Flexibility and scalability: Multiple users have highlighted the flexibility and scalability of SailPoint Identity Platform. They have mentioned that the system effectively handles a large number of applications, individual entitlements, and request transactions without any performance issues. This indicates that SailPoint Identity Platform can accommodate complex business needs without requiring customization.

Streamlined provisioning process: Reviewers have appreciated SailPoint Identity Platform's access request workflow and back-end process. The system manages all the various pieces of a request and presents the completed request to the provisioning agent as a single record. This streamlines the provisioning process, enhances efficiency, and reduces manual effort for provisioning agents.

Cons:

502 Error: Some users have experienced frequent 502 errors while using the SailPoint Identity Platform. These errors have caused frustration and interruptions in their workflow.

Lack of Intuitive Interface: Several reviewers mentioned that the platform's interface is not user-friendly or intuitive. Users found it difficult to navigate through the system and perform tasks efficiently, leading to a decrease in productivity.

Complex Setup Process: A number of customers complained about the complexity of setting up the SailPoint Identity Platform. They stated that it requires a significant amount of time and technical expertise to properly configure and deploy the software, making it challenging for non-technical users.

Attribute Ratings

Reviews

(1-15 of 15)
Companies can't remove reviews or game the system. Here's why
Goldy Verma | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • SOD Risk Management
  • User level and Role Level Risk Analysis
  • Compliant User Provisioning
  • SailPoint Access Risk Management do not have Fiori, S/4 HANA, Non-SAP rulesets
  • SailPoint Access Risk Management do not support cross system risk analysis
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Brings users access, profiles and accounts all into one place
  • Manages the Life Cycle Management process across ALL identities, permanent and Temporary
  • Secures and manages access to critical applications and resources across the group
  • Enables Info. Security to customise, share and delegate authority across the group
  • Single version of the truth across our technology platform
  • The use of a Distinguished name and the lack of a clear support model for the task that is necessary for this process to work is not a good idea.
  • In a hybrid model where application automation is not fully rolled-out, means that there can be inconsistency in the process, which leads to duplicate accounts.
  • Certification: The functionality is a bit clunky and could be designed with the end-user experience in mind (Although this might be due to our version of IIQ)
Bryan Meckley | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
  • Role & Entitlement Management
  • Platform Scalability and High Availability
  • Robust Capabilities for Application and Systems Integration
  • The development process for managing and Debugging rules could use some Enhancements
  • Auditing and logging capabilities are limited
  • Documentation regarding the specific process, programming details, and system limitations are missing
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Access management
  • Password / account management
  • Certification campaigns
  • Leaver (termination) process
  • Workflow can be overly complex
  • Support for n and n-1 operating systems and target applications even though the vendor still supports the older versions (n-2 and earlier).
  • Metrics and reporting are rudimentary at best
Score 9 out of 10
Vetted Review
Verified User
  • Well Engineering, robust, highly capable about all departments of Access Governance
  • User Friendly, comprehensible, easy UI
  • Easy development, integration and deployment processes
  • Easier upgrade processes
  • More Country Spesific Education Opportunities
  • Adding Firewall rules management modules or connectors
  • Adding Create Access Request over voice command
Jay C. Gomez, CISM, CDPSE, CIPM | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Joiner-mover-leaver feature.
  • The availability of connectors for different applications and platform.
  • The account recertification feature.
  • During the time we acquired the solution, there wasn't a cloud version yet.
  • The SSO feature was sun-set so we used another product to use (okta).
Mark Routh MCPM, PMP, CSM | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • The access request work flow and back end process is exceptional. It effectively manages all of the various pieces of a request and presents the completed request to the provisioning agent as a single record. This is very helpful to the efficiency of the process since the provisioning agent only sees the completed request rather than seeing each component as it is approved. Other systems deliver the various request components to provisioning as they are approved but cannot be provisioned without all the components. Thus creating complexity for the provisioning agent and impacting the SLAs with what looks like a delay with the provisioning process.
  • The system is robust enough to effectively handle the scale that we need. With 750+ applications, 24,304 individual entitlements to select from, and an average of 10,200 request transactions per month. We have never had any performance issues.
  • The system flexible enough to accommodate our complex business needs without needing to customize the base system. We have been able to add significant functionality to the system in order to support the business needs by extending the code rather than altering the base code. This has enabled a simple upgrade of the system without having to re-apply code enhancements.
  • The user interface is not very intuitive. It is hard for the occasional user to navigate through the request process. There are no instructions on the screen to help the user to know what to do. It is left up to the user to figure out what to click on and how to navigate through the process.
Omon Edeki | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Providing accurate visibility enterprise-wide to who has access to what applications and data, across the entire organization.
  • Seamless automatic provisioning of access based on matrix defined job roles and job functions , simplifying the provisioning process.
  • An elegant interface to manage certifications and to limit access as customers change their job functions or projects (typically within 12-24 months).
  • Technical adoption requires a high level of training and experience by the implementing teams.
  • SailPoint and partners offers very good training courses which I think are very good. An area of improvement can be in providing cloud VMs that users can work with to learn the IIQ tool more effectively at their own pace.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
  • Very customizable interface
  • Ability to connect to many enterprise databases and systems like AD
  • One integrated product built from the ground up with the entire identity lifecycle in mind.
  • Beanshell is used to program it - this is an old variant of Java pre-generics. This language essentially died in 2005 and there is no reason a product like this should be using it.
  • There is no built-in way to version control the scripts that are used. We had to develop our own system to properly follow the SDLC.
April 12, 2017

Review of IdentityIQ

David Riddel | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
ResellerIncentivized
  • It's great for specific workflows that bottleneck around a certain individual. IIQ identifies the bottleneck and "shames" that employee to pick it up. With an IIQ developer, you can make almost any workflow that you need.
  • It's great for people who forget their Windows password a lot, especially if you have a password policy that requires constant changes. IIQ allows the user to select "forgot password?" on the Windows login.
  • It's great for administrators because now they can admin a user's accounts all in one spot instead of keeping records across several pieces of software.
  • Making it easier to create workflows would be helpful. Especially if an admin could do this work. Developers cost more...
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Access certifications are one of the best features in IdentityIQ. You will be able to approve and extend employee's access to different applications periodically and it reduce the risk of unnecessary long time accesses to the applications.
  • I personally like the role-base access control feature in IdentityIQ. It helps you to find out the existing roles in the systems and assign access to those roles. That makes it easy to implement the software in large organizations.
  • Although the risk factor are chalenging to define in first place but they'll be very usefull to give the management team a good view of high risk previleged employees.
  • I would like IdentityIQ to have a directory service built in and not [be] dependent to other directories.
  • Having Single Sign on would be a great improvement.
  • Although they are adding more and more connectors to IdentityIQ, they are applications that they don't have a connector and the implementor has to develop a connector for that.
Return to navigation