All episodes
-
Defining and solving the identity matching problem for public sector
Matt Giblin, Advisory Solution Consultant, SailPiont
When the public sector has more than one authoritative source, there is always the concern of matching identities between the sources. Usually, simple matching on key attributes, such as employee number, will suffice in matching potential users. But there are cases where simple matching is not enough. That is where SailPoint Identity Security comes into play. With SailPoint, government organizations can identify users by cross-referencing criteria such as name, address, and email. It employs partial or fuzzy matching techniques to assess the similarity of user information, determining whether there is a close match and ultimately confirming or denying a match. During this session attendees will learn: the use cases around matching of identities, the downstream issues with matching, and how SailPoint solves the problem.
-
The critical role of identity security in the public sector
Frank Briguglio, Public Sector Strategist, SailPoint; Rebecca Nielsen, Specialist Leader, Deloitte Risk & Financial Advisory, Subhasish Mitra, Advisory Managing Director, Deloitte
In an era where organizations large and small are faced with increasingly sophisticated cyber threats, identity security has become critical in safeguarding and protecting sensitive data and ensuring operational continuity. This panel will explore the unique identity security challenges faced by federal civilian agencies, the Department of Defense, state and local governments, higher education institutions, and critical infrastructure sectors. Panelists will examine how identity security solutions can mitigate insider threats, reduce third-party risks, and support compliance with regulatory frameworks such as CMMC, FedRAMP, and sector-specific cybersecurity policies.
Key topics will include the importance of identity governance in managing real-time access, the role of Zero Trust in protecting against both insider and external threats, and the strategies for modernizing legacy systems while balancing limited resources. Through these discussions, attendees will gain valuable insights into how identity security can help address the unique challenges of the current threat landscape and enable organizations to secure access to critical systems and data in an increasingly digital and decentralized environment.
-
Level up DoD CMMC with FedRAMP identity security
Frank Briguglio, Public Sector Strategist, SailPoint
The Department of Defense (DoD) relies on robust cybersecurity measures to protect sensitive data and ensure national security. A key component of these measures is the Cybersecurity Maturity Model Certification (CMMC) framework, which mandates stringent security protocols for DoD contractors to safeguard controlled unclassified information (CUI) across the defense supply chain. This presentation explores how FedRAMP authorized SailPoint Identity Security Cloud aligns with and supports the DoD's CMMC requirements, enhancing identity governance, access management, and compliance. This session will detail specific capabilities of SailPoint that align with the CMMC's five maturity levels, highlighting use cases and implementation strategies that demonstrate effective compliance and risk management.
-
Securing the future: Embracing zero trust and the NIST CSF
Frank Briguglio, Public Sector Strategist, SailPoint
As the digital landscape evolves, government cybersecurity threats have become increasingly sophisticated, posing significant risks to organizations worldwide. SailPoint addresses these challenges by proposing a comprehensive strategy with capabilities that help you align to the NIST Cybersecurity Framework 2.0, and the NIST SP 800-207 Zero Trust Architecture. This presentation provides a detailed exploration of the Zero Trust security model, emphasizing the importance of shifting from traditional perimeter-based defenses to a model that assumes breach and verifies every access request. Viewers will gain valuable knowledge on how to effectively implement these frameworks and tools to create a dynamic and resilient security architecture.
-
Better manage your public sector 3rd party risk
Matt Giblin, Advisory Solution Consultant, SailPoint
Manually managing access for non-employees can create significant challenges in the public sector. Lack of visibility and control over third-party identities from the supply chain, mission partners, visiting staff, and other external collaborators is time-consuming, error-prone, and leads to security vulnerabilities and compliance risks. Without a comprehensive identity security solution in place, agencies and institutions will struggle to efficiently provision and deprovision non-employee access. To meet these challenges, government entities need a centralized and scalable identity solution for all third-party non-employees. Learn how SailPoint Non-Employee Risk Management addresses non-employee access delays, security and compliance concerns, and operational inefficiencies.