Managing user access gets complicated quickly when you’re supporting thousands of permanent employees alongside a constantly changing contractor workforce. That was the challenge Frasers Property faced when they chose SailPoint and Turnkey to bring structure and consistency to their identity management. We worked closely with their IT team from start to finish, sharing knowledge and building their capability to manage the platform long-term. Together we deployed the solution quickly, set up scalable processes for provisioning and role maintenance, and built an integrated ticketing system to automate access requests. It’s a great example of what can be achieved by aligning people and business performance to security.
Frasers Property simplifies identity management with SailPoint and Turnkey.
More Relevant Posts
-
In the last few months, one topic has been coming up again and again in PAM conversations — Secret Management. It feels like the next big shift. Banks in particular are driving demand for CyberArk specialists who can design and implement secret management solutions as part of a broader PAM strategy. Why? Because the game has changed. The number of non-human identities (service accounts, APIs, scripts, bots, etc.) has exploded — and most of them are still sitting outside traditional PAM programs. That creates huge risk: Hardcoded credentials hidden in pipelines or code Secrets scattered across multiple vaults One person holding all the knowledge — the “bottleneck” scenario Modern Secret Management gives organisations the control they need: Centralised credential management (no more vault sprawl) Automated rotation and visibility across app identities Improved operational efficiency without slowing developer workflows In simple terms — it’s the bridge between security and developer agility. For many organisations, adding machine identity and secret management isn’t just an upgrade… it’s becoming essential. Are you seeing the same shift in focus towards secret management in your PAM world?
To view or add a comment, sign in
-
The Royal Mail is putting its stamp on Identity Management. Mark Samuels takes us through its strategy to modernize its Identity and Access Management (IAM) processes, and its migration journey to SailPoint IDN: bit.ly/47ZaZSx
To view or add a comment, sign in
-
-
CyberArk Workload Identity Day Zero The Path to Passwordless: How Ford Secured its Software Supply Chain with Workload Identity Federation From: Arthur Vardevanyan, Jennifer Weir, and Nolan Heimlich from Ford
To view or add a comment, sign in
-
-
I’ve worked on several IAM and SailPoint projects. And here’s something that almost no one talks about — until it causes trouble: machine identities. Service accounts, scripts, bots, integrations — all quietly running things in the background. No owner. No lifecycle. No certifications. Until one day, something breaks… or gets exploited. Most teams focus 100% on human users. But in reality, machine identities often outnumber humans 3 to 1 — and have far more privileges. I’ve seen programs mature fast once they start treating non-human identities like first-class citizens in IAM. It’s not the shiny part of SailPoint… but it’s the part that keeps you safe. Does your IAM program actively manage machine identities, or are they still living in the shadows?
To view or add a comment, sign in
-
Transform Logic: The Quiet Power Behind Clean Identity Data One thing I’ve learned in SailPoint ISC is that most identity issues don’t come from connectors or provisioning. They come from messy data. HR says one thing, AD says another, and suddenly a single person has three different job titles and four different emails. That’s where transforms earn their keep. I have used them to: Normalize job codes into business-friendly titles Generate unique email addresses for rehires Enforce consistent phone number formats with e164 logic Map multiple country codes into a single region attribute for reporting Without this layer of cleanup, downstream provisioning becomes unreliable and certification campaigns turn into a mess. With it, everything lines up: identities are consistent, roles work correctly, and policies actually make sense. In your experience, what is the most challenging attribute to keep clean across sources? For me, it has usually been manager and department. If you want to learn more: https://lnkd.in/e3XBkTqC
SailPoint ISC Transforms - Series 1 of 4
https://www.youtube.com/
To view or add a comment, sign in
-
Legal & General wanted to simplify and strengthen how it manages access across its global organization. With SailPoint, the team was able to cut provisioning and deprovisioning times from days to minutes and now supports up to 500 certification campaigns and 400 RBACs annually. The result: faster processes, stronger governance, and a scalable foundation for secure growth. Learn more about Legal & General's journey: https://slpnt.co/4oCeqF4
To view or add a comment, sign in
-
-
I recently came across a situation where static approvers were hardcoded into a SailPoint workflow — and it was a great reminder of how design choices can have long-term impact. When roles change or people move on, static setups can cause stalled approvals, manual workarounds, and unexpected audit costs. It looks simple at first, but the maintenance cost adds up fast. A better approach is using dynamic, role-based approvers driven by manager hierarchy or role metadata. It takes a bit more effort upfront, but it keeps workflows resilient, scalable, and compliant as organizations evolve. Every automation should grow with the organization — not slow it down. #SailPoint #IdentityGovernance #Automation #Security #ITOps
To view or add a comment, sign in
-
Most engineers know SailPoint rules exist ,few truly leverage them. 💡 I’ve seen teams hard-code logic in workflows that belongs in Before Provisioning rules. It hurts scalability, upgrade paths, and debugging. 😵💫 A simple rule separation can: ✅ Improve lifecycle event clarity ✅ Reduce provisioning errors ✅ Make audit trails cleaner Pro tip: Always document custom rules in your “SailPoint Rule Library” with purpose + trigger + dependencies. It saves countless hours during upgrades. ⏱️ 💬 Curious - what’s the most creative SailPoint rule you’ve implemented? Share your insights below! 👇 #SailPoint #IAM #IdentityGovernance #Rules
To view or add a comment, sign in
-
Most IT teams want better control over user access — but they don’t want another massive project to manage. That’s where the idea of Lightweight IAM came from. Simple, automated identity management that doesn’t require enterprise-level complexity. We’ve written a short post explaining what Lightweight IAM is all about https://lnkd.in/djSafMqT
To view or add a comment, sign in
-
-
Best Practices for Integrating SailPoint IIQ with PAM (CyberArk, BeyondTrust) Integrating SailPoint IdentityIQ with PAM tools like CyberArk or BeyondTrust helps tighten control over privileged access while ensuring governance and compliance. Here’s how to do it right: ✅ 1. Centralized Governance: Connect IIQ with your PAM solution to automate privileged account lifecycle from provisioning to deprovisioning all under one governance model. 🔒 2. Risk-Based Access: Use IIQ’s risk insights to limit high-risk privileged access and apply adaptive policies that enforce least privilege. 🔄 3. JIT & Automated Workflows: Enable Just-In-Time access with automatic approvals and expirations, ensuring privileges are granted only when needed. 🔍 4. Continuous Monitoring: Correlate PAM session logs with identity events in IIQ for full visibility and stronger audit trails. Combining SailPoint with PAM gives you end-to-end control over who has access, when, and why a key step toward true Zero Trust.
To view or add a comment, sign in