An identity-centric approach for IT transformation in Public Sector

Logo
Presented by

Jason Corbishley, CISO, Police Digital Service and Kurt Frary, Deputy Director Norfolk County Council

About this talk

The challenge of driving IT transformation whilst remaining secure is something that all organisations within Public Sector are faced with today, particularly in a world where security perimeters no longer exist. Balancing the move to a zero trust model, whilst supporting this transformation and improving collaboration across Public Sector is something that an effective Identity Security approach can deliver. During this session you will hear how two SailPoint Public Sector customers are addressing these challenges by using Identity as an enabler and adopting a zero trust approach whilst paving the way for true IT transformation.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (13)
Subscribers (1194)
The leader in identity management, SailPoint helps the enterprise ensure that everyone and everything has the exact access they need, exactly when they need it, intuitively and automatically. Powered by patented Artificial Intelligence (AI) and Machine Learning (ML) technologies, the SailPoint Predictive Identity platform is designed to securely accelerate the business while delivering adaptive security, continuous compliance and improved business efficiency.